[kernel] r9096 - in dists/trunk/linux-2.6/debian: arch/alpha arch/amd64 arch/i386 arch/powerpc arch/s390 arch/sparc lib/python/debian_linux patches/features/all/vserver patches/series

Bastian Blank waldi at alioth.debian.org
Sat Jul 7 10:12:37 UTC 2007


Author: waldi
Date: Sat Jul  7 10:12:36 2007
New Revision: 9096

Log:
* debian/arch/alpha/defines, debian/arch/amd64/defines,
  debian/arch/i386/defines, debian/arch/powerpc/defines,
  debian/arch/s390/defines, debian/arch/sparc/defines: Enable vserver.
* debian/lib/python/debian_linux/config.py: Fix.
* debian/patches/features/all/vserver/vs2.2.0-rc1.patch: Remove.
* debian/patches/features/all/vserver/vs2.2.0-rc5.patch: Add.
* debian/patches/series/1~experimental.1-extra: Update.


Added:
   dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch
      - copied, changed from r8588, /dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch
Removed:
   dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch
Modified:
   dists/trunk/linux-2.6/debian/arch/alpha/defines
   dists/trunk/linux-2.6/debian/arch/amd64/defines
   dists/trunk/linux-2.6/debian/arch/i386/defines
   dists/trunk/linux-2.6/debian/arch/powerpc/defines
   dists/trunk/linux-2.6/debian/arch/s390/defines
   dists/trunk/linux-2.6/debian/arch/sparc/defines
   dists/trunk/linux-2.6/debian/lib/python/debian_linux/config.py
   dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra

Modified: dists/trunk/linux-2.6/debian/arch/alpha/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/alpha/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/alpha/defines	Sat Jul  7 10:12:36 2007
@@ -3,7 +3,7 @@
 kernel-arch: alpha
 kernel-header-dirs: alpha
 subarches:
-# vserver
+ vserver
 
 [image]
 suggests: aboot, fdutils

Modified: dists/trunk/linux-2.6/debian/arch/amd64/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/amd64/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/amd64/defines	Sat Jul  7 10:12:36 2007
@@ -4,7 +4,7 @@
 kernel-arch: x86_64
 kernel-header-dirs: x86_64 i386
 subarches:
-# vserver
+ vserver
 # xen
 # xen-vserver
 

Modified: dists/trunk/linux-2.6/debian/arch/i386/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/i386/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/i386/defines	Sat Jul  7 10:12:36 2007
@@ -8,7 +8,7 @@
 kernel-arch: i386
 kernel-header-dirs: i386 x86_64
 subarches:
-# vserver
+ vserver
 # xen
 # xen-vserver
 

Modified: dists/trunk/linux-2.6/debian/arch/powerpc/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/powerpc/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/powerpc/defines	Sat Jul  7 10:12:36 2007
@@ -10,7 +10,7 @@
 kernel-arch: powerpc
 kpkg-subarch: ppc
 subarches:
-# vserver
+ vserver
 
 [image]
 type: plain

Modified: dists/trunk/linux-2.6/debian/arch/s390/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/s390/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/s390/defines	Sat Jul  7 10:12:36 2007
@@ -6,7 +6,7 @@
 kernel-arch: s390
 kernel-header-dirs: s390
 subarches:
-# vserver
+ vserver
 
 [image]
 desc: This kernel has support to IPL (boot) from a VM reader or DASD device.

Modified: dists/trunk/linux-2.6/debian/arch/sparc/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/arch/sparc/defines	(original)
+++ dists/trunk/linux-2.6/debian/arch/sparc/defines	Sat Jul  7 10:12:36 2007
@@ -5,7 +5,7 @@
  sparc64-smp
 kernel-header-dirs: sparc sparc64
 subarches:
-# vserver
+ vserver
 
 [image]
 suggests: silo, fdutils

Modified: dists/trunk/linux-2.6/debian/lib/python/debian_linux/config.py
==============================================================================
--- dists/trunk/linux-2.6/debian/lib/python/debian_linux/config.py	(original)
+++ dists/trunk/linux-2.6/debian/lib/python/debian_linux/config.py	Sat Jul  7 10:12:36 2007
@@ -152,7 +152,7 @@
             self['base', arch, subarch, flavour] = {}
 
     def _readSubarch(self, arch, subarch):
-        files = self._get_files("%s/%s/%s" % (arch, subarch, self.config_name))
+        files = self.getFiles("%s/%s/%s" % (arch, subarch, self.config_name))
         config = ConfigParser(self.schema, files)
 
         flavours = config['base',].get('flavours', [])
@@ -190,10 +190,17 @@
     def __init__(self, schema, files):
         self.configs = []
         self.schema = schema
-        for file in files:
+        fps = []
+        for i in files:
+            try:
+                fps.append(file(i))
+            except Exception: pass
+        if not fps:
+            raise RuntimeError("No files found")
+        for f in fps:
             import ConfigParser
             config = ConfigParser.ConfigParser()
-            config.read(file)
+            config.readfp(f)
             self.configs.append(config)
 
     def __getitem__(self, key):

Copied: dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch (from r8588, /dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch)
==============================================================================
--- /dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch	(original)
+++ dists/trunk/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc5.patch	Sat Jul  7 10:12:36 2007
@@ -1,5 +1,5 @@
---- linux-2.6.21/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/Documentation/vserver/debug.txt	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/Documentation/vserver/debug.txt	2007-06-15 02:37:02 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -155,19 +155,19 @@
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
---- linux-2.6.21/arch/alpha/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/Kconfig	2007-05-02 20:40:17 +0200
-@@ -644,6 +644,8 @@ source "arch/alpha/oprofile/Kconfig"
- 
- source "arch/alpha/Kconfig.debug"
+--- linux-2.6.22-rc7/arch/alpha/Kconfig	2007-06-15 02:31:32 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/Kconfig	2007-06-15 02:37:02 +0200
+@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
+ 	depends on VGA_HOSE
+ 	default y
  
 +source "kernel/vserver/Kconfig"
 +
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/asm-offsets.c	2007-06-15 02:37:02 +0200
 @@ -36,6 +36,7 @@ void foo(void)
  	DEFINE(PT_PTRACED, PT_PTRACED);
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -176,9 +176,9 @@
  	DEFINE(SIGCHLD, SIGCHLD);
  	BLANK();
  
---- linux-2.6.21/arch/alpha/kernel/entry.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/entry.S	2007-05-02 20:40:17 +0200
-@@ -644,7 +644,7 @@ kernel_thread:
+--- linux-2.6.22-rc7/arch/alpha/kernel/entry.S	2007-06-15 02:31:32 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/entry.S	2007-06-15 02:37:02 +0200
+@@ -643,7 +643,7 @@ kernel_thread:
  	stq	$2, 152($sp)		/* HAE */
  
  	/* Shuffle FLAGS to the front; add CLONE_VM.  */
@@ -187,7 +187,7 @@
  	or	$18, $1, $16
  	bsr	$26, sys_clone
  
-@@ -873,24 +873,15 @@ sys_getxgid:
+@@ -872,24 +872,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
  sys_getxpid:
@@ -219,9 +219,9 @@
  	ret
  .end sys_getxpid
  
---- linux-2.6.21/arch/alpha/kernel/osf_sys.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/osf_sys.c	2007-05-02 20:40:17 +0200
-@@ -885,7 +885,7 @@ osf_gettimeofday(struct timeval32 __user
+--- linux-2.6.22-rc7/arch/alpha/kernel/osf_sys.c	2007-06-15 02:31:32 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/osf_sys.c	2007-06-15 02:37:02 +0200
+@@ -883,7 +883,7 @@ osf_gettimeofday(struct timeval32 __user
  {
  	if (tv) {
  		struct timeval ktv;
@@ -230,8 +230,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/ptrace.c	2007-06-15 02:37:02 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -244,7 +244,7 @@
  		goto out_notsk;
  	}
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		ret = -EPERM;
 +		goto out;
 +	}
@@ -252,8 +252,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
---- linux-2.6.21/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/semaphore.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/semaphore.c	2007-06-15 02:37:02 +0200
 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem)
  	DECLARE_WAITQUEUE(wait, tsk);
  
@@ -287,8 +287,8 @@
  #endif
  
  	tsk->state = TASK_INTERRUPTIBLE;
---- linux-2.6.21/arch/alpha/kernel/systbls.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/alpha/kernel/systbls.S	2007-06-15 02:31:33 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/systbls.S	2007-06-15 02:37:02 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -298,8 +298,8 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
---- linux-2.6.21/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/kernel/traps.c	2007-06-15 02:37:02 +0200
 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -310,9 +310,9 @@
  	dik_show_regs(regs, r9_15);
  	dik_show_trace((unsigned long *)(regs+1));
  	dik_show_code((unsigned int *)regs->pc);
---- linux-2.6.21/arch/alpha/mm/fault.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -198,8 +198,8 @@ do_page_fault(unsigned long address, uns
+--- linux-2.6.22-rc7/arch/alpha/mm/fault.c	2007-06-15 02:31:33 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/alpha/mm/fault.c	2007-06-15 02:37:02 +0200
+@@ -197,8 +197,8 @@ do_page_fault(unsigned long address, uns
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -323,9 +323,9 @@
  	if (!user_mode(regs))
  		goto no_context;
  	do_exit(SIGKILL);
---- linux-2.6.21/arch/arm/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/Kconfig	2007-05-02 20:40:17 +0200
-@@ -1005,6 +1005,8 @@ source "arch/arm/oprofile/Kconfig"
+--- linux-2.6.22-rc7/arch/arm/Kconfig	2007-06-15 02:31:33 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/Kconfig	2007-06-15 02:37:02 +0200
+@@ -1042,6 +1042,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -334,8 +334,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/arm/kernel/calls.S	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/calls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/arm/kernel/calls.S	2007-07-07 05:09:06 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/calls.S	2007-07-07 03:52:53 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -345,9 +345,9 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
---- linux-2.6.21/arch/arm/kernel/process.c	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -252,7 +252,8 @@ void __show_regs(struct pt_regs *regs)
+--- linux-2.6.22-rc7/arch/arm/kernel/process.c	2007-07-07 05:09:06 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/process.c	2007-07-07 03:52:53 +0200
+@@ -261,7 +261,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
  	printk("\n");
@@ -357,7 +357,7 @@
  	__show_regs(regs);
  	__backtrace();
  }
-@@ -414,7 +415,8 @@ pid_t kernel_thread(int (*fn)(void *), v
+@@ -423,7 +424,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  	regs.ARM_pc = (unsigned long)kernel_thread_helper;
  	regs.ARM_cpsr = SVC_MODE;
  
@@ -367,10 +367,10 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/arm/kernel/traps.c	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/traps.c	2007-05-02 20:40:17 +0200
-@@ -199,8 +199,8 @@ static void __die(const char *str, int e
- 	printk("Internal error: %s: %x [#%d]\n", str, err, ++die_counter);
+--- linux-2.6.22-rc7/arch/arm/kernel/traps.c	2007-07-07 05:09:06 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/kernel/traps.c	2007-07-07 03:52:53 +0200
+@@ -224,8 +224,8 @@ static void __die(const char *str, int e
+ 	       str, err, ++die_counter);
  	print_modules();
  	__show_regs(regs);
 -	printk("Process %s (pid: %d, stack limit = 0x%p)\n",
@@ -380,9 +380,9 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem("Stack: ", regs->ARM_sp,
---- linux-2.6.21/arch/arm/mm/fault.c	2007-02-06 03:00:01 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -267,7 +267,8 @@ do_page_fault(unsigned long addr, unsign
+--- linux-2.6.22-rc7/arch/arm/mm/fault.c	2007-06-15 02:31:35 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm/mm/fault.c	2007-06-15 02:37:02 +0200
+@@ -266,7 +266,8 @@ do_page_fault(unsigned long addr, unsign
  		 * happened to us that made us unable to handle
  		 * the page fault gracefully.
  		 */
@@ -392,9 +392,9 @@
  		do_exit(SIGKILL);
  		return 0;
  
---- linux-2.6.21/arch/arm26/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/Kconfig	2007-05-02 20:40:17 +0200
-@@ -246,6 +246,8 @@ source "drivers/usb/Kconfig"
+--- linux-2.6.22-rc7/arch/arm26/Kconfig	2007-06-15 02:31:35 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/Kconfig	2007-06-15 02:37:02 +0200
+@@ -243,6 +243,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
  
@@ -403,8 +403,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/calls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/calls.S	2007-06-15 02:37:02 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -417,8 +417,8 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
---- linux-2.6.21/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v
          regs.ARM_r3 = (unsigned long)do_exit;
          regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26;
@@ -429,8 +429,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/arm26/kernel/traps.c	2007-06-15 02:37:02 +0200
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -443,8 +443,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
---- linux-2.6.21/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/Kconfig	2007-06-15 02:37:02 +0200
 @@ -200,6 +200,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -454,8 +454,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v10/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/arch-v10/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.dccr = 1 << I_DCCR_BITNR;
  
@@ -466,8 +466,8 @@
  }
  
  /* setup the child's kernel stack with a pt_regs and switch_stack on it.
---- linux-2.6.21/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v32/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/cris/arch-v32/kernel/process.c	2007-06-15 02:37:02 +0200
 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * 
  	regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT);
  
@@ -478,8 +478,8 @@
  }
  
  /*
---- linux-2.6.21/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/frv/kernel/kernel_thread.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/frv/kernel/kernel_thread.S	2007-06-15 02:37:02 +0200
 @@ -13,6 +13,8 @@
  #include <asm/unistd.h>
  
@@ -498,9 +498,9 @@
  	sethi.p		#0xe4e4,gr9		; second syscall arg	[newsp]
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
---- linux-2.6.21/arch/h8300/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/Kconfig	2007-05-02 20:40:17 +0200
-@@ -214,6 +214,8 @@ source "fs/Kconfig"
+--- linux-2.6.22-rc7/arch/h8300/Kconfig	2007-06-15 02:31:38 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/h8300/Kconfig	2007-06-15 02:37:02 +0200
+@@ -222,6 +222,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
  
@@ -509,8 +509,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/h8300/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi
  
  	fs = get_fs();
@@ -520,9 +520,9 @@
  	__asm__("mov.l sp,er3\n\t"
  		"sub.l er2,er2\n\t"
  		"mov.l %2,er1\n\t"
---- linux-2.6.21/arch/i386/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/Kconfig	2007-05-02 20:40:17 +0200
-@@ -1241,6 +1241,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/i386/Kconfig	2007-07-07 05:09:07 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/Kconfig	2007-07-07 03:52:53 +0200
+@@ -1230,6 +1230,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
  
@@ -531,9 +531,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/i386/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -297,8 +297,10 @@ void show_regs(struct pt_regs * regs)
+--- linux-2.6.22-rc7/arch/i386/kernel/process.c	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -302,8 +302,10 @@ void show_regs(struct pt_regs * regs)
  	unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L;
  
  	printk("\n");
@@ -546,7 +546,7 @@
  	print_symbol("EIP is at %s\n", regs->eip);
  
  	if (user_mode_vm(regs))
-@@ -350,7 +352,8 @@ int kernel_thread(int (*fn)(void *), voi
+@@ -355,7 +357,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.eflags = X86_EFLAGS_IF | X86_EFLAGS_SF | X86_EFLAGS_PF | 0x2;
  
  	/* Ok, create the new process.. */
@@ -556,8 +556,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/i386/kernel/syscall_table.S	2006-11-30 21:18:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/i386/kernel/syscall_table.S	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/syscall_table.S	2007-06-15 02:37:03 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -567,8 +567,8 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
---- linux-2.6.21/arch/i386/kernel/sysenter.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/sysenter.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/i386/kernel/sysenter.c	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/sysenter.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -577,8 +577,8 @@
  
  #include <asm/cpufeature.h>
  #include <asm/msr.h>
---- linux-2.6.21/arch/i386/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/traps.c	2007-05-02 20:52:05 +0200
+--- linux-2.6.22-rc7/arch/i386/kernel/traps.c	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/kernel/traps.c	2007-06-15 02:38:37 +0200
 @@ -56,6 +56,8 @@
  #include <asm/stacktrace.h>
  
@@ -588,7 +588,7 @@
  
  #include "mach_traps.h"
  
-@@ -317,8 +319,8 @@ void show_registers(struct pt_regs *regs
+@@ -303,8 +305,8 @@ void show_registers(struct pt_regs *regs
  		regs->esi, regs->edi, regs->ebp, esp);
  	printk(KERN_EMERG "ds: %04x   es: %04x   fs: %04x  gs: %04x  ss: %04x\n",
  	       regs->xds & 0xffff, regs->xes & 0xffff, regs->xfs & 0xffff, gs, ss);
@@ -596,10 +596,10 @@
 -		TASK_COMM_LEN, current->comm, current->pid,
 +	printk(KERN_EMERG "Process %.*s (pid: %d[#%u], ti=%p task=%p task.ti=%p)",
 +		TASK_COMM_LEN, current->comm, current->pid, current->xid,
- 		current_thread_info(), current, current->thread_info);
+ 		current_thread_info(), current, task_thread_info(current));
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-@@ -389,6 +391,8 @@ void die(const char * str, struct pt_reg
+@@ -375,6 +377,8 @@ void die(const char * str, struct pt_reg
  
  	oops_enter();
  
@@ -608,7 +608,7 @@
  	if (die.lock_owner != raw_smp_processor_id()) {
  		console_verbose();
  		spin_lock_irqsave(&die.lock, flags);
-@@ -426,9 +430,9 @@ void die(const char * str, struct pt_reg
+@@ -412,9 +416,9 @@ void die(const char * str, struct pt_reg
  		if (nl)
  			printk("\n");
  		if (notify_die(DIE_OOPS, str, regs, err,
@@ -620,9 +620,9 @@
  			/* Executive summary in case the oops scrolled away */
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
---- linux-2.6.21/arch/i386/mm/fault.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -566,7 +566,8 @@ out_of_memory:
+--- linux-2.6.22-rc7/arch/i386/mm/fault.c	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/i386/mm/fault.c	2007-06-17 05:54:16 +0200
+@@ -586,7 +586,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -632,9 +632,9 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/ia64/Kconfig	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/Kconfig	2007-05-02 20:40:17 +0200
-@@ -577,6 +577,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/ia64/Kconfig	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/Kconfig	2007-06-15 02:37:03 +0200
+@@ -592,6 +592,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
  
@@ -643,8 +643,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/binfmt_elf32.c	2007-06-15 02:37:03 +0200
 @@ -233,7 +233,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -655,9 +655,9 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.21/arch/ia64/ia32/ia32_entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/ia32_entry.S	2007-05-02 20:40:17 +0200
-@@ -483,7 +483,7 @@ ia32_syscall_table:
+--- linux-2.6.22-rc7/arch/ia64/ia32/ia32_entry.S	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/ia32_entry.S	2007-06-15 02:37:03 +0200
+@@ -446,7 +446,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
   	data8 sys32_fadvise64_64
@@ -666,8 +666,8 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
---- linux-2.6.21/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/ia32/sys_ia32.c	2007-06-15 02:37:03 +0200
 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva
  {
  	if (tv) {
@@ -677,8 +677,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
 @@ -192,6 +192,7 @@ void foo(void)
      /* for assembly files which can't include sched.h: */
  	DEFINE(IA64_CLONE_VFORK, CLONE_VFORK);
@@ -687,9 +687,9 @@
  
  	BLANK();
  	DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET,
---- linux-2.6.21/arch/ia64/kernel/entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/entry.S	2007-05-02 20:40:17 +0200
-@@ -1576,7 +1576,7 @@ sys_call_table:
+--- linux-2.6.22-rc7/arch/ia64/kernel/entry.S	2007-06-15 02:31:39 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/entry.S	2007-06-15 02:37:03 +0200
+@@ -1547,7 +1547,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
  	data8 sys_kexec_load
@@ -698,9 +698,9 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
---- linux-2.6.21/arch/ia64/kernel/perfmon.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/perfmon.c	2007-05-02 20:40:17 +0200
-@@ -41,6 +41,7 @@
+--- linux-2.6.22-rc7/arch/ia64/kernel/perfmon.c	2007-06-15 02:31:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/perfmon.c	2007-06-15 02:37:03 +0200
+@@ -40,6 +40,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
  #include <linux/completion.h>
@@ -708,7 +708,7 @@
  
  #include <asm/errno.h>
  #include <asm/intrinsics.h>
-@@ -2396,7 +2397,7 @@ pfm_smpl_buffer_alloc(struct task_struct
+@@ -2395,7 +2396,7 @@ pfm_smpl_buffer_alloc(struct task_struct
  	 */
  	insert_vm_struct(mm, vma);
  
@@ -717,9 +717,9 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
---- linux-2.6.21/arch/ia64/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -106,7 +106,8 @@ show_regs (struct pt_regs *regs)
+--- linux-2.6.22-rc7/arch/ia64/kernel/process.c	2007-06-15 02:31:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -105,7 +105,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
  	print_modules();
@@ -729,7 +729,7 @@
  	printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s\n",
  	       regs->cr_ipsr, regs->cr_ifs, ip, print_tainted());
  	print_symbol("ip is at %s\n", ip);
-@@ -695,7 +696,8 @@ kernel_thread (int (*fn)(void *), void *
+@@ -696,7 +697,8 @@ kernel_thread (int (*fn)(void *), void *
  	regs.sw.ar_fpsr = regs.pt.ar_fpsr = ia64_getreg(_IA64_REG_AR_FPSR);
  	regs.sw.ar_bspstore = (unsigned long) current + IA64_RBS_OFFSET;
  	regs.sw.pr = (1 << PRED_KERNEL_STACK);
@@ -739,8 +739,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -753,15 +753,15 @@
  	read_unlock(&tasklist_lock);
  	if (!child)
  		goto out;
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_tsk;
 +
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
---- linux-2.6.21/arch/ia64/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/traps.c	2007-05-02 20:40:17 +0200
-@@ -76,8 +76,9 @@ die (const char *str, struct pt_regs *re
+--- linux-2.6.22-rc7/arch/ia64/kernel/traps.c	2007-06-15 02:31:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/kernel/traps.c	2007-06-15 02:37:03 +0200
+@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
  	if (++die.lock_owner_depth < 3) {
@@ -773,7 +773,7 @@
  		(void) notify_die(DIE_OOPS, (char *)str, regs, err, 255, SIGSEGV);
  		show_regs(regs);
    	} else
-@@ -329,8 +330,9 @@ handle_fpu_swa (int fp_fault, struct pt_
+@@ -313,8 +314,9 @@ handle_fpu_swa (int fp_fault, struct pt_
  			if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
  				last.time = current_jiffies + 5 * HZ;
  				printk(KERN_WARNING
@@ -785,18 +785,18 @@
  			}
  		}
  	}
---- linux-2.6.21/arch/ia64/mm/fault.c	2006-11-30 21:18:27 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ia64/mm/fault.c	2007-06-15 02:31:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ia64/mm/fault.c	2007-06-15 02:39:01 +0200
 @@ -10,6 +10,7 @@
- #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
+ #include <linux/kdebug.h>
 +#include <linux/vs_memory.h>
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
---- linux-2.6.21/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m32r/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.psw = M32R_PSW_BIE;
  
@@ -808,8 +808,8 @@
  }
  
  /*
---- linux-2.6.21/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m32r/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -822,9 +822,9 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
---- linux-2.6.21/arch/m68k/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/Kconfig	2007-05-02 20:40:17 +0200
-@@ -669,6 +669,8 @@ source "fs/Kconfig"
+--- linux-2.6.22-rc7/arch/m68k/Kconfig	2007-07-07 05:09:07 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/Kconfig	2007-07-07 03:52:53 +0200
+@@ -678,6 +678,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -833,8 +833,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi
  
  	{
@@ -845,9 +845,9 @@
  
  	retval = __NR_clone;
  	__asm__ __volatile__
---- linux-2.6.21/arch/m68k/kernel/ptrace.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/ptrace.c	2007-05-02 20:40:17 +0200
-@@ -19,6 +19,7 @@
+--- linux-2.6.22-rc7/arch/m68k/kernel/ptrace.c	2007-06-15 02:31:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+@@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
  #include <linux/signal.h>
@@ -855,17 +855,17 @@
  
  #include <asm/uaccess.h>
  #include <asm/page.h>
-@@ -279,6 +280,8 @@ long arch_ptrace(struct task_struct *chi
+@@ -278,6 +279,8 @@ long arch_ptrace(struct task_struct *chi
  		ret = ptrace_request(child, request, addr, data);
  		break;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_tsk;
  
  	return ret;
  out_eio:
---- linux-2.6.21/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68k/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs
  	printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       regs->d4, regs->d5, regs->a0, regs->a1);
@@ -877,9 +877,9 @@
  	addr = (unsigned long)&fp->un;
  	printk("Frame format=%X ", regs->format);
  	switch (regs->format) {
---- linux-2.6.21/arch/m68knommu/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/Kconfig	2007-05-02 20:40:17 +0200
-@@ -678,6 +678,8 @@ source "fs/Kconfig"
+--- linux-2.6.22-rc7/arch/m68knommu/Kconfig	2007-06-15 02:31:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/Kconfig	2007-06-15 02:37:03 +0200
+@@ -670,6 +670,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
  
@@ -888,8 +888,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs)
  int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags)
  {
@@ -899,8 +899,8 @@
  	mm_segment_t fs;
  
  	fs = get_fs();
---- linux-2.6.21/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/m68knommu/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_
  	printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       fp->d4, fp->d5, fp->a0, fp->a1);
@@ -913,9 +913,9 @@
  	show_stack(NULL, (unsigned long *)fp);
  	do_exit(SIGSEGV);
  }
---- linux-2.6.21/arch/mips/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/Kconfig	2007-05-02 20:40:17 +0200
-@@ -2152,6 +2152,8 @@ source "arch/mips/oprofile/Kconfig"
+--- linux-2.6.22-rc7/arch/mips/Kconfig	2007-07-07 05:09:07 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/Kconfig	2007-07-07 03:52:53 +0200
+@@ -1959,6 +1959,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -924,8 +924,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/mips/kernel/linux32.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/linux32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/linux32.c	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/linux32.c	2007-06-17 05:54:16 +0200
 @@ -229,7 +229,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -935,8 +935,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -236,7 +236,8 @@ long kernel_thread(int (*fn)(void *), vo
  #endif
  
@@ -947,9 +947,9 @@
  }
  
  /*
---- linux-2.6.21/arch/mips/kernel/ptrace.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/ptrace.c	2007-05-02 20:40:17 +0200
-@@ -26,6 +26,7 @@
+--- linux-2.6.22-rc7/arch/mips/kernel/ptrace.c	2007-06-15 02:31:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+@@ -25,6 +25,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
  #include <linux/signal.h>
@@ -957,18 +957,18 @@
  
  #include <asm/byteorder.h>
  #include <asm/cpu.h>
-@@ -172,6 +173,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -171,6 +172,9 @@ long arch_ptrace(struct task_struct *chi
  {
  	int ret;
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out;
 +
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
---- linux-2.6.21/arch/mips/kernel/scall32-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall32-o32.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/scall32-o32.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall32-o32.S	2007-06-17 05:54:16 +0200
 @@ -619,7 +619,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -978,8 +978,8 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
---- linux-2.6.21/arch/mips/kernel/scall64-64.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-64.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/scall64-64.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-64.S	2007-06-17 05:54:16 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -989,8 +989,8 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.21/arch/mips/kernel/scall64-n32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-n32.S	2007-05-02 20:53:50 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/scall64-n32.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-n32.S	2007-06-17 05:54:16 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -1000,8 +1000,8 @@
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.21/arch/mips/kernel/scall64-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-o32.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/scall64-o32.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/scall64-o32.S	2007-06-17 05:54:16 +0200
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -1011,8 +1011,8 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
---- linux-2.6.21/arch/mips/kernel/traps.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/mips/kernel/traps.c	2007-07-07 05:09:07 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/kernel/traps.c	2007-07-07 03:52:53 +0200
 @@ -302,8 +302,9 @@ void show_registers(struct pt_regs *regs
  {
  	show_regs(regs);
@@ -1025,9 +1025,9 @@
  	show_stacktrace(current, regs);
  	show_code((unsigned int *) regs->cp0_epc);
  	printk("\n");
---- linux-2.6.21/arch/mips/mm/fault.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -180,7 +180,8 @@ out_of_memory:
+--- linux-2.6.22-rc7/arch/mips/mm/fault.c	2007-06-15 02:31:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/mips/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -179,7 +179,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -1037,8 +1037,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -271,6 +271,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -1048,8 +1048,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/parisc/kernel/entry.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/parisc/kernel/entry.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/entry.S	2007-06-17 05:54:16 +0200
 @@ -761,6 +761,7 @@ END(fault_vector_11)
  
  #define CLONE_VM 0x100	/* Must agree with <linux/sched.h> */
@@ -1058,8 +1058,8 @@
  
  	.import do_fork
  ENTRY(__kernel_thread)
---- linux-2.6.21/arch/parisc/kernel/process.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/parisc/kernel/process.c	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/process.c	2007-06-17 05:54:16 +0200
 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v
  	 *	  kernel_thread can become a #define.
  	 */
@@ -1069,8 +1069,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/parisc/kernel/sys_parisc32.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/sys_parisc32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/parisc/kernel/sys_parisc32.c	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/sys_parisc32.c	2007-06-17 05:54:16 +0200
 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times
  asmlinkage int
  sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
@@ -1085,9 +1085,9 @@
  	    if (put_compat_timeval(tv, &ktv))
  		    return -EFAULT;
      }
---- linux-2.6.21/arch/parisc/kernel/syscall_table.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
-@@ -368,7 +368,7 @@
+--- linux-2.6.22-rc7/arch/parisc/kernel/syscall_table.S	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/syscall_table.S	2007-06-17 05:54:16 +0200
+@@ -363,7 +363,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
  	ENTRY_COMP(set_mempolicy)
@@ -1096,9 +1096,9 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
---- linux-2.6.21/arch/parisc/kernel/traps.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/traps.c	2007-05-02 20:55:34 +0200
-@@ -219,8 +219,9 @@ void die_if_kernel(char *str, struct pt_
+--- linux-2.6.22-rc7/arch/parisc/kernel/traps.c	2007-06-17 08:35:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/kernel/traps.c	2007-06-17 05:54:16 +0200
+@@ -218,8 +218,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
  
@@ -1110,7 +1110,7 @@
  #ifdef PRINT_USER_FAULTS
  		/* XXX for debugging only */
  		show_regs(regs);
-@@ -252,8 +253,8 @@ KERN_CRIT "                     ||     |
+@@ -251,8 +252,8 @@ KERN_CRIT "                     ||     |
  		pdc_console_restart();
  	
  	if (err)
@@ -1121,8 +1121,8 @@
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
---- linux-2.6.21/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/parisc/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -209,8 +209,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -1145,9 +1145,9 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/powerpc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/Kconfig	2007-05-02 20:40:17 +0200
-@@ -1250,6 +1250,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/powerpc/Kconfig	2007-06-15 02:31:44 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/Kconfig	2007-06-15 02:37:03 +0200
+@@ -906,6 +906,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -1156,9 +1156,9 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
---- linux-2.6.21/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
-@@ -244,6 +244,7 @@ int main(void)
+--- linux-2.6.22-rc7/arch/powerpc/kernel/asm-offsets.c	2007-06-15 02:31:44 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
+@@ -250,6 +250,7 @@ int main(void)
  
  	DEFINE(CLONE_VM, CLONE_VM);
  	DEFINE(CLONE_UNTRACED, CLONE_UNTRACED);
@@ -1166,8 +1166,8 @@
  
  #ifndef CONFIG_PPC64
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
---- linux-2.6.21/arch/powerpc/kernel/irq.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/irq.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/powerpc/kernel/irq.c	2007-06-15 02:31:45 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/irq.c	2007-06-15 02:37:03 +0200
 @@ -53,6 +53,7 @@
  #include <linux/mutex.h>
  #include <linux/bootmem.h>
@@ -1176,9 +1176,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
---- linux-2.6.21/arch/powerpc/kernel/misc_32.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_32.S	2007-05-02 20:40:17 +0200
-@@ -749,7 +749,7 @@ _GLOBAL(kernel_thread)
+--- linux-2.6.22-rc7/arch/powerpc/kernel/misc_32.S	2007-06-15 02:31:45 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/misc_32.S	2007-06-15 02:37:03 +0200
+@@ -745,7 +745,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
  	ori	r3,r5,CLONE_VM	/* flags */
@@ -1187,8 +1187,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_64.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/misc_64.S	2007-06-15 02:37:03 +0200
 @@ -434,7 +434,7 @@ _GLOBAL(kernel_thread)
  	mr	r29,r3
  	mr	r30,r4
@@ -1198,9 +1198,9 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/powerpc/kernel/process.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs)
+--- linux-2.6.22-rc7/arch/powerpc/kernel/process.c	2007-06-15 02:31:45 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -422,8 +422,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
  		printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -1212,9 +1212,9 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
---- linux-2.6.21/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 20:40:17 +0200
-@@ -209,7 +209,7 @@ asmlinkage long compat_sys_gettimeofday(
+--- linux-2.6.22-rc7/arch/powerpc/kernel/sys_ppc32.c	2007-07-07 05:09:08 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/sys_ppc32.c	2007-07-07 03:52:53 +0200
+@@ -205,7 +205,7 @@ asmlinkage long compat_sys_gettimeofday(
  {
  	if (tv) {
  		struct timeval ktv;
@@ -1223,9 +1223,9 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/powerpc/kernel/traps.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/traps.c	2007-05-02 20:40:17 +0200
-@@ -860,8 +860,9 @@ void nonrecoverable_exception(struct pt_
+--- linux-2.6.22-rc7/arch/powerpc/kernel/traps.c	2007-06-15 02:31:45 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/traps.c	2007-06-15 02:37:03 +0200
+@@ -878,8 +878,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -1237,9 +1237,9 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.21/arch/powerpc/kernel/vdso.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/vdso.c	2007-05-02 20:40:17 +0200
-@@ -22,6 +22,7 @@
+--- linux-2.6.22-rc7/arch/powerpc/kernel/vdso.c	2007-06-15 02:31:45 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/kernel/vdso.c	2007-06-15 02:37:03 +0200
+@@ -21,6 +21,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -1247,9 +1247,9 @@
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
---- linux-2.6.21/arch/powerpc/mm/fault.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -391,7 +391,8 @@ out_of_memory:
+--- linux-2.6.22-rc7/arch/powerpc/mm/fault.c	2007-07-07 05:09:08 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/powerpc/mm/fault.c	2007-07-07 03:52:53 +0200
+@@ -378,7 +378,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -1259,8 +1259,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.21/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/Kconfig	2007-06-15 02:37:03 +0200
 @@ -1455,6 +1455,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1270,9 +1270,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/ppc/kernel/asm-offsets.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
-@@ -121,6 +121,7 @@ main(void)
+--- linux-2.6.22-rc7/arch/ppc/kernel/asm-offsets.c	2007-06-15 02:31:48 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/asm-offsets.c	2007-06-15 02:37:03 +0200
+@@ -120,6 +120,7 @@ main(void)
  	DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap));
  	DEFINE(CLONE_VM, CLONE_VM);
  	DEFINE(CLONE_UNTRACED, CLONE_UNTRACED);
@@ -1280,8 +1280,8 @@
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
  
  	/* About the CPU features table */
---- linux-2.6.21/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/misc.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/misc.S	2007-06-15 02:37:03 +0200
 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1291,8 +1291,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/ppc/kernel/traps.c	2007-02-06 03:00:16 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ppc/kernel/traps.c	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1305,8 +1305,8 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.21/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/ppc/mm/fault.c	2007-06-15 02:37:03 +0200
 @@ -296,7 +296,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1317,9 +1317,9 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.21/arch/s390/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/Kconfig	2007-05-02 20:40:17 +0200
-@@ -552,6 +552,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/s390/Kconfig	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/Kconfig	2007-06-15 02:37:03 +0200
+@@ -551,6 +551,8 @@ endmenu
  
  source "arch/s390/Kconfig.debug"
  
@@ -1328,9 +1328,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/s390/kernel/compat_linux.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/compat_linux.c	2007-05-02 20:40:17 +0200
-@@ -562,7 +562,7 @@ asmlinkage long sys32_gettimeofday(struc
+--- linux-2.6.22-rc7/arch/s390/kernel/compat_linux.c	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/compat_linux.c	2007-06-15 02:37:03 +0200
+@@ -567,7 +567,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
  		struct timeval ktv;
@@ -1339,9 +1339,9 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/s390/kernel/process.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
+--- linux-2.6.22-rc7/arch/s390/kernel/process.c	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -164,9 +164,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
          printk("CPU:    %d    %s\n", task_thread_info(tsk)->cpu, print_tainted());
@@ -1354,7 +1354,7 @@
  
  	show_registers(regs);
  	/* Show stack backtrace if pt_regs is from kernel mode */
-@@ -198,7 +198,7 @@ int kernel_thread(int (*fn)(void *), voi
+@@ -197,7 +197,7 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.orig_gpr2 = -1;
  
  	/* Ok, create the new process.. */
@@ -1363,8 +1363,8 @@
  		       0, &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.21/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -1377,7 +1377,7 @@
  		goto out;
  	}
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		ret = -EPERM;
 +		goto out_tsk;
 +	}
@@ -1387,8 +1387,8 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
---- linux-2.6.21/arch/s390/kernel/syscalls.S	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/syscalls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/s390/kernel/syscalls.S	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/kernel/syscalls.S	2007-06-15 02:37:03 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1398,21 +1398,21 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
---- linux-2.6.21/arch/s390/mm/fault.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -429,7 +429,8 @@ out_of_memory:
+--- linux-2.6.22-rc7/arch/s390/mm/fault.c	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/s390/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -216,7 +216,8 @@ static int do_out_of_memory(struct pt_re
  		down_read(&mm->mmap_sem);
- 		goto survive;
+ 		return 1;
  	}
 -	printk("VM: killing process %s\n", tsk->comm);
 +	printk("VM: killing process %s(%d:#%u)\n",
 +		tsk->comm, tsk->pid, tsk->xid);
  	if (regs->psw.mask & PSW_MASK_PSTATE)
  		do_exit(SIGKILL);
- 	goto no_context;
---- linux-2.6.21/arch/sh/Kconfig	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/Kconfig	2007-05-02 20:40:17 +0200
-@@ -705,6 +705,8 @@ source "arch/sh/oprofile/Kconfig"
+ 	do_no_context(regs, error_code, address);
+--- linux-2.6.22-rc7/arch/sh/Kconfig	2007-06-15 02:31:49 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/Kconfig	2007-06-15 02:37:03 +0200
+@@ -723,6 +723,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -1421,30 +1421,19 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sh/kernel/irq.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/irq.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sh/kernel/irq.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/irq.c	2007-06-15 02:37:03 +0200
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
  #include <linux/irq.h>
 +#include <linux/vs_context.h>
  #include <asm/processor.h>
+ #include <asm/machvec.h>
  #include <asm/uaccess.h>
- #include <asm/thread_info.h>
---- linux-2.6.21/arch/sh/kernel/kgdb_stub.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/kgdb_stub.c	2007-05-02 20:40:17 +0200
-@@ -389,7 +389,7 @@ static struct task_struct *get_thread(in
- 	if (pid == PID_MAX) pid = 0;
- 
- 	/* First check via PID */
--	thread = find_task_by_pid(pid);
-+	thread = find_task_by_real_pid(pid);
- 
- 	if (thread)
- 		return thread;
---- linux-2.6.21/arch/sh/kernel/process.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/process.c	2007-05-02 20:59:24 +0200
-@@ -90,7 +90,8 @@ void machine_power_off(void)
+--- linux-2.6.22-rc7/arch/sh/kernel/process.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -118,7 +118,8 @@ void machine_power_off(void)
  void show_regs(struct pt_regs * regs)
  {
  	printk("\n");
@@ -1454,7 +1443,7 @@
  	print_symbol("PC is at %s\n", instruction_pointer(regs));
  	printk("PC  : %08lx SP  : %08lx SR  : %08lx ",
  	       regs->pc, regs->regs[15], regs->sr);
-@@ -151,7 +152,7 @@ int kernel_thread(int (*fn)(void *), voi
+@@ -179,7 +180,7 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.sr = (1 << 30);
  
  	/* Ok, create the new process.. */
@@ -1463,19 +1452,19 @@
  		       &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.21/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 20:40:17 +0200
-@@ -17,6 +17,7 @@
- #include <linux/gfp.h>
+--- linux-2.6.22-rc7/arch/sh/kernel/vsyscall/vsyscall.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/kernel/vsyscall/vsyscall.c	2007-06-15 02:39:24 +0200
+@@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/elf.h>
+ #include <linux/sched.h>
 +#include <linux/vs_memory.h>
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
---- linux-2.6.21/arch/sh/mm/fault.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -203,7 +203,8 @@ out_of_memory:
+--- linux-2.6.22-rc7/arch/sh/mm/fault.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -201,7 +201,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -1485,8 +1474,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sh64/kernel/process.c	2006-11-30 21:18:35 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sh64/kernel/process.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.pc = (unsigned long)kernel_thread_helper;
  	regs.sr = (1 << 30);
@@ -1498,9 +1487,9 @@
  }
  
  /*
---- linux-2.6.21/arch/sh64/mm/fault.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -82,7 +82,7 @@ static inline void print_vma(struct vm_a
+--- linux-2.6.22-rc7/arch/sh64/mm/fault.c	2007-06-15 02:31:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sh64/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -81,7 +81,7 @@ static inline void print_vma(struct vm_a
  
  static inline void print_task(struct task_struct *tsk)
  {
@@ -1509,7 +1498,7 @@
  }
  
  static pte_t *lookup_pte(struct mm_struct *mm, unsigned long address)
-@@ -331,7 +331,8 @@ out_of_memory:
+@@ -330,7 +330,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
  	}
@@ -1519,9 +1508,9 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sparc/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/Kconfig	2007-05-02 20:40:17 +0200
-@@ -310,6 +310,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/sparc/Kconfig	2007-06-15 02:31:52 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/Kconfig	2007-06-15 02:37:03 +0200
+@@ -317,6 +317,8 @@ endmenu
  
  source "arch/sparc/Kconfig.debug"
  
@@ -1530,9 +1519,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sparc/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -706,7 +706,8 @@ pid_t kernel_thread(int (*fn)(void *), v
+--- linux-2.6.22-rc7/arch/sparc/kernel/process.c	2007-06-15 02:31:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -705,7 +705,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1: mov %%o0, %0\n\t" :
  			     "=r" (retval) :
@@ -1542,8 +1531,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.21/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1556,15 +1545,15 @@
  		pt_error_return(regs, -ret);
  		goto out;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		pt_error_return(regs, ESRCH);
 +		goto out_tsk;
 +	}
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.21/arch/sparc/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc/kernel/systbls.S	2007-06-15 02:31:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/systbls.S	2007-06-15 02:37:03 +0200
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1574,8 +1563,8 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.21/arch/sparc/kernel/traps.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc/kernel/traps.c	2007-06-15 02:31:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/kernel/traps.c	2007-06-15 02:37:03 +0200
 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1586,9 +1575,9 @@
  	show_regs(regs);
  
  	__SAVE; __SAVE; __SAVE; __SAVE;
---- linux-2.6.21/arch/sparc/mm/fault.c	2006-01-03 17:29:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -368,7 +368,8 @@ no_context:
+--- linux-2.6.22-rc7/arch/sparc/mm/fault.c	2007-06-15 02:31:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -367,7 +367,8 @@ no_context:
   */
  out_of_memory:
  	up_read(&mm->mmap_sem);
@@ -1598,9 +1587,9 @@
  	if (from_user)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sparc64/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/Kconfig	2007-05-02 20:40:17 +0200
-@@ -433,6 +433,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/sparc64/Kconfig	2007-06-17 08:35:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/Kconfig	2007-06-17 05:54:16 +0200
+@@ -451,6 +451,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
  
@@ -1609,8 +1598,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/binfmt_aout32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/binfmt_aout32.c	2007-06-15 02:37:03 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1619,9 +1608,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/arch/sparc64/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -701,7 +701,8 @@ pid_t kernel_thread(int (*fn)(void *), v
+--- linux-2.6.22-rc7/arch/sparc64/kernel/process.c	2007-06-15 02:31:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -707,7 +707,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1:" :
  			     "=r" (retval) :
@@ -1631,8 +1620,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.21/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/ptrace.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1645,15 +1634,15 @@
  		pt_error_return(regs, -ret);
  		goto out;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		pt_error_return(regs, ESRCH);
 +		goto out_tsk;
 +	}
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.21/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc64/kernel/sys_sparc32.c	2007-06-15 02:31:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/sys_sparc32.c	2007-06-15 02:37:03 +0200
 @@ -729,7 +729,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1663,8 +1652,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/sparc64/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc64/kernel/systbls.S	2007-06-15 02:31:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/systbls.S	2007-06-15 02:37:03 +0200
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1674,7 +1663,7 @@
  /*270*/	.word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
  	.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
  /*280*/	.word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat
-@@ -143,7 +143,7 @@ sys_call_table:
+@@ -144,7 +144,7 @@ sys_call_table:
  /*250*/	.word sys64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  	.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
  /*260*/	.word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
@@ -1683,9 +1672,9 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.21/arch/sparc64/kernel/traps.c	2007-02-06 03:00:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/traps.c	2007-05-02 20:40:17 +0200
-@@ -2233,7 +2233,8 @@ void die_if_kernel(char *str, struct pt_
+--- linux-2.6.22-rc7/arch/sparc64/kernel/traps.c	2007-06-15 02:31:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/kernel/traps.c	2007-06-15 02:37:03 +0200
+@@ -2221,7 +2221,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
  
@@ -1695,9 +1684,9 @@
  	notify_die(DIE_OOPS, str, regs, 0, 255, SIGSEGV);
  	__asm__ __volatile__("flushw");
  	__show_regs(regs);
---- linux-2.6.21/arch/sparc64/mm/fault.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -484,7 +484,8 @@ handle_kernel_fault:
+--- linux-2.6.22-rc7/arch/sparc64/mm/fault.c	2007-06-15 02:31:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/mm/fault.c	2007-06-15 02:37:03 +0200
+@@ -466,7 +466,8 @@ handle_kernel_fault:
  out_of_memory:
  	insn = get_fault_insn(regs, insn);
  	up_read(&mm->mmap_sem);
@@ -1707,8 +1696,8 @@
  	if (!(regs->tstate & TSTATE_PRIV))
  		do_exit(SIGKILL);
  	goto handle_kernel_fault;
---- linux-2.6.21/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/solaris/fs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/sparc64/solaris/fs.c	2007-06-15 02:37:03 +0200
 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1727,9 +1716,9 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
---- linux-2.6.21/arch/um/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/um/Kconfig	2007-05-02 20:40:17 +0200
-@@ -314,6 +314,8 @@ source "drivers/connector/Kconfig"
+--- linux-2.6.22-rc7/arch/um/Kconfig	2007-06-17 08:35:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/um/Kconfig	2007-06-17 05:54:16 +0200
+@@ -316,6 +316,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
  
@@ -1738,10 +1727,10 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/um/kernel/trap.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/um/kernel/trap.c	2007-05-02 20:40:17 +0200
-@@ -204,7 +204,8 @@ unsigned long segv(struct faultinfo fi, 
-                 current->thread.arch.faultinfo = fi;
+--- linux-2.6.22-rc7/arch/um/kernel/trap.c	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/um/kernel/trap.c	2007-06-15 02:37:03 +0200
+@@ -210,7 +210,8 @@ unsigned long segv(struct faultinfo fi, 
+ 		current->thread.arch.faultinfo = fi;
  		force_sig_info(SIGBUS, &si, current);
  	} else if (err == -ENOMEM) {
 -		printk("VM: killing process %s\n", current->comm);
@@ -1750,9 +1739,9 @@
  		do_exit(SIGKILL);
  	} else {
  		BUG_ON(err != -EFAULT);
---- linux-2.6.21/arch/v850/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/Kconfig	2007-05-02 20:40:17 +0200
-@@ -337,6 +337,8 @@ source "drivers/usb/Kconfig"
+--- linux-2.6.22-rc7/arch/v850/Kconfig	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/Kconfig	2007-06-15 02:37:03 +0200
+@@ -333,6 +333,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
  
@@ -1761,9 +1750,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/v850/kernel/process.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/process.c	2007-05-02 20:40:17 +0200
-@@ -83,7 +83,7 @@ int kernel_thread (int (*fn)(void *), vo
+--- linux-2.6.22-rc7/arch/v850/kernel/process.c	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/kernel/process.c	2007-06-15 02:37:03 +0200
+@@ -82,7 +82,7 @@ int kernel_thread (int (*fn)(void *), vo
  	/* Clone this thread.  Note that we don't pass the clone syscall's
  	   second argument -- it's ignored for calls from kernel mode (the
  	   child's SP is always set to the top of the kernel stack).  */
@@ -1772,29 +1761,29 @@
  	syscall = __NR_clone;
  	asm volatile ("trap " SYSCALL_SHORT_TRAP
  		      : "=r" (ret), "=r" (syscall)
---- linux-2.6.21/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/ptrace.c	2007-05-02 20:40:17 +0200
-@@ -24,6 +24,7 @@
- #include <linux/smp_lock.h>
+--- linux-2.6.22-rc7/arch/v850/kernel/ptrace.c	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/v850/kernel/ptrace.c	2007-06-15 02:37:03 +0200
+@@ -23,6 +23,7 @@
+ #include <linux/sched.h>
  #include <linux/ptrace.h>
  #include <linux/signal.h>
 +#include <linux/vs_base.h>
  
  #include <asm/errno.h>
  #include <asm/ptrace.h>
-@@ -117,6 +118,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -116,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
  {
  	int rval;
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out;
 +
  	switch (request) {
  		unsigned long val, copied;
  
---- linux-2.6.21/arch/x86_64/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/Kconfig	2007-05-02 20:40:17 +0200
-@@ -753,6 +753,8 @@ endmenu
+--- linux-2.6.22-rc7/arch/x86_64/Kconfig	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/Kconfig	2007-06-15 02:37:03 +0200
+@@ -782,6 +782,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
  
@@ -1803,8 +1792,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_aout.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32_aout.c	2007-06-15 02:37:03 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1813,9 +1802,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 20:40:17 +0200
-@@ -322,7 +322,8 @@ int ia32_setup_arg_pages(struct linux_bi
+--- linux-2.6.22-rc7/arch/x86_64/ia32/ia32_binfmt.c	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32_binfmt.c	2007-06-15 02:37:03 +0200
+@@ -324,7 +324,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
  		}
@@ -1825,9 +1814,9 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.21/arch/x86_64/ia32/ia32entry.S	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32entry.S	2007-05-02 20:40:17 +0200
-@@ -672,7 +672,7 @@ ia32_sys_call_table:
+--- linux-2.6.22-rc7/arch/x86_64/ia32/ia32entry.S	2007-07-07 05:09:09 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/ia32entry.S	2007-07-07 03:52:53 +0200
+@@ -668,7 +668,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
  	.quad sys32_fadvise64_64
@@ -1836,8 +1825,8 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
---- linux-2.6.21/arch/x86_64/ia32/sys_ia32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/x86_64/ia32/sys_ia32.c	2007-07-07 05:09:09 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/sys_ia32.c	2007-07-07 03:52:53 +0200
 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -1847,8 +1836,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/x86_64/ia32/syscall32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/syscall32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/x86_64/ia32/syscall32.c	2007-06-15 02:31:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/ia32/syscall32.c	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1857,8 +1846,8 @@
  #include <asm/proto.h>
  #include <asm/tlbflush.h>
  #include <asm/ia32_unistd.h>
---- linux-2.6.21/arch/x86_64/kernel/process.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/arch/x86_64/kernel/process.c	2007-06-15 02:31:58 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/kernel/process.c	2007-06-15 02:37:03 +0200
 @@ -54,7 +54,8 @@
  
  asmlinkage extern void ret_from_fork(void);
@@ -1869,7 +1858,7 @@
  
  unsigned long boot_option_idle_override = 0;
  EXPORT_SYMBOL(boot_option_idle_override);
-@@ -308,8 +309,8 @@ void __show_regs(struct pt_regs * regs)
+@@ -310,8 +311,8 @@ void __show_regs(struct pt_regs * regs)
  
  	printk("\n");
  	print_modules();
@@ -1880,10 +1869,10 @@
  		init_utsname()->release,
  		(int)strcspn(init_utsname()->version, " "),
  		init_utsname()->version);
---- linux-2.6.21/arch/x86_64/kernel/traps.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/traps.c	2007-05-02 20:40:17 +0200
-@@ -430,8 +430,9 @@ void show_registers(struct pt_regs *regs
- 
+--- linux-2.6.22-rc7/arch/x86_64/kernel/traps.c	2007-06-17 08:35:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/kernel/traps.c	2007-06-17 05:54:16 +0200
+@@ -413,8 +413,9 @@ void show_registers(struct pt_regs *regs
+ 	rsp = regs->rsp;
  	printk("CPU %d ", cpu);
  	__show_regs(regs);
 -	printk("Process %s (pid: %d, threadinfo %p, task %p)\n",
@@ -1894,8 +1883,8 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-@@ -587,8 +588,8 @@ static void __kprobes do_trap(int trapnr
- 	if (user_mode(regs)) {
+@@ -580,8 +581,8 @@ static void __kprobes do_trap(int trapnr
+ 
  		if (exception_trace && unhandled_signal(tsk, signr))
  			printk(KERN_INFO
 -			       "%s[%d] trap %s rip:%lx rsp:%lx error:%lx\n",
@@ -1905,8 +1894,8 @@
  			       regs->rip, regs->rsp, error_code); 
  
  		if (info)
-@@ -688,8 +689,8 @@ asmlinkage void __kprobes do_general_pro
- 	if (user_mode(regs)) {
+@@ -684,8 +685,8 @@ asmlinkage void __kprobes do_general_pro
+ 
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV))
  			printk(KERN_INFO
 -		       "%s[%d] general protection rip:%lx rsp:%lx error:%lx\n",
@@ -1916,9 +1905,9 @@
  			       regs->rip, regs->rsp, error_code); 
  
  		force_sig(SIGSEGV, tsk);
---- linux-2.6.21/arch/x86_64/mm/fault.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/mm/fault.c	2007-05-02 20:40:17 +0200
-@@ -491,10 +491,10 @@ bad_area_nosemaphore:
+--- linux-2.6.22-rc7/arch/x86_64/mm/fault.c	2007-06-17 08:35:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/arch/x86_64/mm/fault.c	2007-06-17 05:54:16 +0200
+@@ -497,10 +497,10 @@ bad_area_nosemaphore:
  
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV)) {
  			printk(
@@ -1932,7 +1921,7 @@
  		}
         
  		tsk->thread.cr2 = address;
-@@ -561,7 +561,8 @@ out_of_memory:
+@@ -567,7 +567,8 @@ out_of_memory:
  		yield();
  		goto again;
  	}
@@ -1942,19 +1931,8 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/block/cfq-iosched.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/block/cfq-iosched.c	2007-05-02 20:40:17 +0200
-@@ -223,6 +223,8 @@ static int cfq_queue_empty(request_queue
- 
- static inline pid_t cfq_queue_pid(struct task_struct *task, int rw, int is_sync)
- {
-+	if (task->xid)
-+		return task->xid + (1 << 16);
- 	/*
- 	 * Use the per-process queue, for read requests and syncronous writes
- 	 */
---- linux-2.6.21/drivers/block/Kconfig	2007-05-02 19:24:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/block/Kconfig	2007-06-15 02:32:00 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/Kconfig	2007-06-15 02:37:03 +0200
 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1969,16 +1947,16 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
---- linux-2.6.21/drivers/block/Makefile	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Makefile	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/block/Makefile	2007-02-06 03:00:26 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/Makefile	2007-06-15 02:37:03 +0200
 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
---- linux-2.6.21/drivers/block/loop.c	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/loop.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/block/loop.c	2007-06-17 08:35:54 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/loop.c	2007-06-17 05:54:16 +0200
 @@ -74,6 +74,7 @@
  #include <linux/highmem.h>
  #include <linux/gfp.h>
@@ -1987,7 +1965,7 @@
  
  #include <asm/uaccess.h>
  
-@@ -795,6 +796,7 @@ static int loop_set_fd(struct loop_devic
+@@ -790,6 +791,7 @@ static int loop_set_fd(struct loop_devic
  	lo->lo_blocksize = lo_blocksize;
  	lo->lo_device = bdev;
  	lo->lo_flags = lo_flags;
@@ -1995,7 +1973,7 @@
  	lo->lo_backing_file = file;
  	lo->transfer = transfer_none;
  	lo->ioctl = NULL;
-@@ -935,7 +937,7 @@ loop_set_status(struct loop_device *lo, 
+@@ -930,7 +932,7 @@ loop_set_status(struct loop_device *lo, 
  	struct loop_func_table *xfer;
  
  	if (lo->lo_encrypt_key_size && lo->lo_key_owner != current->uid &&
@@ -2004,7 +1982,7 @@
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1015,7 +1017,8 @@ loop_get_status(struct loop_device *lo, 
+@@ -1010,7 +1012,8 @@ loop_get_status(struct loop_device *lo, 
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -2014,7 +1992,7 @@
  		info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
  		memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
  		       lo->lo_encrypt_key_size);
-@@ -1326,6 +1329,9 @@ static int lo_open(struct inode *inode, 
+@@ -1321,6 +1324,9 @@ static int lo_open(struct inode *inode, 
  {
  	struct loop_device *lo = inode->i_bdev->bd_disk->private_data;
  
@@ -2024,8 +2002,8 @@
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
---- linux-2.6.21/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/vroot.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/block/vroot.c	2007-06-15 02:37:03 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2126,7 +2104,7 @@
 +}
 +
 +
-+static int vr_ioctl(struct inode * inode, struct file * file,
++static int vr_ioctl(struct inode *inode, struct file *file,
 +	unsigned int cmd, unsigned long arg)
 +{
 +	struct vroot_device *vr = inode->i_bdev->bd_disk->private_data;
@@ -2308,9 +2286,9 @@
 +
 +#endif
 +
---- linux-2.6.21/drivers/char/sysrq.c	2007-05-02 19:24:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/char/sysrq.c	2007-05-02 21:00:30 +0200
-@@ -37,6 +37,7 @@
+--- linux-2.6.22-rc7/drivers/char/sysrq.c	2007-06-15 02:32:08 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/char/sysrq.c	2007-06-15 02:37:03 +0200
+@@ -36,6 +36,7 @@
  #include <linux/kexec.h>
  #include <linux/irq.h>
  #include <linux/hrtimer.h>
@@ -2318,7 +2296,7 @@
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -310,6 +311,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -309,6 +310,21 @@ static struct sysrq_key_op sysrq_unrt_op
  	.enable_mask	= SYSRQ_ENABLE_RTNICE,
  };
  
@@ -2340,7 +2318,7 @@
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -358,7 +374,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -357,7 +373,11 @@ static struct sysrq_key_op *sysrq_key_ta
  	/* x: May be registered on ppc/powerpc for xmon */
  	NULL,				/* x */
  	NULL,				/* y */
@@ -2353,7 +2331,7 @@
  };
  
  /* key2index calculation, -1 on invalid index */
-@@ -370,6 +390,8 @@ static int sysrq_key_table_key2index(int
+@@ -369,6 +389,8 @@ static int sysrq_key_table_key2index(int
  		retval = key - '0';
  	else if ((key >= 'a') && (key <= 'z'))
  		retval = key + 10 - 'a';
@@ -2362,8 +2340,8 @@
  	else
  		retval = -1;
  	return retval;
---- linux-2.6.21/drivers/char/tty_io.c	2007-05-02 19:24:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/char/tty_io.c	2007-05-02 21:05:38 +0200
+--- linux-2.6.22-rc7/drivers/char/tty_io.c	2007-06-17 08:35:55 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/char/tty_io.c	2007-06-17 05:54:17 +0200
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2372,7 +2350,7 @@
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -187,6 +188,7 @@ static inline void free_tty_struct(struc
+@@ -191,6 +192,7 @@ static inline void free_tty_struct(struc
  {
  	kfree(tty->write_buf);
  	tty_buffer_free_all(tty);
@@ -2380,7 +2358,7 @@
  	kfree(tty);
  }
  
-@@ -3002,13 +3004,15 @@ unlock:
+@@ -3049,13 +3051,15 @@ unlock:
  
  static int tiocgpgrp(struct tty_struct *tty, struct tty_struct *real_tty, pid_t __user *p)
  {
@@ -2397,7 +2375,7 @@
  }
  
  /**
-@@ -3039,6 +3043,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -3086,6 +3090,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -2405,7 +2383,7 @@
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-@@ -3827,6 +3832,9 @@ EXPORT_SYMBOL(tty_unregister_driver);
+@@ -3910,6 +3915,9 @@ EXPORT_SYMBOL(tty_unregister_driver);
  
  dev_t tty_devnum(struct tty_struct *tty)
  {
@@ -2415,47 +2393,8 @@
  	return MKDEV(tty->driver->major, tty->driver->minor_start) + tty->index;
  }
  EXPORT_SYMBOL(tty_devnum);
---- linux-2.6.21/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/core/uverbs_mem.c	2007-05-02 20:40:17 +0200
-@@ -36,6 +36,7 @@
- 
- #include <linux/mm.h>
- #include <linux/dma-mapping.h>
-+#include <linux/vs_memory.h>
- 
- #include "uverbs.h"
- 
-@@ -161,7 +162,7 @@ out:
- 	if (ret < 0)
- 		__ib_umem_release(dev, mem, 0);
- 	else
--		current->mm->locked_vm = locked;
-+		vx_vmlocked_sub(current->mm, current->mm->locked_vm - locked);
- 
- 	up_write(&current->mm->mmap_sem);
- 	free_page((unsigned long) page_list);
-@@ -174,8 +175,8 @@ void ib_umem_release(struct ib_device *d
- 	__ib_umem_release(dev, umem, 1);
- 
- 	down_write(&current->mm->mmap_sem);
--	current->mm->locked_vm -=
--		PAGE_ALIGN(umem->length + umem->offset) >> PAGE_SHIFT;
-+	vx_vmlocked_sub(current->mm,
-+		PAGE_ALIGN(umem->length + umem->offset) >> PAGE_SHIFT);
- 	up_write(&current->mm->mmap_sem);
- }
- 
-@@ -185,7 +186,7 @@ static void ib_umem_account(struct work_
- 		container_of(_work, struct ib_umem_account_work, work);
- 
- 	down_write(&work->mm->mmap_sem);
--	work->mm->locked_vm -= work->diff;
-+	vx_vmlocked_sub(work->mm, work->diff);
- 	up_write(&work->mm->mmap_sem);
- 	mmput(work->mm);
- 	kfree(work);
---- linux-2.6.21/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-06-15 02:37:03 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2501,8 +2440,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.21/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm-ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm-ioctl.c	2007-06-15 02:37:03 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/dm-ioctl.h>
@@ -2516,7 +2455,7 @@
  
  	list_for_each_entry (hc, _name_buckets + h, name_list)
 -		if (!strcmp(hc->name, str)) {
-+		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT) &&
++		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
 +			!strcmp(hc->name, str)) {
  			dm_get(hc->md);
  			return hc;
@@ -2526,7 +2465,7 @@
  
  	list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
 -		if (!strcmp(hc->uuid, str)) {
-+		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT) &&
++		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
 +			!strcmp(hc->uuid, str)) {
  			dm_get(hc->md);
  			return hc;
@@ -2545,7 +2484,7 @@
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
-+			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT))
++			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
 +				continue;
  			needed += sizeof(struct dm_name_list);
  			needed += strlen(hc->name) + 1;
@@ -2554,7 +2493,7 @@
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
-+			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT))
++			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
 +				continue;
  			if (old_nl)
  				old_nl->next = (uint32_t) ((void *) nl -
@@ -2564,7 +2503,7 @@
  		goto out;
  
 -	mdptr = dm_get_mdptr(md);
-+	if (vx_check(dm_get_xid(md), VS_WATCH_P|VS_IDENT))
++	if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
 +		mdptr = dm_get_mdptr(md);
 +
  	if (!mdptr)
@@ -2584,8 +2523,8 @@
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
---- linux-2.6.21/drivers/md/dm.c	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/md/dm.c	2007-06-15 02:32:37 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
@@ -2659,8 +2598,8 @@
  
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
---- linux-2.6.21/drivers/md/dm.h	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/drivers/md/dm.h	2007-02-06 03:00:41 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/drivers/md/dm.h	2007-06-15 02:37:03 +0200
 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty
  int dm_target_iterate(void (*iter_func)(struct target_type *tt,
  					void *param), void *param);
@@ -2670,9 +2609,9 @@
  /*-----------------------------------------------------------------
   * Useful inlines.
   *---------------------------------------------------------------*/
---- linux-2.6.21/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/attr.c	2007-05-02 20:40:17 +0200
-@@ -15,6 +15,9 @@
+--- linux-2.6.22-rc7/fs/attr.c	2007-06-15 02:33:09 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/attr.c	2007-06-15 02:37:03 +0200
+@@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
  #include <linux/security.h>
@@ -2682,7 +2621,7 @@
  
  /* Taken over from the old code... */
  
-@@ -56,6 +59,30 @@ int inode_change_ok(struct inode *inode,
+@@ -55,6 +58,30 @@ int inode_change_ok(struct inode *inode,
  		if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
  			goto error;
  	}
@@ -2713,7 +2652,7 @@
  fine:
  	retval = 0;
  error:
-@@ -79,6 +106,8 @@ int inode_setattr(struct inode * inode, 
+@@ -78,6 +105,8 @@ int inode_setattr(struct inode * inode, 
  		inode->i_uid = attr->ia_uid;
  	if (ia_valid & ATTR_GID)
  		inode->i_gid = attr->ia_gid;
@@ -2722,7 +2661,7 @@
  	if (ia_valid & ATTR_ATIME)
  		inode->i_atime = timespec_trunc(attr->ia_atime,
  						inode->i_sb->s_time_gran);
-@@ -153,7 +182,8 @@ int notify_change(struct dentry * dentry
+@@ -152,7 +181,8 @@ int notify_change(struct dentry * dentry
  			error = security_inode_setattr(dentry, attr);
  		if (!error) {
  			if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2732,8 +2671,8 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
---- linux-2.6.21/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_aout.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_aout.c	2007-06-15 02:37:03 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2742,18 +2681,18 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/fs/binfmt_elf.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_elf.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/binfmt_elf.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_elf.c	2007-06-15 03:11:48 +0200
 @@ -39,6 +39,7 @@
- #include <linux/syscalls.h>
  #include <linux/random.h>
  #include <linux/elf.h>
+ #include <linux/utsname.h>
 +#include <linux/vs_memory.h>
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
---- linux-2.6.21/fs/binfmt_flat.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_flat.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/binfmt_flat.c	2007-06-17 08:35:59 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_flat.c	2007-06-17 05:54:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2762,8 +2701,8 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
---- linux-2.6.21/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_som.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/binfmt_som.c	2007-06-15 02:37:03 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2772,9 +2711,9 @@
  
  #include <asm/a.out.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/fs/dcache.c	2007-02-06 03:01:17 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/dcache.c	2007-05-02 20:40:17 +0200
-@@ -32,6 +32,7 @@
+--- linux-2.6.22-rc7/fs/dcache.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/dcache.c	2007-06-15 02:37:03 +0200
+@@ -31,6 +31,7 @@
  #include <linux/seqlock.h>
  #include <linux/swap.h>
  #include <linux/bootmem.h>
@@ -2782,7 +2721,7 @@
  #include "internal.h"
  
  
-@@ -155,6 +156,7 @@ void dput(struct dentry *dentry)
+@@ -176,6 +177,7 @@ void dput(struct dentry *dentry)
  	if (!dentry)
  		return;
  
@@ -2790,7 +2729,7 @@
  repeat:
  	if (atomic_read(&dentry->d_count) == 1)
  		might_sleep();
-@@ -168,6 +170,8 @@ repeat:
+@@ -189,6 +191,8 @@ repeat:
  		return;
  	}
  
@@ -2799,7 +2738,7 @@
  	/*
  	 * AV: ->d_delete() is _NOT_ allowed to block now.
  	 */
-@@ -278,6 +282,7 @@ static inline struct dentry * __dget_loc
+@@ -288,6 +292,7 @@ static inline struct dentry * __dget_loc
  	if (!list_empty(&dentry->d_lru)) {
  		dentry_stat.nr_unused--;
  		list_del_init(&dentry->d_lru);
@@ -2807,7 +2746,7 @@
  	}
  	return dentry;
  }
-@@ -869,6 +874,9 @@ struct dentry *d_alloc(struct dentry * p
+@@ -898,6 +903,9 @@ struct dentry *d_alloc(struct dentry * p
  	struct dentry *dentry;
  	char *dname;
  
@@ -2817,7 +2756,7 @@
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); 
  	if (!dentry)
  		return NULL;
-@@ -917,6 +925,7 @@ struct dentry *d_alloc(struct dentry * p
+@@ -946,6 +954,7 @@ struct dentry *d_alloc(struct dentry * p
  	if (parent)
  		list_add(&dentry->d_u.d_child, &parent->d_subdirs);
  	dentry_stat.nr_dentry++;
@@ -2825,7 +2764,7 @@
  	spin_unlock(&dcache_lock);
  
  	return dentry;
-@@ -1266,6 +1275,7 @@ struct dentry * __d_lookup(struct dentry
+@@ -1295,6 +1304,7 @@ struct dentry * __d_lookup(struct dentry
  
  		if (!d_unhashed(dentry)) {
  			atomic_inc(&dentry->d_count);
@@ -2833,22 +2772,22 @@
  			found = dentry;
  		}
  		spin_unlock(&dentry->d_lock);
---- linux-2.6.21/fs/devpts/inode.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/devpts/inode.c	2007-05-02 21:09:14 +0200
-@@ -19,8 +19,22 @@
- #include <linux/tty.h>
+--- linux-2.6.22-rc7/fs/devpts/inode.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/devpts/inode.c	2007-06-15 02:41:30 +0200
+@@ -20,8 +20,22 @@
  #include <linux/devpts_fs.h>
  #include <linux/parser.h>
+ #include <linux/fsnotify.h>
 +#include <linux/vs_base.h>
++
  
 -#define DEVPTS_SUPER_MAGIC 0x1cd1
-+
 +static int devpts_permission(struct inode *inode, int mask, struct nameidata *nd)
 +{
 +	int ret = -EACCES;
 +
 +	/* devpts is xid tagged */
-+	if (vx_check((xid_t)inode->i_tag, VS_WATCH_P|VS_IDENT))
++	if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT))
 +		ret = generic_permission(inode, mask, NULL);
 +	return ret;
 +}
@@ -2859,14 +2798,14 @@
  
  static struct vfsmount *devpts_mnt;
  static struct dentry *devpts_root;
-@@ -91,6 +105,25 @@ static int devpts_remount(struct super_b
+@@ -92,6 +106,25 @@ static int devpts_remount(struct super_b
  	return 0;
  }
  
 +static int devpts_filter(struct dentry *de)
 +{
 +	/* devpts is xid tagged */
-+	return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P|VS_IDENT);
++	return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P | VS_IDENT);
 +}
 +
 +static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir)
@@ -2885,7 +2824,7 @@
  static const struct super_operations devpts_sops = {
  	.statfs		= simple_statfs,
  	.remount_fs	= devpts_remount,
-@@ -116,8 +149,10 @@ devpts_fill_super(struct super_block *s,
+@@ -117,8 +150,10 @@ devpts_fill_super(struct super_block *s,
  	inode->i_uid = inode->i_gid = 0;
  	inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
  	inode->i_op = &simple_dir_inode_operations;
@@ -2897,7 +2836,7 @@
  
  	devpts_root = s->s_root = d_alloc_root(inode);
  	if (s->s_root)
-@@ -175,6 +210,9 @@ int devpts_pty_new(struct tty_struct *tt
+@@ -176,6 +211,9 @@ int devpts_pty_new(struct tty_struct *tt
  	inode->i_gid = config.setgid ? config.gid : current->fsgid;
  	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
  	init_special_inode(inode, S_IFCHR|config.mode, device);
@@ -2907,8 +2846,8 @@
  	inode->i_private = tty;
  
  	dentry = get_node(number);
---- linux-2.6.21/fs/ecryptfs/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ecryptfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ecryptfs/inode.c	2007-07-07 05:09:14 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ecryptfs/inode.c	2007-07-07 03:52:53 +0200
 @@ -423,7 +423,7 @@ static int ecryptfs_link(struct dentry *
  	dget(lower_new_dentry);
  	lower_dir_dentry = lock_parent(lower_new_dentry);
@@ -2963,17 +2902,17 @@
  	if (rc || !lower_dentry->d_inode)
  		goto out;
  	rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0);
---- linux-2.6.21/fs/exec.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/exec.c	2007-05-02 20:40:17 +0200
-@@ -50,6 +50,7 @@
- #include <linux/tsacct_kern.h>
+--- linux-2.6.22-rc7/fs/exec.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/exec.c	2007-06-15 03:12:04 +0200
+@@ -51,6 +51,7 @@
  #include <linux/cn_proc.h>
  #include <linux/audit.h>
+ #include <linux/signalfd.h>
 +#include <linux/vs_memory.h>
  
  #include <asm/uaccess.h>
  #include <asm/mmu_context.h>
-@@ -435,7 +436,8 @@ int setup_arg_pages(struct linux_binprm 
+@@ -440,7 +441,8 @@ int setup_arg_pages(struct linux_binprm 
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
  		}
@@ -2983,7 +2922,7 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-@@ -1309,7 +1311,7 @@ static int format_corename(char *corenam
+@@ -1336,7 +1338,7 @@ static int format_corename(char *corenam
  			/* UNIX time of coredump */
  			case 't': {
  				struct timeval tv;
@@ -2992,8 +2931,8 @@
  				rc = snprintf(out_ptr, out_end - out_ptr,
  					      "%lu", tv.tv_sec);
  				if (rc > out_end - out_ptr)
---- linux-2.6.21/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/balloc.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,8 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -3047,9 +2986,9 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
---- linux-2.6.21/fs/ext2/ext2.h	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ext2.h	2007-05-02 20:40:17 +0200
-@@ -166,6 +166,7 @@ extern const struct file_operations ext2
+--- linux-2.6.22-rc7/fs/ext2/ext2.h	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ext2.h	2007-06-15 02:37:03 +0200
+@@ -167,6 +167,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
  extern const struct address_space_operations ext2_nobh_aops;
@@ -3057,8 +2996,8 @@
  
  /* namei.c */
  extern const struct inode_operations ext2_dir_inode_operations;
---- linux-2.6.21/fs/ext2/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/file.c	2007-06-15 02:37:03 +0200
 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o
  	.release	= ext2_release_file,
  	.fsync		= ext2_sync_file,
@@ -3073,8 +3012,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3130,8 +3069,8 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
---- linux-2.6.21/fs/ext2/inode.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/inode.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/inode.c	2007-06-15 02:57:56 +0200
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3149,7 +3088,7 @@
  		return;
  
  	ext2_discard_prealloc(inode);
-@@ -1042,25 +1043,57 @@ void ext2_set_inode_flags(struct inode *
+@@ -1042,13 +1043,20 @@ void ext2_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -3173,7 +3112,8 @@
  	if (flags & EXT2_NOATIME_FL)
  		inode->i_flags |= S_NOATIME;
  	if (flags & EXT2_DIRSYNC_FL)
- 		inode->i_flags |= S_DIRSYNC;
+@@ -1074,12 +1082,37 @@ void ext2_get_inode_flags(struct ext2_in
+ 		ei->i_flags |= EXT2_DIRSYNC_FL;
  }
  
 +int ext2_sync_flags(struct inode *inode)
@@ -3210,7 +3150,7 @@
  	int n;
  
  #ifdef CONFIG_EXT2_FS_POSIX_ACL
-@@ -1071,12 +1104,17 @@ void ext2_read_inode (struct inode * ino
+@@ -1090,12 +1123,17 @@ void ext2_read_inode (struct inode * ino
   		goto bad_inode;
  
  	inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3231,8 +3171,8 @@
 +
  	inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
- 	inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime);
-@@ -1173,8 +1211,8 @@ static int ext2_update_inode(struct inod
+ 	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
+@@ -1192,8 +1230,8 @@ static int ext2_update_inode(struct inod
  	struct ext2_inode_info *ei = EXT2_I(inode);
  	struct super_block *sb = inode->i_sb;
  	ino_t ino = inode->i_ino;
@@ -3243,7 +3183,7 @@
  	struct buffer_head * bh;
  	struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
  	int n;
-@@ -1209,6 +1247,9 @@ static int ext2_update_inode(struct inod
+@@ -1229,6 +1267,9 @@ static int ext2_update_inode(struct inod
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3253,7 +3193,7 @@
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(inode->i_size);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1295,7 +1336,8 @@ int ext2_setattr(struct dentry *dentry, 
+@@ -1315,7 +1356,8 @@ int ext2_setattr(struct dentry *dentry, 
  	if (error)
  		return error;
  	if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -3263,8 +3203,8 @@
  		error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
  		if (error)
  			return error;
---- linux-2.6.21/fs/ext2/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/ioctl.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -13,6 +13,7 @@
  #include <linux/sched.h>
  #include <linux/compat.h>
@@ -3273,7 +3213,7 @@
  #include <asm/current.h>
  #include <asm/uaccess.h>
  
-@@ -32,7 +33,8 @@ int ext2_ioctl (struct inode * inode, st
+@@ -33,7 +34,8 @@ int ext2_ioctl (struct inode * inode, st
  	case EXT2_IOC_SETFLAGS: {
  		unsigned int oldflags;
  
@@ -3283,7 +3223,7 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-@@ -53,7 +55,9 @@ int ext2_ioctl (struct inode * inode, st
+@@ -54,7 +56,9 @@ int ext2_ioctl (struct inode * inode, st
  		 *
  		 * This test looks nicer. Thanks to Pauline Middelink
  		 */
@@ -3294,7 +3234,7 @@
  			if (!capable(CAP_LINUX_IMMUTABLE)) {
  				mutex_unlock(&inode->i_mutex);
  				return -EPERM;
-@@ -75,7 +79,8 @@ int ext2_ioctl (struct inode * inode, st
+@@ -76,7 +80,8 @@ int ext2_ioctl (struct inode * inode, st
  	case EXT2_IOC_SETVERSION:
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
  			return -EPERM;
@@ -3304,8 +3244,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
---- linux-2.6.21/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/namei.c	2007-06-15 02:37:03 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -3336,9 +3276,9 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/super.c	2007-05-02 20:40:17 +0200
-@@ -324,7 +324,7 @@ enum {
+--- linux-2.6.22-rc7/fs/ext2/super.c	2007-07-07 05:09:14 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/super.c	2007-07-07 03:52:53 +0200
+@@ -321,7 +321,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
  	Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
@@ -3347,7 +3287,7 @@
  };
  
  static match_table_t tokens = {
-@@ -352,6 +352,10 @@ static match_table_t tokens = {
+@@ -349,6 +349,10 @@ static match_table_t tokens = {
  	{Opt_acl, "acl"},
  	{Opt_noacl, "noacl"},
  	{Opt_xip, "xip"},
@@ -3358,7 +3298,7 @@
  	{Opt_grpquota, "grpquota"},
  	{Opt_ignore, "noquota"},
  	{Opt_quota, "quota"},
-@@ -420,6 +424,20 @@ static int parse_options (char * options
+@@ -417,6 +421,20 @@ static int parse_options (char * options
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -3379,7 +3319,7 @@
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -730,6 +748,8 @@ static int ext2_fill_super(struct super_
+@@ -727,6 +745,8 @@ static int ext2_fill_super(struct super_
  	if (!parse_options ((char *) data, sbi))
  		goto failed_mount;
  
@@ -3388,7 +3328,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
  		 MS_POSIXACL : 0);
-@@ -1038,6 +1058,13 @@ static int ext2_remount (struct super_bl
+@@ -1035,6 +1055,13 @@ static int ext2_remount (struct super_bl
  		goto restore_opts;
  	}
  
@@ -3402,8 +3342,8 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
---- linux-2.6.21/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/symlink.c	2007-06-15 02:37:03 +0200
 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3418,8 +3358,8 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext2/xattr.c	2007-06-15 02:37:03 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3457,8 +3397,8 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
---- linux-2.6.21/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/balloc.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3558,8 +3498,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
---- linux-2.6.21/fs/ext3/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/file.c	2007-06-15 02:37:03 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o
  	.release	= ext3_release_file,
  	.fsync		= ext3_sync_file,
@@ -3575,8 +3515,8 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
---- linux-2.6.21/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3634,9 +3574,9 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.21/fs/ext3/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/inode.c	2007-05-02 20:40:17 +0200
-@@ -37,6 +37,7 @@
+--- linux-2.6.22-rc7/fs/ext3/inode.c	2007-07-07 05:09:14 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/inode.c	2007-07-07 03:52:53 +0200
+@@ -36,6 +36,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
  #include <linux/bio.h>
@@ -3644,7 +3584,7 @@
  #include "xattr.h"
  #include "acl.h"
  
-@@ -2246,7 +2247,7 @@ void ext3_truncate(struct inode *inode)
+@@ -2237,7 +2238,7 @@ void ext3_truncate(struct inode *inode)
  		return;
  	if (ext3_inode_is_fast_symlink(inode))
  		return;
@@ -3653,7 +3593,7 @@
  		return;
  
  	/*
-@@ -2568,19 +2569,65 @@ void ext3_set_inode_flags(struct inode *
+@@ -2559,13 +2560,20 @@ void ext3_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -3677,7 +3617,8 @@
  	if (flags & EXT3_NOATIME_FL)
  		inode->i_flags |= S_NOATIME;
  	if (flags & EXT3_DIRSYNC_FL)
- 		inode->i_flags |= S_DIRSYNC;
+@@ -2591,6 +2599,45 @@ void ext3_get_inode_flags(struct ext3_in
+ 		ei->i_flags |= EXT3_DIRSYNC_FL;
  }
  
 +int ext3_sync_flags(struct inode *inode)
@@ -3722,7 +3663,7 @@
  void ext3_read_inode(struct inode * inode)
  {
  	struct ext3_iloc iloc;
-@@ -2588,6 +2635,8 @@ void ext3_read_inode(struct inode * inod
+@@ -2598,6 +2645,8 @@ void ext3_read_inode(struct inode * inod
  	struct ext3_inode_info *ei = EXT3_I(inode);
  	struct buffer_head *bh;
  	int block;
@@ -3731,7 +3672,7 @@
  
  #ifdef CONFIG_EXT3_FS_POSIX_ACL
  	ei->i_acl = EXT3_ACL_NOT_CACHED;
-@@ -2600,12 +2649,17 @@ void ext3_read_inode(struct inode * inod
+@@ -2610,12 +2659,17 @@ void ext3_read_inode(struct inode * inod
  	bh = iloc.bh;
  	raw_inode = ext3_raw_inode(&iloc);
  	inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3752,8 +3693,8 @@
 +
  	inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
- 	inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime);
-@@ -2729,6 +2783,8 @@ static int ext3_do_update_inode(handle_t
+ 	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
+@@ -2741,6 +2795,8 @@ static int ext3_do_update_inode(handle_t
  	struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
  	struct ext3_inode_info *ei = EXT3_I(inode);
  	struct buffer_head *bh = iloc->bh;
@@ -3762,8 +3703,8 @@
  	int err = 0, rc, block;
  
  	/* For fields not not tracking in the in-memory inode,
-@@ -2738,29 +2794,32 @@ static int ext3_do_update_inode(handle_t
- 
+@@ -2751,29 +2807,32 @@ static int ext3_do_update_inode(handle_t
+ 	ext3_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
 -		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid));
@@ -3801,7 +3742,7 @@
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(ei->i_disksize);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -2913,7 +2972,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -2926,7 +2985,8 @@ int ext3_setattr(struct dentry *dentry, 
  		return error;
  
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3811,7 +3752,7 @@
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -2935,6 +2995,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -2948,6 +3008,8 @@ int ext3_setattr(struct dentry *dentry, 
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3820,8 +3761,8 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
---- linux-2.6.21/fs/ext3/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/ioctl.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -3838,7 +3779,7 @@
  #include <asm/uaccess.h>
  
  int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd,
-@@ -37,7 +39,8 @@ int ext3_ioctl (struct inode * inode, st
+@@ -38,7 +40,8 @@ int ext3_ioctl (struct inode * inode, st
  		unsigned int oldflags;
  		unsigned int jflag;
  
@@ -3848,7 +3789,7 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-@@ -61,7 +64,9 @@ int ext3_ioctl (struct inode * inode, st
+@@ -62,7 +65,9 @@ int ext3_ioctl (struct inode * inode, st
  		 *
  		 * This test looks nicer. Thanks to Pauline Middelink
  		 */
@@ -3859,7 +3800,7 @@
  			if (!capable(CAP_LINUX_IMMUTABLE)) {
  				mutex_unlock(&inode->i_mutex);
  				return -EPERM;
-@@ -123,7 +128,8 @@ flags_err:
+@@ -124,7 +129,8 @@ flags_err:
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
  			return -EPERM;
@@ -3869,7 +3810,7 @@
  			return -EROFS;
  		if (get_user(generation, (int __user *) arg))
  			return -EFAULT;
-@@ -177,7 +183,8 @@ flags_err:
+@@ -178,7 +184,8 @@ flags_err:
  		if (!test_opt(inode->i_sb, RESERVATION) ||!S_ISREG(inode->i_mode))
  			return -ENOTTY;
  
@@ -3879,7 +3820,7 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-@@ -212,7 +219,8 @@ flags_err:
+@@ -213,7 +220,8 @@ flags_err:
  		if (!capable(CAP_SYS_RESOURCE))
  			return -EPERM;
  
@@ -3889,7 +3830,7 @@
  			return -EROFS;
  
  		if (get_user(n_blocks_count, (__u32 __user *)arg))
-@@ -233,7 +241,8 @@ flags_err:
+@@ -234,7 +242,8 @@ flags_err:
  		if (!capable(CAP_SYS_RESOURCE))
  			return -EPERM;
  
@@ -3899,7 +3840,7 @@
  			return -EROFS;
  
  		if (copy_from_user(&input, (struct ext3_new_group_input __user *)arg,
-@@ -248,6 +257,38 @@ flags_err:
+@@ -249,6 +258,38 @@ flags_err:
  		return err;
  	}
  
@@ -3938,12 +3879,12 @@
  
  	default:
  		return -ENOTTY;
---- linux-2.6.21/fs/ext3/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/namei.c	2007-05-02 20:40:17 +0200
-@@ -37,6 +37,7 @@
+--- linux-2.6.22-rc7/fs/ext3/namei.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/namei.c	2007-06-15 03:00:11 +0200
+@@ -36,6 +36,7 @@
+ #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
- #include <linux/smp_lock.h>
 +#include <linux/vs_tag.h>
  
  #include "namei.h"
@@ -3956,7 +3897,7 @@
  	}
  	return d_splice_alias(inode, dentry);
  }
-@@ -2383,6 +2385,7 @@ const struct inode_operations ext3_dir_i
+@@ -2386,6 +2388,7 @@ const struct inode_operations ext3_dir_i
  	.removexattr	= generic_removexattr,
  #endif
  	.permission	= ext3_permission,
@@ -3964,15 +3905,15 @@
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-@@ -2394,4 +2397,5 @@ const struct inode_operations ext3_speci
+@@ -2397,4 +2400,5 @@ const struct inode_operations ext3_speci
  	.removexattr	= generic_removexattr,
  #endif
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.21/fs/ext3/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/super.c	2007-05-02 20:40:17 +0200
-@@ -677,7 +677,7 @@ enum {
+--- linux-2.6.22-rc7/fs/ext3/super.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/super.c	2007-06-15 02:37:03 +0200
+@@ -674,7 +674,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
  	Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
@@ -3981,7 +3922,7 @@
  };
  
  static match_table_t tokens = {
-@@ -727,6 +727,10 @@ static match_table_t tokens = {
+@@ -724,6 +724,10 @@ static match_table_t tokens = {
  	{Opt_quota, "quota"},
  	{Opt_usrquota, "usrquota"},
  	{Opt_barrier, "barrier=%u"},
@@ -3992,7 +3933,7 @@
  	{Opt_err, NULL},
  	{Opt_resize, "resize"},
  };
-@@ -820,6 +824,20 @@ static int parse_options (char *options,
+@@ -817,6 +821,20 @@ static int parse_options (char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -4013,7 +3954,7 @@
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -1490,6 +1508,9 @@ static int ext3_fill_super (struct super
+@@ -1487,6 +1505,9 @@ static int ext3_fill_super (struct super
  			    NULL, 0))
  		goto failed_mount;
  
@@ -4023,7 +3964,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2305,6 +2326,12 @@ static int ext3_remount (struct super_bl
+@@ -2302,6 +2323,12 @@ static int ext3_remount (struct super_bl
  
  	if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
  		ext3_abort(sb, __FUNCTION__, "Abort forced by user");
@@ -4036,8 +3977,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.21/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/symlink.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4052,8 +3993,8 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.21/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext3/xattr.c	2007-06-15 02:37:03 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4095,8 +4036,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.21/fs/ext4/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/balloc.c	2007-06-15 02:33:10 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/balloc.c	2007-06-15 02:37:03 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext4_jbd2.h>
  #include <linux/quotaops.h>
@@ -4195,8 +4136,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext4_std_error(sb, fatal);
---- linux-2.6.21/fs/ext4/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/file.c	2007-06-15 02:37:03 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o
  	.release	= ext4_release_file,
  	.fsync		= ext4_sync_file,
@@ -4212,8 +4153,8 @@
 +	.sync_flags	= ext4_sync_flags,
  };
  
---- linux-2.6.21/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/ialloc.c	2007-06-15 02:37:03 +0200
 @@ -24,6 +24,8 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -4271,9 +4212,9 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.21/fs/ext4/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/inode.c	2007-05-02 20:40:17 +0200
-@@ -37,6 +37,7 @@
+--- linux-2.6.22-rc7/fs/ext4/inode.c	2007-07-07 05:09:14 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/inode.c	2007-07-07 03:52:53 +0200
+@@ -36,6 +36,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
  #include <linux/bio.h>
@@ -4281,7 +4222,7 @@
  #include "xattr.h"
  #include "acl.h"
  
-@@ -2245,7 +2246,7 @@ void ext4_truncate(struct inode *inode)
+@@ -2244,7 +2245,7 @@ void ext4_truncate(struct inode *inode)
  		return;
  	if (ext4_inode_is_fast_symlink(inode))
  		return;
@@ -4290,7 +4231,7 @@
  		return;
  
  	/*
-@@ -2571,19 +2572,65 @@ void ext4_set_inode_flags(struct inode *
+@@ -2570,19 +2571,65 @@ void ext4_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -4359,7 +4300,7 @@
  void ext4_read_inode(struct inode * inode)
  {
  	struct ext4_iloc iloc;
-@@ -2591,6 +2638,8 @@ void ext4_read_inode(struct inode * inod
+@@ -2590,6 +2637,8 @@ void ext4_read_inode(struct inode * inod
  	struct ext4_inode_info *ei = EXT4_I(inode);
  	struct buffer_head *bh;
  	int block;
@@ -4368,7 +4309,7 @@
  
  #ifdef CONFIG_EXT4DEV_FS_POSIX_ACL
  	ei->i_acl = EXT4_ACL_NOT_CACHED;
-@@ -2603,12 +2652,17 @@ void ext4_read_inode(struct inode * inod
+@@ -2602,12 +2651,17 @@ void ext4_read_inode(struct inode * inod
  	bh = iloc.bh;
  	raw_inode = ext4_raw_inode(&iloc);
  	inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -4389,8 +4330,8 @@
 +
  	inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
- 	inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime);
-@@ -2736,6 +2790,8 @@ static int ext4_do_update_inode(handle_t
+ 	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
+@@ -2737,6 +2791,8 @@ static int ext4_do_update_inode(handle_t
  	struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
  	struct ext4_inode_info *ei = EXT4_I(inode);
  	struct buffer_head *bh = iloc->bh;
@@ -4399,7 +4340,7 @@
  	int err = 0, rc, block;
  
  	/* For fields not not tracking in the in-memory inode,
-@@ -2745,29 +2801,32 @@ static int ext4_do_update_inode(handle_t
+@@ -2746,29 +2802,32 @@ static int ext4_do_update_inode(handle_t
  
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -4438,7 +4379,7 @@
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(ei->i_disksize);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -2924,7 +2983,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -2925,7 +2984,8 @@ int ext4_setattr(struct dentry *dentry, 
  		return error;
  
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -4448,7 +4389,7 @@
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -2946,6 +3006,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -2947,6 +3007,8 @@ int ext4_setattr(struct dentry *dentry, 
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -4457,8 +4398,8 @@
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
---- linux-2.6.21/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -4576,12 +4517,12 @@
  	default:
  		return -ENOTTY;
  	}
---- linux-2.6.21/fs/ext4/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/namei.c	2007-05-02 20:40:17 +0200
-@@ -37,6 +37,7 @@
+--- linux-2.6.22-rc7/fs/ext4/namei.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/namei.c	2007-06-15 03:11:13 +0200
+@@ -36,6 +36,7 @@
+ #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
- #include <linux/smp_lock.h>
 +#include <linux/vs_tag.h>
  
  #include "namei.h"
@@ -4594,7 +4535,7 @@
  	}
  	return d_splice_alias(inode, dentry);
  }
-@@ -2381,6 +2383,7 @@ const struct inode_operations ext4_dir_i
+@@ -2384,6 +2386,7 @@ const struct inode_operations ext4_dir_i
  	.removexattr	= generic_removexattr,
  #endif
  	.permission	= ext4_permission,
@@ -4602,15 +4543,15 @@
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-@@ -2392,4 +2395,5 @@ const struct inode_operations ext4_speci
+@@ -2395,4 +2398,5 @@ const struct inode_operations ext4_speci
  	.removexattr	= generic_removexattr,
  #endif
  	.permission	= ext4_permission,
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.21/fs/ext4/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/super.c	2007-05-02 20:40:17 +0200
-@@ -728,7 +728,7 @@ enum {
+--- linux-2.6.22-rc7/fs/ext4/super.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/super.c	2007-06-15 02:37:03 +0200
+@@ -725,7 +725,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
  	Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
@@ -4619,7 +4560,7 @@
  };
  
  static match_table_t tokens = {
-@@ -779,6 +779,10 @@ static match_table_t tokens = {
+@@ -776,6 +776,10 @@ static match_table_t tokens = {
  	{Opt_usrquota, "usrquota"},
  	{Opt_barrier, "barrier=%u"},
  	{Opt_extents, "extents"},
@@ -4630,7 +4571,7 @@
  	{Opt_err, NULL},
  	{Opt_resize, "resize"},
  };
-@@ -872,6 +876,20 @@ static int parse_options (char *options,
+@@ -869,6 +873,20 @@ static int parse_options (char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -4651,7 +4592,7 @@
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -1549,6 +1567,9 @@ static int ext4_fill_super (struct super
+@@ -1546,6 +1564,9 @@ static int ext4_fill_super (struct super
  			    NULL, 0))
  		goto failed_mount;
  
@@ -4661,7 +4602,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2380,6 +2401,12 @@ static int ext4_remount (struct super_bl
+@@ -2377,6 +2398,12 @@ static int ext4_remount (struct super_bl
  
  	if (sbi->s_mount_opt & EXT4_MOUNT_ABORT)
  		ext4_abort(sb, __FUNCTION__, "Abort forced by user");
@@ -4674,8 +4615,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.21/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/symlink.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
  	.listxattr	= ext4_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4690,8 +4631,8 @@
  #endif
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.21/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ext4/xattr.c	2007-06-15 02:37:03 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4733,8 +4674,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.21/fs/fcntl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/fcntl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/fcntl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/fcntl.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -4770,9 +4711,9 @@
  	err = newfd;
  out:
  	return err;
---- linux-2.6.21/fs/file_table.c	2007-02-06 03:01:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/file_table.c	2007-05-02 20:40:17 +0200
-@@ -21,6 +21,8 @@
+--- linux-2.6.22-rc7/fs/file_table.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/file_table.c	2007-06-15 02:37:03 +0200
+@@ -20,6 +20,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
  #include <linux/percpu_counter.h>
@@ -4781,7 +4722,7 @@
  
  #include <asm/atomic.h>
  
-@@ -120,6 +122,8 @@ struct file *get_empty_filp(void)
+@@ -119,6 +121,8 @@ struct file *get_empty_filp(void)
  	f->f_gid = tsk->fsgid;
  	eventpoll_init_file(f);
  	/* f->f_version: 0 */
@@ -4790,7 +4731,7 @@
  	return f;
  
  over:
-@@ -175,6 +179,8 @@ void fastcall __fput(struct file *file)
+@@ -174,6 +178,8 @@ void fastcall __fput(struct file *file)
  	if (file->f_mode & FMODE_WRITE)
  		put_write_access(inode);
  	put_pid(file->f_owner.pid);
@@ -4799,7 +4740,7 @@
  	file_kill(file);
  	file->f_path.dentry = NULL;
  	file->f_path.mnt = NULL;
-@@ -240,6 +246,8 @@ void put_filp(struct file *file)
+@@ -239,6 +245,8 @@ void put_filp(struct file *file)
  {
  	if (atomic_dec_and_test(&file->f_count)) {
  		security_file_free(file);
@@ -4808,8 +4749,8 @@
  		file_kill(file);
  		file_free(file);
  	}
---- linux-2.6.21/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/hfsplus/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/hfsplus/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -4828,8 +4769,8 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
---- linux-2.6.21/fs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/inode.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/inode.c	2007-06-15 02:37:03 +0200
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -4840,7 +4781,7 @@
  		inode->i_blkbits = sb->s_blocksize_bits;
  		inode->i_flags = 0;
  		atomic_set(&inode->i_count, 1);
-@@ -233,6 +236,8 @@ void __iget(struct inode * inode)
+@@ -231,6 +234,8 @@ void __iget(struct inode * inode)
  	inodes_stat.nr_unused--;
  }
  
@@ -4849,12 +4790,12 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
---- linux-2.6.21/fs/ioctl.c	2007-02-06 03:01:22 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ioctl.c	2007-05-02 20:40:17 +0200
-@@ -12,10 +12,19 @@
- #include <linux/fs.h>
+--- linux-2.6.22-rc7/fs/ioctl.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ioctl.c	2007-06-15 03:12:40 +0200
+@@ -13,10 +13,19 @@
  #include <linux/security.h>
  #include <linux/module.h>
+ #include <linux/kallsyms.h>
 +#include <linux/proc_fs.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_tag.h>
@@ -4871,7 +4812,7 @@
  static long do_ioctl(struct file *filp, unsigned int cmd,
  		unsigned long arg)
  {
-@@ -146,6 +155,48 @@ int vfs_ioctl(struct file *filp, unsigne
+@@ -152,6 +161,48 @@ int vfs_ioctl(struct file *filp, unsigne
  			else
  				error = -ENOTTY;
  			break;
@@ -4920,8 +4861,8 @@
  		default:
  			if (S_ISREG(filp->f_path.dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
---- linux-2.6.21/fs/ioprio.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ioprio.c	2007-05-02 21:30:04 +0200
+--- linux-2.6.22-rc7/fs/ioprio.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ioprio.c	2007-06-15 02:37:03 +0200
 @@ -25,6 +25,7 @@
  #include <linux/capability.h>
  #include <linux/syscalls.h>
@@ -4966,8 +4907,8 @@
  
  			if (!user)
  				break;
---- linux-2.6.21/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/acl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/acl.c	2007-06-15 02:37:03 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4978,8 +4919,8 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
---- linux-2.6.21/fs/jfs/file.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/file.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/file.c	2007-06-15 02:37:03 +0200
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4996,8 +4937,8 @@
  	.splice_read	= generic_file_splice_read,
  	.splice_write	= generic_file_splice_write,
  	.fsync		= jfs_fsync,
---- linux-2.6.21/fs/jfs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/inode.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5006,7 +4947,7 @@
  #include "jfs_incore.h"
  #include "jfs_inode.h"
  #include "jfs_filsys.h"
-@@ -144,6 +145,7 @@ void jfs_delete_inode(struct inode *inod
+@@ -143,6 +144,7 @@ void jfs_delete_inode(struct inode *inod
  		DQUOT_INIT(inode);
  		DQUOT_FREE_INODE(inode);
  		DQUOT_DROP(inode);
@@ -5014,8 +4955,8 @@
  	}
  
  	clear_inode(inode);
---- linux-2.6.21/fs/jfs/ioctl.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/ioctl.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -5024,7 +4965,7 @@
  #include <asm/current.h>
  #include <asm/uaccess.h>
  
-@@ -65,7 +66,8 @@ int jfs_ioctl(struct inode * inode, stru
+@@ -66,7 +67,8 @@ int jfs_ioctl(struct inode * inode, stru
  	case JFS_IOC_SETFLAGS: {
  		unsigned int oldflags;
  
@@ -5034,7 +4975,7 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-@@ -85,8 +87,8 @@ int jfs_ioctl(struct inode * inode, stru
+@@ -87,8 +89,8 @@ int jfs_ioctl(struct inode * inode, stru
  		 * the relevant capability.
  		 */
  		if ((oldflags & JFS_IMMUTABLE_FL) ||
@@ -5045,8 +4986,8 @@
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				return -EPERM;
  		}
---- linux-2.6.21/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dinode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_dinode.h	2007-06-15 02:37:03 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -5062,8 +5003,8 @@
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
---- linux-2.6.21/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dtree.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_dtree.c	2007-06-15 02:37:03 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -5175,8 +5116,8 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
---- linux-2.6.21/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_extent.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_extent.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -5238,8 +5179,8 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
---- linux-2.6.21/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_filsys.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_filsys.h	2007-06-15 02:37:03 +0200
 @@ -264,6 +264,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -5248,8 +5189,8 @@
  
  /*
   *	file system state (superblock state)
---- linux-2.6.21/fs/jfs/jfs_imap.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_imap.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_imap.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_imap.c	2007-06-15 03:01:50 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5267,7 +5208,7 @@
  
  	jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
  	jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
-@@ -3094,14 +3097,18 @@ static int copy_from_dinode(struct dinod
+@@ -3095,14 +3098,18 @@ static int copy_from_dinode(struct dinod
  	}
  	ip->i_nlink = le32_to_cpu(dip->di_nlink);
  
@@ -5288,7 +5229,7 @@
  	if (sbi->gid == -1)
  		ip->i_gid = jfs_ip->saved_gid;
  	else {
-@@ -3166,14 +3173,12 @@ static void copy_to_dinode(struct dinode
+@@ -3167,14 +3174,12 @@ static void copy_to_dinode(struct dinode
  	dip->di_size = cpu_to_le64(ip->i_size);
  	dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
  	dip->di_nlink = cpu_to_le32(ip->i_nlink);
@@ -5306,11 +5247,11 @@
 +	dip->di_gid = cpu_to_le32(TAGINO_GID(DX_TAG(ip),
 +		(sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_tag));
 +
+ 	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
- 	 * Trust i_mode for the lower order ones
---- linux-2.6.21/fs/jfs/jfs_inode.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/jfs_inode.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_inode.c	2007-06-15 02:37:03 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -5371,8 +5312,8 @@
 +	return 0;
  }
  
- /*
-@@ -90,10 +120,17 @@ struct inode *ialloc(struct inode *paren
+ void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip)
+@@ -108,10 +138,17 @@ struct inode *ialloc(struct inode *paren
  	jfs_inode->saved_uid = inode->i_uid;
  	jfs_inode->saved_gid = inode->i_gid;
  
@@ -5390,18 +5331,18 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
---- linux-2.6.21/fs/jfs/jfs_inode.h	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.h	2007-05-02 20:40:17 +0200
-@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
- extern void jfs_truncate_nolock(struct inode *, loff_t);
- extern void jfs_free_zero_link(struct inode *);
+--- linux-2.6.22-rc7/fs/jfs/jfs_inode.h	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_inode.h	2007-06-15 03:02:28 +0200
+@@ -33,6 +33,7 @@ extern void jfs_free_zero_link(struct in
  extern struct dentry *jfs_get_parent(struct dentry *dentry);
-+extern int jfs_sync_flags(struct inode *);
+ extern void jfs_get_inode_flags(struct jfs_inode_info *);
  extern void jfs_set_inode_flags(struct inode *);
++extern int jfs_sync_flags(struct inode *);
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
---- linux-2.6.21/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_xtree.c	2007-05-02 20:40:17 +0200
+ extern const struct address_space_operations jfs_aops;
+--- linux-2.6.22-rc7/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/jfs_xtree.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -5485,8 +5426,8 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
---- linux-2.6.21/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/namei.c	2007-06-15 02:37:03 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -5511,8 +5452,8 @@
  };
  
  const struct file_operations jfs_dir_operations = {
---- linux-2.6.21/fs/jfs/super.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/super.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/super.c	2007-06-15 02:37:03 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -5579,8 +5520,8 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
---- linux-2.6.21/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/jfs/xattr.c	2007-06-15 02:37:03 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -5658,15 +5599,15 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
---- linux-2.6.21/fs/libfs.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/libfs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/libfs.c	2007-06-15 02:33:11 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/libfs.c	2007-06-15 02:37:03 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
  
 -int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
-+static inline int do_dcache_readdir_filter(struct file * filp,
-+	void * dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
++static inline int do_dcache_readdir_filter(struct file *filp,
++	void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
  {
  	struct dentry *dentry = filp->f_path.dentry;
  	struct dentry *cursor = filp->private_data;
@@ -5678,17 +5619,17 @@
 +					continue;
  
  				spin_unlock(&dcache_lock);
- 				if (filldir(dirent, next->d_name.name, next->d_name.len, filp->f_pos, next->d_inode->i_ino, dt_type(next->d_inode)) < 0)
-@@ -172,6 +175,18 @@ int dcache_readdir(struct file * filp, v
+ 				if (filldir(dirent, next->d_name.name, 
+@@ -175,6 +178,18 @@ int dcache_readdir(struct file * filp, v
  	return 0;
  }
  
-+int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
++int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir)
 +{
 +	return do_dcache_readdir_filter(filp, dirent, filldir, NULL);
 +}
 +
-+int dcache_readdir_filter(struct file * filp, void * dirent, filldir_t filldir,
++int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir,
 +	int (*filter)(struct dentry *))
 +{
 +	return do_dcache_readdir_filter(filp, dirent, filldir, filter);
@@ -5698,7 +5639,7 @@
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-@@ -614,6 +629,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -640,6 +655,7 @@ EXPORT_SYMBOL(dcache_dir_close);
  EXPORT_SYMBOL(dcache_dir_lseek);
  EXPORT_SYMBOL(dcache_dir_open);
  EXPORT_SYMBOL(dcache_readdir);
@@ -5706,8 +5647,8 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
---- linux-2.6.21/fs/locks.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/locks.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/locks.c	2007-06-15 02:33:12 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/locks.c	2007-06-15 03:16:26 +0200
 @@ -125,6 +125,8 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -5742,7 +5683,7 @@
  }
  
  EXPORT_SYMBOL(locks_init_lock);
-@@ -248,6 +254,7 @@ void locks_copy_lock(struct file_lock *n
+@@ -244,6 +250,7 @@ void locks_copy_lock(struct file_lock *n
  	new->fl_file = fl->fl_file;
  	new->fl_ops = fl->fl_ops;
  	new->fl_lmops = fl->fl_lmops;
@@ -5750,7 +5691,7 @@
  
  	locks_copy_private(new, fl);
  }
-@@ -286,6 +293,11 @@ static int flock_make_lock(struct file *
+@@ -282,6 +289,11 @@ static int flock_make_lock(struct file *
  	fl->fl_flags = FL_FLOCK;
  	fl->fl_type = type;
  	fl->fl_end = OFFSET_MAX;
@@ -5762,7 +5703,7 @@
  	
  	*lock = fl;
  	return 0;
-@@ -451,6 +463,7 @@ static int lease_init(struct file *filp,
+@@ -447,6 +459,7 @@ static int lease_init(struct file *filp,
  
  	fl->fl_owner = current->files;
  	fl->fl_pid = current->tgid;
@@ -5770,7 +5711,7 @@
  
  	fl->fl_file = filp;
  	fl->fl_flags = FL_LEASE;
-@@ -470,6 +483,11 @@ static int lease_alloc(struct file *filp
+@@ -466,6 +479,11 @@ static int lease_alloc(struct file *filp
  	if (fl == NULL)
  		goto out;
  
@@ -5782,7 +5723,7 @@
  	error = lease_init(filp, type, fl);
  	if (error) {
  		locks_free_lock(fl);
-@@ -773,6 +791,7 @@ static int flock_lock_file(struct file *
+@@ -769,6 +787,7 @@ static int flock_lock_file(struct file *
  	if (found)
  		cond_resched();
  
@@ -5790,7 +5731,7 @@
  find_conflict:
  	for_each_lock(inode, before) {
  		struct file_lock *fl = *before;
-@@ -791,6 +810,7 @@ find_conflict:
+@@ -787,6 +806,7 @@ find_conflict:
  		goto out;
  	locks_copy_lock(new_fl, request);
  	locks_insert_lock(&inode->i_flock, new_fl);
@@ -5798,17 +5739,17 @@
  	new_fl = NULL;
  	error = 0;
  
-@@ -801,7 +821,8 @@ out:
+@@ -797,7 +817,8 @@ out:
  	return error;
  }
  
--static int __posix_lock_file_conf(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
-+static int __posix_lock_file_conf(struct inode *inode, struct file_lock *request,
+-static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
++static int __posix_lock_file(struct inode *inode, struct file_lock *request,
 +	struct file_lock *conflock, xid_t xid)
  {
  	struct file_lock *fl;
  	struct file_lock *new_fl = NULL;
-@@ -811,6 +832,8 @@ static int __posix_lock_file_conf(struct
+@@ -807,6 +828,8 @@ static int __posix_lock_file(struct inod
  	struct file_lock **before;
  	int error, added = 0;
  
@@ -5817,7 +5758,7 @@
  	/*
  	 * We may need two file_lock structures for this operation,
  	 * so we get them in advance to avoid races.
-@@ -821,7 +844,11 @@ static int __posix_lock_file_conf(struct
+@@ -817,7 +840,11 @@ static int __posix_lock_file(struct inod
  	    (request->fl_type != F_UNLCK ||
  	     request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
  		new_fl = locks_alloc_lock();
@@ -5829,36 +5770,26 @@
  	}
  
  	lock_kernel();
-@@ -1018,7 +1045,8 @@ static int __posix_lock_file_conf(struct
-  */
- int posix_lock_file(struct file *filp, struct file_lock *fl)
- {
--	return __posix_lock_file_conf(filp->f_path.dentry->d_inode, fl, NULL);
-+	return __posix_lock_file_conf(filp->f_path.dentry->d_inode,
-+		fl, NULL, filp->f_xid);
- }
- EXPORT_SYMBOL(posix_lock_file);
- 
-@@ -1033,7 +1061,8 @@ EXPORT_SYMBOL(posix_lock_file);
- int posix_lock_file_conf(struct file *filp, struct file_lock *fl,
+@@ -1016,7 +1043,8 @@ static int __posix_lock_file(struct inod
+ int posix_lock_file(struct file *filp, struct file_lock *fl,
  			struct file_lock *conflock)
  {
--	return __posix_lock_file_conf(filp->f_path.dentry->d_inode, fl, conflock);
-+	return __posix_lock_file_conf(filp->f_path.dentry->d_inode,
+-	return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock);
++	return __posix_lock_file(filp->f_path.dentry->d_inode,
 +		fl, conflock, filp->f_xid);
  }
- EXPORT_SYMBOL(posix_lock_file_conf);
+ EXPORT_SYMBOL(posix_lock_file);
  
-@@ -1123,7 +1152,7 @@ int locks_mandatory_area(int read_write,
+@@ -1106,7 +1134,7 @@ int locks_mandatory_area(int read_write,
  	fl.fl_end = offset + count - 1;
  
  	for (;;) {
--		error = __posix_lock_file_conf(inode, &fl, NULL);
-+		error = __posix_lock_file_conf(inode, &fl, NULL, filp->f_xid);
+-		error = __posix_lock_file(inode, &fl, NULL);
++		error = __posix_lock_file(inode, &fl, NULL, filp->f_xid);
  		if (error != -EAGAIN)
  			break;
  		if (!(fl.fl_flags & FL_SLEEP))
-@@ -1427,8 +1456,8 @@ static int __setlease(struct file *filp,
+@@ -1410,8 +1438,8 @@ static int __setlease(struct file *filp,
  		goto out;
  
  	locks_copy_lock(fl, lease);
@@ -5868,7 +5799,7 @@
  
  	*flp = fl;
  	error = 0;
-@@ -1685,6 +1714,11 @@ int fcntl_setlk(unsigned int fd, struct 
+@@ -1738,6 +1766,11 @@ int fcntl_setlk(unsigned int fd, struct 
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -5880,7 +5811,7 @@
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -1828,6 +1862,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1864,6 +1897,11 @@ int fcntl_setlk64(unsigned int fd, struc
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -5892,20 +5823,20 @@
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2123,6 +2162,10 @@ int get_locks_status(char *buffer, char 
+@@ -2168,6 +2206,10 @@ int get_locks_status(char *buffer, char 
  	list_for_each(tmp, &file_lock_list) {
  		struct list_head *btmp;
  		struct file_lock *fl = list_entry(tmp, struct file_lock, fl_link);
 +
-+		if (!vx_check(fl->fl_xid, VS_WATCH_P|VS_IDENT))
++		if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
 +			continue;
 +
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
---- linux-2.6.21/fs/namei.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/namei.c	2007-05-02 20:40:17 +0200
-@@ -32,6 +32,11 @@
+--- linux-2.6.22-rc7/fs/namei.c	2007-06-15 02:33:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/namei.c	2007-06-15 02:37:03 +0200
+@@ -31,6 +31,11 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
  #include <linux/namei.h>
@@ -5917,7 +5848,7 @@
  #include <asm/namei.h>
  #include <asm/uaccess.h>
  
-@@ -225,6 +230,31 @@ int generic_permission(struct inode *ino
+@@ -224,6 +229,31 @@ int generic_permission(struct inode *ino
  	return -EACCES;
  }
  
@@ -5949,7 +5880,7 @@
  int permission(struct inode *inode, int mask, struct nameidata *nd)
  {
  	umode_t mode = inode->i_mode;
-@@ -235,14 +265,14 @@ int permission(struct inode *inode, int 
+@@ -234,14 +264,14 @@ int permission(struct inode *inode, int 
  		/*
  		 * Nobody gets write access to a read-only fs.
  		 */
@@ -5966,7 +5897,7 @@
  			return -EACCES;
  	}
  
-@@ -258,6 +288,8 @@ int permission(struct inode *inode, int 
+@@ -257,6 +287,8 @@ int permission(struct inode *inode, int 
  
  	/* Ordinary permission routines do not understand MAY_APPEND. */
  	submask = mask & ~MAY_APPEND;
@@ -5975,7 +5906,7 @@
  	if (inode->i_op && inode->i_op->permission)
  		retval = inode->i_op->permission(inode, submask, nd);
  	else
-@@ -433,6 +465,8 @@ static int exec_permission_lite(struct i
+@@ -432,6 +464,8 @@ static int exec_permission_lite(struct i
  {
  	umode_t	mode = inode->i_mode;
  
@@ -5984,7 +5915,7 @@
  	if (inode->i_op && inode->i_op->permission)
  		return -EAGAIN;
  
-@@ -733,7 +767,8 @@ static __always_inline void follow_dotdo
+@@ -732,7 +766,8 @@ static __always_inline void follow_dotdo
  		if (nd->dentry == fs->root &&
  		    nd->mnt == fs->rootmnt) {
                          read_unlock(&fs->lock);
@@ -5994,7 +5925,7 @@
  		}
                  read_unlock(&fs->lock);
  		spin_lock(&dcache_lock);
-@@ -770,16 +805,34 @@ static int do_lookup(struct nameidata *n
+@@ -769,16 +804,34 @@ static int do_lookup(struct nameidata *n
  {
  	struct vfsmount *mnt = nd->mnt;
  	struct dentry *dentry = __d_lookup(nd->dentry, name);
@@ -6029,7 +5960,7 @@
  
  need_lookup:
  	dentry = real_lookup(nd->dentry, name, nd);
-@@ -1381,7 +1434,8 @@ static inline int check_sticky(struct in
+@@ -1399,7 +1452,8 @@ static inline int check_sticky(struct in
   * 10. We don't allow removal of NFS sillyrenamed files; it's handled by
   *     nfs_async_unlink().
   */
@@ -6039,7 +5970,7 @@
  {
  	int error;
  
-@@ -1391,13 +1445,13 @@ static int may_delete(struct inode *dir,
+@@ -1409,13 +1463,13 @@ static int may_delete(struct inode *dir,
  	BUG_ON(victim->d_parent->d_inode != dir);
  	audit_inode_child(victim->d_name.name, victim->d_inode, dir);
  
@@ -6055,7 +5986,7 @@
  		return -EPERM;
  	if (isdir) {
  		if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -1528,6 +1582,14 @@ int may_open(struct nameidata *nd, int a
+@@ -1546,6 +1600,14 @@ int may_open(struct nameidata *nd, int a
  	if (S_ISDIR(inode->i_mode) && (flag & FMODE_WRITE))
  		return -EISDIR;
  
@@ -6070,7 +6001,7 @@
  	error = vfs_permission(nd, acc_mode);
  	if (error)
  		return error;
-@@ -1544,7 +1606,8 @@ int may_open(struct nameidata *nd, int a
+@@ -1562,7 +1624,8 @@ int may_open(struct nameidata *nd, int a
  			return -EACCES;
  
  		flag &= ~O_TRUNC;
@@ -6080,7 +6011,7 @@
  		return -EROFS;
  	/*
  	 * An append-only file must be opened in append mode for writing.
-@@ -1632,6 +1695,11 @@ int open_namei(int dfd, const char *path
+@@ -1650,6 +1713,11 @@ int open_namei(int dfd, const char *path
  	struct dentry *dir;
  	int count = 0;
  
@@ -6092,7 +6023,7 @@
  	acc_mode = ACC_MODE(flag);
  
  	/* O_TRUNC implies we need access checks for write permissions */
-@@ -1725,6 +1793,22 @@ do_last:
+@@ -1743,6 +1811,22 @@ do_last:
  		goto exit;
  ok:
  	error = may_open(nd, acc_mode, flag);
@@ -6115,7 +6046,7 @@
  	if (error)
  		goto exit;
  	return 0;
-@@ -1836,9 +1920,10 @@ fail:
+@@ -1854,9 +1938,10 @@ fail:
  }
  EXPORT_SYMBOL_GPL(lookup_create);
  
@@ -6128,7 +6059,7 @@
  
  	if (error)
  		return error;
-@@ -1888,11 +1973,12 @@ asmlinkage long sys_mknodat(int dfd, con
+@@ -1906,11 +1991,12 @@ asmlinkage long sys_mknodat(int dfd, con
  			error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
  			break;
  		case S_IFCHR: case S_IFBLK:
@@ -6144,7 +6075,7 @@
  			break;
  		case S_IFDIR:
  			error = -EPERM;
-@@ -1915,9 +2001,10 @@ asmlinkage long sys_mknod(const char __u
+@@ -1933,9 +2019,10 @@ asmlinkage long sys_mknod(const char __u
  	return sys_mknodat(AT_FDCWD, filename, mode, dev);
  }
  
@@ -6157,7 +6088,7 @@
  
  	if (error)
  		return error;
-@@ -1959,7 +2046,7 @@ asmlinkage long sys_mkdirat(int dfd, con
+@@ -1977,7 +2064,7 @@ asmlinkage long sys_mkdirat(int dfd, con
  
  	if (!IS_POSIXACL(nd.dentry->d_inode))
  		mode &= ~current->fs->umask;
@@ -6166,7 +6097,7 @@
  	dput(dentry);
  out_unlock:
  	mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2002,9 +2089,10 @@ void dentry_unhash(struct dentry *dentry
+@@ -2020,9 +2107,10 @@ void dentry_unhash(struct dentry *dentry
  	spin_unlock(&dcache_lock);
  }
  
@@ -6179,7 +6110,7 @@
  
  	if (error)
  		return error;
-@@ -2066,7 +2154,7 @@ static long do_rmdir(int dfd, const char
+@@ -2084,7 +2172,7 @@ static long do_rmdir(int dfd, const char
  	error = PTR_ERR(dentry);
  	if (IS_ERR(dentry))
  		goto exit2;
@@ -6188,7 +6119,7 @@
  	dput(dentry);
  exit2:
  	mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2082,9 +2170,10 @@ asmlinkage long sys_rmdir(const char __u
+@@ -2100,9 +2188,10 @@ asmlinkage long sys_rmdir(const char __u
  	return do_rmdir(AT_FDCWD, pathname);
  }
  
@@ -6201,7 +6132,7 @@
  
  	if (error)
  		return error;
-@@ -2146,7 +2235,7 @@ static long do_unlinkat(int dfd, const c
+@@ -2164,7 +2253,7 @@ static long do_unlinkat(int dfd, const c
  		inode = dentry->d_inode;
  		if (inode)
  			atomic_inc(&inode->i_count);
@@ -6210,7 +6141,7 @@
  	exit2:
  		dput(dentry);
  	}
-@@ -2181,9 +2270,10 @@ asmlinkage long sys_unlink(const char __
+@@ -2199,9 +2288,10 @@ asmlinkage long sys_unlink(const char __
  	return do_unlinkat(AT_FDCWD, pathname);
  }
  
@@ -6223,7 +6154,7 @@
  
  	if (error)
  		return error;
-@@ -2227,7 +2317,7 @@ asmlinkage long sys_symlinkat(const char
+@@ -2245,7 +2335,7 @@ asmlinkage long sys_symlinkat(const char
  	if (IS_ERR(dentry))
  		goto out_unlock;
  
@@ -6232,7 +6163,7 @@
  	dput(dentry);
  out_unlock:
  	mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2244,7 +2334,8 @@ asmlinkage long sys_symlink(const char _
+@@ -2262,7 +2352,8 @@ asmlinkage long sys_symlink(const char _
  	return sys_symlinkat(oldname, AT_FDCWD, newname);
  }
  
@@ -6242,7 +6173,7 @@
  {
  	struct inode *inode = old_dentry->d_inode;
  	int error;
-@@ -2252,7 +2343,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2270,7 +2361,7 @@ int vfs_link(struct dentry *old_dentry, 
  	if (!inode)
  		return -ENOENT;
  
@@ -6251,7 +6182,7 @@
  	if (error)
  		return error;
  
-@@ -2262,7 +2353,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2280,7 +2371,7 @@ int vfs_link(struct dentry *old_dentry, 
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -6260,7 +6191,7 @@
  		return -EPERM;
  	if (!dir->i_op || !dir->i_op->link)
  		return -EPERM;
-@@ -2322,7 +2413,7 @@ asmlinkage long sys_linkat(int olddfd, c
+@@ -2340,7 +2431,7 @@ asmlinkage long sys_linkat(int olddfd, c
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
  		goto out_unlock;
@@ -6269,7 +6200,7 @@
  	dput(new_dentry);
  out_unlock:
  	mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2454,14 +2545,14 @@ int vfs_rename(struct inode *old_dir, st
+@@ -2472,14 +2563,14 @@ int vfs_rename(struct inode *old_dir, st
  	if (old_dentry->d_inode == new_dentry->d_inode)
   		return 0;
   
@@ -6286,7 +6217,7 @@
  	if (error)
  		return error;
  
-@@ -2539,6 +2630,9 @@ static int do_rename(int olddfd, const c
+@@ -2557,6 +2648,9 @@ static int do_rename(int olddfd, const c
  	error = -EINVAL;
  	if (old_dentry == trap)
  		goto exit4;
@@ -6296,7 +6227,7 @@
  	new_dentry = lookup_hash(&newnd);
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
-@@ -2632,6 +2726,129 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2650,6 +2744,129 @@ int vfs_follow_link(struct nameidata *nd
  	return __vfs_follow_link(nd, link);
  }
  
@@ -6426,8 +6357,8 @@
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
---- linux-2.6.21/fs/namespace.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/namespace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/namespace.c	2007-06-15 02:33:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/namespace.c	2007-06-15 03:24:51 +0200
 @@ -25,6 +25,11 @@
  #include <linux/security.h>
  #include <linux/mount.h>
@@ -6448,7 +6379,7 @@
  
  		if (flag & CL_SLAVE) {
  			list_add(&mnt->mnt_slave, &old->mnt_slave_list);
-@@ -348,44 +354,86 @@ static inline void mangle(struct seq_fil
+@@ -348,48 +354,91 @@ static inline void mangle(struct seq_fil
  	seq_escape(m, s, " \t\n\\");
  }
  
@@ -6526,6 +6457,10 @@
 -	seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
 -	seq_putc(m, ' ');
 -	mangle(m, mnt->mnt_sb->s_type->name);
+-	if (mnt->mnt_sb->s_subtype && mnt->mnt_sb->s_subtype[0]) {
+-		seq_putc(m, '.');
+-		mangle(m, mnt->mnt_sb->s_subtype);
+-	}
 -	seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
 -	for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
 -		if (mnt->mnt_sb->s_flags & fs_infop->flag)
@@ -6543,6 +6478,11 @@
 +		seq_putc(m, ' ');
 +		seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
 +		seq_putc(m, ' ');
++
++		if (mnt->mnt_sb->s_subtype && mnt->mnt_sb->s_subtype[0]) {
++			seq_putc(m, '.');
++			mangle(m, mnt->mnt_sb->s_subtype);
++		}
  	}
 -	for (fs_infop = mnt_info; fs_infop->flag; fs_infop++) {
 -		if (mnt->mnt_flags & fs_infop->flag)
@@ -6563,7 +6503,7 @@
  	if (mnt->mnt_sb->s_op->show_options)
  		err = mnt->mnt_sb->s_op->show_options(m, mnt);
  	seq_puts(m, " 0 0\n");
-@@ -404,17 +452,27 @@ static int show_vfsstat(struct seq_file 
+@@ -408,17 +457,27 @@ static int show_vfsstat(struct seq_file 
  	struct vfsmount *mnt = v;
  	int err = 0;
  
@@ -6601,7 +6541,7 @@
  
  	/* file system type */
  	seq_puts(m, "with fstype ");
-@@ -644,7 +702,7 @@ asmlinkage long sys_umount(char __user *
+@@ -648,7 +707,7 @@ asmlinkage long sys_umount(char __user *
  		goto dput_and_out;
  
  	retval = -EPERM;
@@ -6610,7 +6550,7 @@
  		goto dput_and_out;
  
  	retval = do_umount(nd.mnt, flags);
-@@ -668,7 +726,7 @@ asmlinkage long sys_oldumount(char __use
+@@ -672,7 +731,7 @@ asmlinkage long sys_oldumount(char __use
  
  static int mount_is_safe(struct nameidata *nd)
  {
@@ -6619,7 +6559,7 @@
  		return 0;
  	return -EPERM;
  #ifdef notyet
-@@ -897,11 +955,13 @@ static int do_change_type(struct nameida
+@@ -904,11 +963,13 @@ static int do_change_type(struct nameida
  /*
   * do loopback mount.
   */
@@ -6634,7 +6574,7 @@
  	if (err)
  		return err;
  	if (!old_name || !*old_name)
-@@ -927,6 +987,12 @@ static int do_loopback(struct nameidata 
+@@ -934,6 +995,12 @@ static int do_loopback(struct nameidata 
  	if (!mnt)
  		goto out;
  
@@ -6647,7 +6587,7 @@
  	err = graft_tree(mnt, nd);
  	if (err) {
  		LIST_HEAD(umount_list);
-@@ -935,6 +1001,7 @@ static int do_loopback(struct nameidata 
+@@ -942,6 +1009,7 @@ static int do_loopback(struct nameidata 
  		spin_unlock(&vfsmount_lock);
  		release_mounts(&umount_list);
  	}
@@ -6655,7 +6595,7 @@
  
  out:
  	up_write(&namespace_sem);
-@@ -948,12 +1015,12 @@ out:
+@@ -955,12 +1023,12 @@ out:
   * on it - tough luck.
   */
  static int do_remount(struct nameidata *nd, int flags, int mnt_flags,
@@ -6670,7 +6610,7 @@
  		return -EPERM;
  
  	if (!check_mnt(nd->mnt))
-@@ -987,7 +1054,7 @@ static int do_move_mount(struct nameidat
+@@ -994,7 +1062,7 @@ static int do_move_mount(struct nameidat
  	struct nameidata old_nd, parent_nd;
  	struct vfsmount *p;
  	int err = 0;
@@ -6679,7 +6619,7 @@
  		return -EPERM;
  	if (!old_name || !*old_name)
  		return -EINVAL;
-@@ -1067,7 +1134,7 @@ static int do_new_mount(struct nameidata
+@@ -1074,7 +1142,7 @@ static int do_new_mount(struct nameidata
  		return -EINVAL;
  
  	/* we need capabilities... */
@@ -6688,7 +6628,7 @@
  		return -EPERM;
  
  	mnt = do_kern_mount(type, flags, name, data);
-@@ -1379,6 +1446,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -1386,6 +1454,7 @@ long do_mount(char *dev_name, char *dir_
  	struct nameidata nd;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -6696,7 +6636,7 @@
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -1394,7 +1462,19 @@ long do_mount(char *dev_name, char *dir_
+@@ -1401,7 +1470,19 @@ long do_mount(char *dev_name, char *dir_
  	if (data_page)
  		((char *)data_page)[PAGE_SIZE - 1] = 0;
  
@@ -6716,7 +6656,7 @@
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
  	if (flags & MS_NODEV)
-@@ -1408,6 +1488,8 @@ long do_mount(char *dev_name, char *dir_
+@@ -1415,6 +1496,8 @@ long do_mount(char *dev_name, char *dir_
  	if (flags & MS_RELATIME)
  		mnt_flags |= MNT_RELATIME;
  
@@ -6725,7 +6665,7 @@
  	flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
  		   MS_NOATIME | MS_NODIRATIME | MS_RELATIME);
  
-@@ -1422,9 +1504,9 @@ long do_mount(char *dev_name, char *dir_
+@@ -1429,9 +1512,9 @@ long do_mount(char *dev_name, char *dir_
  
  	if (flags & MS_REMOUNT)
  		retval = do_remount(&nd, flags & ~MS_REMOUNT, mnt_flags,
@@ -6737,7 +6677,7 @@
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&nd, flags);
  	else if (flags & MS_MOVE)
-@@ -1498,6 +1580,7 @@ struct mnt_namespace *dup_mnt_ns(struct 
+@@ -1504,6 +1587,7 @@ static struct mnt_namespace *dup_mnt_ns(
  		q = next_mnt(q, new_ns->root);
  	}
  	up_write(&namespace_sem);
@@ -6745,25 +6685,16 @@
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -1523,7 +1606,7 @@ int copy_mnt_ns(int flags, struct task_s
- 	if (!(flags & CLONE_NEWNS))
- 		return 0;
- 
--	if (!capable(CAP_SYS_ADMIN)) {
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) {
- 		err = -EPERM;
- 		goto out;
- 	}
-@@ -1875,5 +1958,6 @@ void __put_mnt_ns(struct mnt_namespace *
+@@ -1866,5 +1950,6 @@ void __put_mnt_ns(struct mnt_namespace *
  	spin_unlock(&vfsmount_lock);
  	up_write(&namespace_sem);
  	release_mounts(&umount_list);
 +	atomic_dec(&vs_global_mnt_ns);
  	kfree(ns);
  }
---- linux-2.6.21/fs/nfs/client.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/client.c	2007-05-02 20:40:17 +0200
-@@ -522,6 +522,9 @@ static int nfs_init_server_rpcclient(str
+--- linux-2.6.22-rc7/fs/nfs/client.c	2007-06-15 02:33:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/client.c	2007-06-15 02:37:03 +0200
+@@ -521,6 +521,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS4_MOUNT_INTR)
  		server->client->cl_intr = 1;
  
@@ -6784,17 +6715,17 @@
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	/* We're airborne Set socket buffersize */
---- linux-2.6.21/fs/nfs/dir.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/dir.c	2007-05-02 20:40:17 +0200
-@@ -33,6 +33,7 @@
- #include <linux/pagevec.h>
+--- linux-2.6.22-rc7/fs/nfs/dir.c	2007-06-15 02:33:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/dir.c	2007-06-15 03:02:49 +0200
+@@ -34,6 +34,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
+ #include <linux/sched.h>
 +#include <linux/vs_tag.h>
  
  #include "nfs4_fs.h"
  #include "delegation.h"
-@@ -939,6 +940,7 @@ static struct dentry *nfs_lookup(struct 
+@@ -956,6 +957,7 @@ static struct dentry *nfs_lookup(struct 
  	if (IS_ERR(res))
  		goto out_unlock;
  
@@ -6802,7 +6733,7 @@
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-@@ -981,7 +983,8 @@ static int is_atomic_open(struct inode *
+@@ -998,7 +1000,8 @@ static int is_atomic_open(struct inode *
  	if (nd->flags & LOOKUP_DIRECTORY)
  		return 0;
  	/* Are we trying to write to a read only partition? */
@@ -6812,8 +6743,8 @@
  		return 0;
  	return 1;
  }
---- linux-2.6.21/fs/nfs/inode.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfs/inode.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6822,7 +6753,7 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-@@ -286,8 +287,10 @@ nfs_fhget(struct super_block *sb, struct
+@@ -285,8 +286,10 @@ nfs_fhget(struct super_block *sb, struct
  			nfsi->change_attr = fattr->change_attr;
  		inode->i_size = nfs_size_to_loff_t(fattr->size);
  		inode->i_nlink = fattr->nlink;
@@ -6835,7 +6766,7 @@
  		if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  			/*
  			 * report the blocks in 512byte units
-@@ -378,6 +381,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -377,6 +380,8 @@ void nfs_setattr_update_inode(struct ino
  			inode->i_uid = attr->ia_uid;
  		if ((attr->ia_valid & ATTR_GID) != 0)
  			inode->i_gid = attr->ia_gid;
@@ -6844,7 +6775,7 @@
  		spin_lock(&inode->i_lock);
  		NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
  		spin_unlock(&inode->i_lock);
-@@ -826,6 +831,9 @@ static int nfs_check_inode_attributes(st
+@@ -825,6 +830,9 @@ static int nfs_check_inode_attributes(st
  	struct nfs_inode *nfsi = NFS_I(inode);
  	loff_t cur_size, new_isize;
  	int data_unstable;
@@ -6854,7 +6785,7 @@
  
  
  	/* Has the inode gone and changed behind our back? */
-@@ -853,10 +861,15 @@ static int nfs_check_inode_attributes(st
+@@ -852,10 +860,15 @@ static int nfs_check_inode_attributes(st
  	if (cur_size != new_isize && nfsi->npages == 0)
  		nfsi->cache_validity |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
  
@@ -6872,7 +6803,7 @@
  		nfsi->cache_validity |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
  
  	/* Has the link count changed? */
-@@ -947,6 +960,9 @@ static int nfs_update_inode(struct inode
+@@ -946,6 +959,9 @@ static int nfs_update_inode(struct inode
  	unsigned int	invalid = 0;
  	unsigned long now = jiffies;
  	int data_stable;
@@ -6882,7 +6813,7 @@
  
  	dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
  			__FUNCTION__, inode->i_sb->s_id, inode->i_ino,
-@@ -1023,15 +1039,21 @@ static int nfs_update_inode(struct inode
+@@ -1022,15 +1038,21 @@ static int nfs_update_inode(struct inode
  	}
  	memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
  
@@ -6908,8 +6839,8 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
---- linux-2.6.21/fs/nfs/nfs3xdr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfs3xdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfs/nfs3xdr.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/nfs3xdr.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -6999,8 +6930,8 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
---- linux-2.6.21/fs/nfs/nfsroot.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfsroot.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfs/nfsroot.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/nfsroot.c	2007-06-15 02:37:03 +0200
 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0;		/
  enum {
  	/* Options that take integer arguments */
@@ -7048,8 +6979,8 @@
  			default:
  				printk(KERN_WARNING "Root-NFS: unknown "
  					"option: %s\n", p);
---- linux-2.6.21/fs/nfs/super.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/super.c	2007-05-02 21:11:07 +0200
+--- linux-2.6.22-rc7/fs/nfs/super.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfs/super.c	2007-06-15 03:03:21 +0200
 @@ -45,6 +45,7 @@
  #include <linux/inet.h>
  #include <linux/nfs_xdr.h>
@@ -7059,15 +6990,15 @@
  #include <asm/system.h>
  #include <asm/uaccess.h>
 @@ -291,6 +292,7 @@ static void nfs_show_mount_options(struc
- 		{ NFS_MOUNT_NOAC, ",noac", "" },
  		{ NFS_MOUNT_NONLM, ",nolock", "" },
  		{ NFS_MOUNT_NOACL, ",noacl", "" },
+ 		{ NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
 +		{ NFS_MOUNT_TAGGED, ",tag", "" },
  		{ 0, NULL, NULL }
  	};
  	const struct proc_nfs_info *nfs_infop;
---- linux-2.6.21/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/auth.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/auth.c	2007-06-15 02:37:03 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -7102,8 +7033,8 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
---- linux-2.6.21/fs/nfsd/nfs3xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs3xdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfsd/nfs3xdr.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs3xdr.c	2007-06-15 02:37:03 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -7152,8 +7083,8 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
---- linux-2.6.21/fs/nfsd/nfs4recover.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4recover.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfsd/nfs4recover.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs4recover.c	2007-06-15 02:37:03 +0200
 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -7181,9 +7112,9 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
---- linux-2.6.21/fs/nfsd/nfs4xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4xdr.c	2007-05-02 20:40:17 +0200
-@@ -57,6 +57,7 @@
+--- linux-2.6.22-rc7/fs/nfsd/nfs4xdr.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfs4xdr.c	2007-06-15 02:37:03 +0200
+@@ -56,6 +56,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
  #include <linux/nfs4_acl.h>
@@ -7191,7 +7122,7 @@
  
  #define NFSDDBG_FACILITY		NFSDDBG_XDR
  
-@@ -1728,14 +1729,18 @@ out_acl:
+@@ -1727,14 +1728,18 @@ out_acl:
  		WRITE32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -7212,8 +7143,8 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
---- linux-2.6.21/fs/nfsd/nfsxdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfsxdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfsd/nfsxdr.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/nfsxdr.c	2007-06-15 02:37:03 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -7262,8 +7193,8 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
---- linux-2.6.21/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/vfs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/nfsd/vfs.c	2007-06-15 02:37:03 +0200
 @@ -1186,13 +1186,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -7327,17 +7258,17 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
---- linux-2.6.21/fs/ocfs2/dlm/dlmfs.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlm/dlmfs.c	2007-05-02 20:40:17 +0200
-@@ -44,6 +44,7 @@
+--- linux-2.6.22-rc7/fs/ocfs2/dlm/dlmfs.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlm/dlmfs.c	2007-06-15 02:37:03 +0200
+@@ -43,6 +43,7 @@
+ #include <linux/init.h>
  #include <linux/string.h>
- #include <linux/smp_lock.h>
  #include <linux/backing-dev.h>
 +#include <linux/vs_tag.h>
  
  #include <asm/uaccess.h>
  
-@@ -335,6 +336,7 @@ static struct inode *dlmfs_get_root_inod
+@@ -331,6 +332,7 @@ static struct inode *dlmfs_get_root_inod
  		inode->i_mode = mode;
  		inode->i_uid = current->fsuid;
  		inode->i_gid = current->fsgid;
@@ -7345,7 +7276,7 @@
  		inode->i_blocks = 0;
  		inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  		inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
-@@ -361,6 +363,7 @@ static struct inode *dlmfs_get_inode(str
+@@ -357,6 +359,7 @@ static struct inode *dlmfs_get_inode(str
  	inode->i_mode = mode;
  	inode->i_uid = current->fsuid;
  	inode->i_gid = current->fsgid;
@@ -7353,9 +7284,9 @@
  	inode->i_blocks = 0;
  	inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  	inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
---- linux-2.6.21/fs/ocfs2/dlmglue.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.c	2007-05-02 20:40:17 +0200
-@@ -1339,6 +1339,7 @@ static void __ocfs2_stuff_meta_lvb(struc
+--- linux-2.6.22-rc7/fs/ocfs2/dlmglue.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlmglue.c	2007-06-15 02:37:03 +0200
+@@ -1475,6 +1475,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
  	lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
@@ -7363,7 +7294,7 @@
  	lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
  	lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
  	lvb->lvb_iatime_packed  =
-@@ -1392,6 +1393,7 @@ static void ocfs2_refresh_inode_from_lvb
+@@ -1527,6 +1528,7 @@ static void ocfs2_refresh_inode_from_lvb
  
  	inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
  	inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
@@ -7371,8 +7302,8 @@
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
  	ocfs2_unpack_timespec(&inode->i_atime,
---- linux-2.6.21/fs/ocfs2/dlmglue.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ocfs2/dlmglue.h	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/dlmglue.h	2007-06-15 02:37:03 +0200
 @@ -34,7 +34,7 @@
  struct ocfs2_meta_lvb {
  	__u8         lvb_version;
@@ -7382,9 +7313,9 @@
  	__be32       lvb_iclusters;
  	__be32       lvb_iuid;
  	__be32       lvb_igid;
---- linux-2.6.21/fs/ocfs2/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/file.c	2007-05-02 20:40:17 +0200
-@@ -858,13 +858,15 @@ int ocfs2_setattr(struct dentry *dentry,
+--- linux-2.6.22-rc7/fs/ocfs2/file.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/file.c	2007-06-15 02:37:03 +0200
+@@ -943,13 +943,15 @@ int ocfs2_setattr(struct dentry *dentry,
  		mlog(0, "uid change: %d\n", attr->ia_uid);
  	if (attr->ia_valid & ATTR_GID)
  		mlog(0, "gid change: %d\n", attr->ia_gid);
@@ -7401,7 +7332,7 @@
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
  		mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
  		return 0;
-@@ -1368,6 +1370,7 @@ bail:
+@@ -1805,6 +1807,7 @@ bail:
  const struct inode_operations ocfs2_file_iops = {
  	.setattr	= ocfs2_setattr,
  	.getattr	= ocfs2_getattr,
@@ -7409,17 +7340,17 @@
  	.permission	= ocfs2_permission,
  };
  
---- linux-2.6.21/fs/ocfs2/inode.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.c	2007-05-02 20:40:17 +0200
-@@ -29,6 +29,7 @@
+--- linux-2.6.22-rc7/fs/ocfs2/inode.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/inode.c	2007-06-15 03:10:27 +0200
+@@ -28,6 +28,7 @@
+ #include <linux/slab.h>
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
- #include <linux/smp_lock.h>
 +#include <linux/vs_tag.h>
  
  #include <asm/byteorder.h>
  
-@@ -43,6 +44,7 @@
+@@ -42,6 +43,7 @@
  #include "file.h"
  #include "heartbeat.h"
  #include "inode.h"
@@ -7427,7 +7358,7 @@
  #include "journal.h"
  #include "namei.h"
  #include "suballoc.h"
-@@ -78,6 +80,10 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -77,6 +79,10 @@ void ocfs2_set_inode_flags(struct inode 
  
  	if (flags & OCFS2_IMMUTABLE_FL)
  		inode->i_flags |= S_IMMUTABLE;
@@ -7438,8 +7369,8 @@
  
  	if (flags & OCFS2_SYNC_FL)
  		inode->i_flags |= S_SYNC;
-@@ -89,6 +95,27 @@ void ocfs2_set_inode_flags(struct inode 
- 		inode->i_flags |= S_DIRSYNC;
+@@ -107,6 +113,27 @@ void ocfs2_get_inode_flags(struct ocfs2_
+ 		oi->ip_attr |= OCFS2_DIRSYNC_FL;
  }
  
 +int ocfs2_sync_flags(struct inode *inode)
@@ -7463,10 +7394,10 @@
 +	return 0;
 +}
 +
- struct inode *ocfs2_ilookup_for_vote(struct ocfs2_super *osb,
- 				     u64 blkno,
- 				     int delete_vote)
-@@ -234,6 +261,8 @@ int ocfs2_populate_inode(struct inode *i
+ struct inode *ocfs2_iget(struct ocfs2_super *osb, u64 blkno, int flags)
+ {
+ 	struct inode *inode = NULL;
+@@ -212,6 +239,8 @@ int ocfs2_populate_inode(struct inode *i
  	struct super_block *sb;
  	struct ocfs2_super *osb;
  	int status = -EINVAL;
@@ -7474,8 +7405,8 @@
 +	gid_t gid;
  
  	mlog_entry("(0x%p, size:%llu)\n", inode,
- 		   (unsigned long long)fe->i_size);
-@@ -265,8 +294,12 @@ int ocfs2_populate_inode(struct inode *i
+ 		   (unsigned long long)le64_to_cpu(fe->i_size));
+@@ -246,8 +275,12 @@ int ocfs2_populate_inode(struct inode *i
  	inode->i_generation = le32_to_cpu(fe->i_generation);
  	inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
  	inode->i_mode = le16_to_cpu(fe->i_mode);
@@ -7490,7 +7421,7 @@
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-@@ -1217,8 +1250,11 @@ int ocfs2_mark_inode_dirty(handle_t *han
+@@ -1224,8 +1257,11 @@ int ocfs2_mark_inode_dirty(handle_t *han
  
  	fe->i_size = cpu_to_le64(i_size_read(inode));
  	fe->i_links_count = cpu_to_le16(inode->i_nlink);
@@ -7504,7 +7435,7 @@
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	fe->i_atime = cpu_to_le64(inode->i_atime.tv_sec);
  	fe->i_atime_nsec = cpu_to_le32(inode->i_atime.tv_nsec);
-@@ -1246,15 +1282,24 @@ leave:
+@@ -1253,15 +1289,24 @@ leave:
  void ocfs2_refresh_inode(struct inode *inode,
  			 struct ocfs2_dinode *fe)
  {
@@ -7531,18 +7462,19 @@
  	inode->i_mode = le16_to_cpu(fe->i_mode);
  	if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
  		inode->i_blocks = 0;
---- linux-2.6.21/fs/ocfs2/inode.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.h	2007-05-02 20:40:17 +0200
-@@ -143,5 +143,6 @@ int ocfs2_aio_read(struct file *file, st
- int ocfs2_aio_write(struct file *file, struct kiocb *req, struct iocb *iocb);
+--- linux-2.6.22-rc7/fs/ocfs2/inode.h	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/inode.h	2007-06-15 03:10:53 +0200
+@@ -142,6 +142,7 @@ int ocfs2_aio_write(struct file *file, s
  
  void ocfs2_set_inode_flags(struct inode *inode);
+ void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
 +int ocfs2_sync_flags(struct inode *inode);
  
- #endif /* OCFS2_INODE_H */
---- linux-2.6.21/fs/ocfs2/ioctl.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.c	2007-05-02 20:40:17 +0200
-@@ -38,7 +38,7 @@ static int ocfs2_get_inode_attr(struct i
+ static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
+ {
+--- linux-2.6.22-rc7/fs/ocfs2/ioctl.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ioctl.c	2007-06-15 02:37:03 +0200
+@@ -39,7 +39,7 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
  
@@ -7551,8 +7483,8 @@
  				unsigned mask)
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
---- linux-2.6.21/fs/ocfs2/ioctl.h	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/ocfs2/ioctl.h	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ioctl.h	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -7562,9 +7494,9 @@
 +
  int ocfs2_ioctl(struct inode * inode, struct file * filp,
  	unsigned int cmd, unsigned long arg);
- 
---- linux-2.6.21/fs/ocfs2/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/namei.c	2007-05-02 20:40:17 +0200
+ long ocfs2_compat_ioctl(struct file *file, unsigned cmd, unsigned long arg);
+--- linux-2.6.22-rc7/fs/ocfs2/namei.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/namei.c	2007-06-15 02:37:03 +0200
 @@ -40,6 +40,7 @@
  #include <linux/types.h>
  #include <linux/slab.h>
@@ -7573,7 +7505,7 @@
  
  #define MLOG_MASK_PREFIX ML_NAMEI
  #include <cluster/masklog.h>
-@@ -486,6 +487,9 @@ static int ocfs2_mknod_locked(struct ocf
+@@ -483,6 +484,9 @@ static int ocfs2_mknod_locked(struct ocf
  	u64 fe_blkno = 0;
  	u16 suballoc_bit;
  	struct inode *inode = NULL;
@@ -7583,7 +7515,7 @@
  
  	mlog_entry("(0x%p, 0x%p, %d, %lu, '%.*s')\n", dir, dentry, mode,
  		   (unsigned long)dev, dentry->d_name.len,
-@@ -545,13 +549,19 @@ static int ocfs2_mknod_locked(struct ocf
+@@ -542,13 +546,19 @@ static int ocfs2_mknod_locked(struct ocf
  	fe->i_blkno = cpu_to_le64(fe_blkno);
  	fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
  	fe->i_suballoc_slot = cpu_to_le16(osb->slot_num);
@@ -7606,16 +7538,16 @@
  	fe->i_mode = cpu_to_le16(mode);
  	if (S_ISCHR(mode) || S_ISBLK(mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-@@ -2318,5 +2328,6 @@ const struct inode_operations ocfs2_dir_
+@@ -2316,5 +2326,6 @@ const struct inode_operations ocfs2_dir_
  	.rename		= ocfs2_rename,
  	.setattr	= ocfs2_setattr,
  	.getattr	= ocfs2_getattr,
 +	.sync_flags     = ocfs2_sync_flags,
  	.permission	= ocfs2_permission,
  };
---- linux-2.6.21/fs/ocfs2/ocfs2.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2.h	2007-05-02 20:40:17 +0200
-@@ -175,6 +175,7 @@ enum ocfs2_mount_options
+--- linux-2.6.22-rc7/fs/ocfs2/ocfs2.h	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ocfs2.h	2007-06-15 02:37:03 +0200
+@@ -170,6 +170,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_NOINTR  = 1 << 2,   /* Don't catch signals */
  	OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */
  	OCFS2_MOUNT_DATA_WRITEBACK = 1 << 4, /* No data ordering */
@@ -7623,9 +7555,9 @@
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
---- linux-2.6.21/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2_fs.h	2007-05-02 20:40:17 +0200
-@@ -151,8 +151,12 @@
+--- linux-2.6.22-rc7/fs/ocfs2/ocfs2_fs.h	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/ocfs2_fs.h	2007-06-15 02:37:03 +0200
+@@ -152,8 +152,12 @@
  #define OCFS2_NOATIME_FL	(0x00000080)	/* do not update atime */
  #define OCFS2_DIRSYNC_FL	(0x00010000)	/* dirsync behaviour (directories only) */
  
@@ -7637,9 +7569,9 @@
 +#define OCFS2_FL_MASK		(0x0F0100FF)
  
  /*
-  * ioctl commands
---- linux-2.6.21/fs/ocfs2/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/super.c	2007-05-02 20:40:17 +0200
+  * Extent record flags (e_node.leaf.flags)
+--- linux-2.6.22-rc7/fs/ocfs2/super.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/ocfs2/super.c	2007-06-15 02:37:03 +0200
 @@ -140,6 +140,7 @@ enum {
  	Opt_data_ordered,
  	Opt_data_writeback,
@@ -7705,9 +7637,9 @@
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
---- linux-2.6.21/fs/open.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/open.c	2007-05-02 20:40:17 +0200
-@@ -27,22 +27,31 @@
+--- linux-2.6.22-rc7/fs/open.c	2007-06-15 02:33:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/open.c	2007-06-15 02:37:03 +0200
+@@ -26,22 +26,31 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
  #include <linux/audit.h>
@@ -7741,7 +7673,7 @@
  	}
  	return retval;
  }
-@@ -246,7 +255,7 @@ static long do_sys_truncate(const char _
+@@ -248,7 +257,7 @@ static long do_sys_truncate(const char _
  		goto dput_and_out;
  
  	error = -EROFS;
@@ -7750,7 +7682,7 @@
  		goto dput_and_out;
  
  	error = -EPERM;
-@@ -395,7 +404,7 @@ asmlinkage long sys_faccessat(int dfd, c
+@@ -397,7 +406,7 @@ asmlinkage long sys_faccessat(int dfd, c
  	   special_file(nd.dentry->d_inode->i_mode))
  		goto out_path_release;
  
@@ -7759,7 +7691,7 @@
  		res = -EROFS;
  
  out_path_release:
-@@ -509,7 +518,7 @@ asmlinkage long sys_fchmod(unsigned int 
+@@ -511,7 +520,7 @@ asmlinkage long sys_fchmod(unsigned int 
  	audit_inode(NULL, inode);
  
  	err = -EROFS;
@@ -7768,7 +7700,7 @@
  		goto out_putf;
  	err = -EPERM;
  	if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
-@@ -539,11 +548,11 @@ asmlinkage long sys_fchmodat(int dfd, co
+@@ -541,11 +550,11 @@ asmlinkage long sys_fchmodat(int dfd, co
  	error = __user_walk_fd(dfd, filename, LOOKUP_FOLLOW, &nd);
  	if (error)
  		goto out;
@@ -7783,7 +7715,7 @@
  
  	error = -EPERM;
  	if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
-@@ -568,7 +577,8 @@ asmlinkage long sys_chmod(const char __u
+@@ -570,7 +579,8 @@ asmlinkage long sys_chmod(const char __u
  	return sys_fchmodat(AT_FDCWD, filename, mode);
  }
  
@@ -7793,7 +7725,7 @@
  {
  	struct inode * inode;
  	int error;
-@@ -580,7 +590,7 @@ static int chown_common(struct dentry * 
+@@ -582,7 +592,7 @@ static int chown_common(struct dentry * 
  		goto out;
  	}
  	error = -EROFS;
@@ -7802,7 +7734,7 @@
  		goto out;
  	error = -EPERM;
  	if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
-@@ -588,11 +598,11 @@ static int chown_common(struct dentry * 
+@@ -590,11 +600,11 @@ static int chown_common(struct dentry * 
  	newattrs.ia_valid =  ATTR_CTIME;
  	if (user != (uid_t) -1) {
  		newattrs.ia_valid |= ATTR_UID;
@@ -7816,7 +7748,7 @@
  	}
  	if (!S_ISDIR(inode->i_mode))
  		newattrs.ia_valid |= ATTR_KILL_SUID|ATTR_KILL_SGID;
-@@ -611,7 +621,11 @@ asmlinkage long sys_chown(const char __u
+@@ -613,7 +623,11 @@ asmlinkage long sys_chown(const char __u
  	error = user_path_walk(filename, &nd);
  	if (error)
  		goto out;
@@ -7829,7 +7761,7 @@
  	path_release(&nd);
  out:
  	return error;
-@@ -631,7 +645,11 @@ asmlinkage long sys_fchownat(int dfd, co
+@@ -633,7 +647,11 @@ asmlinkage long sys_fchownat(int dfd, co
  	error = __user_walk_fd(dfd, filename, follow, &nd);
  	if (error)
  		goto out;
@@ -7842,7 +7774,7 @@
  	path_release(&nd);
  out:
  	return error;
-@@ -645,7 +663,11 @@ asmlinkage long sys_lchown(const char __
+@@ -647,7 +665,11 @@ asmlinkage long sys_lchown(const char __
  	error = user_path_walk_link(filename, &nd);
  	if (error)
  		goto out;
@@ -7855,7 +7787,7 @@
  	path_release(&nd);
  out:
  	return error;
-@@ -664,7 +686,7 @@ asmlinkage long sys_fchown(unsigned int 
+@@ -666,7 +688,7 @@ asmlinkage long sys_fchown(unsigned int 
  
  	dentry = file->f_path.dentry;
  	audit_inode(NULL, dentry->d_inode);
@@ -7864,7 +7796,7 @@
  	fput(file);
  out:
  	return error;
-@@ -891,6 +913,7 @@ repeat:
+@@ -893,6 +915,7 @@ repeat:
  	FD_SET(fd, fdt->open_fds);
  	FD_CLR(fd, fdt->close_on_exec);
  	files->next_fd = fd + 1;
@@ -7872,7 +7804,7 @@
  #if 1
  	/* Sanity check */
  	if (fdt->fd[fd] != NULL) {
-@@ -913,6 +936,7 @@ static void __put_unused_fd(struct files
+@@ -915,6 +938,7 @@ static void __put_unused_fd(struct files
  	__FD_CLR(fd, fdt->open_fds);
  	if (fd < files->next_fd)
  		files->next_fd = fd;
@@ -7880,8 +7812,8 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
---- linux-2.6.21/fs/proc/array.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/array.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/proc/array.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/array.c	2007-06-15 03:04:38 +0200
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -8058,16 +7990,16 @@
 +			start_time = 0;
 +	}
 +
- 	res = sprintf(buffer,"%d (%s) %c %d %d %d %d %d %lu %lu \
+ 	res = sprintf(buffer,"%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
- %lu %lu %lu %lu %lu %lu %lu %lu %d %d %lu %lu %llu\n",
+ %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu\n",
 -		task->pid,
 +		pid,
  		tcomm,
  		state,
  		ppid,
---- linux-2.6.21/fs/proc/base.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/base.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/proc/base.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/base.c	2007-06-15 03:06:14 +0200
 @@ -73,6 +73,9 @@
  #include <linux/poll.h>
  #include <linux/nsproxy.h>
@@ -8078,7 +8010,7 @@
  #include "internal.h"
  
  /* NOTE:
-@@ -1034,6 +1037,8 @@ static struct inode *proc_pid_make_inode
+@@ -1049,6 +1052,8 @@ static struct inode *proc_pid_make_inode
  		inode->i_uid = task->euid;
  		inode->i_gid = task->egid;
  	}
@@ -8087,7 +8019,7 @@
  	security_task_to_inode(task, inode);
  
  out:
-@@ -1467,6 +1472,13 @@ static struct dentry *proc_pident_lookup
+@@ -1595,6 +1600,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -8101,7 +8033,7 @@
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -1662,14 +1674,14 @@ static int proc_self_readlink(struct den
+@@ -1790,14 +1802,14 @@ static int proc_self_readlink(struct den
  			      int buflen)
  {
  	char tmp[PROC_NUMBUF];
@@ -8118,26 +8050,26 @@
  	return ERR_PTR(vfs_follow_link(nd,tmp));
  }
  
-@@ -1763,7 +1775,7 @@ out_iput:
+@@ -1891,7 +1903,7 @@ out_iput:
  static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
  {
  	struct dentry *error;
 -	struct task_struct *task = get_proc_task(dir);
 +	struct task_struct *task = get_proc_task_real(dir);
- 	struct pid_entry *p, *last;
+ 	const struct pid_entry *p, *last;
  
  	error = ERR_PTR(-ENOENT);
-@@ -1828,6 +1840,9 @@ static int proc_pid_io_accounting(struct
+@@ -1956,6 +1968,9 @@ static int proc_pid_io_accounting(struct
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
 +extern int proc_pid_vx_info(struct task_struct *, char *);
 +extern int proc_pid_nx_info(struct task_struct *, char *);
 +
- static struct pid_entry tgid_base_stuff[] = {
+ static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, task),
  	DIR("fd",         S_IRUSR|S_IXUSR, fd),
-@@ -1865,6 +1880,8 @@ static struct pid_entry tgid_base_stuff[
+@@ -1995,6 +2010,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CPUSETS
  	REG("cpuset",     S_IRUGO, cpuset),
  #endif
@@ -8146,7 +8078,7 @@
  	INF("oom_score",  S_IRUGO, oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, oom_adjust),
  #ifdef CONFIG_AUDITSYSCALL
-@@ -2013,7 +2030,7 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2143,7 +2160,7 @@ struct dentry *proc_pid_lookup(struct in
  		goto out;
  
  	rcu_read_lock();
@@ -8155,7 +8087,7 @@
  	if (task)
  		get_task_struct(task);
  	rcu_read_unlock();
-@@ -2077,7 +2094,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2207,7 +2224,7 @@ static int proc_pid_fill_cache(struct fi
  int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
  {
  	unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
@@ -8164,7 +8096,7 @@
  	struct task_struct *task;
  	int tgid;
  
-@@ -2096,6 +2113,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2226,6 +2243,8 @@ int proc_pid_readdir(struct file * filp,
  	     put_task_struct(task), task = next_tgid(tgid + 1)) {
  		tgid = task->pid;
  		filp->f_pos = tgid + TGID_OFFSET;
@@ -8173,7 +8105,7 @@
  		if (proc_pid_fill_cache(filp, dirent, filldir, task, tgid) < 0) {
  			put_task_struct(task);
  			goto out;
-@@ -2220,9 +2239,11 @@ static struct dentry *proc_task_lookup(s
+@@ -2352,9 +2371,11 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(dentry);
  	if (tid == ~0U)
  		goto out;
@@ -8186,7 +8118,7 @@
  	if (task)
  		get_task_struct(task);
  	rcu_read_unlock();
-@@ -2367,7 +2388,7 @@ static int proc_task_readdir(struct file
+@@ -2499,7 +2520,7 @@ static int proc_task_readdir(struct file
  	for (task = first_tid(leader, tid, pos - 2);
  	     task;
  	     task = next_tid(task), pos++) {
@@ -8195,8 +8127,8 @@
  		if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) {
  			/* returning this tgid failed, save it as the first
  			 * pid for the next readir call */
---- linux-2.6.21/fs/proc/generic.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/generic.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/proc/generic.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/generic.c	2007-06-15 03:08:54 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -8205,7 +8137,7 @@
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -395,12 +396,16 @@ struct dentry *proc_lookup(struct inode 
+@@ -395,6 +396,8 @@ struct dentry *proc_lookup(struct inode 
  		for (de = de->subdir; de ; de = de->next) {
  			if (de->namelen != dentry->d_name.len)
  				continue;
@@ -8214,6 +8146,7 @@
  			if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
  				unsigned int ino = de->low_ino;
  
+@@ -402,6 +405,8 @@ struct dentry *proc_lookup(struct inode 
  				spin_unlock(&proc_subdir_lock);
  				error = -EINVAL;
  				inode = proc_get_inode(dir->i_sb, ino, de);
@@ -8222,23 +8155,24 @@
  				spin_lock(&proc_subdir_lock);
  				break;
  			}
-@@ -476,12 +481,15 @@ int proc_readdir(struct file * filp,
- 			}
+@@ -482,6 +487,8 @@ int proc_readdir(struct file * filp,
  
- 			do {
+ 				/* filldir passes info to user space */
+ 				de_get(de);
 +				if (!vx_hide_check(0, de->vx_flags))
 +					goto skip;
- 				/* filldir passes info to user space */
  				spin_unlock(&proc_subdir_lock);
  				if (filldir(dirent, de->name, de->namelen, filp->f_pos,
- 					    de->low_ino, de->mode >> 12) < 0)
+ 					    de->low_ino, de->mode >> 12) < 0) {
+@@ -489,6 +496,7 @@ int proc_readdir(struct file * filp,
  					goto out;
+ 				}
  				spin_lock(&proc_subdir_lock);
 +			skip:
  				filp->f_pos++;
- 				de = de->next;
- 			} while (de);
-@@ -604,6 +612,7 @@ static struct proc_dir_entry *proc_creat
+ 				next = de->next;
+ 				de_put(de);
+@@ -613,6 +621,7 @@ static struct proc_dir_entry *proc_creat
  	ent->namelen = len;
  	ent->mode = mode;
  	ent->nlink = nlink;
@@ -8246,7 +8180,7 @@
   out:
  	return ent;
  }
-@@ -624,7 +633,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -633,7 +642,8 @@ struct proc_dir_entry *proc_symlink(cons
  				kfree(ent->data);
  				kfree(ent);
  				ent = NULL;
@@ -8256,9 +8190,9 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
---- linux-2.6.21/fs/proc/inode.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/inode.c	2007-05-02 20:40:17 +0200
-@@ -169,6 +169,8 @@ struct inode *proc_get_inode(struct supe
+--- linux-2.6.22-rc7/fs/proc/inode.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/inode.c	2007-06-15 02:37:03 +0200
+@@ -160,6 +160,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
  		}
@@ -8267,8 +8201,8 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
---- linux-2.6.21/fs/proc/internal.h	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/internal.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/proc/internal.h	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/internal.h	2007-06-15 02:37:03 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -8277,7 +8211,7 @@
  
  #ifdef CONFIG_PROC_SYSCTL
  extern int proc_sys_init(void);
-@@ -62,11 +63,16 @@ static inline struct pid *proc_pid(struc
+@@ -64,11 +65,16 @@ static inline struct pid *proc_pid(struc
  	return PROC_I(inode)->pid;
  }
  
@@ -8295,9 +8229,9 @@
  static inline int proc_fd(struct inode *inode)
  {
  	return PROC_I(inode)->fd;
---- linux-2.6.21/fs/proc/proc_misc.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/proc_misc.c	2007-05-02 20:40:17 +0200
-@@ -54,6 +54,8 @@
+--- linux-2.6.22-rc7/fs/proc/proc_misc.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/proc_misc.c	2007-06-15 02:37:03 +0200
+@@ -53,6 +53,8 @@
  #include <asm/div64.h>
  #include "internal.h"
  
@@ -8306,7 +8240,7 @@
  #define LOAD_INT(x) ((x) >> FSHIFT)
  #define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1-1)) * 100)
  /*
-@@ -83,17 +85,32 @@ static int proc_calc_metrics(char *page,
+@@ -82,17 +84,32 @@ static int proc_calc_metrics(char *page,
  static int loadavg_read_proc(char *page, char **start, off_t off,
  				 int count, int *eof, void *data)
  {
@@ -8344,7 +8278,7 @@
  	return proc_calc_metrics(page, start, off, count, eof, len);
  }
  
-@@ -107,6 +124,9 @@ static int uptime_read_proc(char *page, 
+@@ -106,6 +123,9 @@ static int uptime_read_proc(char *page, 
  
  	do_posix_clock_monotonic_gettime(&uptime);
  	cputime_to_timespec(idletime, &idle);
@@ -8354,7 +8288,7 @@
  	len = sprintf(page,"%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-@@ -138,7 +158,7 @@ static int meminfo_read_proc(char *page,
+@@ -137,7 +157,7 @@ static int meminfo_read_proc(char *page,
  
  	cached = global_page_state(NR_FILE_PAGES) -
  			total_swapcache_pages - i.bufferram;
@@ -8363,8 +8297,8 @@
  		cached = 0;
  
  	get_vmalloc_info(&vmi);
---- linux-2.6.21/fs/proc/root.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/root.c	2007-05-02 21:16:38 +0200
+--- linux-2.6.22-rc7/fs/proc/root.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/proc/root.c	2007-06-15 02:37:03 +0200
 @@ -22,6 +22,9 @@
  #include "internal.h"
  
@@ -8383,9 +8317,9 @@
  	proc_sys_init();
  }
  
---- linux-2.6.21/fs/quota.c	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/quota.c	2007-05-02 20:40:17 +0200
-@@ -17,6 +17,7 @@
+--- linux-2.6.22-rc7/fs/quota.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/quota.c	2007-06-15 02:37:03 +0200
+@@ -16,6 +16,7 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
  #include <linux/quotaops.h>
@@ -8393,7 +8327,7 @@
  
  /* Check validity of generic quotactl commands */
  static int generic_quotactl_valid(struct super_block *sb, int type, int cmd, qid_t id)
-@@ -81,11 +82,11 @@ static int generic_quotactl_valid(struct
+@@ -80,11 +81,11 @@ static int generic_quotactl_valid(struct
  	if (cmd == Q_GETQUOTA) {
  		if (((type == USRQUOTA && current->euid != id) ||
  		     (type == GRPQUOTA && !in_egroup_p(id))) &&
@@ -8407,7 +8341,7 @@
  			return -EPERM;
  
  	return 0;
-@@ -132,10 +133,10 @@ static int xqm_quotactl_valid(struct sup
+@@ -131,10 +132,10 @@ static int xqm_quotactl_valid(struct sup
  	if (cmd == Q_XGETQUOTA) {
  		if (((type == XQM_USRQUOTA && current->euid != id) ||
  		     (type == XQM_GRPQUOTA && !in_egroup_p(id))) &&
@@ -8420,7 +8354,7 @@
  			return -EPERM;
  	}
  
-@@ -337,6 +338,46 @@ static int do_quotactl(struct super_bloc
+@@ -327,6 +328,46 @@ static int do_quotactl(struct super_bloc
  	return 0;
  }
  
@@ -8467,7 +8401,7 @@
  /*
   * look up a superblock on which quota ops will be performed
   * - use the name of a block device to find the superblock thereon
-@@ -354,6 +395,22 @@ static inline struct super_block *quotac
+@@ -344,6 +385,22 @@ static inline struct super_block *quotac
  	putname(tmp);
  	if (IS_ERR(bdev))
  		return ERR_PTR(PTR_ERR(bdev));
@@ -8490,8 +8424,8 @@
  	sb = get_super(bdev);
  	bdput(bdev);
  	if (!sb)
---- linux-2.6.21/fs/read_write.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/read_write.c	2007-05-02 21:47:01 +0200
+--- linux-2.6.22-rc7/fs/read_write.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/read_write.c	2007-06-15 02:37:03 +0200
 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc
  	return ret;
  }
@@ -8627,14 +8561,13 @@
 -	}
 -
 -	retval = in_file->f_op->sendfile(in_file, ppos, count, file_send_actor, out_file);
--
+ 
 -	if (retval > 0) {
 -		add_rchar(current, retval);
 -		add_wchar(current, retval);
 -	}
- 
 +	retval = vfs_sendfile(out_file, in_file, ppos, count, max);
-+
+ 
  	inc_syscr(current);
  	inc_syscw(current);
 -	if (*ppos > max)
@@ -8643,8 +8576,8 @@
  fput_out:
  	fput_light(out_file, fput_needed_out);
  fput_in:
---- linux-2.6.21/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/bitmap.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/bitmap.c	2007-06-15 02:37:03 +0200
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -8737,9 +8670,9 @@
  	}
  
  	return CARRY_ON;
---- linux-2.6.21/fs/reiserfs/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/file.c	2007-05-02 20:40:17 +0200
-@@ -1550,6 +1550,7 @@ const struct file_operations reiserfs_fi
+--- linux-2.6.22-rc7/fs/reiserfs/file.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/file.c	2007-06-15 02:37:03 +0200
+@@ -1532,6 +1532,7 @@ const struct file_operations reiserfs_fi
  	.release = reiserfs_file_release,
  	.fsync = reiserfs_sync_file,
  	.sendfile = generic_file_sendfile,
@@ -8747,14 +8680,14 @@
  	.aio_read = generic_file_aio_read,
  	.aio_write = generic_file_aio_write,
  	.splice_read = generic_file_splice_read,
-@@ -1564,4 +1565,5 @@ const struct inode_operations reiserfs_f
+@@ -1546,4 +1547,5 @@ const struct inode_operations reiserfs_f
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
---- linux-2.6.21/fs/reiserfs/inode.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/reiserfs/inode.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/inode.c	2007-06-15 02:37:03 +0200
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -8862,7 +8795,7 @@
  	journal_end(th, th->t_super, th->t_blocks_allocated);
  	/* Drop can be outside and it needs more credits so it's better to have it outside */
  	DQUOT_DROP(inode);
-@@ -2699,6 +2719,14 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2690,6 +2710,14 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
  			inode->i_flags |= S_IMMUTABLE;
  		else
  			inode->i_flags &= ~S_IMMUTABLE;
@@ -8877,7 +8810,7 @@
  		if (sd_attrs & REISERFS_APPEND_FL)
  			inode->i_flags |= S_APPEND;
  		else
-@@ -2721,6 +2749,14 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2712,6 +2740,14 @@ void i_attrs_to_sd_attrs(struct inode *i
  			*sd_attrs |= REISERFS_IMMUTABLE_FL;
  		else
  			*sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -8892,7 +8825,7 @@
  		if (inode->i_flags & S_SYNC)
  			*sd_attrs |= REISERFS_SYNC_FL;
  		else
-@@ -2900,6 +2936,22 @@ static ssize_t reiserfs_direct_IO(int rw
+@@ -2891,6 +2927,22 @@ static ssize_t reiserfs_direct_IO(int rw
  				  reiserfs_get_blocks_direct_io, NULL);
  }
  
@@ -8915,7 +8848,7 @@
  int reiserfs_setattr(struct dentry *dentry, struct iattr *attr)
  {
  	struct inode *inode = dentry->d_inode;
-@@ -2949,9 +3001,11 @@ int reiserfs_setattr(struct dentry *dent
+@@ -2940,9 +2992,11 @@ int reiserfs_setattr(struct dentry *dent
  	}
  
  	error = inode_change_ok(inode, attr);
@@ -8928,7 +8861,7 @@
  			error = reiserfs_chown_xattrs(inode, attr);
  
  			if (!error) {
-@@ -2981,6 +3035,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -2972,6 +3026,9 @@ int reiserfs_setattr(struct dentry *dent
  					inode->i_uid = attr->ia_uid;
  				if (attr->ia_valid & ATTR_GID)
  					inode->i_gid = attr->ia_gid;
@@ -8938,8 +8871,8 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
---- linux-2.6.21/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/ioctl.c	2007-06-15 02:37:03 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -9010,17 +8943,17 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
---- linux-2.6.21/fs/reiserfs/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/namei.c	2007-05-02 20:40:17 +0200
-@@ -18,6 +18,7 @@
+--- linux-2.6.22-rc7/fs/reiserfs/namei.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/namei.c	2007-06-15 02:37:03 +0200
+@@ -17,6 +17,7 @@
+ #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
- #include <linux/smp_lock.h>
  #include <linux/quotaops.h>
 +#include <linux/vs_tag.h>
  
  #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; }
  #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
-@@ -361,6 +362,7 @@ static struct dentry *reiserfs_lookup(st
+@@ -360,6 +361,7 @@ static struct dentry *reiserfs_lookup(st
  			reiserfs_write_unlock(dir->i_sb);
  			return ERR_PTR(-EACCES);
  		}
@@ -9028,7 +8961,7 @@
  
  		/* Propogate the priv_object flag so we know we're in the priv tree */
  		if (is_reiserfs_priv_object(dir))
-@@ -596,6 +598,7 @@ static int new_inode_init(struct inode *
+@@ -595,6 +597,7 @@ static int new_inode_init(struct inode *
  	} else {
  		inode->i_gid = current->fsgid;
  	}
@@ -9036,7 +8969,7 @@
  	DQUOT_INIT(inode);
  	return 0;
  }
-@@ -1542,6 +1545,7 @@ const struct inode_operations reiserfs_d
+@@ -1541,6 +1544,7 @@ const struct inode_operations reiserfs_d
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
@@ -9044,7 +8977,7 @@
  };
  
  /*
-@@ -1558,6 +1562,7 @@ const struct inode_operations reiserfs_s
+@@ -1557,6 +1561,7 @@ const struct inode_operations reiserfs_s
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
@@ -9052,24 +8985,24 @@
  
  };
  
-@@ -1571,5 +1576,6 @@ const struct inode_operations reiserfs_s
+@@ -1570,5 +1575,6 @@ const struct inode_operations reiserfs_s
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  
  };
---- linux-2.6.21/fs/reiserfs/stree.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/stree.c	2007-05-02 20:40:17 +0200
-@@ -56,6 +56,7 @@
- #include <linux/smp_lock.h>
+--- linux-2.6.22-rc7/fs/reiserfs/stree.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/stree.c	2007-06-15 02:37:03 +0200
+@@ -55,6 +55,7 @@
+ #include <linux/reiserfs_fs.h>
  #include <linux/buffer_head.h>
  #include <linux/quotaops.h>
 +#include <linux/vs_dlimit.h>
  
  /* Does the buffer contain a disk block which is in the tree. */
  inline int B_IS_IN_TREE(const struct buffer_head *p_s_bh)
-@@ -1297,6 +1298,7 @@ int reiserfs_delete_item(struct reiserfs
+@@ -1296,6 +1297,7 @@ int reiserfs_delete_item(struct reiserfs
  		       "reiserquota delete_item(): freeing %u, id=%u type=%c",
  		       quota_cut_bytes, p_s_inode->i_uid, head2type(&s_ih));
  #endif
@@ -9077,7 +9010,7 @@
  	DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
  
  	/* Return deleted body length */
-@@ -1385,6 +1387,7 @@ void reiserfs_delete_solid_item(struct r
+@@ -1384,6 +1386,7 @@ void reiserfs_delete_solid_item(struct r
  #endif
  				DQUOT_FREE_SPACE_NODIRTY(inode,
  							 quota_cut_bytes);
@@ -9085,7 +9018,7 @@
  			}
  			break;
  		}
-@@ -1738,6 +1741,7 @@ int reiserfs_cut_from_item(struct reiser
+@@ -1737,6 +1740,7 @@ int reiserfs_cut_from_item(struct reiser
  		       "reiserquota cut_from_item(): freeing %u id=%u type=%c",
  		       quota_cut_bytes, p_s_inode->i_uid, '?');
  #endif
@@ -9093,7 +9026,7 @@
  	DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
  	return n_ret_value;
  }
-@@ -1979,6 +1983,11 @@ int reiserfs_paste_into_item(struct reis
+@@ -1978,6 +1982,11 @@ int reiserfs_paste_into_item(struct reis
  		pathrelse(p_s_search_path);
  		return -EDQUOT;
  	}
@@ -9105,7 +9038,7 @@
  	init_tb_struct(th, &s_paste_balance, th->t_super, p_s_search_path,
  		       n_pasted_size);
  #ifdef DISPLACE_NEW_PACKING_LOCALITIES
-@@ -2031,6 +2040,7 @@ int reiserfs_paste_into_item(struct reis
+@@ -2030,6 +2039,7 @@ int reiserfs_paste_into_item(struct reis
  		       n_pasted_size, inode->i_uid,
  		       key2type(&(p_s_key->on_disk_key)));
  #endif
@@ -9113,7 +9046,7 @@
  	DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size);
  	return retval;
  }
-@@ -2068,6 +2078,11 @@ int reiserfs_insert_item(struct reiserfs
+@@ -2067,6 +2077,11 @@ int reiserfs_insert_item(struct reiserfs
  			pathrelse(p_s_path);
  			return -EDQUOT;
  		}
@@ -9125,7 +9058,7 @@
  	}
  	init_tb_struct(th, &s_ins_balance, th->t_super, p_s_path,
  		       IH_SIZE + ih_item_len(p_s_ih));
-@@ -2115,7 +2130,9 @@ int reiserfs_insert_item(struct reiserfs
+@@ -2114,7 +2129,9 @@ int reiserfs_insert_item(struct reiserfs
  		       "reiserquota insert_item(): freeing %u id=%u type=%c",
  		       quota_bytes, inode->i_uid, head2type(p_s_ih));
  #endif
@@ -9136,9 +9069,9 @@
 +	}
  	return retval;
  }
---- linux-2.6.21/fs/reiserfs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/super.c	2007-05-02 20:40:17 +0200
-@@ -885,6 +885,14 @@ static int reiserfs_parse_options(struct
+--- linux-2.6.22-rc7/fs/reiserfs/super.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/super.c	2007-06-15 02:37:03 +0200
+@@ -882,6 +882,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
  #endif
@@ -9153,7 +9086,7 @@
  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
  		{"acl",.setmask = 1 << REISERFS_POSIXACL},
  		{"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1146,6 +1154,12 @@ static int reiserfs_remount(struct super
+@@ -1143,6 +1151,12 @@ static int reiserfs_remount(struct super
  		return -EINVAL;
  	}
  
@@ -9166,7 +9099,7 @@
  	handle_attrs(s);
  
  	/* Add options that are safe here */
-@@ -1593,6 +1607,10 @@ static int reiserfs_fill_super(struct su
+@@ -1591,6 +1605,10 @@ static int reiserfs_fill_super(struct su
  		goto error;
  	}
  
@@ -9177,8 +9110,8 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
---- linux-2.6.21/fs/reiserfs/xattr.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/reiserfs/xattr.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/reiserfs/xattr.c	2007-06-15 02:37:04 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -9187,7 +9120,7 @@
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-@@ -779,7 +780,7 @@ int reiserfs_delete_xattrs(struct inode 
+@@ -775,7 +776,7 @@ int reiserfs_delete_xattrs(struct inode 
  	if (dir->d_inode->i_nlink <= 2) {
  		root = get_xa_root(inode->i_sb, XATTR_REPLACE);
  		reiserfs_write_lock_xattrs(inode->i_sb);
@@ -9196,9 +9129,9 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
---- linux-2.6.21/fs/stat.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/stat.c	2007-05-02 20:40:17 +0200
-@@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
+--- linux-2.6.22-rc7/fs/stat.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/stat.c	2007-06-15 02:37:04 +0200
+@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
  	stat->gid = inode->i_gid;
@@ -9206,8 +9139,8 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
---- linux-2.6.21/fs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/super.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/super.c	2007-06-15 03:26:55 +0200
 @@ -37,6 +37,9 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -9218,7 +9151,7 @@
  #include <asm/uaccess.h>
  
  
-@@ -871,6 +874,7 @@ struct vfsmount *
+@@ -860,12 +863,18 @@ struct vfsmount *
  vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data)
  {
  	struct vfsmount *mnt;
@@ -9226,7 +9159,18 @@
  	char *secdata = NULL;
  	int error;
  
-@@ -896,7 +900,14 @@ vfs_kern_mount(struct file_system_type *
+ 	if (!type)
+ 		return ERR_PTR(-ENODEV);
+ 
++	error = -EPERM;
++	if ((type->fs_flags & FS_BINARY_MOUNTDATA) &&
++		!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT))
++		goto out;
++
+ 	error = -ENOMEM;
+ 	mnt = alloc_vfsmnt(name);
+ 	if (!mnt)
+@@ -885,7 +894,14 @@ vfs_kern_mount(struct file_system_type *
  	if (error < 0)
  		goto out_free_secdata;
  
@@ -9242,26 +9186,8 @@
   	if (error)
   		goto out_sb;
  
-@@ -924,9 +935,17 @@ do_kern_mount(const char *fstype, int fl
- {
- 	struct file_system_type *type = get_fs_type(fstype);
- 	struct vfsmount *mnt;
-+
- 	if (!type)
- 		return ERR_PTR(-ENODEV);
-+
-+	mnt = ERR_PTR(-EPERM);
-+	if ((type->fs_flags & FS_BINARY_MOUNTDATA) &&
-+		!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT))
-+		goto out_put;
-+
- 	mnt = vfs_kern_mount(type, flags, name, data);
-+out_put:
- 	put_filesystem(type);
- 	return mnt;
- }
---- linux-2.6.21/fs/sysfs/mount.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/sysfs/mount.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/sysfs/mount.c	2007-06-17 08:35:59 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/sysfs/mount.c	2007-06-17 05:54:17 +0200
 @@ -12,8 +12,6 @@
  
  #include "sysfs.h"
@@ -9271,7 +9197,7 @@
  
  struct vfsmount *sysfs_mount;
  struct super_block * sysfs_sb = NULL;
-@@ -47,7 +45,7 @@ static int sysfs_fill_super(struct super
+@@ -48,7 +46,7 @@ static int sysfs_fill_super(struct super
  
  	sb->s_blocksize = PAGE_CACHE_SIZE;
  	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -9280,53 +9206,39 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
---- linux-2.6.21/fs/utimes.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/utimes.c	2007-05-02 20:40:17 +0200
-@@ -4,6 +4,8 @@
- #include <linux/namei.h>
+--- linux-2.6.22-rc7/fs/utimes.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/utimes.c	2007-06-15 03:52:39 +0200
+@@ -6,6 +6,8 @@
  #include <linux/sched.h>
+ #include <linux/stat.h>
  #include <linux/utime.h>
 +#include <linux/mount.h>
 +#include <linux/vs_cowbl.h>
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-@@ -30,11 +32,11 @@ asmlinkage long sys_utime(char __user * 
- 	error = user_path_walk(filename, &nd);
- 	if (error)
- 		goto out;
--	inode = nd.dentry->d_inode;
- 
--	error = -EROFS;
--	if (IS_RDONLY(inode))
-+	error = cow_check_and_break(&nd);
-+	if (error)
- 		goto dput_and_out;
-+	inode = nd.dentry->d_inode;
+@@ -70,14 +72,16 @@ long do_utimes(int dfd, char __user *fil
+ 		if (error)
+ 			goto out;
  
- 	/* Don't worry, the checks are done in inode_change_ok() */
- 	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
-@@ -84,14 +86,13 @@ long do_utimes(int dfd, char __user *fil
- 	struct iattr newattrs;
++		error = cow_check_and_break(&nd);
++		if (error)
++			goto dput_and_out;
+ 		dentry = nd.dentry;
+ 	}
  
- 	error = __user_walk_fd(dfd, filename, LOOKUP_FOLLOW, &nd);
+ 	inode = dentry->d_inode;
 -
- 	if (error)
- 		goto out;
--	inode = nd.dentry->d_inode;
- 
--	error = -EROFS;
--	if (IS_RDONLY(inode))
-+	error = cow_check_and_break(&nd);
-+	if (error)
- 		goto dput_and_out;
-+	inode = nd.dentry->d_inode;
+ 	error = -EROFS;
+ 	if (IS_RDONLY(inode))
+-		goto dput_and_out;
++		goto dput_and_out;
  
  	/* Don't worry, the checks are done in inode_change_ok() */
  	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
---- linux-2.6.21/fs/xattr.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xattr.c	2007-05-02 20:40:17 +0200
-@@ -18,6 +18,7 @@
+--- linux-2.6.22-rc7/fs/xattr.c	2007-06-15 02:33:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xattr.c	2007-06-15 02:37:04 +0200
+@@ -17,6 +17,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
  #include <linux/audit.h>
@@ -9334,7 +9246,7 @@
  #include <asm/uaccess.h>
  
  
-@@ -195,7 +196,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
+@@ -194,7 +195,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
   */
  static long
  setxattr(struct dentry *d, char __user *name, void __user *value,
@@ -9343,7 +9255,7 @@
  {
  	int error;
  	void *kvalue = NULL;
-@@ -222,6 +223,9 @@ setxattr(struct dentry *d, char __user *
+@@ -221,6 +222,9 @@ setxattr(struct dentry *d, char __user *
  		}
  	}
  
@@ -9353,7 +9265,7 @@
  	error = vfs_setxattr(d, kname, kvalue, size, flags);
  	kfree(kvalue);
  	return error;
-@@ -237,7 +241,7 @@ sys_setxattr(char __user *path, char __u
+@@ -236,7 +240,7 @@ sys_setxattr(char __user *path, char __u
  	error = user_path_walk(path, &nd);
  	if (error)
  		return error;
@@ -9362,7 +9274,7 @@
  	path_release(&nd);
  	return error;
  }
-@@ -252,7 +256,7 @@ sys_lsetxattr(char __user *path, char __
+@@ -251,7 +255,7 @@ sys_lsetxattr(char __user *path, char __
  	error = user_path_walk_link(path, &nd);
  	if (error)
  		return error;
@@ -9371,7 +9283,7 @@
  	path_release(&nd);
  	return error;
  }
-@@ -270,7 +274,7 @@ sys_fsetxattr(int fd, char __user *name,
+@@ -269,7 +273,7 @@ sys_fsetxattr(int fd, char __user *name,
  		return error;
  	dentry = f->f_path.dentry;
  	audit_inode(NULL, dentry->d_inode);
@@ -9380,7 +9292,7 @@
  	fput(f);
  	return error;
  }
-@@ -432,7 +436,7 @@ sys_flistxattr(int fd, char __user *list
+@@ -433,7 +437,7 @@ sys_flistxattr(int fd, char __user *list
   * Extended attribute REMOVE operations
   */
  static long
@@ -9389,7 +9301,7 @@
  {
  	int error;
  	char kname[XATTR_NAME_MAX + 1];
-@@ -443,6 +447,9 @@ removexattr(struct dentry *d, char __use
+@@ -444,6 +448,9 @@ removexattr(struct dentry *d, char __use
  	if (error < 0)
  		return error;
  
@@ -9399,7 +9311,7 @@
  	return vfs_removexattr(d, kname);
  }
  
-@@ -455,7 +462,7 @@ sys_removexattr(char __user *path, char 
+@@ -456,7 +463,7 @@ sys_removexattr(char __user *path, char 
  	error = user_path_walk(path, &nd);
  	if (error)
  		return error;
@@ -9408,7 +9320,7 @@
  	path_release(&nd);
  	return error;
  }
-@@ -469,7 +476,7 @@ sys_lremovexattr(char __user *path, char
+@@ -470,7 +477,7 @@ sys_lremovexattr(char __user *path, char
  	error = user_path_walk_link(path, &nd);
  	if (error)
  		return error;
@@ -9417,7 +9329,7 @@
  	path_release(&nd);
  	return error;
  }
-@@ -486,7 +493,7 @@ sys_fremovexattr(int fd, char __user *na
+@@ -487,7 +494,7 @@ sys_fremovexattr(int fd, char __user *na
  		return error;
  	dentry = f->f_path.dentry;
  	audit_inode(NULL, dentry->d_inode);
@@ -9426,8 +9338,8 @@
  	fput(f);
  	return error;
  }
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_file.c	2007-06-15 02:37:04 +0200
 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op
  	.aio_read	= xfs_file_aio_read,
  	.aio_write	= xfs_file_aio_write,
@@ -9444,8 +9356,8 @@
  	.splice_read	= xfs_file_splice_read_invis,
  	.splice_write	= xfs_file_splice_write_invis,
  	.unlocked_ioctl	= xfs_file_ioctl_invis,
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 21:26:56 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_ioctl.c	2007-06-15 02:37:04 +0200
 @@ -1128,6 +1128,10 @@ xfs_di2lxflags(
  
  	if (di_flags & XFS_DIFLAG_IMMUTABLE)
@@ -9457,8 +9369,8 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= FS_APPEND_FL;
  	if (di_flags & XFS_DIFLAG_SYNC)
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_iops.c	2007-06-15 02:37:04 +0200
 @@ -51,6 +51,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -9562,8 +9474,8 @@
  	.removexattr		= xfs_vn_removexattr,
 +	.sync_flags		= xfs_vn_sync_flags,
  };
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_linux.h	2007-06-15 02:37:04 +0200
 @@ -129,6 +129,7 @@
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -9572,8 +9484,8 @@
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_super.c	2007-06-15 02:33:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_super.c	2007-06-15 02:37:04 +0200
 @@ -157,6 +157,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -9597,7 +9509,7 @@
  	if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
-@@ -714,6 +723,12 @@ xfs_fs_remount(
+@@ -712,6 +721,12 @@ xfs_fs_remount(
  	int			error;
  
  	error = bhv_vfs_parseargs(vfsp, options, args, 1);
@@ -9610,8 +9522,8 @@
  	if (!error)
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.c	2007-06-15 02:37:04 +0200
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -9635,8 +9547,8 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/linux-2.6/xfs_vnode.h	2007-06-15 02:33:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/linux-2.6/xfs_vnode.h	2007-06-15 02:37:04 +0200
 @@ -350,6 +350,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -9662,8 +9574,8 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
---- linux-2.6.21/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/quota/xfs_qm_syscalls.c	2007-06-15 02:33:20 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/quota/xfs_qm_syscalls.c	2007-06-15 02:37:04 +0200
 @@ -17,6 +17,7 @@
   */
  
@@ -9699,7 +9611,7 @@
  		return XFS_ERROR(EPERM);
  
  	flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD);
-@@ -596,7 +597,7 @@ xfs_qm_scall_setqlim(
+@@ -594,7 +595,7 @@ xfs_qm_scall_setqlim(
  	int			error;
  	xfs_qcnt_t		hard, soft;
  
@@ -9708,8 +9620,8 @@
  		return XFS_ERROR(EPERM);
  
  	if ((newlim->d_fieldmask &
---- linux-2.6.21/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_clnt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_clnt.h	2007-06-15 02:37:04 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -9718,8 +9630,8 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
---- linux-2.6.21/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_dinode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_dinode.h	2007-06-15 02:37:04 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -9757,8 +9669,8 @@
 +	 XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
---- linux-2.6.21/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_fs.h	2007-06-15 02:37:04 +0200
 @@ -66,6 +66,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -9778,8 +9690,8 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
---- linux-2.6.21/fs/xfs/xfs_inode.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_inode.c	2007-06-15 02:33:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_inode.c	2007-06-15 02:37:04 +0200
 @@ -49,6 +49,7 @@
  #include "xfs_quota.h"
  #include "xfs_acl.h"
@@ -9788,7 +9700,7 @@
  
  kmem_zone_t *xfs_ifork_zone;
  kmem_zone_t *xfs_inode_zone;
-@@ -735,20 +736,35 @@ xfs_xlate_dinode_core(
+@@ -736,20 +737,35 @@ xfs_xlate_dinode_core(
  	xfs_dinode_core_t	*buf_core = (xfs_dinode_core_t *)buf;
  	xfs_dinode_core_t	*mem_core = (xfs_dinode_core_t *)dip;
  	xfs_arch_t		arch = ARCH_CONVERT;
@@ -9826,7 +9738,7 @@
  		memcpy(mem_core->di_pad, buf_core->di_pad,
  			sizeof(buf_core->di_pad));
  	} else {
-@@ -796,6 +812,10 @@ _xfs_dic2xflags(
+@@ -797,6 +813,10 @@ _xfs_dic2xflags(
  			flags |= XFS_XFLAG_PREALLOC;
  		if (di_flags & XFS_DIFLAG_IMMUTABLE)
  			flags |= XFS_XFLAG_IMMUTABLE;
@@ -9837,7 +9749,7 @@
  		if (di_flags & XFS_DIFLAG_APPEND)
  			flags |= XFS_XFLAG_APPEND;
  		if (di_flags & XFS_DIFLAG_SYNC)
-@@ -1127,6 +1147,7 @@ xfs_ialloc(
+@@ -1129,6 +1149,7 @@ xfs_ialloc(
  	ASSERT(ip->i_d.di_nlink == nlink);
  	ip->i_d.di_uid = current_fsuid(cr);
  	ip->i_d.di_gid = current_fsgid(cr);
@@ -9845,8 +9757,8 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
---- linux-2.6.21/fs/xfs/xfs_itable.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_itable.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_itable.c	2007-06-15 02:33:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_itable.c	2007-06-15 02:37:04 +0200
 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -9863,8 +9775,8 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
---- linux-2.6.21/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_mount.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_mount.h	2007-06-15 02:37:04 +0200
 @@ -464,6 +464,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -9873,8 +9785,8 @@
  
  /*
   * Default minimum read and write sizes.
---- linux-2.6.21/fs/xfs/xfs_vfsops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vfsops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_vfsops.c	2007-06-15 02:33:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_vfsops.c	2007-06-15 02:37:04 +0200
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -9923,8 +9835,8 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
---- linux-2.6.21/fs/xfs/xfs_vnodeops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vnodeops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/fs/xfs/xfs_vnodeops.c	2007-06-15 02:33:21 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/fs/xfs/xfs_vnodeops.c	2007-06-15 02:37:04 +0200
 @@ -159,6 +159,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -10020,8 +9932,8 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
---- linux-2.6.21/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm/tlb.h	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -10030,8 +9942,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.21/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm26/tlb.h	2007-06-15 02:37:04 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -10040,8 +9952,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.21/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-arm26/unistd.h	2007-06-15 02:37:04 +0200
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -10051,8 +9963,8 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
---- linux-2.6.21/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-generic/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-generic/tlb.h	2007-06-15 02:37:04 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -10061,8 +9973,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
---- linux-2.6.21/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-ia64/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-ia64/tlb.h	2007-06-15 02:37:04 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -10071,8 +9983,8 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
---- linux-2.6.21/include/asm-powerpc/systbl.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/systbl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-powerpc/systbl.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-powerpc/systbl.h	2007-07-07 03:52:53 +0200
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -10082,8 +9994,8 @@
  COMPAT_SYS(migrate_pages)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
---- linux-2.6.21/include/asm-powerpc/unistd.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-powerpc/unistd.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-powerpc/unistd.h	2007-07-07 03:52:53 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -10093,8 +10005,8 @@
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
---- linux-2.6.21/include/asm-s390/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-s390/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-s390/unistd.h	2007-06-15 02:33:36 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-s390/unistd.h	2007-06-15 02:37:04 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -10104,8 +10016,8 @@
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
---- linux-2.6.21/include/asm-sparc/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-sparc/unistd.h	2007-06-15 02:33:37 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc/unistd.h	2007-06-15 02:37:04 +0200
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10115,18 +10027,18 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.21/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/tlb.h	2007-05-02 20:40:17 +0200
-@@ -2,6 +2,7 @@
- #define _SPARC64_TLB_H
+--- linux-2.6.22-rc7/include/asm-sparc64/tlb.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc64/tlb.h	2007-07-07 03:54:19 +0200
+@@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
+ #include <linux/pagemap.h>
 +#include <linux/vs_memory.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
---- linux-2.6.21/include/asm-sparc64/unistd.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-sparc64/unistd.h	2007-06-15 02:33:37 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-sparc64/unistd.h	2007-06-15 02:37:04 +0200
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10136,8 +10048,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.21/include/asm-x86_64/unistd.h	2007-02-06 03:01:50 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-x86_64/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/asm-x86_64/unistd.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/asm-x86_64/unistd.h	2007-07-07 03:52:53 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -10147,18 +10059,18 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
---- linux-2.6.21/include/linux/Kbuild	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/Kbuild	2007-05-02 20:40:17 +0200
-@@ -340,3 +340,6 @@ unifdef-y += xattr.h
+--- linux-2.6.22-rc7/include/linux/Kbuild	2007-06-15 02:33:38 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/Kbuild	2007-06-15 02:37:04 +0200
+@@ -349,3 +349,6 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
  objhdr-y += version.h
 +
 +header-y += vserver/
 +
---- linux-2.6.21/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/capability.h	2007-05-02 20:40:17 +0200
-@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
+--- linux-2.6.22-rc7/include/linux/capability.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/capability.h	2007-06-15 02:37:04 +0200
+@@ -237,6 +237,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
  /* Allow setting zone reclaim policy */
@@ -10166,7 +10078,7 @@
  
  #define CAP_SYS_ADMIN        21
  
-@@ -288,6 +289,11 @@ typedef __u32 kernel_cap_t;
+@@ -290,6 +291,11 @@ typedef __u32 kernel_cap_t;
  
  #define CAP_AUDIT_CONTROL    30
  
@@ -10178,8 +10090,8 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
---- linux-2.6.21/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/devpts_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/devpts_fs.h	2007-06-15 02:37:04 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -10188,8 +10100,8 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
---- linux-2.6.21/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext2_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext2_fs.h	2007-06-15 02:37:04 +0200
 @@ -188,6 +188,8 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -10228,8 +10140,8 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
---- linux-2.6.21/include/linux/ext3_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext3_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/ext3_fs.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext3_fs.h	2007-06-15 02:37:04 +0200
 @@ -177,10 +177,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10284,8 +10196,8 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
---- linux-2.6.21/include/linux/ext4_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext4_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/ext4_fs.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ext4_fs.h	2007-06-15 02:37:04 +0200
 @@ -189,11 +189,21 @@ struct ext4_group_desc
  #define EXT4_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT4_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10311,7 +10223,7 @@
   * Inode dynamic state flags
 @@ -312,7 +322,8 @@ struct ext4_inode {
  			__le16	l_i_file_acl_high;
- 			__le16	l_i_uid_high;	/* these 2 fields    */
+ 			__le16	l_i_uid_high;	/* these 2 fields */
  			__le16	l_i_gid_high;	/* were reserved2[0] */
 -			__u32	l_i_reserved2;
 +			__u16	l_i_tag;	/* Context Tag */
@@ -10335,7 +10247,7 @@
  
  /* Compatibility, for having both ext2_fs.h and ext4_fs.h included at once */
  #ifndef _LINUX_EXT2_FS_H
-@@ -843,6 +856,7 @@ struct buffer_head * ext4_bread (handle_
+@@ -850,6 +863,7 @@ struct buffer_head * ext4_bread (handle_
  int ext4_get_blocks_handle(handle_t *handle, struct inode *inode,
  	sector_t iblock, unsigned long maxblocks, struct buffer_head *bh_result,
  	int create, int extend_disksize);
@@ -10343,9 +10255,9 @@
  
  extern void ext4_read_inode (struct inode *);
  extern int  ext4_write_inode (struct inode *, int);
---- linux-2.6.21/include/linux/fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/fs.h	2007-05-02 21:54:54 +0200
-@@ -121,6 +121,8 @@ extern int dir_notify_enable;
+--- linux-2.6.22-rc7/include/linux/fs.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/fs.h	2007-07-07 03:52:54 +0200
+@@ -123,6 +123,8 @@ extern int dir_notify_enable;
  #define MS_SLAVE	(1<<19)	/* change to slave */
  #define MS_SHARED	(1<<20)	/* change to shared */
  #define MS_RELATIME	(1<<21)	/* Update atime relative to mtime/ctime. */
@@ -10354,7 +10266,7 @@
  #define MS_ACTIVE	(1<<30)
  #define MS_NOUSER	(1<<31)
  
-@@ -147,6 +149,8 @@ extern int dir_notify_enable;
+@@ -149,6 +151,8 @@ extern int dir_notify_enable;
  #define S_NOCMTIME	128	/* Do not update file c/mtime */
  #define S_SWAPFILE	256	/* Do not truncate: swapon got its bmaps */
  #define S_PRIVATE	512	/* Inode is fs-internal */
@@ -10363,7 +10275,7 @@
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -163,24 +167,36 @@ extern int dir_notify_enable;
+@@ -165,24 +169,36 @@ extern int dir_notify_enable;
   */
  #define __IS_FLG(inode,flg) ((inode)->i_sb->s_flags & (flg))
  
@@ -10402,7 +10314,7 @@
  /* the read-only stuff doesn't really belong here, but any other place is
     probably as bad and I don't want to create yet another include file. */
  
-@@ -254,11 +270,17 @@ extern int dir_notify_enable;
+@@ -256,11 +272,17 @@ extern int dir_notify_enable;
  #define FS_TOPDIR_FL			0x00020000 /* Top of directory hierarchies*/
  #define FS_EXTENT_FL			0x00080000 /* Extents */
  #define FS_DIRECTIO_FL			0x00100000 /* Use direct i/o */
@@ -10421,7 +10333,7 @@
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE	1
  #define SYNC_FILE_RANGE_WRITE		2
-@@ -325,6 +347,7 @@ typedef void (dio_iodone_t)(struct kiocb
+@@ -327,6 +349,7 @@ typedef void (dio_iodone_t)(struct kiocb
  #define ATTR_KILL_SUID	2048
  #define ATTR_KILL_SGID	4096
  #define ATTR_FILE	8192
@@ -10429,7 +10341,7 @@
  
  /*
   * This is the Inode Attributes structure, used for notify_change().  It
-@@ -340,6 +363,7 @@ struct iattr {
+@@ -342,6 +365,7 @@ struct iattr {
  	umode_t		ia_mode;
  	uid_t		ia_uid;
  	gid_t		ia_gid;
@@ -10437,7 +10349,7 @@
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-@@ -353,6 +377,9 @@ struct iattr {
+@@ -355,6 +379,9 @@ struct iattr {
  	struct file	*ia_file;
  };
  
@@ -10447,7 +10359,7 @@
  /*
   * Includes for diskquotas.
   */
-@@ -535,6 +562,7 @@ struct inode {
+@@ -537,6 +564,7 @@ struct inode {
  	unsigned int		i_nlink;
  	uid_t			i_uid;
  	gid_t			i_gid;
@@ -10455,7 +10367,7 @@
  	dev_t			i_rdev;
  	unsigned long		i_version;
  	loff_t			i_size;
-@@ -725,6 +753,7 @@ struct file {
+@@ -728,6 +756,7 @@ struct file {
  	loff_t			f_pos;
  	struct fown_struct	f_owner;
  	unsigned int		f_uid, f_gid;
@@ -10463,7 +10375,7 @@
  	struct file_ra_state	f_ra;
  
  	unsigned long		f_version;
-@@ -807,6 +836,7 @@ struct file_lock {
+@@ -811,6 +840,7 @@ struct file_lock {
  	unsigned char fl_type;
  	loff_t fl_start;
  	loff_t fl_end;
@@ -10471,7 +10383,7 @@
  
  	struct fasync_struct *	fl_fasync; /* for lease break notifications */
  	unsigned long fl_break_time;	/* for nonblocking lease breaks */
-@@ -980,12 +1010,12 @@ extern void unlock_super(struct super_bl
+@@ -993,12 +1023,12 @@ extern void unlock_super(struct super_bl
   */
  extern int vfs_permission(struct nameidata *, int);
  extern int vfs_create(struct inode *, struct dentry *, int, struct nameidata *);
@@ -10490,7 +10402,7 @@
  extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *);
  
  /*
-@@ -1125,6 +1155,7 @@ struct inode_operations {
+@@ -1138,6 +1168,7 @@ struct inode_operations {
  	ssize_t (*listxattr) (struct dentry *, char *, size_t);
  	int (*removexattr) (struct dentry *, const char *);
  	void (*truncate_range)(struct inode *, loff_t, loff_t);
@@ -10498,7 +10410,7 @@
  };
  
  struct seq_file;
-@@ -1140,6 +1171,7 @@ extern ssize_t vfs_readv(struct file *, 
+@@ -1153,6 +1184,7 @@ extern ssize_t vfs_readv(struct file *, 
  		unsigned long, loff_t *);
  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
  		unsigned long, loff_t *);
@@ -10506,7 +10418,7 @@
  
  /*
   * NOTE: write_inode, delete_inode, clear_inode, put_inode can be called
-@@ -1723,6 +1755,7 @@ extern ssize_t generic_file_buffered_wri
+@@ -1763,6 +1795,7 @@ extern ssize_t generic_file_buffered_wri
  extern ssize_t do_sync_read(struct file *filp, char __user *buf, size_t len, loff_t *ppos);
  extern ssize_t do_sync_write(struct file *filp, const char __user *buf, size_t len, loff_t *ppos);
  extern ssize_t generic_file_sendfile(struct file *, loff_t *, size_t, read_actor_t, void *);
@@ -10514,7 +10426,7 @@
  extern void do_generic_mapping_read(struct address_space *mapping,
  				    struct file_ra_state *, struct file *,
  				    loff_t *, read_descriptor_t *, read_actor_t);
-@@ -1856,6 +1889,7 @@ extern int dcache_dir_open(struct inode 
+@@ -1898,6 +1931,7 @@ extern int dcache_dir_open(struct inode 
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -10522,10 +10434,10 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
---- linux-2.6.21/include/linux/init_task.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/init_task.h	2007-05-02 20:40:17 +0200
-@@ -141,6 +141,10 @@ extern struct group_info init_groups;
- 	.pi_lock	= SPIN_LOCK_UNLOCKED,				\
+--- linux-2.6.22-rc7/include/linux/init_task.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/init_task.h	2007-06-15 02:37:04 +0200
+@@ -169,6 +169,10 @@ extern struct group_info init_groups;
+ 	},								\
  	INIT_TRACE_IRQFLAGS						\
  	INIT_LOCKDEP							\
 +	.xid		= 0,						\
@@ -10535,8 +10447,8 @@
  }
  
  
---- linux-2.6.21/include/linux/ipc.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ipc.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/ipc.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/ipc.h	2007-06-15 02:37:04 +0200
 @@ -63,6 +63,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -10545,8 +10457,8 @@
  	uid_t		cuid;
  	gid_t		cgid;
  	mode_t		mode; 
---- linux-2.6.21/include/linux/loop.h	2006-11-30 21:19:38 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/loop.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/loop.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/loop.h	2007-06-15 02:37:04 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -10555,8 +10467,8 @@
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
---- linux-2.6.21/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/major.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/major.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/major.h	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -10565,8 +10477,8 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
---- linux-2.6.21/include/linux/mount.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/mount.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/mount.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/mount.h	2007-06-15 03:54:15 +0200
 @@ -28,12 +28,16 @@ struct mnt_namespace;
  #define MNT_NOATIME	0x08
  #define MNT_NODIRATIME	0x10
@@ -10579,7 +10491,7 @@
  
  #define MNT_SHARED	0x1000	/* if the vfsmount is a shared mount */
  #define MNT_UNBINDABLE	0x2000	/* if the vfsmount is a unbindable mount */
- #define MNT_PNODE_MASK	0x3000	/* propogation flag mask */
+ #define MNT_PNODE_MASK	0x3000	/* propagation flag mask */
 +#define MNT_TAGID	0x8000
  
  struct vfsmount {
@@ -10592,8 +10504,8 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
---- linux-2.6.21/include/linux/net.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/net.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/net.h	2007-06-15 02:33:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/net.h	2007-06-15 02:37:04 +0200
 @@ -63,6 +63,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -10602,32 +10514,78 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
---- linux-2.6.21/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/nfs_mount.h	2007-05-02 20:40:17 +0200
-@@ -61,6 +61,7 @@ struct nfs_mount_data {
- #define NFS_MOUNT_NOACL		0x0800	/* 4 */
+--- linux-2.6.22-rc7/include/linux/nfs_mount.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/nfs_mount.h	2007-06-15 03:54:39 +0200
+@@ -62,6 +62,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
  #define NFS_MOUNT_SECFLAVOUR	0x2000	/* 5 */
+ #define NFS_MOUNT_NORDIRPLUS	0x4000	/* 5 */
 +#define NFS_MOUNT_TAGGED	0x8000	/* context tagging */
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
---- linux-2.6.21/include/linux/nsproxy.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/nsproxy.h	2007-05-02 20:40:17 +0200
-@@ -36,6 +36,11 @@ int copy_namespaces(int flags, struct ta
+--- linux-2.6.22-rc7/include/linux/nsproxy.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/nsproxy.h	2007-06-16 05:37:45 +0200
+@@ -3,6 +3,7 @@
+ 
+ #include <linux/spinlock.h>
+ #include <linux/sched.h>
++#include <linux/vserver/debug.h>
+ 
+ struct mnt_namespace;
+ struct uts_namespace;
+@@ -32,26 +33,46 @@ struct nsproxy {
+ extern struct nsproxy init_nsproxy;
+ 
+ int copy_namespaces(int flags, struct task_struct *tsk);
++struct nsproxy *copy_nsproxy(struct nsproxy *orig);
  void get_task_namespaces(struct task_struct *tsk);
  void free_nsproxy(struct nsproxy *ns);
+ int unshare_nsproxy_namespaces(unsigned long, struct nsproxy **,
+ 	struct fs_struct *);
  
-+static inline void get_nsproxy(struct nsproxy *ns)
-+{
+-static inline void put_nsproxy(struct nsproxy *ns)
++#define	get_nsproxy(n)	__get_nsproxy(n, __FILE__, __LINE__)
++
++static inline void __get_nsproxy(struct nsproxy *ns,
++	const char *_file, int _line)
+ {
++	vxlprintk(VXD_CBIT(space, 0), "get_nsproxy(%p[%u])",
++		ns, atomic_read(&ns->count), _file, _line);
 +	atomic_inc(&ns->count);
 +}
 +
- static inline void put_nsproxy(struct nsproxy *ns)
- {
++#define	put_nsproxy(n)	__put_nsproxy(n, __FILE__, __LINE__)
++
++static inline void __put_nsproxy(struct nsproxy *ns,
++	const char *_file, int _line)
++{
++	vxlprintk(VXD_CBIT(space, 0), "put_nsproxy(%p[%u])",
++		ns, atomic_read(&ns->count), _file, _line);
  	if (atomic_dec_and_test(&ns->count)) {
---- linux-2.6.21/include/linux/pid.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/pid.h	2007-05-02 20:40:17 +0200
+ 		free_nsproxy(ns);
+ 	}
+ }
+ 
+-static inline void exit_task_namespaces(struct task_struct *p)
++#define	exit_task_namespaces(p)	__exit_task_namespaces(p, __FILE__, __LINE__)
++
++static inline void __exit_task_namespaces(struct task_struct *p,
++	const char *_file, int _line)
+ {
+ 	struct nsproxy *ns = p->nsproxy;
+ 	if (ns) {
+ 		task_lock(p);
+ 		p->nsproxy = NULL;
+ 		task_unlock(p);
+-		put_nsproxy(ns);
++		__put_nsproxy(ns, _file, _line);
+ 	}
+ }
++
+ #endif
+--- linux-2.6.22-rc7/include/linux/pid.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/pid.h	2007-06-15 02:37:04 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -10638,18 +10596,8 @@
  };
  
  /*
-@@ -110,7 +111,8 @@ static inline pid_t pid_nr(struct pid *p
- 		struct hlist_node *pos___;				\
- 		if (pid != NULL)					\
- 			hlist_for_each_entry_rcu((task), pos___,	\
--				&pid->tasks[type], pids[type].node) {
-+				&pid->tasks[type], pids[type].node)	\
-+			if (vx_check((task)->xid, VS_ADMIN_P|VS_IDENT)) {
- 
- #define while_each_pid_task(pid, type, task)				\
- 			}						\
---- linux-2.6.21/include/linux/proc_fs.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/proc_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/proc_fs.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/proc_fs.h	2007-06-15 02:37:04 +0200
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -10658,7 +10606,7 @@
  	loff_t size;
  	const struct inode_operations *proc_iops;
  	const struct file_operations *proc_fops;
-@@ -242,13 +243,20 @@ static inline void kclist_add(struct kco
+@@ -246,13 +247,20 @@ static inline void kclist_add(struct kco
  extern void kclist_add(struct kcore_list *, void *, size_t);
  #endif
  
@@ -10679,8 +10627,8 @@
  	int fd;
  	union proc_op op;
  	struct proc_dir_entry *pde;
---- linux-2.6.21/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/reiserfs_fs.h	2007-06-15 02:37:04 +0200
 @@ -821,6 +821,10 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10715,9 +10663,9 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
---- linux-2.6.21/include/linux/reiserfs_fs_sb.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs_sb.h	2007-05-02 20:40:17 +0200
-@@ -457,6 +457,7 @@ enum reiserfs_mount_options {
+--- linux-2.6.22-rc7/include/linux/reiserfs_fs_sb.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/reiserfs_fs_sb.h	2007-06-15 02:37:04 +0200
+@@ -458,6 +458,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
  	REISERFS_BARRIER_FLUSH,
@@ -10725,8 +10673,8 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
---- linux-2.6.21/include/linux/sched.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/sched.h	2007-06-17 08:36:00 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sched.h	2007-06-17 05:54:19 +0200
 @@ -26,6 +26,7 @@
  #define CLONE_STOPPED		0x02000000	/* Start in stopped state */
  #define CLONE_NEWUTS		0x04000000	/* New utsname group? */
@@ -10735,7 +10683,7 @@
  
  /*
   * Scheduling policies
-@@ -93,7 +94,7 @@ struct futex_pi_state;
+@@ -94,7 +95,7 @@ struct bio;
   * List of flags we want to share for kernel threads,
   * if only because they are not used by them anyway.
   */
@@ -10744,7 +10692,7 @@
  
  /*
   * These are the constant used to fake the fixed-point load-average
-@@ -145,12 +146,13 @@ extern unsigned long weighted_cpuload(co
+@@ -146,12 +147,13 @@ extern unsigned long weighted_cpuload(co
  #define TASK_UNINTERRUPTIBLE	2
  #define TASK_STOPPED		4
  #define TASK_TRACED		8
@@ -10762,7 +10710,7 @@
  
  #define __set_task_state(tsk, state_value)		\
  	do { (tsk)->state = (state_value); } while (0)
-@@ -274,27 +276,30 @@ extern void arch_unmap_area_topdown(stru
+@@ -287,27 +289,30 @@ extern void arch_unmap_area_topdown(stru
   * The mm counters are not protected by its page_table_lock,
   * so must be incremented atomically.
   */
@@ -10803,7 +10751,7 @@
  #define get_mm_rss(mm)					\
  	(get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss))
  #define update_hiwater_rss(mm)	do {			\
-@@ -352,6 +357,7 @@ struct mm_struct {
+@@ -365,6 +370,7 @@ struct mm_struct {
  
  	/* Architecture-specific MM context */
  	mm_context_t context;
@@ -10811,7 +10759,7 @@
  
  	/* Swap token stuff */
  	/*
-@@ -555,9 +561,10 @@ struct user_struct {
+@@ -570,9 +576,10 @@ struct user_struct {
  	/* Hash table maintenance information */
  	struct list_head uidhash_list;
  	uid_t uid;
@@ -10823,7 +10771,7 @@
  
  extern struct user_struct root_user;
  #define INIT_USER (&root_user)
-@@ -948,6 +955,14 @@ struct task_struct {
+@@ -969,6 +976,14 @@ struct task_struct {
  	
  	void *security;
  	struct audit_context *audit_context;
@@ -10838,7 +10786,7 @@
  	seccomp_t seccomp;
  
  /* Thread group tracking */
-@@ -1264,12 +1279,16 @@ extern struct task_struct init_task;
+@@ -1290,12 +1305,16 @@ extern struct task_struct init_task;
  
  extern struct   mm_struct init_mm;
  
@@ -10857,8 +10805,8 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
---- linux-2.6.21/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/shmem_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/shmem_fs.h	2007-06-15 02:37:04 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -10869,9 +10817,9 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
---- linux-2.6.21/include/linux/stat.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/stat.h	2007-05-02 20:40:17 +0200
-@@ -63,6 +63,7 @@ struct kstat {
+--- linux-2.6.22-rc7/include/linux/stat.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/stat.h	2007-06-15 02:37:04 +0200
+@@ -66,6 +66,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
  	gid_t		gid;
@@ -10879,8 +10827,8 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
---- linux-2.6.21/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/auth.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sunrpc/auth.h	2007-06-15 02:37:04 +0200
 @@ -24,6 +24,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -10889,8 +10837,8 @@
  	struct group_info *group_info;
  };
  
---- linux-2.6.21/include/linux/sunrpc/clnt.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/clnt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/sunrpc/clnt.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sunrpc/clnt.h	2007-06-15 02:37:04 +0200
 @@ -43,7 +43,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_autobind : 1,/* use getport() */
@@ -10901,8 +10849,8 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  
---- linux-2.6.21/include/linux/syscalls.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/syscalls.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/syscalls.h	2007-07-07 05:09:15 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/syscalls.h	2007-07-07 03:52:54 +0200
 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -10912,8 +10860,8 @@
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
---- linux-2.6.21/include/linux/sysctl.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysctl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/sysctl.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sysctl.h	2007-06-15 02:37:04 +0200
 @@ -106,6 +106,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -10922,8 +10870,8 @@
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
---- linux-2.6.21/include/linux/sysfs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysfs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/sysfs.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/sysfs.h	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -10933,9 +10881,9 @@
  struct kobject;
  struct module;
  struct nameidata;
---- linux-2.6.21/include/linux/time.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/time.h	2007-05-02 20:40:17 +0200
-@@ -175,6 +175,9 @@ static inline void timespec_add_ns(struc
+--- linux-2.6.22-rc7/include/linux/time.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/time.h	2007-06-15 02:37:04 +0200
+@@ -176,6 +176,9 @@ static inline void timespec_add_ns(struc
  	}
  	a->tv_nsec = ns;
  }
@@ -10945,8 +10893,8 @@
  #endif /* __KERNEL__ */
  
  #define NFDBITS			__NFDBITS
---- linux-2.6.21/include/linux/types.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/types.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/types.h	2007-02-06 03:01:52 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/types.h	2007-06-15 02:37:04 +0200
 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -10957,8 +10905,8 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
---- linux-2.6.21/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vroot.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vroot.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -11011,8 +10959,8 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
---- linux-2.6.21/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_base.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_base.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,9 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -11023,9 +10971,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_context.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,220 @@
+--- linux-2.6.22-rc7/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_context.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,224 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
 +
@@ -11035,7 +10983,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_vx_info(i)	__get_vx_info(i,__FILE__,__LINE__,__HERE__)
++#define get_vx_info(i) __get_vx_info(i, __FILE__, __LINE__, __HERE__)
 +
 +static inline struct vx_info *__get_vx_info(struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11044,7 +10992,8 @@
 +		return NULL;
 +
 +	vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_get_vx_info(vxi, _here);
 +
@@ -11055,7 +11004,7 @@
 +
 +extern void free_vx_info(struct vx_info *);
 +
-+#define put_vx_info(i)	__put_vx_info(i,__FILE__,__LINE__,__HERE__)
++#define put_vx_info(i) __put_vx_info(i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __put_vx_info(struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11064,7 +11013,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_put_vx_info(vxi, _here);
 +
@@ -11073,7 +11023,8 @@
 +}
 +
 +
-+#define init_vx_info(p,i) __init_vx_info(p,i,__FILE__,__LINE__,__HERE__)
++#define init_vx_info(p, i) \
++	__init_vx_info(p, i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11081,8 +11032,8 @@
 +	if (vxi) {
 +		vxlprintk(VXD_CBIT(xid, 3),
 +			"init_vx_info(%p[#%d.%d])",
-+			vxi, vxi?vxi->vx_id:0,
-+			vxi?atomic_read(&vxi->vx_usecnt):0,
++			vxi, vxi ? vxi->vx_id : 0,
++			vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +			_file, _line);
 +		__vxh_init_vx_info(vxi, vxp, _here);
 +
@@ -11092,7 +11043,8 @@
 +}
 +
 +
-+#define set_vx_info(p,i) __set_vx_info(p,i,__FILE__,__LINE__,__HERE__)
++#define set_vx_info(p, i) \
++	__set_vx_info(p, i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11103,8 +11055,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_set_vx_info(vxi, vxp, _here);
 +
@@ -11114,7 +11066,7 @@
 +}
 +
 +
-+#define clr_vx_info(p) __clr_vx_info(p,__FILE__,__LINE__,__HERE__)
++#define clr_vx_info(p) __clr_vx_info(p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __clr_vx_info(struct vx_info **vxp,
 +	const char *_file, int _line, void *_here)
@@ -11126,8 +11078,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])",
-+		vxo, vxo?vxo->vx_id:0,
-+		vxo?atomic_read(&vxo->vx_usecnt):0,
++		vxo, vxo ? vxo->vx_id : 0,
++		vxo ? atomic_read(&vxo->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_clr_vx_info(vxo, vxp, _here);
 +
@@ -11136,17 +11088,17 @@
 +}
 +
 +
-+#define claim_vx_info(v,p) \
-+	__claim_vx_info(v,p,__FILE__,__LINE__,__HERE__)
++#define claim_vx_info(v, p) \
++	__claim_vx_info(v, p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __claim_vx_info(struct vx_info *vxi,
 +	struct task_struct *task,
 +	const char *_file, int _line, void *_here)
 +{
 +	vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
-+		vxi?atomic_read(&vxi->vx_tasks):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
++		vxi ? atomic_read(&vxi->vx_tasks) : 0,
 +		task, _file, _line);
 +	__vxh_claim_vx_info(vxi, task, _here);
 +
@@ -11156,17 +11108,17 @@
 +
 +extern void unhash_vx_info(struct vx_info *);
 +
-+#define release_vx_info(v,p) \
-+	__release_vx_info(v,p,__FILE__,__LINE__,__HERE__)
++#define release_vx_info(v, p) \
++	__release_vx_info(v, p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __release_vx_info(struct vx_info *vxi,
 +	struct task_struct *task,
 +	const char *_file, int _line, void *_here)
 +{
 +	vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
-+		vxi?atomic_read(&vxi->vx_tasks):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
++		vxi ? atomic_read(&vxi->vx_tasks) : 0,
 +		task, _file, _line);
 +	__vxh_release_vx_info(vxi, task, _here);
 +
@@ -11178,7 +11130,7 @@
 +
 +
 +#define task_get_vx_info(p) \
-+	__task_get_vx_info(p,__FILE__,__LINE__,__HERE__)
++	__task_get_vx_info(p, __FILE__, __LINE__, __HERE__)
 +
 +static inline struct vx_info *__task_get_vx_info(struct task_struct *p,
 +	const char *_file, int _line, void *_here)
@@ -11201,7 +11153,7 @@
 +}
 +
 +
-+#define enter_vx_info(v,s)	__enter_vx_info(v,s,__FILE__,__LINE__)
++#define enter_vx_info(v, s) __enter_vx_info(v, s, __FILE__, __LINE__)
 +
 +static inline void __enter_vx_info(struct vx_info *vxi,
 +	struct vx_info_save *vxis, const char *_file, int _line)
@@ -11214,7 +11166,7 @@
 +	current->xid = vxi ? vxi->vx_id : 0;
 +}
 +
-+#define leave_vx_info(s)	__leave_vx_info(s,__FILE__,__LINE__)
++#define leave_vx_info(s) __leave_vx_info(s, __FILE__, __LINE__)
 +
 +static inline void __leave_vx_info(struct vx_info_save *vxis,
 +	const char *_file, int _line)
@@ -11246,8 +11198,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cowbl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_cowbl.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -11282,7 +11234,7 @@
 +			} else
 +				error = PTR_ERR(new_dentry);
 +		} else {
-+			inode->i_flags &= ~(S_IUNLINK|S_IMMUTABLE);
++			inode->i_flags &= ~(S_IUNLINK | S_IMMUTABLE);
 +			inode->i_ctime = CURRENT_TIME;
 +			mark_inode_dirty(inode);
 +		}
@@ -11293,8 +11245,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cvirt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_cvirt.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11345,9 +11297,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_dlimit.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,207 @@
+--- linux-2.6.22-rc7/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_dlimit.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,209 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
 +
@@ -11356,7 +11308,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_dl_info(i)	__get_dl_info(i,__FILE__,__LINE__)
++#define get_dl_info(i)	__get_dl_info(i, __FILE__, __LINE__)
 +
 +static inline struct dl_info *__get_dl_info(struct dl_info *dli,
 +	const char *_file, int _line)
@@ -11364,7 +11316,8 @@
 +	if (!dli)
 +		return NULL;
 +	vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])",
-+		dli, dli?dli->dl_tag:0, dli?atomic_read(&dli->dl_usecnt):0,
++		dli, dli ? dli->dl_tag : 0,
++		dli ? atomic_read(&dli->dl_usecnt) : 0,
 +		_file, _line);
 +	atomic_inc(&dli->dl_usecnt);
 +	return dli;
@@ -11372,9 +11325,9 @@
 +
 +
 +#define free_dl_info(i) \
-+	call_rcu(&i->dl_rcu, rcu_free_dl_info);
++	call_rcu(&(i)->dl_rcu, rcu_free_dl_info)
 +
-+#define put_dl_info(i)	__put_dl_info(i,__FILE__,__LINE__)
++#define put_dl_info(i)	__put_dl_info(i, __FILE__, __LINE__)
 +
 +static inline void __put_dl_info(struct dl_info *dli,
 +	const char *_file, int _line)
@@ -11382,14 +11335,15 @@
 +	if (!dli)
 +		return;
 +	vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])",
-+		dli, dli?dli->dl_tag:0, dli?atomic_read(&dli->dl_usecnt):0,
++		dli, dli ? dli->dl_tag : 0,
++		dli ? atomic_read(&dli->dl_usecnt) : 0,
 +		_file, _line);
 +	if (atomic_dec_and_test(&dli->dl_usecnt))
 +		free_dl_info(dli);
 +}
 +
 +
-+#define __dlimit_char(d)	((d)?'*':' ')
++#define __dlimit_char(d)	((d) ? '*' : ' ')
 +
 +static inline int __dl_alloc_space(struct super_block *sb,
 +	tag_t tag, dlsize_t nr, const char *file, int line)
@@ -11555,8 +11509,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_limit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_limit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -11569,22 +11523,22 @@
 +#include "vserver/limit_int.h"
 +
 +
-+#define vx_acc_cres(v,d,p,r) \
++#define vx_acc_cres(v, d, p, r) \
 +	__vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
 +
-+#define vx_acc_cres_cond(x,d,p,r) \
++#define vx_acc_cres_cond(x, d, p, r) \
 +	__vx_acc_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
 +	r, d, p, __FILE__, __LINE__)
 +
 +
-+#define vx_add_cres(v,a,p,r) \
++#define vx_add_cres(v, a, p, r) \
 +	__vx_add_cres(v, r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres(v,a,p,r)		vx_add_cres(v,-(a),p,r)
++#define vx_sub_cres(v, a, p, r)		vx_add_cres(v, -(a), p, r)
 +
-+#define vx_add_cres_cond(x,a,p,r) \
++#define vx_add_cres_cond(x, a, p, r) \
 +	__vx_add_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
 +	r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres_cond(x,a,p,r)	vx_add_cres_cond(x,-(a),p,r)
++#define vx_sub_cres_cond(x, a, p, r)	vx_add_cres_cond(x, -(a), p, r)
 +
 +
 +/* process and file limits */
@@ -11614,7 +11568,7 @@
 +	vx_acc_cres(current->vx_info,-1, (void *)(long)(f), VLIMIT_OPENFD)
 +
 +
-+#define vx_cres_avail(v,n,r) \
++#define vx_cres_avail(v, n, r) \
 +	__vx_cres_avail(v, r, n, __FILE__, __LINE__)
 +
 +
@@ -11661,23 +11615,23 @@
 +
 +/* ipc resource limits */
 +
-+#define vx_ipcmsg_add(v,u,a) \
++#define vx_ipcmsg_add(v, u, a) \
 +	vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
 +
-+#define vx_ipcmsg_sub(v,u,a) \
++#define vx_ipcmsg_sub(v, u, a) \
 +	vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
 +
-+#define vx_ipcmsg_avail(v,a) \
++#define vx_ipcmsg_avail(v, a) \
 +	vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
 +
 +
-+#define vx_ipcshm_add(v,k,a) \
++#define vx_ipcshm_add(v, k, a) \
 +	vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
 +
-+#define vx_ipcshm_sub(v,k,a) \
++#define vx_ipcshm_sub(v, k, a) \
 +	vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
 +
-+#define vx_ipcshm_avail(v,a) \
++#define vx_ipcshm_avail(v, a) \
 +	vx_cres_avail(v, a, VLIMIT_SHMEM)
 +
 +
@@ -11685,7 +11639,7 @@
 +	vx_acc_cres(current->vx_info, 1, a, VLIMIT_SEMARY)
 +
 +#define vx_semary_dec(a) \
-+	vx_acc_cres(current->vx_info,-1, a, VLIMIT_SEMARY)
++	vx_acc_cres(current->vx_info, -1, a, VLIMIT_SEMARY)
 +
 +
 +#define vx_nsems_add(a,n) \
@@ -11698,8 +11652,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_memory.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_memory.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -11712,103 +11666,103 @@
 +#include "vserver/limit_int.h"
 +
 +
-+#define __acc_add_long(a,v)	(*(v) += (a))
++#define __acc_add_long(a, v)	(*(v) += (a))
 +#define __acc_inc_long(v)	(++*(v))
 +#define __acc_dec_long(v)	(--*(v))
 +
 +#if	NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
-+#define __acc_add_atomic(a,v)	atomic_long_add(a,v)
++#define __acc_add_atomic(a, v)	atomic_long_add(a, v)
 +#define __acc_inc_atomic(v)	atomic_long_inc(v)
 +#define __acc_dec_atomic(v)	atomic_long_dec(v)
 +#else  /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
-+#define __acc_add_atomic(a,v)	__acc_add_long(a,v)
++#define __acc_add_atomic(a, v)	__acc_add_long(a, v)
 +#define __acc_inc_atomic(v)	__acc_inc_long(v)
 +#define __acc_dec_atomic(v)	__acc_dec_long(v)
 +#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
 +
 +
-+#define vx_acc_page(m,d,v,r) do {					\
++#define vx_acc_page(m, d, v, r) do {					\
 +	if ((d) > 0)							\
-+		__acc_inc_long(&(m->v));				\
++		__acc_inc_long(&(m)->v);				\
 +	else								\
-+		__acc_dec_long(&(m->v));				\
++		__acc_dec_long(&(m)->v);				\
 +	__vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);	\
 +} while (0)
 +
-+#define vx_acc_page_atomic(m,d,v,r) do {				\
++#define vx_acc_page_atomic(m, d, v, r) do {				\
 +	if ((d) > 0)							\
-+		__acc_inc_atomic(&(m->v));				\
++		__acc_inc_atomic(&(m)->v);				\
 +	else								\
-+		__acc_dec_atomic(&(m->v));				\
++		__acc_dec_atomic(&(m)->v);				\
 +	__vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);	\
 +} while (0)
 +
 +
-+#define vx_acc_pages(m,p,v,r) do {					\
++#define vx_acc_pages(m, p, v, r) do {					\
 +	unsigned long __p = (p);					\
-+	__acc_add_long(__p, &(m->v));					\
++	__acc_add_long(__p, &(m)->v);					\
 +	__vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);	\
 +} while (0)
 +
-+#define vx_acc_pages_atomic(m,p,v,r) do {				\
++#define vx_acc_pages_atomic(m, p, v, r) do {				\
 +	unsigned long __p = (p);					\
-+	__acc_add_atomic(__p, &(m->v));					\
++	__acc_add_atomic(__p, &(m)->v);					\
 +	__vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);	\
 +} while (0)
 +
 +
 +
-+#define vx_acc_vmpage(m,d) \
++#define vx_acc_vmpage(m, d) \
 +	vx_acc_page(m, d, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpage(m,d) \
++#define vx_acc_vmlpage(m, d) \
 +	vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspage(m,d) \
++#define vx_acc_file_rsspage(m, d) \
 +	vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspage(m,d) \
++#define vx_acc_anon_rsspage(m, d) \
 +	vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
 +
-+#define vx_acc_vmpages(m,p) \
++#define vx_acc_vmpages(m, p) \
 +	vx_acc_pages(m, p, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpages(m,p) \
++#define vx_acc_vmlpages(m, p) \
 +	vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspages(m,p) \
++#define vx_acc_file_rsspages(m, p) \
 +	vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspages(m,p) \
++#define vx_acc_anon_rsspages(m, p) \
 +	vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
 +
-+#define vx_pages_add(s,r,p)	__vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
-+#define vx_pages_sub(s,r,p)	vx_pages_add(s, r, -(p))
++#define vx_pages_add(s, r, p)	__vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
++#define vx_pages_sub(s, r, p)	vx_pages_add(s, r, -(p))
 +
 +#define vx_vmpages_inc(m)		vx_acc_vmpage(m, 1)
-+#define vx_vmpages_dec(m)		vx_acc_vmpage(m,-1)
-+#define vx_vmpages_add(m,p)		vx_acc_vmpages(m, p)
-+#define vx_vmpages_sub(m,p)		vx_acc_vmpages(m,-(p))
++#define vx_vmpages_dec(m)		vx_acc_vmpage(m, -1)
++#define vx_vmpages_add(m, p)		vx_acc_vmpages(m, p)
++#define vx_vmpages_sub(m, p)		vx_acc_vmpages(m, -(p))
 +
 +#define vx_vmlocked_inc(m)		vx_acc_vmlpage(m, 1)
-+#define vx_vmlocked_dec(m)		vx_acc_vmlpage(m,-1)
-+#define vx_vmlocked_add(m,p)		vx_acc_vmlpages(m, p)
-+#define vx_vmlocked_sub(m,p)		vx_acc_vmlpages(m,-(p))
++#define vx_vmlocked_dec(m)		vx_acc_vmlpage(m, -1)
++#define vx_vmlocked_add(m, p)		vx_acc_vmlpages(m, p)
++#define vx_vmlocked_sub(m, p)		vx_acc_vmlpages(m, -(p))
 +
 +#define vx_file_rsspages_inc(m)		vx_acc_file_rsspage(m, 1)
-+#define vx_file_rsspages_dec(m)		vx_acc_file_rsspage(m,-1)
-+#define vx_file_rsspages_add(m,p)	vx_acc_file_rsspages(m, p)
-+#define vx_file_rsspages_sub(m,p)	vx_acc_file_rsspages(m,-(p))
++#define vx_file_rsspages_dec(m)		vx_acc_file_rsspage(m, -1)
++#define vx_file_rsspages_add(m, p)	vx_acc_file_rsspages(m, p)
++#define vx_file_rsspages_sub(m, p)	vx_acc_file_rsspages(m, -(p))
 +
 +#define vx_anon_rsspages_inc(m)		vx_acc_anon_rsspage(m, 1)
-+#define vx_anon_rsspages_dec(m)		vx_acc_anon_rsspage(m,-1)
-+#define vx_anon_rsspages_add(m,p)	vx_acc_anon_rsspages(m, p)
-+#define vx_anon_rsspages_sub(m,p)	vx_acc_anon_rsspages(m,-(p))
++#define vx_anon_rsspages_dec(m)		vx_acc_anon_rsspage(m, -1)
++#define vx_anon_rsspages_add(m, p)	vx_acc_anon_rsspages(m, p)
++#define vx_anon_rsspages_sub(m, p)	vx_acc_anon_rsspages(m, -(p))
 +
 +
-+#define vx_pages_avail(m,p,r) \
++#define vx_pages_avail(m, p, r) \
 +	__vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
 +
-+#define vx_vmpages_avail(m,p)	vx_pages_avail(m, p, RLIMIT_AS)
-+#define vx_vmlocked_avail(m,p)	vx_pages_avail(m, p, RLIMIT_MEMLOCK)
-+#define vx_anon_avail(m,p)	vx_pages_avail(m, p, VLIMIT_ANON)
-+#define vx_mapped_avail(m,p)	vx_pages_avail(m, p, VLIMIT_MAPPED)
++#define vx_vmpages_avail(m, p)	vx_pages_avail(m, p, RLIMIT_AS)
++#define vx_vmlocked_avail(m, p)	vx_pages_avail(m, p, RLIMIT_MEMLOCK)
++#define vx_anon_avail(m, p)	vx_pages_avail(m, p, VLIMIT_ANON)
++#define vx_mapped_avail(m, p)	vx_pages_avail(m, p, VLIMIT_MAPPED)
 +
-+#define vx_rss_avail(m,p) \
++#define vx_rss_avail(m, p) \
 +	__vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
 +
 +
@@ -11822,7 +11776,7 @@
 +};
 +
 +#if 0
-+#define	vx_page_fault(mm,vma,type,ret)
++#define	vx_page_fault(mm, vma, type, ret)
 +#else
 +
 +static inline
@@ -11833,7 +11787,7 @@
 +	int what;
 +/*
 +	static char *page_type[6] =
-+		{ "UNKNOWN", "ANON","NONE", "FILE", "SWAP", "WRITE" };
++		{ "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
 +	static char *page_what[4] =
 +		{ "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
 +*/
@@ -11851,7 +11805,7 @@
 +	atomic_inc(&vxi->cacct.page[type][what]);
 +}
 +
-+#define	vx_page_fault(mm,vma,type,ret)	__vx_page_fault(mm,vma,type,ret)
++#define	vx_page_fault(mm, vma, type, ret)	__vx_page_fault(mm, vma, type, ret)
 +#endif
 +
 +
@@ -11860,9 +11814,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_network.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,183 @@
+--- linux-2.6.22-rc7/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_network.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,185 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
 +
@@ -11872,7 +11826,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_nx_info(i)	__get_nx_info(i,__FILE__,__LINE__)
++#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
 +
 +static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
 +	const char *_file, int _line)
@@ -11881,7 +11835,8 @@
 +		return NULL;
 +
 +	vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	atomic_inc(&nxi->nx_usecnt);
@@ -11891,7 +11846,7 @@
 +
 +extern void free_nx_info(struct nx_info *);
 +
-+#define put_nx_info(i)	__put_nx_info(i,__FILE__,__LINE__)
++#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
 +
 +static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
 +{
@@ -11899,7 +11854,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	if (atomic_dec_and_test(&nxi->nx_usecnt))
@@ -11907,7 +11863,7 @@
 +}
 +
 +
-+#define init_nx_info(p,i) __init_nx_info(p,i,__FILE__,__LINE__)
++#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
 +
 +static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
 +		const char *_file, int _line)
@@ -11915,8 +11871,8 @@
 +	if (nxi) {
 +		vxlprintk(VXD_CBIT(nid, 3),
 +			"init_nx_info(%p[#%d.%d])",
-+			nxi, nxi?nxi->nx_id:0,
-+			nxi?atomic_read(&nxi->nx_usecnt):0,
++			nxi, nxi ? nxi->nx_id : 0,
++			nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +			_file, _line);
 +
 +		atomic_inc(&nxi->nx_usecnt);
@@ -11925,7 +11881,7 @@
 +}
 +
 +
-+#define set_nx_info(p,i) __set_nx_info(p,i,__FILE__,__LINE__)
++#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
 +
 +static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
 +	const char *_file, int _line)
@@ -11936,8 +11892,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0,
-+		nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	atomic_inc(&nxi->nx_usecnt);
@@ -11945,7 +11901,7 @@
 +	BUG_ON(nxo);
 +}
 +
-+#define clr_nx_info(p)	__clr_nx_info(p,__FILE__,__LINE__)
++#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
 +
 +static inline void __clr_nx_info(struct nx_info **nxp,
 +	const char *_file, int _line)
@@ -11957,8 +11913,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
-+		nxo, nxo?nxo->nx_id:0,
-+		nxo?atomic_read(&nxo->nx_usecnt):0,
++		nxo, nxo ? nxo->nx_id : 0,
++		nxo ? atomic_read(&nxo->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	if (atomic_dec_and_test(&nxo->nx_usecnt))
@@ -11966,13 +11922,13 @@
 +}
 +
 +
-+#define claim_nx_info(v,p) __claim_nx_info(v,p,__FILE__,__LINE__)
++#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
 +
 +static inline void __claim_nx_info(struct nx_info *nxi,
 +	struct task_struct *task, const char *_file, int _line)
 +{
 +	vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
-+		nxi, nxi?nxi->nx_id:0,
++		nxi, nxi ? nxi->nx_id : 0,
 +		nxi?atomic_read(&nxi->nx_usecnt):0,
 +		nxi?atomic_read(&nxi->nx_tasks):0,
 +		task, _file, _line);
@@ -11983,15 +11939,15 @@
 +
 +extern void unhash_nx_info(struct nx_info *);
 +
-+#define release_nx_info(v,p) __release_nx_info(v,p,__FILE__,__LINE__)
++#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
 +
 +static inline void __release_nx_info(struct nx_info *nxi,
 +	struct task_struct *task, const char *_file, int _line)
 +{
 +	vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
-+		nxi, nxi?nxi->nx_id:0,
-+		nxi?atomic_read(&nxi->nx_usecnt):0,
-+		nxi?atomic_read(&nxi->nx_tasks):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++		nxi ? atomic_read(&nxi->nx_tasks) : 0,
 +		task, _file, _line);
 +
 +	might_sleep();
@@ -12001,7 +11957,7 @@
 +}
 +
 +
-+#define task_get_nx_info(i)	__task_get_nx_info(i,__FILE__,__LINE__)
++#define task_get_nx_info(i)	__task_get_nx_info(i, __FILE__, __LINE__)
 +
 +static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
 +	const char *_file, int _line)
@@ -12021,7 +11977,7 @@
 +
 +static inline int addr_in_nx_info(struct nx_info *nxi, uint32_t addr)
 +{
-+	int n,i;
++	int n, i;
 +
 +	if (!nxi)
 +		return 1;
@@ -12029,7 +11985,7 @@
 +	n = nxi->nbipv4;
 +	if (n && (nxi->ipv4[0] == 0))
 +		return 1;
-+	for (i=0; i<n; i++) {
++	for (i = 0; i < n; i++) {
 +		if (nxi->ipv4[i] == addr)
 +			return 1;
 +	}
@@ -12046,8 +12002,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_pid.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_pid.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -12061,10 +12017,10 @@
 +/* pid faking stuff */
 +
 +
-+#define vx_info_map_pid(v,p) \
++#define vx_info_map_pid(v, p) \
 +	__vx_info_map_pid((v), (p), __FUNC__, __FILE__, __LINE__)
 +#define vx_info_map_tgid(v,p)  vx_info_map_pid(v,p)
-+#define vx_map_pid(p)	vx_info_map_pid(current->vx_info, p)
++#define vx_map_pid(p) vx_info_map_pid(current->vx_info, p)
 +#define vx_map_tgid(p) vx_map_pid(p)
 +
 +static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
@@ -12074,7 +12030,7 @@
 +		vxfprintk(VXD_CBIT(cvirt, 2),
 +			"vx_map_tgid: %p/%llx: %d -> %d",
 +			vxi, (long long)vxi->vx_flags, pid,
-+			(pid && pid == vxi->vx_initpid)?1:pid,
++			(pid && pid == vxi->vx_initpid) ? 1 : pid,
 +			func, file, line);
 +		if (pid == 0)
 +			return 0;
@@ -12084,9 +12040,9 @@
 +	return pid;
 +}
 +
-+#define vx_info_rmap_pid(v,p) \
++#define vx_info_rmap_pid(v, p) \
 +	__vx_info_rmap_pid((v), (p), __FUNC__, __FILE__, __LINE__)
-+#define vx_rmap_pid(p)	vx_info_rmap_pid(current->vx_info, p)
++#define vx_rmap_pid(p) vx_info_rmap_pid(current->vx_info, p)
 +#define vx_rmap_tgid(p) vx_rmap_pid(p)
 +
 +static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
@@ -12096,7 +12052,7 @@
 +		vxfprintk(VXD_CBIT(cvirt, 2),
 +			"vx_rmap_tgid: %p/%llx: %d -> %d",
 +			vxi, (long long)vxi->vx_flags, pid,
-+			(pid == 1)?vxi->vx_initpid:pid,
++			(pid == 1) ? vxi->vx_initpid : pid,
 +			func, file, line);
 +		if ((pid == 1) && vxi->vx_initpid)
 +			return vxi->vx_initpid;
@@ -12107,7 +12063,7 @@
 +}
 +
 +
-+#define VXF_FAKE_INIT	(VXF_INFO_INIT|VXF_STATE_INIT)
++#define VXF_FAKE_INIT	(VXF_INFO_INIT | VXF_STATE_INIT)
 +
 +static inline
 +int vx_proc_task_visible(struct task_struct *task)
@@ -12116,7 +12072,7 @@
 +		!vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
 +		/* show a blend through init */
 +		goto visible;
-+	if (vx_check(vx_task_xid(task), VS_WATCH|VS_IDENT))
++	if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
 +		goto visible;
 +	return 0;
 +visible:
@@ -12182,8 +12138,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_sched.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -12295,8 +12251,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_socket.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_socket.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -12329,8 +12285,8 @@
 +	}
 +}
 +
-+#define vx_acc_sock(v,f,p,s) \
-+	__vx_acc_sock((v), (f), (p), (s), __FILE__, __LINE__)
++#define vx_acc_sock(v, f, p, s) \
++	__vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
 +
 +static inline void __vx_acc_sock(struct vx_info *vxi,
 +	int family, int pos, int size, char *file, int line)
@@ -12343,12 +12299,12 @@
 +	}
 +}
 +
-+#define vx_sock_recv(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, (s))
-+#define vx_sock_send(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, (s))
-+#define vx_sock_fail(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, (s))
++#define vx_sock_recv(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
++#define vx_sock_send(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
++#define vx_sock_fail(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
 +
 +
 +#define sock_vx_init(s) do {		\
@@ -12365,9 +12321,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_tag.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,44 @@
+--- linux-2.6.22-rc7/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_tag.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,43 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
 +
@@ -12388,9 +12344,9 @@
 +
 +#define dx_current_tag() dx_task_tag(current)
 +
-+#define dx_check(c,m)	__dx_check(dx_current_tag(),c,m)
++#define dx_check(c, m)	__dx_check(dx_current_tag(), c, m)
 +
-+#define dx_weak_check(c,m)	((m) ? dx_check(c,m) : 1)
++#define dx_weak_check(c, m)	((m) ? dx_check(c, m) : 1)
 +
 +
 +/*
@@ -12400,8 +12356,7 @@
 +static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
 +{
 +	if (mode & DX_ARG_MASK) {
-+		if ((mode & DX_IDENT) &&
-+			(id == cid))
++		if ((mode & DX_IDENT) && (id == cid))
 +			return 1;
 +	}
 +	return (((mode & DX_ADMIN) && (cid == 0)) ||
@@ -12412,8 +12367,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_time.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vs_time.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -12434,8 +12389,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/Kbuild	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/Kbuild	2007-06-16 19:48:30 +0200
 @@ -0,0 +1,9 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12446,9 +12401,9 @@
 +
 +unifdef-y += legacy.h
 +
---- linux-2.6.21/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/base.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,237 @@
+--- linux-2.6.22-rc7/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/base.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,236 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
 +
@@ -12514,8 +12469,7 @@
 +static inline int __vs_check(int cid, int id, unsigned int mode)
 +{
 +	if (mode & VS_ARG_MASK) {
-+		if ((mode & VS_IDENT) &&
-+			(id == cid))
++		if ((mode & VS_IDENT) && (id == cid))
 +			return 1;
 +	}
 +	if (mode & VS_ATR_MASK) {
@@ -12547,9 +12501,9 @@
 +#define current_vx_info() (current->vx_info)
 +
 +
-+#define vx_check(c,m)	__vs_check(vx_current_xid(),c,(m)|VS_IRQ)
++#define vx_check(c, m)	__vs_check(vx_current_xid(), c, (m) | VS_IRQ)
 +
-+#define vx_weak_check(c,m)	((m) ? vx_check(c,m) : 1)
++#define vx_weak_check(c, m)	((m) ? vx_check(c, m) : 1)
 +
 +
 +#define nx_task_nid(t)	((t)->nid)
@@ -12559,21 +12513,21 @@
 +#define current_nx_info() (current->nx_info)
 +
 +
-+#define nx_check(c,m)	__vs_check(nx_current_nid(),c,m)
++#define nx_check(c, m)	__vs_check(nx_current_nid(), c, m)
 +
-+#define nx_weak_check(c,m)	((m) ? nx_check(c,m) : 1)
++#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +
 +
 +/* generic flag merging */
 +
-+#define vs_check_flags(v,m,f)	(((v) & (m)) ^ (f))
++#define vs_check_flags(v, m, f)	(((v) & (m)) ^ (f))
 +
-+#define vs_mask_flags(v,f,m)	(((v) & ~(m)) | ((f) & (m)))
++#define vs_mask_flags(v, f, m)	(((v) & ~(m)) | ((f) & (m)))
 +
-+#define vs_mask_mask(v,f,m)	(((v) & ~(m)) | ((v) & (f) & (m)))
++#define vs_mask_mask(v, f, m)	(((v) & ~(m)) | ((v) & (f) & (m)))
 +
-+#define vs_check_bit(v,n)	((v) & (1LL << (n)))
++#define vs_check_bit(v, n)	((v) & (1LL << (n)))
 +
 +
 +/* context flags */
@@ -12582,13 +12536,13 @@
 +
 +#define vx_current_flags()	__vx_flags(current->vx_info)
 +
-+#define vx_info_flags(v,m,f) \
-+	vs_check_flags(__vx_flags(v),(m),(f))
++#define vx_info_flags(v, m, f) \
++	vs_check_flags(__vx_flags(v), m, f)
 +
-+#define task_vx_flags(t,m,f) \
-+	((t) && vx_info_flags((t)->vx_info, (m), (f)))
++#define task_vx_flags(t, m, f) \
++	((t) && vx_info_flags((t)->vx_info, m, f))
 +
-+#define vx_flags(m,f)	vx_info_flags(current->vx_info,(m),(f))
++#define vx_flags(m, f)	vx_info_flags(current->vx_info, m, f)
 +
 +
 +/* context caps */
@@ -12597,9 +12551,9 @@
 +
 +#define vx_current_ccaps()	__vx_ccaps(current->vx_info)
 +
-+#define vx_info_ccaps(v,c)	(__vx_ccaps(v) & (c))
++#define vx_info_ccaps(v, c)	(__vx_ccaps(v) & (c))
 +
-+#define vx_ccaps(c)	vx_info_ccaps(current->vx_info,(c))
++#define vx_ccaps(c)	vx_info_ccaps(current->vx_info, (c))
 +
 +
 +
@@ -12609,13 +12563,13 @@
 +
 +#define nx_current_flags()	__nx_flags(current->nx_info)
 +
-+#define nx_info_flags(v,m,f) \
-+	vs_check_flags(__nx_flags(v),(m),(f))
++#define nx_info_flags(v, m, f) \
++	vs_check_flags(__nx_flags(v), m, f)
 +
-+#define task_nx_flags(t,m,f) \
-+	((t) && nx_info_flags((t)->nx_info, (m), (f)))
++#define task_nx_flags(t, m, f) \
++	((t) && nx_info_flags((t)->nx_info, m, f))
 +
-+#define nx_flags(m,f)	nx_info_flags(current->nx_info,(m),(f))
++#define nx_flags(m, f)	nx_info_flags(current->nx_info, m, f)
 +
 +
 +/* network caps */
@@ -12624,18 +12578,18 @@
 +
 +#define nx_current_ncaps()	__nx_ncaps(current->nx_info)
 +
-+#define nx_info_ncaps(v,c)	(__nx_ncaps(v) & (c))
++#define nx_info_ncaps(v, c)	(__nx_ncaps(v) & (c))
 +
-+#define nx_ncaps(c)	nx_info_ncaps(current->nx_info,(c))
++#define nx_ncaps(c)	nx_info_ncaps(current->nx_info, c)
 +
 +
 +/* context mask capabilities */
 +
 +#define __vx_mcaps(v)	((v) ? (v)->vx_ccaps >> 32UL : ~0 )
 +
-+#define vx_info_mcaps(v,c)	(__vx_mcaps(v) & (c))
++#define vx_info_mcaps(v, c)	(__vx_mcaps(v) & (c))
 +
-+#define vx_mcaps(c)	vx_info_mcaps(current->vx_info,(c))
++#define vx_mcaps(c)	vx_info_mcaps(current->vx_info, c)
 +
 +
 +/* context bcap mask */
@@ -12644,9 +12598,9 @@
 +
 +#define vx_current_bcaps()	__vx_bcaps(current->vx_info)
 +
-+#define vx_info_bcaps(v,c)	(__vx_bcaps(v) & (c))
++#define vx_info_bcaps(v, c)	(__vx_bcaps(v) & (c))
 +
-+#define vx_bcaps(c)	vx_info_bcaps(current->vx_info,(c))
++#define vx_bcaps(c)	vx_info_bcaps(current->vx_info, c)
 +
 +
 +#define vx_info_cap_bset(v)	((v) ? (v)->vx_cap_bset : cap_bset)
@@ -12654,21 +12608,21 @@
 +#define vx_current_cap_bset()	vx_info_cap_bset(current->vx_info)
 +
 +
-+#define __vx_info_mbcap(v,b) \
++#define __vx_info_mbcap(v, b) \
 +	(!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
 +	vx_info_bcaps(v, b) : (b))
 +
-+#define vx_info_mbcap(v,b)	__vx_info_mbcap(v,cap_t(b))
++#define vx_info_mbcap(v, b)	__vx_info_mbcap(v, cap_t(b))
 +
-+#define task_vx_mbcap(t,b) \
++#define task_vx_mbcap(t, b) \
 +	vx_info_mbcap((t)->vx_info, (t)->b)
 +
-+#define vx_mbcap(b)	task_vx_mbcap(current,b)
++#define vx_mbcap(b)	task_vx_mbcap(current, b)
 +
-+#define vx_cap_raised(v,c,f)	(vx_info_mbcap(v,c) & CAP_TO_MASK(f))
++#define vx_cap_raised(v, c, f)	(vx_info_mbcap(v, c) & CAP_TO_MASK(f))
 +
-+#define vx_capable(b,c) (capable(b) || \
-+	(cap_raised(current->cap_effective,b) && vx_ccaps(c)))
++#define vx_capable(b, c) (capable(b) || \
++	(cap_raised(current->cap_effective, b) && vx_ccaps(c)))
 +
 +
 +#define vx_current_initpid(n) \
@@ -12678,16 +12632,16 @@
 +
 +#define __vx_state(v)	((v) ? ((v)->vx_state) : 0)
 +
-+#define vx_info_state(v,m)	(__vx_state(v) & (m))
++#define vx_info_state(v, m)	(__vx_state(v) & (m))
 +
 +
 +#define __nx_state(v)	((v) ? ((v)->nx_state) : 0)
 +
-+#define nx_info_state(v,m)	(__nx_state(v) & (m))
++#define nx_info_state(v, m)	(__nx_state(v) & (m))
 +
 +#endif
---- linux-2.6.21/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12704,8 +12658,8 @@
 +};
 +
 +#endif	/* _VX_CACCT_H */
---- linux-2.6.21/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12730,8 +12684,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12757,14 +12711,14 @@
 +
 +static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
 +{
-+	int i,j;
++	int i, j;
 +
 +	printk("\t_vx_cacct:");
-+	for (i=0; i<6; i++) {
++	for (i = 0; i < 6; i++) {
 +		struct _vx_sock_acc *ptr = cacct->sock[i];
 +
 +		printk("\t [%d] =", i);
-+		for (j=0; j<3; j++) {
++		for (j = 0; j < 3; j++) {
 +			printk(" [%d] = %8lu, %8lu", j,
 +				atomic_long_read(&ptr[j].count),
 +				atomic_long_read(&ptr[j].total));
@@ -12776,8 +12730,8 @@
 +#endif
 +
 +#endif	/* _VX_CACCT_DEF_H */
---- linux-2.6.21/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_int.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cacct_int.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12800,8 +12754,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
---- linux-2.6.21/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/context.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -12837,22 +12791,22 @@
 +#define VXF_HIDE_NETIF		0x02000000
 +#define VXF_HIDE_VINFO		0x04000000
 +
-+#define VXF_STATE_SETUP		(1ULL<<32)
-+#define VXF_STATE_INIT		(1ULL<<33)
-+#define VXF_STATE_ADMIN		(1ULL<<34)
++#define VXF_STATE_SETUP		(1ULL << 32)
++#define VXF_STATE_INIT		(1ULL << 33)
++#define VXF_STATE_ADMIN		(1ULL << 34)
 +
-+#define VXF_SC_HELPER		(1ULL<<36)
-+#define VXF_REBOOT_KILL		(1ULL<<37)
-+#define VXF_PERSISTENT		(1ULL<<38)
++#define VXF_SC_HELPER		(1ULL << 36)
++#define VXF_REBOOT_KILL		(1ULL << 37)
++#define VXF_PERSISTENT		(1ULL << 38)
 +
-+#define VXF_FORK_RSS		(1ULL<<48)
-+#define VXF_PROLIFIC		(1ULL<<49)
++#define VXF_FORK_RSS		(1ULL << 48)
++#define VXF_PROLIFIC		(1ULL << 49)
 +
-+#define VXF_IGNEG_NICE		(1ULL<<52)
++#define VXF_IGNEG_NICE		(1ULL << 52)
 +
-+#define VXF_ONE_TIME		(0x0007ULL<<32)
++#define VXF_ONE_TIME		(0x0007ULL << 32)
 +
-+#define VXF_INIT_SET		(VXF_STATE_SETUP|VXF_STATE_INIT|VXF_STATE_ADMIN)
++#define VXF_INIT_SET		(VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
 +
 +
 +/* context migration */
@@ -12975,8 +12929,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
---- linux-2.6.21/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/context_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -13088,7 +13042,7 @@
 +/* bcaps commands */
 +
 +#define VCMD_get_bcaps		VC_CMD(FLAGS, 9, 0)
-+#define VCMD_set_bcaps		VC_CMD(FLAGS,10, 0)
++#define VCMD_set_bcaps		VC_CMD(FLAGS, 10, 0)
 +
 +struct	vcmd_bcaps {
 +	uint64_t bcaps;
@@ -13101,8 +13055,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -13124,8 +13078,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
---- linux-2.6.21/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -13143,7 +13097,7 @@
 +
 +
 +enum vhi_name_field {
-+	VHIN_CONTEXT=0,
++	VHIN_CONTEXT = 0,
 +	VHIN_SYSNAME,
 +	VHIN_NODENAME,
 +	VHIN_RELEASE,
@@ -13180,8 +13134,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/cvirt_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,81 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -13264,21 +13218,16 @@
 +#endif
 +
 +#endif	/* _VX_CVIRT_DEF_H */
---- linux-2.6.21/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,117 @@
+--- linux-2.6.22-rc7/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/debug.h	2007-06-16 05:47:03 +0200
+@@ -0,0 +1,113 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
 +
 +
-+#define VXD_CBIT(n,m)	(vx_debug_ ## n & (1 << (m)))
-+#define VXD_CMIN(n,m)	(vx_debug_ ## n > (m))
-+#define VXD_MASK(n,m)	(vx_debug_ ## n & (m))
-+
-+#define VXD_QPOS(v,p)	(((uint32_t)(v) >> ((p)*8)) & 0xFF)
-+#define VXD_QUAD(v)	VXD_QPOS(v,0), VXD_QPOS(v,1),		\
-+			VXD_QPOS(v,2), VXD_QPOS(v,3)
-+#define VXF_QUAD	"%u.%u.%u.%u"
++#define VXD_CBIT(n, m)	(vx_debug_ ## n & (1 << (m)))
++#define VXD_CMIN(n, m)	(vx_debug_ ## n > (m))
++#define VXD_MASK(n, m)	(vx_debug_ ## n & (m))
 +
 +#define VXD_DEV(d)	(d), (d)->bd_inode->i_ino,		\
 +			imajor((d)->bd_inode), iminor((d)->bd_inode)
@@ -13288,9 +13237,9 @@
 +#define __FUNC__	__func__
 +
 +
-+#define vxd_path(d,m)						\
++#define vxd_path(d, m)						\
 +	({ static char _buffer[PATH_MAX];			\
-+	   d_path((d), (m), _buffer, sizeof(_buffer)); })
++	   d_path(d, m, _buffer, sizeof(_buffer)); })
 +
 +#define vxd_cond_path(n)					\
 +	((n) ? vxd_path((n)->dentry, (n)->mnt) : "<null>" )
@@ -13308,24 +13257,25 @@
 +extern unsigned int vx_debug_dlim;
 +extern unsigned int vx_debug_quota;
 +extern unsigned int vx_debug_cvirt;
++extern unsigned int vx_debug_space;
 +extern unsigned int vx_debug_misc;
 +
 +
 +#define VX_LOGLEVEL	"vxD: "
 +
-+#define vxdprintk(c,f,x...)					\
++#define vxdprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f "\n" , ##x);	\
 +	} while (0)
 +
-+#define vxlprintk(c,f,x...)					\
++#define vxlprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f " @%s:%d\n", x);	\
 +	} while (0)
 +
-+#define vxfprintk(c,f,x...)					\
++#define vxfprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
@@ -13360,7 +13310,7 @@
 +
 +#define VX_WARNLEVEL	KERN_WARNING "vxW: "
 +
-+#define vxwprintk(c,f,x...)					\
++#define vxwprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_WARNLEVEL f "\n" , ##x);	\
@@ -13375,17 +13325,17 @@
 +
 +#ifdef	CONFIG_VSERVER_DEBUG
 +#define vxd_assert_lock(l)	assert_spin_locked(l)
-+#define vxd_assert(c,f,x...)	vxlprintk(!(c), \
++#define vxd_assert(c, f, x...)	vxlprintk(!(c), \
 +	"assertion [" f "] failed.", ##x, __FILE__, __LINE__)
 +#else
 +#define vxd_assert_lock(l)	do { } while (0)
-+#define vxd_assert(c,f,x...)	do { } while (0)
++#define vxd_assert(c, f, x...)	do { } while (0)
 +#endif
 +
 +
 +#endif /* _VX_DEBUG_H */
---- linux-2.6.21/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/debug_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -13417,13 +13367,13 @@
 +
 +#include <asm/compat.h>
 +
-+struct  vcmd_read_history_v0_x32 {
++struct	vcmd_read_history_v0_x32 {
 +	uint32_t index;
 +	uint32_t count;
 +	compat_uptr_t data_ptr;
 +};
 +
-+struct  vcmd_read_monitor_v0_x32 {
++struct	vcmd_read_monitor_v0_x32 {
 +	uint32_t index;
 +	uint32_t count;
 +	compat_uptr_t data_ptr;
@@ -13445,8 +13395,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
---- linux-2.6.21/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/dlimit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13501,8 +13451,8 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
---- linux-2.6.21/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/dlimit_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13578,8 +13528,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
---- linux-2.6.21/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/global.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/global.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,18 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13599,16 +13549,16 @@
 +
 +
 +#endif /* _VX_GLOBAL_H */
---- linux-2.6.21/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/history.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/history.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
 +
 +
 +enum {
-+	VXH_UNUSED=0,
-+	VXH_THROW_OOPS=1,
++	VXH_UNUSED = 0,
++	VXH_THROW_OOPS = 1,
 +
 +	VXH_GET_VX_INFO,
 +	VXH_PUT_VX_INFO,
@@ -13732,20 +13682,20 @@
 +
 +#define vxh_throw_oops()	__vxh_throw_oops(__HERE__);
 +
-+#define __vxh_get_vx_info(v,h)	__vxh_smpl(v, VXH_GET_VX_INFO, h);
-+#define __vxh_put_vx_info(v,h)	__vxh_smpl(v, VXH_PUT_VX_INFO, h);
++#define __vxh_get_vx_info(v, h)	__vxh_smpl(v, VXH_GET_VX_INFO, h);
++#define __vxh_put_vx_info(v, h)	__vxh_smpl(v, VXH_PUT_VX_INFO, h);
 +
-+#define __vxh_init_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_INIT_VX_INFO, h);
-+#define __vxh_set_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_SET_VX_INFO, h);
-+#define __vxh_clr_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_CLR_VX_INFO, h);
-+
-+#define __vxh_claim_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_CLAIM_VX_INFO, h);
-+#define __vxh_release_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_RELEASE_VX_INFO, h);
++#define __vxh_init_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_INIT_VX_INFO, h);
++#define __vxh_set_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_SET_VX_INFO, h);
++#define __vxh_clr_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_CLR_VX_INFO, h);
++
++#define __vxh_claim_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
++#define __vxh_release_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
 +
 +#define vxh_alloc_vx_info(v) \
 +	__vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
@@ -13757,12 +13707,12 @@
 +#define vxh_unhash_vx_info(v) \
 +	__vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
 +
-+#define vxh_loc_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_LOC_VX_INFO, __HERE__);
-+#define vxh_lookup_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_LOOKUP_VX_INFO, __HERE__);
-+#define vxh_create_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_CREATE_VX_INFO, __HERE__);
++#define vxh_loc_vx_info(v, l) \
++	__vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
++#define vxh_lookup_vx_info(v, l) \
++	__vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
++#define vxh_create_vx_info(v, l) \
++	__vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
 +
 +extern void vxh_dump_history(void);
 +
@@ -13773,15 +13723,15 @@
 +
 +#define vxh_throw_oops()		do { } while (0)
 +
-+#define __vxh_get_vx_info(v,h)		do { } while (0)
-+#define __vxh_put_vx_info(v,h)		do { } while (0)
++#define __vxh_get_vx_info(v, h)		do { } while (0)
++#define __vxh_put_vx_info(v, h)		do { } while (0)
 +
-+#define __vxh_init_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_set_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_clr_vx_info(v,d,h)	do { } while (0)
++#define __vxh_init_vx_info(v, d, h)	do { } while (0)
++#define __vxh_set_vx_info(v, d, h)	do { } while (0)
++#define __vxh_clr_vx_info(v, d, h)	do { } while (0)
 +
-+#define __vxh_claim_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_release_vx_info(v,d,h)	do { } while (0)
++#define __vxh_claim_vx_info(v, d, h)	do { } while (0)
++#define __vxh_release_vx_info(v, d, h)	do { } while (0)
 +
 +#define vxh_alloc_vx_info(v)		do { } while (0)
 +#define vxh_dealloc_vx_info(v)		do { } while (0)
@@ -13789,9 +13739,9 @@
 +#define vxh_hash_vx_info(v)		do { } while (0)
 +#define vxh_unhash_vx_info(v)		do { } while (0)
 +
-+#define vxh_loc_vx_info(a,v)		do { } while (0)
-+#define vxh_lookup_vx_info(a,v)		do { } while (0)
-+#define vxh_create_vx_info(a,v)		do { } while (0)
++#define vxh_loc_vx_info(v, l)		do { } while (0)
++#define vxh_lookup_vx_info(v, l)	do { } while (0)
++#define vxh_create_vx_info(v, l)	do { } while (0)
 +
 +#define vxh_dump_history()		do { } while (0)
 +
@@ -13799,8 +13749,8 @@
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
---- linux-2.6.21/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/inode.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13828,7 +13778,7 @@
 +#define IATTR_PROC_SYMLINK	( IATTR_ADMIN )
 +#endif
 +
-+#define vx_hide_check(c,m)	(((m) & IATTR_HIDE) ? vx_check(c,m) : 1)
++#define vx_hide_check(c, m)	(((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
 +
 +#endif	/* __KERNEL__ */
 +
@@ -13840,8 +13790,8 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
---- linux-2.6.21/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/inode_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -13904,8 +13854,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
---- linux-2.6.21/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/legacy.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/legacy.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -13956,8 +13906,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
---- linux-2.6.21/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -13985,27 +13935,27 @@
 +#warning RLIM_INFINITY is undefined
 +#endif
 +
-+#define __rlim_val(l,r,v)	((l)->res[(r)].v)
++#define __rlim_val(l, r, v)	((l)->res[r].v)
 +
-+#define __rlim_soft(l,r)	__rlim_val(l,r,soft)
-+#define __rlim_hard(l,r)	__rlim_val(l,r,hard)
++#define __rlim_soft(l, r)	__rlim_val(l, r, soft)
++#define __rlim_hard(l, r)	__rlim_val(l, r, hard)
 +
-+#define __rlim_rcur(l,r)	__rlim_val(l,r,rcur)
-+#define __rlim_rmin(l,r)	__rlim_val(l,r,rmin)
-+#define __rlim_rmax(l,r)	__rlim_val(l,r,rmax)
++#define __rlim_rcur(l, r)	__rlim_val(l, r, rcur)
++#define __rlim_rmin(l, r)	__rlim_val(l, r, rmin)
++#define __rlim_rmax(l, r)	__rlim_val(l, r, rmax)
 +
-+#define __rlim_lhit(l,r)	__rlim_val(l,r,lhit)
-+#define __rlim_hit(l,r)		atomic_inc(&__rlim_lhit(l,r))
++#define __rlim_lhit(l, r)	__rlim_val(l, r, lhit)
++#define __rlim_hit(l, r)	atomic_inc(&__rlim_lhit(l, r))
 +
 +typedef atomic_long_t rlim_atomic_t;
 +typedef unsigned long rlim_t;
 +
-+#define __rlim_get(l,r)		atomic_long_read(&__rlim_rcur(l,r))
-+#define __rlim_set(l,r,v)	atomic_long_set(&__rlim_rcur(l,r), v)
-+#define __rlim_inc(l,r)		atomic_long_inc(&__rlim_rcur(l,r))
-+#define __rlim_dec(l,r)		atomic_long_dec(&__rlim_rcur(l,r))
-+#define __rlim_add(l,r,v)	atomic_long_add(v, &__rlim_rcur(l,r))
-+#define __rlim_sub(l,r,v)	atomic_long_sub(v, &__rlim_rcur(l,r))
++#define __rlim_get(l, r)	atomic_long_read(&__rlim_rcur(l, r))
++#define __rlim_set(l, r, v)	atomic_long_set(&__rlim_rcur(l, r), v)
++#define __rlim_inc(l, r)	atomic_long_inc(&__rlim_rcur(l, r))
++#define __rlim_dec(l, r)	atomic_long_dec(&__rlim_rcur(l, r))
++#define __rlim_add(l, r, v)	atomic_long_add(v, &__rlim_rcur(l, r))
++#define __rlim_sub(l, r, v)	atomic_long_sub(v, &__rlim_rcur(l, r))
 +
 +
 +#if	(RLIM_INFINITY == VLIM_INFINITY)
@@ -14027,8 +13977,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
---- linux-2.6.21/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -14099,8 +14049,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
---- linux-2.6.21/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -14135,7 +14085,7 @@
 +	int i;
 +
 +	printk("\t_vx_limit:");
-+	for (i=0; i<NUM_LIMITS; i++) {
++	for (i = 0; i < NUM_LIMITS; i++) {
 +		printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
 +			i, (unsigned long)__rlim_get(limit, i),
 +			(unsigned long)__rlim_rmin(limit, i),
@@ -14149,8 +14099,8 @@
 +#endif
 +
 +#endif	/* _VX_LIMIT_DEF_H */
---- linux-2.6.21/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_int.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/limit_int.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -14159,8 +14109,8 @@
 +
 +#ifdef	__KERNEL__
 +
-+#define VXD_RCRES_COND(r)	VXD_CBIT(cres, (r))
-+#define VXD_RLIMIT_COND(r)	VXD_CBIT(limit, (r))
++#define VXD_RCRES_COND(r)	VXD_CBIT(cres, r)
++#define VXD_RLIMIT_COND(r)	VXD_CBIT(limit, r)
 +
 +extern const char *vlimit_name[NUM_LIMITS];
 +
@@ -14316,7 +14266,7 @@
 +
 +	limit = &vxi->limit;
 +	res = *array;
-+	value = __vx_cres_array_sum(limit, array+1);
++	value = __vx_cres_array_sum(limit, array + 1);
 +
 +	__rlim_set(limit, res, value);
 +	__vx_cres_fixup(limit, res, value);
@@ -14334,7 +14284,7 @@
 +	if ((id < 0) || (id == RLIMIT_RSS))
 +		__vx_cres_array_fixup(limit, VLA_RSS);
 +
-+	for (res=0; res<NUM_LIMITS; res++) {
++	for (res = 0; res < NUM_LIMITS; res++) {
 +		if ((id > 0) && (res != id))
 +			continue;
 +
@@ -14350,8 +14300,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
---- linux-2.6.21/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/monitor.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/monitor.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14448,8 +14398,8 @@
 +
 +
 +#endif /* _VX_MONITOR_H */
---- linux-2.6.21/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/network.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,142 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14468,13 +14418,13 @@
 +
 +#define NXF_INFO_PRIVATE	0x00000008
 +
-+#define NXF_STATE_SETUP		(1ULL<<32)
-+#define NXF_STATE_ADMIN		(1ULL<<34)
++#define NXF_STATE_SETUP		(1ULL << 32)
++#define NXF_STATE_ADMIN		(1ULL << 34)
 +
-+#define NXF_SC_HELPER		(1ULL<<36)
-+#define NXF_PERSISTENT		(1ULL<<38)
++#define NXF_SC_HELPER		(1ULL << 36)
++#define NXF_PERSISTENT		(1ULL << 38)
 +
-+#define NXF_ONE_TIME		(0x0005ULL<<32)
++#define NXF_ONE_TIME		(0x0005ULL << 32)
 +
 +#define NXF_INIT_SET		(NXF_STATE_ADMIN)
 +
@@ -14484,7 +14434,7 @@
 +#define NXA_TYPE_IPV4		1
 +#define NXA_TYPE_IPV6		2
 +
-+#define NXA_MOD_BCAST		(1<<8)
++#define NXA_MOD_BCAST		(1 << 8)
 +
 +#define NXA_TYPE_ANY		((uint16_t)-1)
 +
@@ -14593,8 +14543,8 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
---- linux-2.6.21/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/network_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14685,8 +14635,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.21/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/percpu.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/percpu.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -14702,8 +14652,8 @@
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VX_PERCPU_H */
---- linux-2.6.21/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14731,8 +14681,8 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
---- linux-2.6.21/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14842,8 +14792,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
---- linux-2.6.21/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/sched_def.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14913,8 +14863,8 @@
 +#endif
 +
 +#endif	/* _VX_SCHED_DEF_H */
---- linux-2.6.21/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/signal.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -14930,8 +14880,8 @@
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
---- linux-2.6.21/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/signal_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -14976,8 +14926,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
---- linux-2.6.21/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/space.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,13 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -14992,8 +14942,8 @@
 +#else	/* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
---- linux-2.6.21/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/space_cmd.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -15021,8 +14971,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
---- linux-2.6.21/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/switch.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/switch.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -15034,7 +14984,7 @@
 +#define VC_COMMAND(c)		(((c) >> 16) & 0xFF)
 +#define VC_VERSION(c)		((c) & 0xFFF)
 +
-+#define VC_CMD(c,i,v)		((((VC_CAT_ ## c) & 0x3F) << 24) \
++#define VC_CMD(c, i, v)		((((VC_CAT_ ## c) & 0x3F) << 24) \
 +				| (((i) & 0xFF) << 16) | ((v) & 0xFFF))
 +
 +/*
@@ -15119,8 +15069,8 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
---- linux-2.6.21/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/tag.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/linux/vserver/tag.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -15211,7 +15161,7 @@
 +
 +#ifndef CONFIG_TAGGING_NONE
 +#define dx_current_fstag(sb)	\
-+	((sb)->s_flags & MS_TAGGED ? dx_current_tag(): 0)
++	((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
 +#else
 +#define dx_current_fstag(sb)	(0)
 +#endif
@@ -15255,15 +15205,15 @@
 +
 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
 +
-+#define dx_propagate_tag(n,i)	__dx_propagate_tag(n,i)
++#define dx_propagate_tag(n, i)	__dx_propagate_tag(n, i)
 +
 +#else
-+#define dx_propagate_tag(n,i)	do { } while (0)
++#define dx_propagate_tag(n, i)	do { } while (0)
 +#endif
 +
 +#endif /* _DX_TAG_H */
---- linux-2.6.21/include/net/af_unix.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/af_unix.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/net/af_unix.h	2007-06-15 02:33:41 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/af_unix.h	2007-06-15 02:37:04 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15303,7 +15253,7 @@
 +			s = sk_next(s);
 +		if (!s)
 +			s = next_unix_socket_table(i);
-+	} while (s && !nx_check(s->sk_nid, VS_WATCH_P|VS_IDENT));
++	} while (s && !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT));
 +	return s;
 +}
 +
@@ -15314,8 +15264,8 @@
  }
  
  #define forall_unix_sockets(i, s) \
---- linux-2.6.21/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_hashtables.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_hashtables.h	2007-06-15 02:37:04 +0200
 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -15343,9 +15293,9 @@
  extern struct sock *__inet_lookup_listener(struct inet_hashinfo *hashinfo,
  					   const __be32 daddr,
  					   const unsigned short hnum,
---- linux-2.6.21/include/net/inet_sock.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_sock.h	2007-05-02 20:40:17 +0200
-@@ -112,6 +112,7 @@ struct inet_sock {
+--- linux-2.6.22-rc7/include/net/inet_sock.h	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_sock.h	2007-06-15 02:37:04 +0200
+@@ -113,6 +113,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__be32			daddr;
  	__be32			rcv_saddr;
@@ -15353,8 +15303,8 @@
  	__be16			dport;
  	__u16			num;
  	__be32			saddr;
---- linux-2.6.21/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_timewait_sock.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/inet_timewait_sock.h	2007-06-15 02:37:04 +0200
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -15366,8 +15316,8 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
---- linux-2.6.21/include/net/route.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/route.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/net/route.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/route.h	2007-06-15 02:37:04 +0200
 @@ -27,12 +27,16 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -15474,8 +15424,8 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
---- linux-2.6.21/include/net/sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/sock.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/include/net/sock.h	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/include/net/sock.h	2007-06-15 02:37:04 +0200
 @@ -119,6 +119,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -15498,17 +15448,17 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
---- linux-2.6.21/init/main.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/init/main.c	2007-05-02 20:40:17 +0200
-@@ -54,6 +54,7 @@
- #include <linux/lockdep.h>
+--- linux-2.6.22-rc7/init/main.c	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/init/main.c	2007-06-15 04:03:00 +0200
+@@ -55,6 +55,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/device.h>
+ #include <linux/kthread.h>
 +#include <linux/vserver/percpu.h>
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-@@ -364,7 +365,7 @@ EXPORT_SYMBOL(__per_cpu_offset);
+@@ -364,12 +365,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
  
  static void __init setup_per_cpu_areas(void)
  {
@@ -15517,17 +15467,16 @@
  	char *ptr;
  	unsigned long nr_possible_cpus = num_possible_cpus();
  
-@@ -374,6 +375,8 @@ static void __init setup_per_cpu_areas(v
- 	if (size < PERCPU_ENOUGH_ROOM)
- 		size = PERCPU_ENOUGH_ROOM;
- #endif
 +	vspc = PERCPU_PERCTX * CONFIG_VSERVER_CONTEXTS;
-+	size = ALIGN(size + vspc, SMP_CACHE_BYTES);
- 	ptr = alloc_bootmem(size * nr_possible_cpus);
++
+ 	/* Copy section for each CPU (we discard the original) */
+-	size = ALIGN(PERCPU_ENOUGH_ROOM, PAGE_SIZE);
++	size = ALIGN(PERCPU_ENOUGH_ROOM + vspc, PAGE_SIZE);
+ 	ptr = alloc_bootmem_pages(size * nr_possible_cpus);
  
  	for_each_possible_cpu(i) {
---- linux-2.6.21/ipc/mqueue.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/mqueue.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/ipc/mqueue.c	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/mqueue.c	2007-06-15 02:37:04 +0200
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -15559,7 +15508,7 @@
  				spin_unlock(&mq_lock);
  				goto out_inode;
  			}
-@@ -259,10 +264,14 @@ static void mqueue_delete_inode(struct i
+@@ -257,10 +262,14 @@ static void mqueue_delete_inode(struct i
  		   (info->attr.mq_maxmsg * info->attr.mq_msgsize));
  	user = info->user;
  	if (user) {
@@ -15583,8 +15532,8 @@
  out_err:
  	dput(dentry);
  
---- linux-2.6.21/ipc/msg.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/msg.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.22-rc7/ipc/msg.c	2007-02-06 03:01:55 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/msg.c	2007-06-15 02:37:04 +0200
 @@ -36,6 +36,7 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15601,9 +15550,9 @@
  
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
---- linux-2.6.21/ipc/sem.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/sem.c	2007-05-02 20:40:17 +0200
-@@ -83,6 +83,8 @@
+--- linux-2.6.22-rc7/ipc/sem.c	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/sem.c	2007-06-15 02:37:04 +0200
+@@ -82,6 +82,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
  #include <linux/nsproxy.h>
@@ -15612,7 +15561,7 @@
  
  #include <asm/uaccess.h>
  #include "util.h"
-@@ -230,6 +232,7 @@ static int newary (struct ipc_namespace 
+@@ -229,6 +231,7 @@ static int newary (struct ipc_namespace 
  
  	sma->sem_perm.mode = (semflg & S_IRWXUGO);
  	sma->sem_perm.key = key;
@@ -15620,7 +15569,7 @@
  
  	sma->sem_perm.security = NULL;
  	retval = security_sem_alloc(sma);
-@@ -245,6 +248,9 @@ static int newary (struct ipc_namespace 
+@@ -244,6 +247,9 @@ static int newary (struct ipc_namespace 
  		return -ENOSPC;
  	}
  	ns->used_sems += nsems;
@@ -15630,7 +15579,7 @@
  
  	sma->sem_id = sem_buildid(ns, id, sma->sem_perm.seq);
  	sma->sem_base = (struct sem *) &sma[1];
-@@ -526,6 +532,9 @@ static void freeary (struct ipc_namespac
+@@ -525,6 +531,9 @@ static void freeary (struct ipc_namespac
  	sem_unlock(sma);
  
  	ns->used_sems -= sma->sem_nsems;
@@ -15640,8 +15589,8 @@
  	size = sizeof (*sma) + sma->sem_nsems * sizeof (struct sem);
  	security_sem_free(sma);
  	ipc_rcu_putref(sma);
---- linux-2.6.21/ipc/shm.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/shm.c	2007-05-02 21:58:00 +0200
+--- linux-2.6.22-rc7/ipc/shm.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/shm.c	2007-06-17 05:54:20 +0200
 @@ -38,6 +38,8 @@
  #include <linux/mutex.h>
  #include <linux/nsproxy.h>
@@ -15673,7 +15622,7 @@
  	ipc_rcu_putref(shp);
  }
  
-@@ -349,11 +357,15 @@ static int newseg (struct ipc_namespace 
+@@ -351,11 +359,15 @@ static int newseg (struct ipc_namespace 
  	if (ns->shm_tot + numpages > ns->shm_ctlall)
  		return -ENOSPC;
  
@@ -15689,17 +15638,17 @@
  	shp->shm_perm.mode = (shmflg & S_IRWXUGO);
  	shp->mlock_user = NULL;
  
-@@ -399,6 +411,7 @@ static int newseg (struct ipc_namespace 
- 	shp->shm_file = file;
+@@ -406,6 +418,7 @@ static int newseg (struct ipc_namespace 
+ 	file->f_dentry->d_inode->i_ino = shp->id;
  
  	ns->shm_tot += numpages;
 +	vx_ipcshm_add(current->vx_info, key, numpages);
  	shm_unlock(shp);
  	return shp->id;
  
---- linux-2.6.21/ipc/util.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/util.c	2007-05-02 20:40:18 +0200
-@@ -33,6 +33,8 @@
+--- linux-2.6.22-rc7/ipc/util.c	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/ipc/util.c	2007-06-15 02:37:04 +0200
+@@ -32,6 +32,8 @@
  #include <linux/proc_fs.h>
  #include <linux/audit.h>
  #include <linux/nsproxy.h>
@@ -15708,7 +15657,7 @@
  
  #include <asm/unistd.h>
  
-@@ -73,6 +75,7 @@ static struct ipc_namespace *clone_ipc_n
+@@ -72,6 +74,7 @@ static struct ipc_namespace *clone_ipc_n
  		goto err_shm;
  
  	kref_init(&ns->kref);
@@ -15716,7 +15665,7 @@
  	return ns;
  
  err_shm:
-@@ -142,6 +145,7 @@ void free_ipc_ns(struct kref *kref)
+@@ -108,6 +111,7 @@ void free_ipc_ns(struct kref *kref)
  	sem_exit_ns(ns);
  	msg_exit_ns(ns);
  	shm_exit_ns(ns);
@@ -15724,19 +15673,19 @@
  	kfree(ns);
  }
  #else
---- linux-2.6.21/kernel/Makefile	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/Makefile	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/Makefile	2007-06-15 02:33:42 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/Makefile	2007-06-15 02:37:04 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
- 	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o
+ 	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o die_notifier.o
  
 +obj-y	  += vserver/
 +
  obj-$(CONFIG_STACKTRACE) += stacktrace.o
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
---- linux-2.6.21/kernel/capability.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/capability.c	2007-05-02 21:58:46 +0200
+--- linux-2.6.22-rc7/kernel/capability.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/capability.c	2007-06-15 02:37:04 +0200
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -15767,8 +15716,8 @@
  	return __capable(current, cap);
  }
  EXPORT_SYMBOL(capable);
---- linux-2.6.21/kernel/compat.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/compat.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/compat.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/compat.c	2007-06-15 02:37:04 +0200
 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t
  	compat_time_t i;
  	struct timeval tv;
@@ -15787,12 +15736,12 @@
  	return 0;
  }
  
---- linux-2.6.21/kernel/exit.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/exit.c	2007-05-02 22:00:29 +0200
-@@ -42,6 +42,11 @@
- #include <linux/audit.h> /* for audit_free() */
+--- linux-2.6.22-rc7/kernel/exit.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/exit.c	2007-06-17 05:54:20 +0200
+@@ -44,6 +44,11 @@
  #include <linux/resource.h>
  #include <linux/blkdev.h>
+ #include <linux/task_io_accounting_ops.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
@@ -15801,7 +15750,7 @@
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -432,9 +437,11 @@ static void close_files(struct files_str
+@@ -443,9 +448,11 @@ static void close_files(struct files_str
  					filp_close(file, files);
  					cond_resched();
  				}
@@ -15813,7 +15762,7 @@
  		}
  	}
  }
-@@ -514,6 +521,7 @@ static inline void __put_fs_struct(struc
+@@ -525,6 +532,7 @@ static inline void __put_fs_struct(struc
  			dput(fs->altroot);
  			mntput(fs->altrootmnt);
  		}
@@ -15821,7 +15770,7 @@
  		kmem_cache_free(fs_cachep, fs);
  	}
  }
-@@ -585,6 +593,14 @@ static void exit_mm(struct task_struct *
+@@ -596,6 +604,14 @@ static void exit_mm(struct task_struct *
  static inline void
  choose_new_parent(struct task_struct *p, struct task_struct *reaper)
  {
@@ -15836,7 +15785,7 @@
  	/*
  	 * Make sure we're not reparenting to ourselves and that
  	 * the parent is not a zombie.
-@@ -676,7 +692,8 @@ forget_original_parent(struct task_struc
+@@ -687,7 +703,8 @@ forget_original_parent(struct task_struc
  	do {
  		reaper = next_thread(reaper);
  		if (reaper == father) {
@@ -15846,7 +15795,7 @@
  			break;
  		}
  	} while (reaper->exit_state);
-@@ -940,7 +957,11 @@ fastcall NORET_TYPE void do_exit(long co
+@@ -964,7 +981,11 @@ fastcall NORET_TYPE void do_exit(long co
  	tsk->exit_code = code;
  	proc_exit_connector(tsk);
  	exit_task_namespaces(tsk);
@@ -15858,7 +15807,7 @@
  #ifdef CONFIG_NUMA
  	mpol_free(tsk->mempolicy);
  	tsk->mempolicy = NULL;
-@@ -964,6 +985,10 @@ fastcall NORET_TYPE void do_exit(long co
+@@ -994,6 +1015,10 @@ fastcall NORET_TYPE void do_exit(long co
  	if (tsk->splice_pipe)
  		__free_pipe_info(tsk->splice_pipe);
  
@@ -15869,8 +15818,8 @@
  	preempt_disable();
  	/* causes final put_task_struct in finish_task_switch(). */
  	tsk->state = TASK_DEAD;
---- linux-2.6.21/kernel/fork.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/fork.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/fork.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/fork.c	2007-06-15 02:37:04 +0200
 @@ -49,6 +49,11 @@
  #include <linux/delayacct.h>
  #include <linux/taskstats_kern.h>
@@ -15885,7 +15834,7 @@
  #include <asm/pgalloc.h>
 @@ -108,6 +113,8 @@ void free_task(struct task_struct *tsk)
  {
- 	free_thread_info(tsk->thread_info);
+ 	free_thread_info(tsk->stack);
  	rt_mutex_debug_task_free(tsk);
 +	clr_vx_info(&tsk->vx_info);
 +	clr_nx_info(&tsk->nx_info);
@@ -15910,7 +15859,7 @@
  			vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
  								-pages);
  			continue;
-@@ -333,8 +342,8 @@ static struct mm_struct * mm_init(struct
+@@ -335,8 +344,8 @@ static struct mm_struct * mm_init(struct
  	INIT_LIST_HEAD(&mm->mmlist);
  	mm->core_waiters = 0;
  	mm->nr_ptes = 0;
@@ -15921,7 +15870,7 @@
  	spin_lock_init(&mm->page_table_lock);
  	rwlock_init(&mm->ioctx_list_lock);
  	mm->ioctx_list = NULL;
-@@ -343,6 +352,7 @@ static struct mm_struct * mm_init(struct
+@@ -345,6 +354,7 @@ static struct mm_struct * mm_init(struct
  
  	if (likely(!mm_alloc_pgd(mm))) {
  		mm->def_flags = 0;
@@ -15929,7 +15878,7 @@
  		return mm;
  	}
  	free_mm(mm);
-@@ -374,6 +384,7 @@ void fastcall __mmdrop(struct mm_struct 
+@@ -376,6 +386,7 @@ void fastcall __mmdrop(struct mm_struct 
  	BUG_ON(mm == &init_mm);
  	mm_free_pgd(mm);
  	destroy_context(mm);
@@ -15937,7 +15886,7 @@
  	free_mm(mm);
  }
  
-@@ -488,6 +499,7 @@ static struct mm_struct *dup_mm(struct t
+@@ -490,6 +501,7 @@ static struct mm_struct *dup_mm(struct t
  		goto fail_nomem;
  
  	memcpy(mm, oldmm, sizeof(*mm));
@@ -15945,7 +15894,7 @@
  
  	/* Initializing for Swap token stuff */
  	mm->token_priority = 0;
-@@ -519,6 +531,7 @@ fail_nocontext:
+@@ -521,6 +533,7 @@ fail_nocontext:
  	 * If init_new_context() failed, we cannot use mmput() to free the mm
  	 * because it calls destroy_context()
  	 */
@@ -15953,7 +15902,7 @@
  	mm_free_pgd(mm);
  	free_mm(mm);
  	return NULL;
-@@ -589,6 +602,7 @@ static inline struct fs_struct *__copy_f
+@@ -591,6 +604,7 @@ static inline struct fs_struct *__copy_f
  			fs->altroot = NULL;
  		}
  		read_unlock(&old->lock);
@@ -15961,7 +15910,7 @@
  	}
  	return fs;
  }
-@@ -707,6 +721,8 @@ static struct files_struct *dup_fd(struc
+@@ -709,6 +723,8 @@ static struct files_struct *dup_fd(struc
  		struct file *f = *old_fds++;
  		if (f) {
  			get_file(f);
@@ -15970,7 +15919,7 @@
  		} else {
  			/*
  			 * The fd may be claimed in the fd bitmap but not yet
-@@ -958,6 +974,8 @@ static struct task_struct *copy_process(
+@@ -961,6 +977,8 @@ static struct task_struct *copy_process(
  {
  	int retval;
  	struct task_struct *p = NULL;
@@ -15979,7 +15928,7 @@
  
  	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
  		return ERR_PTR(-EINVAL);
-@@ -992,12 +1010,30 @@ static struct task_struct *copy_process(
+@@ -995,12 +1013,30 @@ static struct task_struct *copy_process(
  	DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
  	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -16011,7 +15960,7 @@
  	}
  
  	atomic_inc(&p->user->__count);
-@@ -1262,6 +1298,18 @@ static struct task_struct *copy_process(
+@@ -1265,6 +1301,18 @@ static struct task_struct *copy_process(
  
  	total_forks++;
  	spin_unlock(&current->sighand->siglock);
@@ -16030,7 +15979,7 @@
  	write_unlock_irq(&tasklist_lock);
  	proc_fork_connector(p);
  	return p;
-@@ -1303,6 +1351,9 @@ bad_fork_cleanup_count:
+@@ -1306,6 +1354,9 @@ bad_fork_cleanup_count:
  	put_group_info(p->group_info);
  	atomic_dec(&p->user->processes);
  	free_uid(p->user);
@@ -16040,7 +15989,7 @@
  bad_fork_free:
  	free_task(p);
  fork_out:
-@@ -1363,6 +1414,15 @@ long do_fork(unsigned long clone_flags,
+@@ -1367,6 +1418,15 @@ long do_fork(unsigned long clone_flags,
  
  	if (!pid)
  		return -EAGAIN;
@@ -16056,9 +16005,9 @@
  	nr = pid->nr;
  	if (unlikely(current->ptrace)) {
  		trace = fork_traceflag (clone_flags);
---- linux-2.6.21/kernel/kthread.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/kthread.c	2007-05-02 20:40:18 +0200
-@@ -126,7 +126,7 @@ static void keventd_create_kthread(struc
+--- linux-2.6.22-rc7/kernel/kthread.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/kthread.c	2007-06-15 02:37:04 +0200
+@@ -96,7 +96,7 @@ static void create_kthread(struct kthrea
  	} else {
  		wait_for_completion(&create->started);
  		read_lock(&tasklist_lock);
@@ -16067,13 +16016,14 @@
  		read_unlock(&tasklist_lock);
  	}
  	complete(&create->done);
---- linux-2.6.21/kernel/nsproxy.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/nsproxy.c	2007-05-02 20:40:18 +0200
-@@ -20,14 +20,10 @@
+--- linux-2.6.22-rc7/kernel/nsproxy.c	2007-07-07 05:09:16 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/nsproxy.c	2007-07-07 04:12:31 +0200
+@@ -20,14 +20,11 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
  #include <linux/pid_namespace.h>
 +#include <linux/vserver/global.h>
++#include <linux/vserver/debug.h>
  
  struct nsproxy init_nsproxy = INIT_NSPROXY(init_nsproxy);
  
@@ -16085,32 +16035,143 @@
  void get_task_namespaces(struct task_struct *tsk)
  {
  	struct nsproxy *ns = tsk->nsproxy;
-@@ -48,6 +44,7 @@ static inline struct nsproxy *clone_name
+@@ -46,6 +43,9 @@ static inline struct nsproxy *clone_nspr
  	ns = kmemdup(orig, sizeof(struct nsproxy), GFP_KERNEL);
  	if (ns)
  		atomic_set(&ns->count, 1);
++	vxdprintk(VXD_CBIT(space, 2), "clone_nsproxy(%p[%u] = %p[1]",
++		orig, atomic_read(&orig->count), ns);
 +	atomic_inc(&vs_global_nsproxy);
  	return ns;
  }
  
-@@ -145,5 +142,6 @@ void free_nsproxy(struct nsproxy *ns)
+@@ -54,28 +54,32 @@ static inline struct nsproxy *clone_nspr
+  * Return the newly created nsproxy.  Do not attach this to the task,
+  * leave it to the caller to do proper locking and attach it to task.
+  */
+-static struct nsproxy *create_new_namespaces(int flags, struct task_struct *tsk,
++static struct nsproxy *unshare_namespaces(int flags, struct nsproxy *orig,
+ 			struct fs_struct *new_fs)
+ {
+ 	struct nsproxy *new_nsp;
+ 
+-	new_nsp = clone_nsproxy(tsk->nsproxy);
++	vxdprintk(VXD_CBIT(space, 4),
++		"unshare_namespaces(0x%08x,%p,%p)",
++		flags, orig, new_fs);
++
++	new_nsp = clone_nsproxy(orig);
+ 	if (!new_nsp)
+ 		return ERR_PTR(-ENOMEM);
+ 
+-	new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, new_fs);
++	new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_fs);
+ 	if (IS_ERR(new_nsp->mnt_ns))
+ 		goto out_ns;
+ 
+-	new_nsp->uts_ns = copy_utsname(flags, tsk->nsproxy->uts_ns);
++	new_nsp->uts_ns = copy_utsname(flags, orig->uts_ns);
+ 	if (IS_ERR(new_nsp->uts_ns))
+ 		goto out_uts;
+ 
+-	new_nsp->ipc_ns = copy_ipcs(flags, tsk->nsproxy->ipc_ns);
++	new_nsp->ipc_ns = copy_ipcs(flags, orig->ipc_ns);
+ 	if (IS_ERR(new_nsp->ipc_ns))
+ 		goto out_ipc;
+ 
+-	new_nsp->pid_ns = copy_pid_ns(flags, tsk->nsproxy->pid_ns);
++	new_nsp->pid_ns = copy_pid_ns(flags, orig->pid_ns);
+ 	if (IS_ERR(new_nsp->pid_ns))
+ 		goto out_pid;
+ 
+@@ -95,6 +99,33 @@ out_ns:
+ 	return ERR_PTR(-ENOMEM);
+ }
+ 
++static struct nsproxy *create_new_namespaces(int flags, struct task_struct *tsk,
++			struct fs_struct *new_fs)
++{
++	return unshare_namespaces(flags, tsk->nsproxy, new_fs);
++}
++
++/*
++ * copies the nsproxy, setting refcount to 1, and grabbing a
++ * reference to all contained namespaces.
++ */
++struct nsproxy *copy_nsproxy(struct nsproxy *orig)
++{
++	struct nsproxy *ns = clone_nsproxy(orig);
++
++	if (ns) {
++		if (ns->mnt_ns)
++			get_mnt_ns(ns->mnt_ns);
++		if (ns->uts_ns)
++			get_uts_ns(ns->uts_ns);
++		if (ns->ipc_ns)
++			get_ipc_ns(ns->ipc_ns);
++		if (ns->pid_ns)
++			get_pid_ns(ns->pid_ns);
++	}
++	return ns;
++}
++
+ /*
+  * called from clone.  This now handles copy for nsproxy and all
+  * namespaces therein.
+@@ -102,9 +133,12 @@ out_ns:
+ int copy_namespaces(int flags, struct task_struct *tsk)
+ {
+ 	struct nsproxy *old_ns = tsk->nsproxy;
+-	struct nsproxy *new_ns;
++	struct nsproxy *new_ns = NULL;
+ 	int err = 0;
+ 
++	vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08x,%p[%p])",
++		flags, tsk, old_ns);
++
+ 	if (!old_ns)
+ 		return 0;
+ 
+@@ -127,6 +161,9 @@ int copy_namespaces(int flags, struct ta
+ 	tsk->nsproxy = new_ns;
+ out:
+ 	put_nsproxy(old_ns);
++	vxdprintk(VXD_CBIT(space, 3),
++		"copy_namespaces(0x%08x,%p[%p]) = %d [%p]",
++		flags, tsk, old_ns, err, new_ns);
+ 	return err;
+ }
+ 
+@@ -140,6 +177,7 @@ void free_nsproxy(struct nsproxy *ns)
  		put_ipc_ns(ns->ipc_ns);
  	if (ns->pid_ns)
  		put_pid_ns(ns->pid_ns);
 +	atomic_dec(&vs_global_nsproxy);
  	kfree(ns);
  }
---- linux-2.6.21/kernel/pid.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/pid.c	2007-05-02 20:40:18 +0200
-@@ -27,6 +27,7 @@
- #include <linux/bootmem.h>
+ 
+@@ -152,6 +190,10 @@ int unshare_nsproxy_namespaces(unsigned 
+ {
+ 	int err = 0;
+ 
++	vxdprintk(VXD_CBIT(space, 4),
++		"unshare_nsproxy_namespaces(0x%08lx,[%p])",
++		unshare_flags, current->nsproxy);
++
+ 	if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC)))
+ 		return 0;
+ 
+--- linux-2.6.22-rc7/kernel/pid.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/pid.c	2007-06-15 04:04:09 +0200
+@@ -28,6 +28,7 @@
  #include <linux/hash.h>
  #include <linux/pid_namespace.h>
+ #include <linux/init_task.h>
 +#include <linux/vs_pid.h>
  
  #define pid_hashfn(nr) hash_long((unsigned long)nr, pidhash_shift)
  static struct hlist_head *pid_hash;
-@@ -290,6 +291,9 @@ void fastcall transfer_pid(struct task_s
+@@ -295,6 +296,9 @@ void fastcall transfer_pid(struct task_s
  struct task_struct * fastcall pid_task(struct pid *pid, enum pid_type type)
  {
  	struct task_struct *result = NULL;
@@ -16120,7 +16181,7 @@
  	if (pid) {
  		struct hlist_node *first;
  		first = rcu_dereference(pid->tasks[type].first);
-@@ -304,7 +308,17 @@ struct task_struct * fastcall pid_task(s
+@@ -309,7 +313,17 @@ struct task_struct * fastcall pid_task(s
   */
  struct task_struct *find_task_by_pid_type(int type, int nr)
  {
@@ -16139,9 +16200,9 @@
  }
  
  EXPORT_SYMBOL(find_task_by_pid_type);
---- linux-2.6.21/kernel/posix-timers.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/posix-timers.c	2007-05-02 20:40:18 +0200
-@@ -48,6 +48,7 @@
+--- linux-2.6.22-rc7/kernel/posix-timers.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/posix-timers.c	2007-07-07 03:52:54 +0200
+@@ -47,6 +47,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
  #include <linux/module.h>
@@ -16149,7 +16210,7 @@
  
  /*
   * Management arrays for POSIX timers.	 Timers are kept in slab memory
-@@ -298,6 +299,10 @@ void do_schedule_next_timer(struct sigin
+@@ -297,6 +298,10 @@ void do_schedule_next_timer(struct sigin
  
  int posix_timer_event(struct k_itimer *timr,int si_private)
  {
@@ -16160,7 +16221,7 @@
  	memset(&timr->sigq->info, 0, sizeof(siginfo_t));
  	timr->sigq->info.si_sys_private = si_private;
  	/* Send signal to the process that owns this timer.*/
-@@ -310,11 +315,11 @@ int posix_timer_event(struct k_itimer *t
+@@ -309,11 +314,11 @@ int posix_timer_event(struct k_itimer *t
  
  	if (timr->it_sigev_notify & SIGEV_THREAD_ID) {
  		struct task_struct *leader;
@@ -16175,7 +16236,7 @@
  
  		timr->it_sigev_notify = SIGEV_SIGNAL;
  		leader = timr->it_process->group_leader;
-@@ -322,8 +327,12 @@ int posix_timer_event(struct k_itimer *t
+@@ -321,8 +326,12 @@ int posix_timer_event(struct k_itimer *t
  		timr->it_process = leader;
  	}
  
@@ -16189,7 +16250,7 @@
  }
  EXPORT_SYMBOL_GPL(posix_timer_event);
  
-@@ -372,7 +381,7 @@ static struct task_struct * good_sigeven
+@@ -402,7 +411,7 @@ static struct task_struct * good_sigeven
  	struct task_struct *rtn = current->group_leader;
  
  	if ((event->sigev_notify & SIGEV_THREAD_ID ) &&
@@ -16198,9 +16259,9 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
---- linux-2.6.21/kernel/printk.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/printk.c	2007-05-02 20:40:18 +0200
-@@ -32,6 +32,7 @@
+--- linux-2.6.22-rc7/kernel/printk.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/printk.c	2007-06-15 02:37:04 +0200
+@@ -31,6 +31,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
  #include <linux/jiffies.h>
@@ -16208,7 +16269,7 @@
  
  #include <asm/uaccess.h>
  
-@@ -183,18 +184,13 @@ int do_syslog(int type, char __user *buf
+@@ -182,18 +183,13 @@ int do_syslog(int type, char __user *buf
  	unsigned long i, j, limit, count;
  	int do_clear = 0;
  	char c;
@@ -16229,7 +16290,7 @@
  		error = -EINVAL;
  		if (!buf || len < 0)
  			goto out;
-@@ -205,6 +201,16 @@ int do_syslog(int type, char __user *buf
+@@ -204,6 +200,16 @@ int do_syslog(int type, char __user *buf
  			error = -EFAULT;
  			goto out;
  		}
@@ -16246,7 +16307,7 @@
  		error = wait_event_interruptible(log_wait,
  							(log_start - log_end));
  		if (error)
-@@ -229,16 +235,6 @@ int do_syslog(int type, char __user *buf
+@@ -228,16 +234,6 @@ int do_syslog(int type, char __user *buf
  		do_clear = 1;
  		/* FALL THRU */
  	case 3:		/* Read last kernel messages */
@@ -16263,17 +16324,17 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
---- linux-2.6.21/kernel/ptrace.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/ptrace.c	2007-05-02 20:40:18 +0200
-@@ -18,6 +18,7 @@
- #include <linux/ptrace.h>
+--- linux-2.6.22-rc7/kernel/ptrace.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/ptrace.c	2007-06-15 04:28:02 +0200
+@@ -19,6 +19,7 @@
  #include <linux/security.h>
  #include <linux/signal.h>
+ #include <linux/audit.h>
 +#include <linux/vs_context.h>
  
  #include <asm/pgtable.h>
  #include <asm/uaccess.h>
-@@ -144,6 +145,11 @@ static int may_attach(struct task_struct
+@@ -145,6 +146,11 @@ static int may_attach(struct task_struct
  		dumpable = task->mm->dumpable;
  	if (!dumpable && !capable(CAP_SYS_PTRACE))
  		return -EPERM;
@@ -16285,29 +16346,29 @@
  
  	return security_ptrace(current, task);
  }
-@@ -468,6 +474,10 @@ asmlinkage long sys_ptrace(long request,
+@@ -471,6 +477,10 @@ asmlinkage long sys_ptrace(long request,
  		goto out;
  	}
  
 +	ret = -EPERM;
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_put_task_struct;
 +
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
---- linux-2.6.21/kernel/sched.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched.c	2007-05-03 00:08:50 +0200
-@@ -55,6 +55,8 @@
- #include <asm/tlb.h>
+--- linux-2.6.22-rc7/kernel/sched.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched.c	2007-07-07 03:52:54 +0200
+@@ -56,6 +56,8 @@
  
+ #include <asm/tlb.h>
  #include <asm/unistd.h>
 +#include <linux/vs_sched.h>
 +#include <linux/vs_cvirt.h>
  
  /*
   * Scheduler clock - returns current time in nanosec units.
-@@ -255,6 +257,16 @@ struct rq {
+@@ -281,6 +283,16 @@ struct rq {
  	struct task_struct *migration_thread;
  	struct list_head migration_queue;
  #endif
@@ -16324,7 +16385,7 @@
  
  #ifdef CONFIG_SCHEDSTATS
  	/* latency stats */
-@@ -687,6 +699,7 @@ sched_info_switch(struct task_struct *pr
+@@ -714,6 +726,7 @@ sched_info_switch(struct task_struct *pr
   */
  static void dequeue_task(struct task_struct *p, struct prio_array *array)
  {
@@ -16332,7 +16393,7 @@
  	array->nr_active--;
  	list_del(&p->run_list);
  	if (list_empty(array->queue + p->prio))
-@@ -695,6 +708,7 @@ static void dequeue_task(struct task_str
+@@ -722,6 +735,7 @@ static void dequeue_task(struct task_str
  
  static void enqueue_task(struct task_struct *p, struct prio_array *array)
  {
@@ -16340,7 +16401,7 @@
  	sched_info_queued(p);
  	list_add_tail(&p->run_list, array->queue + p->prio);
  	__set_bit(p->prio, array->bitmap);
-@@ -708,12 +722,14 @@ static void enqueue_task(struct task_str
+@@ -735,12 +749,14 @@ static void enqueue_task(struct task_str
   */
  static void requeue_task(struct task_struct *p, struct prio_array *array)
  {
@@ -16355,7 +16416,7 @@
  	list_add(&p->run_list, array->queue + p->prio);
  	__set_bit(p->prio, array->bitmap);
  	array->nr_active++;
-@@ -742,6 +758,10 @@ static inline int __normal_prio(struct t
+@@ -769,6 +785,10 @@ static inline int __normal_prio(struct t
  	bonus = CURRENT_BONUS(p) - MAX_BONUS / 2;
  
  	prio = p->static_prio - bonus;
@@ -16366,7 +16427,7 @@
  	if (prio < MAX_RT_PRIO)
  		prio = MAX_RT_PRIO;
  	if (prio > MAX_PRIO-1)
-@@ -851,6 +871,9 @@ static int effective_prio(struct task_st
+@@ -878,6 +898,9 @@ static int effective_prio(struct task_st
  	return p->prio;
  }
  
@@ -16376,7 +16437,7 @@
  /*
   * __activate_task - move a task to the runqueue.
   */
-@@ -860,6 +883,7 @@ static void __activate_task(struct task_
+@@ -887,6 +910,7 @@ static void __activate_task(struct task_
  
  	if (batch_task(p))
  		target = rq->expired;
@@ -16384,7 +16445,7 @@
  	enqueue_task(p, target);
  	inc_nr_running(p, rq);
  }
-@@ -869,6 +893,7 @@ static void __activate_task(struct task_
+@@ -896,6 +920,7 @@ static void __activate_task(struct task_
   */
  static inline void __activate_idle_task(struct task_struct *p, struct rq *rq)
  {
@@ -16392,7 +16453,7 @@
  	enqueue_task_head(p, rq->active);
  	inc_nr_running(p, rq);
  }
-@@ -1003,19 +1028,30 @@ static void activate_task(struct task_st
+@@ -1030,19 +1055,30 @@ static void activate_task(struct task_st
  	}
  	p->timestamp = now;
  out:
@@ -16425,7 +16486,7 @@
  /*
   * resched_task - mark a task 'to be rescheduled now'.
   *
-@@ -1091,6 +1127,7 @@ migrate_task(struct task_struct *p, int 
+@@ -1129,6 +1165,7 @@ migrate_task(struct task_struct *p, int 
  {
  	struct rq *rq = task_rq(p);
  
@@ -16433,7 +16494,7 @@
  	/*
  	 * If the task is not on a runqueue (and not running), then
  	 * it is sufficient to simply update the task's cpu field.
-@@ -1419,6 +1456,12 @@ static int try_to_wake_up(struct task_st
+@@ -1518,6 +1555,12 @@ static int try_to_wake_up(struct task_st
  
  	rq = task_rq_lock(p, &flags);
  	old_state = p->state;
@@ -16446,7 +16507,7 @@
  	if (!(old_state & state))
  		goto out;
  
-@@ -1526,6 +1569,7 @@ out_activate:
+@@ -1625,6 +1668,7 @@ out_activate:
  #endif /* CONFIG_SMP */
  	if (old_state == TASK_UNINTERRUPTIBLE) {
  		rq->nr_uninterruptible--;
@@ -16454,7 +16515,7 @@
  		/*
  		 * Tasks on involuntary sleep don't earn
  		 * sleep_avg beyond just interactive state.
-@@ -1577,7 +1621,7 @@ int fastcall wake_up_state(struct task_s
+@@ -1676,7 +1720,7 @@ int fastcall wake_up_state(struct task_s
  	return try_to_wake_up(p, state, 0);
  }
  
@@ -16463,7 +16524,7 @@
  /*
   * Perform scheduler related setup for a newly forked process p.
   * p is forked by current.
-@@ -1638,7 +1682,7 @@ void fastcall sched_fork(struct task_str
+@@ -1737,7 +1781,7 @@ void fastcall sched_fork(struct task_str
  		 * runqueue lock is not a problem.
  		 */
  		current->time_slice = 1;
@@ -16472,7 +16533,7 @@
  	}
  	local_irq_enable();
  	put_cpu();
-@@ -1673,6 +1717,7 @@ void fastcall wake_up_new_task(struct ta
+@@ -1772,6 +1816,7 @@ void fastcall wake_up_new_task(struct ta
  
  	p->prio = effective_prio(p);
  
@@ -16480,7 +16541,7 @@
  	if (likely(cpu == this_cpu)) {
  		if (!(clone_flags & CLONE_VM)) {
  			/*
-@@ -1684,6 +1729,7 @@ void fastcall wake_up_new_task(struct ta
+@@ -1783,6 +1828,7 @@ void fastcall wake_up_new_task(struct ta
  				__activate_task(p, rq);
  			else {
  				p->prio = current->prio;
@@ -16488,7 +16549,7 @@
  				p->normal_prio = current->normal_prio;
  				list_add_tail(&p->run_list, &current->run_list);
  				p->array = current->array;
-@@ -3067,13 +3113,16 @@ static inline int expired_starving(struc
+@@ -3351,13 +3397,16 @@ static inline int expired_starving(struc
  void account_user_time(struct task_struct *p, cputime_t cputime)
  {
  	struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16506,7 +16567,7 @@
  		cpustat->nice = cputime64_add(cpustat->nice, tmp);
  	else
  		cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -3089,10 +3138,12 @@ void account_system_time(struct task_str
+@@ -3373,10 +3422,12 @@ void account_system_time(struct task_str
  			 cputime_t cputime)
  {
  	struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16519,7 +16580,7 @@
  
  	/* Add system time to cpustat. */
  	tmp = cputime_to_cputime64(cputime);
-@@ -3131,7 +3182,7 @@ void account_steal_time(struct task_stru
+@@ -3415,7 +3466,7 @@ void account_steal_time(struct task_stru
  		cpustat->steal = cputime64_add(cpustat->steal, tmp);
  }
  
@@ -16528,7 +16589,7 @@
  {
  	if (p->array != rq->active) {
  		/* Task has expired but was not scheduled yet */
-@@ -3161,7 +3212,7 @@ static void task_running_tick(struct rq 
+@@ -3445,7 +3496,7 @@ static void task_running_tick(struct rq 
  		}
  		goto out_unlock;
  	}
@@ -16537,22 +16598,23 @@
  		dequeue_task(p, rq->active);
  		set_tsk_need_resched(p);
  		p->prio = effective_prio(p);
-@@ -3221,9 +3272,12 @@ void scheduler_tick(void)
+@@ -3506,9 +3557,12 @@ void scheduler_tick(void)
  	struct rq *rq = cpu_rq(cpu);
  
  	update_cpu_clock(p, rq, now);
-+	vxm_sync(now, cpu);
- 
--	if (p != rq->idle)
+-
+-	if (!idle_at_tick)
 -		task_running_tick(rq, p);
-+	if (p == rq->idle)
++	vxm_sync(now, cpu);
++
++	if (idle_at_tick)
 +		vx_idle_resched(rq);
 +	else
 +		task_running_tick(rq, p, cpu);
  #ifdef CONFIG_SMP
  	update_load(rq);
- 	if (time_after_eq(jiffies, rq->next_balance))
-@@ -3345,14 +3399,25 @@ need_resched_nonpreemptible:
+ 	rq->idle_at_tick = idle_at_tick;
+@@ -3630,14 +3684,25 @@ need_resched_nonpreemptible:
  				unlikely(signal_pending(prev))))
  			prev->state = TASK_RUNNING;
  		else {
@@ -16579,7 +16641,7 @@
  		idle_balance(cpu, rq);
  		if (!rq->nr_running) {
  			next = rq->idle;
-@@ -3378,6 +3443,10 @@ need_resched_nonpreemptible:
+@@ -3663,6 +3728,10 @@ need_resched_nonpreemptible:
  	queue = array->queue + idx;
  	next = list_entry(queue->next, struct task_struct, run_list);
  
@@ -16590,7 +16652,7 @@
  	if (!rt_task(next) && interactive_sleep(next->sleep_type)) {
  		unsigned long long delta = now - next->timestamp;
  		if (unlikely((long long)(now - next->timestamp) < 0))
-@@ -3978,7 +4047,7 @@ asmlinkage long sys_nice(int increment)
+@@ -4263,7 +4332,7 @@ asmlinkage long sys_nice(int increment)
  		nice = 19;
  
  	if (increment < 0 && !can_nice(current, nice))
@@ -16599,7 +16661,7 @@
  
  	retval = security_task_setnice(current, nice);
  	if (retval)
-@@ -4150,6 +4219,7 @@ recheck:
+@@ -4435,6 +4504,7 @@ recheck:
  	oldprio = p->prio;
  	__setscheduler(p, policy, param->sched_priority);
  	if (array) {
@@ -16607,7 +16669,7 @@
  		__activate_task(p, rq);
  		/*
  		 * Reschedule if we are currently running on this runqueue and
-@@ -4903,6 +4973,7 @@ static int __migrate_task(struct task_st
+@@ -5188,6 +5258,7 @@ static int __migrate_task(struct task_st
  		p->timestamp = p->timestamp - rq_src->most_recent_timestamp
  				+ rq_dest->most_recent_timestamp;
  		deactivate_task(p, rq_src);
@@ -16615,7 +16677,7 @@
  		__activate_task(p, rq_dest);
  		if (TASK_PREEMPTS_CURR(p, rq_dest))
  			resched_task(rq_dest->curr);
-@@ -6750,7 +6821,10 @@ void __init sched_init(void)
+@@ -7058,7 +7129,10 @@ void __init sched_init(void)
  		INIT_LIST_HEAD(&rq->migration_queue);
  #endif
  		atomic_set(&rq->nr_iowait, 0);
@@ -16627,7 +16689,7 @@
  		for (j = 0; j < 2; j++) {
  			array = rq->arrays + j;
  			for (k = 0; k < MAX_PRIO; k++) {
-@@ -6833,6 +6907,7 @@ void normalize_rt_tasks(void)
+@@ -7144,6 +7218,7 @@ void normalize_rt_tasks(void)
  			deactivate_task(p, task_rq(p));
  		__setscheduler(p, SCHED_NORMAL, 0);
  		if (array) {
@@ -16635,8 +16697,8 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
---- linux-2.6.21/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_hard.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched_hard.h	2007-06-15 19:20:10 +0200
 @@ -0,0 +1,324 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -16872,9 +16934,9 @@
 +
 +	flags = vxi->vx_flags;
 +
-+	if (unlikely(vs_check_flags(flags , VXF_SCHED_PAUSE, 0)))
++	if (unlikely(vs_check_flags(flags, VXF_SCHED_PAUSE, 0)))
 +		goto put_on_hold;
-+	if (!vs_check_flags(flags , VXF_SCHED_HARD|VXF_SCHED_PRIO, 0))
++	if (!vs_check_flags(flags, VXF_SCHED_HARD | VXF_SCHED_PRIO, 0))
 +		return 1;
 +
 +	sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
@@ -16891,7 +16953,7 @@
 +		&rq->norm_time, &rq->idle_time, delta_min);
 +	vxm_tokens_recalc(sched_pc, rq, vxi, cpu);
 +
-+	if (!vs_check_flags(flags , VXF_SCHED_HARD, 0))
++	if (!vs_check_flags(flags, VXF_SCHED_HARD, 0))
 +		return 1;
 +
 +	if (unlikely(ret < 0)) {
@@ -16962,8 +17024,8 @@
 +
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
---- linux-2.6.21/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_mon.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sched_mon.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -17165,8 +17227,8 @@
 +
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
---- linux-2.6.21/kernel/signal.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/signal.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/signal.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/signal.c	2007-07-07 03:52:54 +0200
 @@ -26,6 +26,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17176,14 +17238,10 @@
  
  #include <asm/param.h>
  #include <asm/uaccess.h>
-@@ -605,17 +607,34 @@ static int check_kill_permission(int sig
- 				 struct task_struct *t)
- {
- 	int error = -EINVAL;
-+
+@@ -523,19 +525,34 @@ static int check_kill_permission(int sig
  	if (!valid_signal(sig))
  		return error;
-+
+ 
 +	if ((info != SEND_SIG_NOINFO) &&
 +		(is_si_special(info) || !SI_FROMUSER(info)))
 +		goto skip;
@@ -17192,6 +17250,10 @@
 +		"check_kill_permission(%d,%p,%p[#%u,%u])",
 +		sig, info, t, vx_task_xid(t), t->pid);
 +
+ 	error = audit_signal_info(sig, t); /* Let audit system see the signal */
+ 	if (error)
+ 		return error;
+ 
  	error = -EPERM;
 -	if ((info == SEND_SIG_NOINFO || (!is_si_special(info) && SI_FROMUSER(info)))
 -	    && ((sig != SIGCONT) ||
@@ -17203,17 +17265,17 @@
  		return error;
  
 +	error = -ESRCH;
-+	if (!vx_check(vx_task_xid(t), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(t), VS_WATCH_P | VS_IDENT)) {
 +		vxdprintk(current->xid || VXD_CBIT(misc, 7),
 +			"signal %d[%p] xid mismatch %p[#%u,%u] xid=#%u",
 +			sig, info, t, vx_task_xid(t), t->pid, current->xid);
 +		return error;
 +	}
 +skip:
- 	error = security_task_kill(t, info, sig, 0);
- 	if (!error)
- 		audit_signal_info(sig, t); /* Let audit system see the signal */
-@@ -1131,7 +1150,7 @@ int kill_pid_info(int sig, struct siginf
+ 	return security_task_kill(t, info, sig, 0);
+ }
+ 
+@@ -1043,7 +1060,7 @@ int kill_pid_info(int sig, struct siginf
  
  	p = pid_task(pid, PIDTYPE_PID);
  	error = -ESRCH;
@@ -17222,7 +17284,7 @@
  		error = group_send_sig_info(sig, info, p);
  
  	if (unlikely(sig_needs_tasklist(sig)))
-@@ -1145,7 +1164,7 @@ kill_proc_info(int sig, struct siginfo *
+@@ -1057,7 +1074,7 @@ kill_proc_info(int sig, struct siginfo *
  {
  	int error;
  	rcu_read_lock();
@@ -17231,7 +17293,7 @@
  	rcu_read_unlock();
  	return error;
  }
-@@ -1206,7 +1225,8 @@ static int kill_something_info(int sig, 
+@@ -1118,7 +1135,8 @@ static int kill_something_info(int sig, 
  
  		read_lock(&tasklist_lock);
  		for_each_process(p) {
@@ -17241,7 +17303,7 @@
  				int err = group_send_sig_info(sig, info, p);
  				++count;
  				if (err != -EPERM)
-@@ -1892,6 +1912,11 @@ relock:
+@@ -1815,6 +1833,11 @@ relock:
  		if (current == child_reaper(current))
  			continue;
  
@@ -17253,8 +17315,8 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
---- linux-2.6.21/kernel/softirq.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/softirq.c	2007-05-02 22:09:51 +0200
+--- linux-2.6.22-rc7/kernel/softirq.c	2007-06-15 02:33:43 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/softirq.c	2007-06-15 02:37:04 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rcupdate.h>
  #include <linux/smp.h>
@@ -17263,9 +17325,9 @@
  
  #include <asm/irq.h>
  /*
---- linux-2.6.21/kernel/sys.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sys.c	2007-05-02 22:19:18 +0200
-@@ -33,6 +33,7 @@
+--- linux-2.6.22-rc7/kernel/sys.c	2007-06-15 02:33:46 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sys.c	2007-06-15 05:28:51 +0200
+@@ -35,6 +35,7 @@
  #include <linux/compat.h>
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
@@ -17273,7 +17335,7 @@
  
  #include <asm/uaccess.h>
  #include <asm/io.h>
-@@ -576,7 +577,10 @@ static int set_one_prio(struct task_stru
+@@ -638,7 +639,10 @@ static int set_one_prio(struct task_stru
  		goto out;
  	}
  	if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -17285,7 +17347,7 @@
  		goto out;
  	}
  	no_nice = security_task_setnice(p, niceval);
-@@ -624,6 +628,8 @@ asmlinkage long sys_setpriority(int whic
+@@ -686,6 +690,8 @@ asmlinkage long sys_setpriority(int whic
  			else
  				pgrp = task_pgrp(current);
  			do_each_pid_task(pgrp, PIDTYPE_PGID, p) {
@@ -17294,7 +17356,7 @@
  				error = set_one_prio(p, niceval, error);
  			} while_each_pid_task(pgrp, PIDTYPE_PGID, p);
  			break;
-@@ -632,7 +638,8 @@ asmlinkage long sys_setpriority(int whic
+@@ -694,7 +700,8 @@ asmlinkage long sys_setpriority(int whic
  			if (!who)
  				who = current->uid;
  			else
@@ -17304,7 +17366,7 @@
  					goto out_unlock;	/* No processes for this user */
  
  			do_each_thread(g, p)
-@@ -684,6 +691,8 @@ asmlinkage long sys_getpriority(int whic
+@@ -746,6 +753,8 @@ asmlinkage long sys_getpriority(int whic
  			else
  				pgrp = task_pgrp(current);
  			do_each_pid_task(pgrp, PIDTYPE_PGID, p) {
@@ -17313,7 +17375,7 @@
  				niceval = 20 - task_nice(p);
  				if (niceval > retval)
  					retval = niceval;
-@@ -694,7 +703,8 @@ asmlinkage long sys_getpriority(int whic
+@@ -756,7 +765,8 @@ asmlinkage long sys_getpriority(int whic
  			if (!who)
  				who = current->uid;
  			else
@@ -17323,7 +17385,7 @@
  					goto out_unlock;	/* No processes for this user */
  
  			do_each_thread(g, p)
-@@ -807,6 +817,9 @@ void kernel_power_off(void)
+@@ -869,6 +879,9 @@ void kernel_power_off(void)
  	machine_power_off();
  }
  EXPORT_SYMBOL_GPL(kernel_power_off);
@@ -17333,7 +17395,7 @@
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -837,6 +850,9 @@ asmlinkage long sys_reboot(int magic1, i
+@@ -899,6 +912,9 @@ asmlinkage long sys_reboot(int magic1, i
  	if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
  		cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -17343,7 +17405,7 @@
  	lock_kernel();
  	switch (cmd) {
  	case LINUX_REBOOT_CMD_RESTART:
-@@ -1016,7 +1032,7 @@ static int set_user(uid_t new_ruid, int 
+@@ -1078,7 +1094,7 @@ static int set_user(uid_t new_ruid, int 
  {
  	struct user_struct *new_user;
  
@@ -17352,7 +17414,7 @@
  	if (!new_user)
  		return -EAGAIN;
  
-@@ -1371,15 +1387,18 @@ asmlinkage long sys_setpgid(pid_t pid, p
+@@ -1433,15 +1449,18 @@ asmlinkage long sys_setpgid(pid_t pid, p
  {
  	struct task_struct *p;
  	struct task_struct *group_leader = current->group_leader;
@@ -17372,7 +17434,7 @@
  	/* From this point forward we keep holding onto the tasklist lock
  	 * so that our parent does not change from under us. -DaveM
  	 */
-@@ -1413,20 +1432,20 @@ asmlinkage long sys_setpgid(pid_t pid, p
+@@ -1475,20 +1494,20 @@ asmlinkage long sys_setpgid(pid_t pid, p
  
  	if (pgid != pid) {
  		struct task_struct *g =
@@ -17392,13 +17454,13 @@
 +	if (process_group(p) != rpgid) {
  		detach_pid(p, PIDTYPE_PGID);
 -		p->signal->pgrp = pgid;
--		attach_pid(p, PIDTYPE_PGID, pgid);
+-		attach_pid(p, PIDTYPE_PGID, find_pid(pgid));
 +		p->signal->pgrp = rpgid;
-+		attach_pid(p, PIDTYPE_PGID, rpgid);
++		attach_pid(p, PIDTYPE_PGID, find_pid(rpgid));
  	}
  
  	err = 0;
-@@ -1439,7 +1458,7 @@ out:
+@@ -1501,7 +1520,7 @@ out:
  asmlinkage long sys_getpgid(pid_t pid)
  {
  	if (!pid)
@@ -17407,7 +17469,7 @@
  	else {
  		int retval;
  		struct task_struct *p;
-@@ -1451,7 +1470,7 @@ asmlinkage long sys_getpgid(pid_t pid)
+@@ -1513,7 +1532,7 @@ asmlinkage long sys_getpgid(pid_t pid)
  		if (p) {
  			retval = security_task_getpgid(p);
  			if (!retval)
@@ -17416,7 +17478,7 @@
  		}
  		read_unlock(&tasklist_lock);
  		return retval;
-@@ -1802,7 +1821,7 @@ asmlinkage long sys_sethostname(char __u
+@@ -1864,7 +1883,7 @@ asmlinkage long sys_sethostname(char __u
  	int errno;
  	char tmp[__NEW_UTS_LEN];
  
@@ -17425,7 +17487,7 @@
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
-@@ -1847,7 +1866,7 @@ asmlinkage long sys_setdomainname(char _
+@@ -1909,7 +1928,7 @@ asmlinkage long sys_setdomainname(char _
  	int errno;
  	char tmp[__NEW_UTS_LEN];
  
@@ -17434,7 +17496,7 @@
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
-@@ -1914,7 +1933,7 @@ asmlinkage long sys_setrlimit(unsigned i
+@@ -1976,7 +1995,7 @@ asmlinkage long sys_setrlimit(unsigned i
  		return -EINVAL;
  	old_rlim = current->signal->rlim + resource;
  	if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
@@ -17443,9 +17505,9 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
---- linux-2.6.21/kernel/sysctl.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sysctl.c	2007-05-02 20:40:18 +0200
-@@ -87,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX;
+--- linux-2.6.22-rc7/kernel/sysctl.c	2007-06-15 02:33:46 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/sysctl.c	2007-06-15 02:37:04 +0200
+@@ -89,6 +89,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
  #endif
@@ -17453,7 +17515,7 @@
  #ifdef CONFIG_CHR_DEV_SG
  extern int sg_big_buff;
  #endif
-@@ -341,6 +342,15 @@ static ctl_table kern_table[] = {
+@@ -343,6 +344,15 @@ static ctl_table kern_table[] = {
  		.strategy	= &sysctl_string,
  	},
  #endif
@@ -17469,9 +17531,9 @@
  #ifdef CONFIG_CHR_DEV_SG
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
---- linux-2.6.21/kernel/time.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/time.c	2007-05-02 20:40:18 +0200
-@@ -61,7 +61,7 @@ asmlinkage long sys_time(time_t __user *
+--- linux-2.6.22-rc7/kernel/time.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/time.c	2007-06-15 02:37:04 +0200
+@@ -60,7 +60,7 @@ asmlinkage long sys_time(time_t __user *
  	time_t i;
  	struct timeval tv;
  
@@ -17480,7 +17542,7 @@
  	i = tv.tv_sec;
  
  	if (tloc) {
-@@ -92,7 +92,7 @@ asmlinkage long sys_stime(time_t __user 
+@@ -91,7 +91,7 @@ asmlinkage long sys_stime(time_t __user 
  	if (err)
  		return err;
  
@@ -17489,7 +17551,7 @@
  	return 0;
  }
  
-@@ -102,7 +102,7 @@ asmlinkage long sys_gettimeofday(struct 
+@@ -101,7 +101,7 @@ asmlinkage long sys_gettimeofday(struct 
  {
  	if (likely(tv != NULL)) {
  		struct timeval ktv;
@@ -17498,7 +17560,7 @@
  		if (copy_to_user(tv, &ktv, sizeof(ktv)))
  			return -EFAULT;
  	}
-@@ -176,7 +176,7 @@ int do_sys_settimeofday(struct timespec 
+@@ -175,7 +175,7 @@ int do_sys_settimeofday(struct timespec 
  		/* SMP safe, again the code in arch/foo/time.c should
  		 * globally block out interrupts when it runs.
  		 */
@@ -17507,7 +17569,7 @@
  	}
  	return 0;
  }
-@@ -359,7 +359,7 @@ void getnstimeofday(struct timespec *tv)
+@@ -388,7 +388,7 @@ void getnstimeofday(struct timespec *tv)
  {
  	struct timeval x;
  
@@ -17516,8 +17578,8 @@
  	tv->tv_sec = x.tv_sec;
  	tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
---- linux-2.6.21/kernel/timer.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/timer.c	2007-05-02 22:36:07 +0200
+--- linux-2.6.22-rc7/kernel/timer.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/timer.c	2007-06-15 02:37:04 +0200
 @@ -36,6 +36,10 @@
  #include <linux/delay.h>
  #include <linux/tick.h>
@@ -17529,7 +17591,7 @@
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -1326,12 +1330,6 @@ asmlinkage unsigned long sys_alarm(unsig
+@@ -921,12 +925,6 @@ asmlinkage unsigned long sys_alarm(unsig
  
  #endif
  
@@ -17542,7 +17604,7 @@
  
  /**
   * sys_getpid - return the thread group id of the current process
-@@ -1344,7 +1342,7 @@ asmlinkage unsigned long sys_alarm(unsig
+@@ -939,7 +937,7 @@ asmlinkage unsigned long sys_alarm(unsig
   */
  asmlinkage long sys_getpid(void)
  {
@@ -17551,7 +17613,7 @@
  }
  
  /*
-@@ -1360,10 +1358,23 @@ asmlinkage long sys_getppid(void)
+@@ -955,10 +953,23 @@ asmlinkage long sys_getppid(void)
  	rcu_read_lock();
  	pid = rcu_dereference(current->real_parent)->tgid;
  	rcu_read_unlock();
@@ -17576,7 +17638,7 @@
  asmlinkage long sys_getuid(void)
  {
  	/* Only we change this so SMP safe */
-@@ -1523,6 +1534,8 @@ int do_sysinfo(struct sysinfo *info)
+@@ -1118,6 +1129,8 @@ int do_sysinfo(struct sysinfo *info)
  			tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC;
  			tp.tv_sec++;
  		}
@@ -17585,8 +17647,8 @@
  		info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
---- linux-2.6.21/kernel/user.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/user.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/user.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/user.c	2007-06-15 02:37:04 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -17675,8 +17737,8 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
---- linux-2.6.21/kernel/utsname.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/utsname.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/utsname.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/utsname.c	2007-06-15 02:37:04 +0200
 @@ -13,6 +13,7 @@
  #include <linux/uts.h>
  #include <linux/utsname.h>
@@ -17693,15 +17755,15 @@
  	}
  	return ns;
  }
-@@ -91,5 +93,6 @@ void free_uts_ns(struct kref *kref)
+@@ -58,5 +60,6 @@ void free_uts_ns(struct kref *kref)
  	struct uts_namespace *ns;
  
  	ns = container_of(kref, struct uts_namespace, kref);
 +	atomic_dec(&vs_global_uts_ns);
  	kfree(ns);
  }
---- linux-2.6.21/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Kconfig	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/Kconfig	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,284 @@
 +#
 +# Linux VServer configuration
@@ -17987,8 +18049,8 @@
 +	depends on EXPERIMENTAL && !VSERVER_LEGACYNET
 +	default y
 +
---- linux-2.6.21/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Makefile	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/Makefile	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,17 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -18007,8 +18069,8 @@
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +
---- linux-2.6.21/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18037,43 +18099,43 @@
 +	struct vcmd_sock_stat_v0 vc_data;
 +	int j, field;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	field = vc_data.field;
 +	if ((field < 0) || (field >= VXA_SOCK_SIZE))
 +		return -EINVAL;
 +
-+	for (j=0; j<3; j++) {
++	for (j = 0; j < 3; j++) {
 +		vc_data.count[j] = vx_sock_count(&vxi->cacct, field, j);
 +		vc_data.total[j] = vx_sock_total(&vxi->cacct, field, j);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,25 @@
 +
 +
 +static inline void vx_info_init_cacct(struct _vx_cacct *cacct)
 +{
-+	int i,j;
++	int i, j;
 +
 +
-+	for (i=0; i<VXA_SOCK_SIZE; i++) {
-+		for (j=0; j<3; j++) {
++	for (i = 0; i < VXA_SOCK_SIZE; i++) {
++		for (j = 0; j < 3; j++) {
 +			atomic_set(&cacct->sock[i][j].count, 0);
 +			atomic_set(&cacct->sock[i][j].total, 0);
 +		}
 +	}
-+	for (i=0; i<8; i++)
++	for (i = 0; i < 8; i++)
 +		atomic_set(&cacct->slab[i], 0);
-+	for (i=0; i<5; i++)
-+		for (j=0; j<4; j++)
++	for (i = 0; i < 5; i++)
++		for (j = 0; j < 4; j++)
 +			atomic_set(&cacct->page[i][j], 0);
 +}
 +
@@ -18082,9 +18144,9 @@
 +	return;
 +}
 +
---- linux-2.6.21/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,58 @@
+--- linux-2.6.22-rc7/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cacct_proc.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
 +
@@ -18096,56 +18158,51 @@
 +
 +static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer)
 +{
-+	int i,j, length = 0;
++	int i, j, length = 0;
 +	static char *type[VXA_SOCK_SIZE] = {
-+		"UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER" };
++		"UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER"
++	};
 +
 +	length += sprintf(buffer + length, VX_SOCKA_TOP);
-+	for (i=0; i<VXA_SOCK_SIZE; i++) {
-+		length += sprintf(buffer + length,
-+			"%s:", type[i]);
-+		for (j=0; j<3; j++) {
++	for (i = 0; i < VXA_SOCK_SIZE; i++) {
++		length += sprintf(buffer + length, "%s:", type[i]);
++		for (j = 0; j < 3; j++) {
 +			length += sprintf(buffer + length,
-+				"\t%10lu/%-10lu"
-+				,vx_sock_count(cacct, i, j)
-+				,vx_sock_total(cacct, i, j)
-+				);
++				"\t%10lu/%-10lu",
++				vx_sock_count(cacct, i, j),
++				vx_sock_total(cacct, i, j));
 +		}
 +		buffer[length++] = '\n';
 +	}
 +
 +	length += sprintf(buffer + length, "\n");
 +	length += sprintf(buffer + length,
-+		"slab:\t %8u %8u %8u %8u\n"
-+		,atomic_read(&cacct->slab[1])
-+		,atomic_read(&cacct->slab[4])
-+		,atomic_read(&cacct->slab[0])
-+		,atomic_read(&cacct->slab[2])
-+		);
++		"slab:\t %8u %8u %8u %8u\n",
++		atomic_read(&cacct->slab[1]),
++		atomic_read(&cacct->slab[4]),
++		atomic_read(&cacct->slab[0]),
++		atomic_read(&cacct->slab[2]));
 +
 +	length += sprintf(buffer + length, "\n");
-+	for (i=0; i<5; i++) {
++	for (i = 0; i < 5; i++) {
 +		length += sprintf(buffer + length,
-+			"page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n"
-+			,i
-+			,atomic_read(&cacct->page[i][0])
-+			,atomic_read(&cacct->page[i][1])
-+			,atomic_read(&cacct->page[i][2])
-+			,atomic_read(&cacct->page[i][3])
-+			,atomic_read(&cacct->page[i][4])
-+			,atomic_read(&cacct->page[i][5])
-+			,atomic_read(&cacct->page[i][6])
-+			,atomic_read(&cacct->page[i][7])
-+			);
++			"page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n", i,
++			atomic_read(&cacct->page[i][0]),
++			atomic_read(&cacct->page[i][1]),
++			atomic_read(&cacct->page[i][2]),
++			atomic_read(&cacct->page[i][3]),
++			atomic_read(&cacct->page[i][4]),
++			atomic_read(&cacct->page[i][5]),
++			atomic_read(&cacct->page[i][6]),
++			atomic_read(&cacct->page[i][7]));
 +	}
-+
 +	return length;
 +}
 +
 +#endif	/* _VX_CACCT_PROC_H */
---- linux-2.6.21/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/context.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,1096 @@
+--- linux-2.6.22-rc7/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/context.c	2007-06-16 06:44:23 +0200
+@@ -0,0 +1,1106 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -18227,7 +18284,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct vx_info));
++	memset(new, 0, sizeof(struct vx_info));
 +#ifdef CONFIG_SMP
 +	new->ptr_pc = alloc_percpu(struct _vx_info_pc);
 +	if (!new->ptr_pc)
@@ -18449,7 +18506,7 @@
 +found:
 +	vxdprintk(VXD_CBIT(xid, 0),
 +		"__lookup_vx_info(#%u): %p[#%u]",
-+		xid, vxi, vxi?vxi->vx_id:0);
++		xid, vxi, vxi ? vxi->vx_id : 0);
 +	vxh_lookup_vx_info(vxi, xid);
 +	return vxi;
 +}
@@ -18485,7 +18542,7 @@
 +	* locate or create the requested context
 +	* get() it and if new hash it				*/
 +
-+static struct vx_info * __loc_vx_info(int id, int *err)
++static struct vx_info *__loc_vx_info(int id, int *err)
 +{
 +	struct vx_info *new, *vxi = NULL;
 +
@@ -18552,7 +18609,7 @@
 +	* create the requested context
 +	* get(), claim() and hash it				*/
 +
-+static struct vx_info * __create_vx_info(int id)
++static struct vx_info *__create_vx_info(int id)
 +{
 +	struct vx_info *new, *vxi = NULL;
 +
@@ -18609,7 +18666,7 @@
 +
 +out_unlock:
 +	spin_unlock(&vx_info_hash_lock);
-+	vxh_create_vx_info(IS_ERR(vxi)?NULL:vxi, id);
++	vxh_create_vx_info(IS_ERR(vxi) ? NULL : vxi, id);
 +	if (new)
 +		__dealloc_vx_info(new);
 +	return vxi;
@@ -18685,7 +18742,7 @@
 +	int hindex, nr_xids = 0;
 +
 +	/* only show current and children */
-+	if (!vx_check(0, VS_ADMIN|VS_WATCH)) {
++	if (!vx_check(0, VS_ADMIN | VS_WATCH)) {
 +		if (index > 0)
 +			return 0;
 +		xids[nr_xids] = vx_current_xid();
@@ -18863,8 +18920,19 @@
 +
 +		/* hack for *spaces to provide compatibility */
 +		if (unshare) {
-+			ret = sys_unshare(CLONE_NEWUTS|CLONE_NEWIPC);
-+			vx_set_space(vxi, CLONE_NEWUTS|CLONE_NEWIPC);
++			struct nsproxy *old_nsp = p->nsproxy;
++			struct nsproxy *new_nsp;
++
++			ret = unshare_nsproxy_namespaces(
++				CLONE_NEWUTS | CLONE_NEWIPC,
++				&new_nsp, NULL);
++			if (ret)
++				goto out;
++
++			new_nsp = xchg(&p->nsproxy, new_nsp);
++			vx_set_space(vxi, CLONE_NEWUTS | CLONE_NEWIPC);
++			put_nsproxy(old_nsp);
++			put_nsproxy(new_nsp);
 +		}
 +	}
 +out:
@@ -18988,15 +19056,14 @@
 +	if (id) {
 +		struct task_struct *tsk;
 +
-+		if (!vx_check(0, VS_ADMIN|VS_WATCH))
++		if (!vx_check(0, VS_ADMIN | VS_WATCH))
 +			return -EPERM;
 +
 +		read_lock(&tasklist_lock);
 +		tsk = find_task_by_real_pid(id);
 +		xid = (tsk) ? tsk->xid : -ESRCH;
 +		read_unlock(&tasklist_lock);
-+	}
-+	else
++	} else
 +		xid = vx_current_xid();
 +	return xid;
 +}
@@ -19009,7 +19076,7 @@
 +	vc_data.xid = vxi->vx_id;
 +	vc_data.initpid = vxi->vx_initpid;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19022,7 +19089,7 @@
 +	vc_data.usecnt = atomic_read(&vxi->vx_usecnt);
 +	vc_data.tasks = atomic_read(&vxi->vx_tasks);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19036,7 +19103,7 @@
 +	struct vx_info *new_vxi;
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if ((xid > MAX_S_CONTEXT) && (xid != VX_DYNAMIC_ID))
@@ -19077,7 +19144,7 @@
 +	struct vcmd_ctx_migrate vc_data = { .flagword = 0 };
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = vx_migrate_task(current, vxi, 0);
@@ -19102,7 +19169,7 @@
 +	/* special STATE flag handling */
 +	vc_data.mask = vs_mask_flags(~0UL, vxi->vx_flags, VXF_ONE_TIME);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19112,7 +19179,7 @@
 +	struct vcmd_ctx_flags_v0 vc_data;
 +	uint64_t mask, trigger;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special STATE flag handling */
@@ -19162,7 +19229,7 @@
 +		return ret;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19177,7 +19244,7 @@
 +		return ret;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19195,7 +19262,7 @@
 +{
 +	struct vcmd_ctx_caps_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* simulate old &= behaviour for bcaps */
@@ -19207,7 +19274,7 @@
 +{
 +	struct vcmd_ctx_caps_v1 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_caps(vxi, 0, 0, vc_data.ccaps, vc_data.cmask);
@@ -19223,7 +19290,7 @@
 +		return ret;
 +	vc_data.bmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19232,7 +19299,7 @@
 +{
 +	struct vcmd_bcaps vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_caps(vxi, vc_data.bcaps, vc_data.bmask, 0, 0);
@@ -19242,8 +19309,8 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
---- linux-2.6.21/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19411,7 +19478,7 @@
 +
 +/* virtual host info names */
 +
-+static char * vx_vhi_name(struct vx_info *vxi, int id)
++static char *vx_vhi_name(struct vx_info *vxi, int id)
 +{
 +	struct nsproxy *nsproxy;
 +	struct uts_namespace *uts;
@@ -19452,7 +19519,7 @@
 +	struct vcmd_vhi_name_v0 vc_data;
 +	char *name;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	name = vx_vhi_name(vxi, vc_data.field);
@@ -19468,7 +19535,7 @@
 +	struct vcmd_vhi_name_v0 vc_data;
 +	char *name;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	name = vx_vhi_name(vxi, vc_data.field);
@@ -19476,7 +19543,7 @@
 +		return -EINVAL;
 +
 +	memcpy(vc_data.name, name, 65);
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19504,7 +19571,7 @@
 +	vc_data.load[1] = cvirt->load[1];
 +	vc_data.load[2] = cvirt->load[2];
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19549,8 +19616,8 @@
 +
 +#endif
 +
---- linux-2.6.21/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -19621,9 +19688,9 @@
 +	return;
 +}
 +
---- linux-2.6.21/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,138 @@
+--- linux-2.6.22-rc7/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/cvirt_proc.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,133 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
 +
@@ -19660,12 +19727,12 @@
 +		goto skip_ns;
 +
 +	mnt = ns->root;
-+	root = d_path(mnt->mnt_root, mnt->mnt_parent, path, PATH_MAX-2);
++	root = d_path(mnt->mnt_root, mnt->mnt_parent, path, PATH_MAX - 2);
 +	length += sprintf(buffer + length,
 +		"Namespace:\t%p [#%u]\n"
-+		"RootPath:\t%s\n"
-+		,ns , atomic_read(&ns->count)
-+		,root);
++		"RootPath:\t%s\n",
++		ns, atomic_read(&ns->count),
++		root);
 +	kfree(path);
 +skip_ns:
 +
@@ -19679,14 +19746,13 @@
 +		"Release:\t%.*s\n"
 +		"Version:\t%.*s\n"
 +		"Machine:\t%.*s\n"
-+		"DomainName:\t%.*s\n"
-+		,__NEW_UTS_LEN, uts->name.sysname
-+		,__NEW_UTS_LEN, uts->name.nodename
-+		,__NEW_UTS_LEN, uts->name.release
-+		,__NEW_UTS_LEN, uts->name.version
-+		,__NEW_UTS_LEN, uts->name.machine
-+		,__NEW_UTS_LEN, uts->name.domainname
-+		);
++		"DomainName:\t%.*s\n",
++		__NEW_UTS_LEN, uts->name.sysname,
++		__NEW_UTS_LEN, uts->name.nodename,
++		__NEW_UTS_LEN, uts->name.release,
++		__NEW_UTS_LEN, uts->name.version,
++		__NEW_UTS_LEN, uts->name.machine,
++		__NEW_UTS_LEN, uts->name.domainname);
 +skip_uts:
 +
 +	ipc = nsproxy->ipc_ns;
@@ -19696,17 +19762,15 @@
 +	length += sprintf(buffer + length,
 +		"SEMS:\t\t%d %d %d %d  %d\n"
 +		"MSG:\t\t%d %d %d\n"
-+		"SHM:\t\t%lu %lu  %d %d\n"
-+		,ipc->sem_ctls[0], ipc->sem_ctls[1]
-+		,ipc->sem_ctls[2], ipc->sem_ctls[3]
-+		,ipc->used_sems
-+		,ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni
-+		,(unsigned long)ipc->shm_ctlmax
-+		,(unsigned long)ipc->shm_ctlall
-+		,ipc->shm_ctlmni, ipc->shm_tot
-+		);
++		"SHM:\t\t%lu %lu  %d %d\n",
++		ipc->sem_ctls[0], ipc->sem_ctls[1],
++		ipc->sem_ctls[2], ipc->sem_ctls[3],
++		ipc->used_sems,
++		ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni,
++		(unsigned long)ipc->shm_ctlmax,
++		(unsigned long)ipc->shm_ctlall,
++		ipc->shm_ctlmni, ipc->shm_tot);
 +skip_ipc:
-+
 +out:
 +	return length;
 +}
@@ -19715,7 +19779,7 @@
 +#include <linux/sched.h>
 +
 +#define LOAD_INT(x) ((x) >> FSHIFT)
-+#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1-1)) * 100)
++#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1 - 1)) * 100)
 +
 +static inline
 +int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer)
@@ -19725,12 +19789,12 @@
 +
 +	length += sprintf(buffer + length,
 +		"BiasUptime:\t%lu.%02lu\n",
-+			(unsigned long)cvirt->bias_uptime.tv_sec,
-+			(cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
++		(unsigned long)cvirt->bias_uptime.tv_sec,
++		(cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
 +
-+	a = cvirt->load[0] + (FIXED_1/200);
-+	b = cvirt->load[1] + (FIXED_1/200);
-+	c = cvirt->load[2] + (FIXED_1/200);
++	a = cvirt->load[0] + (FIXED_1 / 200);
++	b = cvirt->load[1] + (FIXED_1 / 200);
++	c = cvirt->load[2] + (FIXED_1 / 200);
 +	length += sprintf(buffer + length,
 +		"nr_threads:\t%d\n"
 +		"nr_running:\t%d\n"
@@ -19738,18 +19802,16 @@
 +		"nr_onhold:\t%d\n"
 +		"load_updates:\t%d\n"
 +		"loadavg:\t%d.%02d %d.%02d %d.%02d\n"
-+		"total_forks:\t%d\n"
-+		,atomic_read(&cvirt->nr_threads)
-+		,atomic_read(&cvirt->nr_running)
-+		,atomic_read(&cvirt->nr_uninterruptible)
-+		,atomic_read(&cvirt->nr_onhold)
-+		,atomic_read(&cvirt->load_updates)
-+		,LOAD_INT(a), LOAD_FRAC(a)
-+		,LOAD_INT(b), LOAD_FRAC(b)
-+		,LOAD_INT(c), LOAD_FRAC(c)
-+		,atomic_read(&cvirt->total_forks)
-+		);
-+
++		"total_forks:\t%d\n",
++		atomic_read(&cvirt->nr_threads),
++		atomic_read(&cvirt->nr_running),
++		atomic_read(&cvirt->nr_uninterruptible),
++		atomic_read(&cvirt->nr_onhold),
++		atomic_read(&cvirt->load_updates),
++		LOAD_INT(a), LOAD_FRAC(a),
++		LOAD_INT(b), LOAD_FRAC(b),
++		LOAD_INT(c), LOAD_FRAC(c),
++		atomic_read(&cvirt->total_forks));
 +	return length;
 +}
 +
@@ -19762,8 +19824,8 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
---- linux-2.6.21/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/debug.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/debug.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,35 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19800,8 +19862,8 @@
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
---- linux-2.6.21/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/dlimit.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/dlimit.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -19846,7 +19908,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct dl_info));
++	memset(new, 0, sizeof(struct dl_info));
 +	new->dl_tag = tag;
 +	new->dl_sb = sb;
 +	INIT_RCU_HEAD(&new->dl_rcu);
@@ -20035,7 +20097,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1);
@@ -20045,7 +20107,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0);
@@ -20057,7 +20119,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id,
@@ -20068,7 +20130,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id,
@@ -20144,7 +20206,7 @@
 +{
 +	struct vcmd_ctx_dlimit_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_dlimit(id, vc_data.name,
@@ -20159,7 +20221,7 @@
 +{
 +	struct vcmd_ctx_dlimit_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_dlimit(id, compat_ptr(vc_data.name_ptr),
@@ -20224,7 +20286,7 @@
 +	struct vcmd_ctx_dlimit_v0 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_dlimit(id, vc_data.name,
@@ -20246,7 +20308,7 @@
 +	struct vcmd_ctx_dlimit_v0_x32 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr),
@@ -20330,8 +20392,8 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
---- linux-2.6.21/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/helper.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/helper.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,208 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20367,11 +20429,11 @@
 +		printk(	KERN_WARNING
 +			"%s: (%s %s) returned %s with %d\n",
 +			name, argv[1], argv[2],
-+			sync?"sync":"async", ret);
++			sync ? "sync" : "async", ret);
 +	}
 +	vxdprintk(VXD_CBIT(switch, 4),
 +		"%s: (%s %s) returned %s with %d",
-+		name, argv[1], argv[2], sync?"sync":"async", ret);
++		name, argv[1], argv[2], sync ? "sync" : "async", ret);
 +	return ret;
 +}
 +
@@ -20441,14 +20503,14 @@
 +}
 +
 +
-+long vs_reboot(unsigned int cmd, void __user * arg)
++long vs_reboot(unsigned int cmd, void __user *arg)
 +{
 +	struct vx_info *vxi = current->vx_info;
 +	long ret = 0;
 +
 +	vxdprintk(VXD_CBIT(misc, 5),
 +		"vs_reboot(%p[#%d],%d)",
-+		vxi, vxi?vxi->vx_id:0, cmd);
++		vxi, vxi ? vxi->vx_id : 0, cmd);
 +
 +	ret = vs_reboot_helper(vxi, cmd, arg);
 +	if (ret)
@@ -20541,8 +20603,8 @@
 +	return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
---- linux-2.6.21/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/history.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/history.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,264 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20581,7 +20643,7 @@
 +struct _vx_history {
 +	unsigned int counter;
 +
-+	struct _vx_hist_entry entry[VXH_SIZE+1];
++	struct _vx_hist_entry entry[VXH_SIZE + 1];
 +};
 +
 +
@@ -20621,10 +20683,10 @@
 +
 +#define VXH_VXI_FMTS	"%p[#%d,%d.%d]"
 +
-+#define VXH_VXI_ARGS(e)	(e)->vxi.ptr,			\
-+			(e)->vxi.ptr?(e)->vxi.xid:0,	\
-+			(e)->vxi.ptr?(e)->vxi.usecnt:0,	\
-+			(e)->vxi.ptr?(e)->vxi.tasks:0
++#define VXH_VXI_ARGS(e)	(e)->vxi.ptr,				\
++			(e)->vxi.ptr ? (e)->vxi.xid : 0,	\
++			(e)->vxi.ptr ? (e)->vxi.usecnt : 0,	\
++			(e)->vxi.ptr ? (e)->vxi.tasks : 0
 +
 +void	vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu)
 +{
@@ -20637,7 +20699,7 @@
 +	case VXH_PUT_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_GET_VX_INFO)?"get":"put",
++			(e->type == VXH_GET_VX_INFO) ? "get" : "put",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20646,8 +20708,8 @@
 +	case VXH_CLR_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_INIT_VX_INFO)?"init":
-+			((e->type==VXH_SET_VX_INFO)?"set":"clr"),
++			(e->type == VXH_INIT_VX_INFO) ? "init" :
++			((e->type == VXH_SET_VX_INFO) ? "set" : "clr"),
 +			VXH_VXI_ARGS(e), e->sc.data);
 +		break;
 +
@@ -20655,7 +20717,7 @@
 +	case VXH_RELEASE_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_CLAIM_VX_INFO)?"claim":"release",
++			(e->type == VXH_CLAIM_VX_INFO) ? "claim" : "release",
 +			VXH_VXI_ARGS(e), e->sc.data);
 +		break;
 +
@@ -20663,7 +20725,7 @@
 +	case VXH_DEALLOC_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_ALLOC_VX_INFO)?"alloc":"dealloc",
++			(e->type == VXH_ALLOC_VX_INFO) ? "alloc" : "dealloc",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20671,7 +20733,7 @@
 +	case VXH_UNHASH_VX_INFO:
 +		printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_HASH_VX_INFO)?"hash":"unhash",
++			(e->type == VXH_HASH_VX_INFO) ? "hash" : "unhash",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20680,8 +20742,8 @@
 +	case VXH_CREATE_VX_INFO:
 +		printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_CREATE_VX_INFO)?"create":
-+			((e->type==VXH_LOC_VX_INFO)?"loc":"lookup"),
++			(e->type == VXH_CREATE_VX_INFO) ? "create" :
++			((e->type == VXH_LOC_VX_INFO) ? "loc" : "lookup"),
 +			e->ll.arg, VXH_VXI_ARGS(e));
 +		break;
 +	}
@@ -20694,11 +20756,11 @@
 +	printk("History:\tSEQ: %8x\tNR_CPUS: %d\n",
 +		atomic_read(&sequence), NR_CPUS);
 +
-+	for (i=0; i < VXH_SIZE; i++) {
++	for (i = 0; i < VXH_SIZE; i++) {
 +		for_each_online_cpu(cpu) {
 +			struct _vx_history *hist =
 +				&per_cpu(vx_history_buffer, cpu);
-+			unsigned int index = (hist->counter-i) % VXH_SIZE;
++			unsigned int index = (hist->counter - i) % VXH_SIZE;
 +			struct _vx_hist_entry *entry = &hist->entry[index];
 +
 +			vxh_dump_entry(entry, cpu);
@@ -20755,7 +20817,7 @@
 +			&hist->entry[idx % VXH_SIZE];
 +
 +		/* send entry to userspace */
-+		ret = copy_to_user (&data[pos], entry, sizeof(*entry));
++		ret = copy_to_user(&data[pos], entry, sizeof(*entry));
 +		if (ret)
 +			break;
 +	}
@@ -20773,13 +20835,13 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_history((struct __user _vx_hist_entry *)vc_data.data,
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
@@ -20794,22 +20856,22 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_history((struct __user _vx_hist_entry *)
 +		compat_ptr(vc_data.data_ptr),
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.21/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/init.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/init.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,47 @@
 +/*
 + *  linux/kernel/init.c
@@ -20858,8 +20920,8 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
---- linux-2.6.21/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/inode.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/inode.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -20939,7 +21001,7 @@
 +	struct vcmd_ctx_iattr_v1 vc_data = { .xid = -1 };
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(vc_data.name, &nd);
@@ -20951,7 +21013,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -20966,7 +21028,7 @@
 +
 +	if (!vx_check(0, VS_ADMIN))
 +		return -ENOSYS;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd);
@@ -20978,7 +21040,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21070,7 +21132,7 @@
 +
 +	if (!capable(CAP_LINUX_IMMUTABLE))
 +		return -EPERM;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(vc_data.name, &nd);
@@ -21080,7 +21142,7 @@
 +		path_release(&nd);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21095,7 +21157,7 @@
 +
 +	if (!capable(CAP_LINUX_IMMUTABLE))
 +		return -EPERM;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd);
@@ -21105,7 +21167,7 @@
 +		path_release(&nd);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21116,7 +21178,7 @@
 +
 +#define PROC_DYNAMIC_FIRST 0xF0000000UL
 +
-+int vx_proc_ioctl(struct inode * inode, struct file * filp,
++int vx_proc_ioctl(struct inode *inode, struct file *filp,
 +	unsigned int cmd, unsigned long arg)
 +{
 +	struct proc_dir_entry *entry;
@@ -21218,7 +21280,7 @@
 +	vxdprintk(VXD_CBIT(tag, 7),
 +		"dx_propagate_tag(%p[#%lu.%d]): %d,%d",
 +		inode, inode->i_ino, inode->i_tag,
-+		new_tag, (propagate)?1:0);
++		new_tag, (propagate) ? 1 : 0);
 +
 +	if (propagate)
 +		inode->i_tag = new_tag;
@@ -21230,8 +21292,8 @@
 +
 +#endif	/* CONFIG_PROPAGATE */
 +
---- linux-2.6.21/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacy.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/legacy.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,114 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -21333,13 +21395,13 @@
 +		if (vc_data.flags & VX_INFO_INIT)
 +			vx_set_initpid(new_vxi, current->tgid);
 +		if (vc_data.flags & VX_INFO_NAMESPACE)
-+			vx_set_space(new_vxi, CLONE_NEWNS|CLONE_FS);
++			vx_set_space(new_vxi, CLONE_NEWNS | CLONE_FS);
 +		if (vc_data.flags & VX_INFO_NPROC)
 +			__rlim_set(&new_vxi->limit, RLIMIT_NPROC,
 +				current->signal->rlim[RLIMIT_NPROC].rlim_max);
 +
 +		/* tweak some defaults for legacy */
-+		new_vxi->vx_flags |= (VXF_HIDE_NETIF|VXF_INFO_INIT);
++		new_vxi->vx_flags |= (VXF_HIDE_NETIF | VXF_INFO_INIT);
 +		ret = new_vxi->vx_id;
 +	}
 +out_put:
@@ -21347,8 +21409,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.21/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacynet.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/legacynet.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -21386,7 +21448,7 @@
 +
 +	if (nbip < 0 || nbip > NB_IPV4ROOT)
 +		return -EINVAL;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if (!nxi || nxi->ipv4[0] == 0 || capable(CAP_NET_ADMIN))
@@ -21398,10 +21460,10 @@
 +		/* We are allowed to select a subset of the currently
 +		   installed IP numbers. No new one are allowed
 +		   We can't change the broadcast address though */
-+		for (i=0; i<nbip; i++) {
++		for (i = 0; i < nbip; i++) {
 +			int j;
 +			__u32 nxip = vc_data.nx_mask_pair[i].ip;
-+			for (j=0; j<nxi->nbipv4; j++) {
++			for (j = 0; j < nxi->nbipv4; j++) {
 +				if (nxip == nxi->ipv4[j]) {
 +					found++;
 +					break;
@@ -21420,7 +21482,7 @@
 +		return -EINVAL;
 +
 +	new_nxi->nbipv4 = nbip;
-+	for (i=0; i<nbip; i++) {
++	for (i = 0; i < nbip; i++) {
 +		new_nxi->ipv4[i] = vc_data.nx_mask_pair[i].ip;
 +		new_nxi->mask[i] = vc_data.nx_mask_pair[i].mask;
 +	}
@@ -21435,8 +21497,8 @@
 +}
 +
 +
---- linux-2.6.21/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21561,7 +21623,7 @@
 +	struct vcmd_ctx_rlimit_v0 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_rlimit(vxi, vc_data.id,
@@ -21569,7 +21631,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21596,7 +21658,7 @@
 +{
 +	struct vcmd_ctx_rlimit_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_rlimit(vxi, vc_data.id,
@@ -21609,7 +21671,7 @@
 +{
 +	struct vcmd_ctx_rlimit_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_rlimit(vxi, vc_data.id,
@@ -21621,7 +21683,7 @@
 +	struct vcmd_ctx_rlimit_v0_x32 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_rlimit(vxi, vc_data.id,
@@ -21629,7 +21691,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21650,7 +21712,7 @@
 +	rlim_t value;
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		value = __rlim_get(limit, lim);
 +		__rlim_rmax(limit, lim) = value;
 +		__rlim_rmin(limit, lim) = value;
@@ -21671,7 +21733,7 @@
 +	struct _vx_limit *limit = &vxi->limit;
 +	int id;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	id = vc_data.id;
@@ -21684,7 +21746,7 @@
 +	vc_data.minimum = __rlim_rmin(limit, id);
 +	vc_data.maximum = __rlim_rmax(limit, id);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21757,8 +21819,8 @@
 +	return points;
 +}
 +
---- linux-2.6.21/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,33 @@
 +
 +
@@ -21766,7 +21828,7 @@
 +{
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		__rlim_soft(limit, lim) = RLIM_INFINITY;
 +		__rlim_hard(limit, lim) = RLIM_INFINITY;
 +		__rlim_set(limit, lim, 0);
@@ -21782,7 +21844,7 @@
 +	rlim_t value;
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		if ((1 << lim) & VLIM_NOCHECK)
 +			continue;
 +		value = __rlim_get(limit, lim);
@@ -21793,9 +21855,9 @@
 +#endif
 +}
 +
---- linux-2.6.21/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,58 @@
+--- linux-2.6.22-rc7/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/limit_proc.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
 +
@@ -21807,12 +21869,12 @@
 +	"Limit\t current\t     min/max\t\t    soft/hard\t\thits\n"
 +
 +#define VX_LIMIT_ARG(r)				\
-+	,(unsigned long)__rlim_get(limit, r)	\
-+	,(unsigned long)__rlim_rmin(limit, r)	\
-+	,(unsigned long)__rlim_rmax(limit, r)	\
-+	,VX_VLIM(__rlim_soft(limit, r))		\
-+	,VX_VLIM(__rlim_hard(limit, r))		\
-+	,atomic_read(&__rlim_lhit(limit, r))
++	(unsigned long)__rlim_get(limit, r),	\
++	(unsigned long)__rlim_rmin(limit, r),	\
++	(unsigned long)__rlim_rmax(limit, r),	\
++	VX_VLIM(__rlim_soft(limit, r)),		\
++	VX_VLIM(__rlim_hard(limit, r)),		\
++	atomic_read(&__rlim_lhit(limit, r))
 +
 +static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer)
 +{
@@ -21832,31 +21894,30 @@
 +		"SHM"	VX_LIMIT_FMT
 +		"SEMA"	VX_LIMIT_FMT
 +		"SEMS"	VX_LIMIT_FMT
-+		"DENT"	VX_LIMIT_FMT
-+		VX_LIMIT_ARG(RLIMIT_NPROC)
-+		VX_LIMIT_ARG(RLIMIT_AS)
-+		VX_LIMIT_ARG(RLIMIT_MEMLOCK)
-+		VX_LIMIT_ARG(RLIMIT_RSS)
-+		VX_LIMIT_ARG(VLIMIT_ANON)
-+		VX_LIMIT_ARG(VLIMIT_MAPPED)
-+		VX_LIMIT_ARG(RLIMIT_NOFILE)
-+		VX_LIMIT_ARG(VLIMIT_OPENFD)
-+		VX_LIMIT_ARG(RLIMIT_LOCKS)
-+		VX_LIMIT_ARG(VLIMIT_NSOCK)
-+		VX_LIMIT_ARG(RLIMIT_MSGQUEUE)
-+		VX_LIMIT_ARG(VLIMIT_SHMEM)
-+		VX_LIMIT_ARG(VLIMIT_SEMARY)
-+		VX_LIMIT_ARG(VLIMIT_NSEMS)
-+		VX_LIMIT_ARG(VLIMIT_DENTRY)
-+		);
++		"DENT"	VX_LIMIT_FMT,
++		VX_LIMIT_ARG(RLIMIT_NPROC),
++		VX_LIMIT_ARG(RLIMIT_AS),
++		VX_LIMIT_ARG(RLIMIT_MEMLOCK),
++		VX_LIMIT_ARG(RLIMIT_RSS),
++		VX_LIMIT_ARG(VLIMIT_ANON),
++		VX_LIMIT_ARG(VLIMIT_MAPPED),
++		VX_LIMIT_ARG(RLIMIT_NOFILE),
++		VX_LIMIT_ARG(VLIMIT_OPENFD),
++		VX_LIMIT_ARG(RLIMIT_LOCKS),
++		VX_LIMIT_ARG(VLIMIT_NSOCK),
++		VX_LIMIT_ARG(RLIMIT_MSGQUEUE),
++		VX_LIMIT_ARG(VLIMIT_SHMEM),
++		VX_LIMIT_ARG(VLIMIT_SEMARY),
++		VX_LIMIT_ARG(VLIMIT_NSEMS),
++		VX_LIMIT_ARG(VLIMIT_DENTRY));
 +}
 +
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
---- linux-2.6.21/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/monitor.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,142 @@
+--- linux-2.6.22-rc7/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/monitor.c	2007-06-15 05:59:57 +0200
+@@ -0,0 +1,143 @@
 +/*
 + *  kernel/vserver/monitor.c
 + *
@@ -21872,6 +21933,7 @@
 +#include <linux/module.h>
 +#include <linux/types.h>
 +#include <linux/ctype.h>
++#include <linux/jiffies.h>
 +
 +#include <asm/uaccess.h>
 +#include <asm/atomic.h>
@@ -21946,7 +22008,7 @@
 +			&mon->entry[idx % VXM_SIZE];
 +
 +		/* send entry to userspace */
-+		ret = copy_to_user (&data[pos], entry, sizeof(*entry));
++		ret = copy_to_user(&data[pos], entry, sizeof(*entry));
 +		if (ret)
 +			break;
 +	}
@@ -21964,13 +22026,13 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_monitor((struct __user _vx_mon_entry *)vc_data.data,
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
@@ -21985,23 +22047,23 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_monitor((struct __user _vx_mon_entry *)
 +		compat_ptr(vc_data.data_ptr),
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.21/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/network.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,772 @@
+--- linux-2.6.22-rc7/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/network.c	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,771 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
@@ -22048,7 +22110,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct nx_info));
++	memset(new, 0, sizeof(struct nx_info));
 +	new->nx_id = nid;
 +	INIT_HLIST_NODE(&new->nx_hlist);
 +	atomic_set(&new->nx_usecnt, 0);
@@ -22191,7 +22253,7 @@
 +found:
 +	vxdprintk(VXD_CBIT(nid, 0),
 +		"__lookup_nx_info(#%u): %p[#%u]",
-+		nid, nxi, nxi?nxi->nx_id:0);
++		nid, nxi, nxi ? nxi->nx_id : 0);
 +	return nxi;
 +}
 +
@@ -22224,7 +22286,7 @@
 +	* create the requested context
 +	* get(), claim() and hash it				*/
 +
-+static struct nx_info * __create_nx_info(int id)
++static struct nx_info *__create_nx_info(int id)
 +{
 +	struct nx_info *new, *nxi = NULL;
 +
@@ -22352,7 +22414,7 @@
 +	int hindex, nr_nids = 0;
 +
 +	/* only show current and children */
-+	if (!nx_check(0, VS_ADMIN|VS_WATCH)) {
++	if (!nx_check(0, VS_ADMIN | VS_WATCH)) {
 +		if (index > 0)
 +			return 0;
 +		nids[nr_nids] = nx_current_nid();
@@ -22492,9 +22554,9 @@
 +	uint32_t saddr = inet_rcv_saddr(sk);
 +
 +	vxdprintk(VXD_CBIT(net, 5),
-+		"__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx",
-+		sk, VXD_QUAD(addr), nxi, VXD_QUAD(saddr), sk->sk_socket,
-+		(sk->sk_socket?sk->sk_socket->flags:0));
++		"__addr_in_socket(%p," NIPQUAD_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
++		sk, NIPQUAD(addr), nxi, NIPQUAD(saddr), sk->sk_socket,
++		(sk->sk_socket ? sk->sk_socket->flags : 0));
 +
 +	if (saddr) {
 +		/* direct address match */
@@ -22512,8 +22574,8 @@
 +int nx_addr_conflict(struct nx_info *nxi, uint32_t addr, const struct sock *sk)
 +{
 +	vxdprintk(VXD_CBIT(net, 2),
-+		"nx_addr_conflict(%p,%p) %d.%d,%d.%d",
-+		nxi, sk, VXD_QUAD(addr));
++		"nx_addr_conflict(%p,%p) " NIPQUAD_FMT,
++		nxi, sk, NIPQUAD(addr));
 +
 +	if (addr) {
 +		/* check real address */
@@ -22522,7 +22584,7 @@
 +		/* check against nx_info */
 +		int i, n = nxi->nbipv4;
 +
-+		for (i=0; i<n; i++)
++		for (i = 0; i < n; i++)
 +			if (__addr_in_socket(sk, nxi->ipv4[i]))
 +				return 1;
 +		return 0;
@@ -22574,15 +22636,14 @@
 +	if (id) {
 +		struct task_struct *tsk;
 +
-+		if (!nx_check(0, VS_ADMIN|VS_WATCH))
++		if (!nx_check(0, VS_ADMIN | VS_WATCH))
 +			return -EPERM;
 +
 +		read_lock(&tasklist_lock);
 +		tsk = find_task_by_real_pid(id);
 +		nid = (tsk) ? tsk->nid : -ESRCH;
 +		read_unlock(&tasklist_lock);
-+	}
-+	else
++	} else
 +		nid = nx_current_nid();
 +	return nid;
 +}
@@ -22594,7 +22655,7 @@
 +
 +	vc_data.nid = nxi->nx_id;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22608,7 +22669,7 @@
 +	struct nx_info *new_nxi;
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if ((nid > MAX_S_CONTEXT) && (nid != NX_DYNAMIC_ID))
@@ -22654,7 +22715,7 @@
 +	struct vcmd_net_addr_v0 vc_data;
 +	int index, pos, ret = 0;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	switch (vc_data.type) {
@@ -22692,11 +22753,11 @@
 +	return ret;
 +}
 +
-+int vc_net_remove(struct nx_info * nxi, void __user *data)
++int vc_net_remove(struct nx_info *nxi, void __user *data)
 +{
 +	struct vcmd_net_addr_v0 vc_data;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	switch (vc_data.type) {
@@ -22719,7 +22780,7 @@
 +	/* special STATE flag handling */
 +	vc_data.mask = vs_mask_flags(~0UL, nxi->nx_flags, NXF_ONE_TIME);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22729,7 +22790,7 @@
 +	struct vcmd_net_flags_v0 vc_data;
 +	uint64_t mask, trigger;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special STATE flag handling */
@@ -22751,7 +22812,7 @@
 +	vc_data.ncaps = nxi->nx_ncaps;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22760,7 +22821,7 @@
 +{
 +	struct vcmd_net_caps_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	nxi->nx_ncaps = vs_mask_flags(nxi->nx_ncaps,
@@ -22774,9 +22835,9 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
---- linux-2.6.21/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/proc.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,1035 @@
+--- linux-2.6.22-rc7/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/proc.c	2007-06-15 19:20:10 +0200
+@@ -0,0 +1,1033 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
@@ -22827,12 +22888,11 @@
 +	return sprintf(buffer,
 +		"VCIVersion:\t%04x:%04x\n"
 +		"VCISyscall:\t%d\n"
-+		"VCIKernel:\t%08x\n"
-+		,VCI_VERSION >> 16
-+		,VCI_VERSION & 0xFFFF
-+		,__NR_vserver
-+		,vci_kernel_config()
-+		);
++		"VCIKernel:\t%08x\n",
++		VCI_VERSION >> 16,
++		VCI_VERSION & 0xFFFF,
++		__NR_vserver,
++		vci_kernel_config());
 +}
 +
 +static int proc_virtual_info(char *buffer)
@@ -22845,34 +22905,32 @@
 +	return sprintf(buffer,
 +		"#CTotal:\t%d\n"
 +		"#CActive:\t%d\n"
-+		"#NSProxy:\t%d\t%d %d %d %d\n"
-+		,atomic_read(&vx_global_ctotal)
-+		,atomic_read(&vx_global_cactive)
-+		,atomic_read(&vs_global_nsproxy)
-+		,atomic_read(&vs_global_fs)
-+		,atomic_read(&vs_global_mnt_ns)
-+		,atomic_read(&vs_global_uts_ns)
-+		,atomic_read(&vs_global_ipc_ns)
-+		);
++		"#NSProxy:\t%d\t%d %d %d %d\n",
++		atomic_read(&vx_global_ctotal),
++		atomic_read(&vx_global_cactive),
++		atomic_read(&vs_global_nsproxy),
++		atomic_read(&vs_global_fs),
++		atomic_read(&vs_global_mnt_ns),
++		atomic_read(&vs_global_uts_ns),
++		atomic_read(&vs_global_ipc_ns));
 +}
 +
 +
-+int proc_vxi_info (struct vx_info *vxi, char *buffer)
++int proc_vxi_info(struct vx_info *vxi, char *buffer)
 +{
 +	int length;
 +
 +	length = sprintf(buffer,
 +		"ID:\t%d\n"
 +		"Info:\t%p\n"
-+		"Init:\t%d\n"
-+		,vxi->vx_id
-+		,vxi
-+		,vxi->vx_initpid
-+		);
++		"Init:\t%d\n",
++		vxi->vx_id,
++		vxi,
++		vxi->vx_initpid);
 +	return length;
 +}
 +
-+int proc_vxi_status (struct vx_info *vxi, char *buffer)
++int proc_vxi_status(struct vx_info *vxi, char *buffer)
 +{
 +	int length;
 +
@@ -22882,23 +22940,22 @@
 +		"Flags:\t%016llx\n"
 +		"BCaps:\t%016llx\n"
 +		"CCaps:\t%016llx\n"
-+		"Spaces:\t%08lx\n"
-+		,atomic_read(&vxi->vx_usecnt)
-+		,atomic_read(&vxi->vx_tasks)
-+		,(unsigned long long)vxi->vx_flags
-+		,(unsigned long long)vxi->vx_bcaps
-+		,(unsigned long long)vxi->vx_ccaps
-+		,vxi->vx_nsmask
-+		);
++		"Spaces:\t%08lx\n",
++		atomic_read(&vxi->vx_usecnt),
++		atomic_read(&vxi->vx_tasks),
++		(unsigned long long)vxi->vx_flags,
++		(unsigned long long)vxi->vx_bcaps,
++		(unsigned long long)vxi->vx_ccaps,
++		vxi->vx_nsmask);
 +	return length;
 +}
 +
-+int proc_vxi_limit (struct vx_info *vxi, char *buffer)
++int proc_vxi_limit(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_limit(&vxi->limit, buffer);
 +}
 +
-+int proc_vxi_sched (struct vx_info *vxi, char *buffer)
++int proc_vxi_sched(struct vx_info *vxi, char *buffer)
 +{
 +	int cpu, length;
 +
@@ -22911,12 +22968,12 @@
 +	return length;
 +}
 +
-+int proc_vxi_nsproxy (struct vx_info *vxi, char *buffer)
++int proc_vxi_nsproxy(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_nsproxy(vxi->vx_nsproxy, buffer);
 +}
 +
-+int proc_vxi_cvirt (struct vx_info *vxi, char *buffer)
++int proc_vxi_cvirt(struct vx_info *vxi, char *buffer)
 +{
 +	int cpu, length;
 +
@@ -22930,7 +22987,7 @@
 +	return length;
 +}
 +
-+int proc_vxi_cacct (struct vx_info *vxi, char *buffer)
++int proc_vxi_cacct(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_cacct(&vxi->cacct, buffer);
 +}
@@ -22945,23 +23002,21 @@
 +{
 +	return sprintf(buffer,
 +		"#CTotal:\t%d\n"
-+		"#CActive:\t%d\n"
-+		,atomic_read(&nx_global_ctotal)
-+		,atomic_read(&nx_global_cactive)
-+		);
++		"#CActive:\t%d\n",
++		atomic_read(&nx_global_ctotal),
++		atomic_read(&nx_global_cactive));
 +}
 +
-+int proc_nxi_info (struct nx_info *nxi, char *buffer)
++int proc_nxi_info(struct nx_info *nxi, char *buffer)
 +{
 +	int length, i;
 +
 +	length = sprintf(buffer,
 +		"ID:\t%d\n"
-+		"Info:\t%p\n"
-+		,nxi->nx_id
-+		,nxi
-+		);
-+	for (i=0; i<nxi->nbipv4; i++) {
++		"Info:\t%p\n",
++		nxi->nx_id,
++		nxi);
++	for (i = 0; i < nxi->nbipv4; i++) {
 +		length += sprintf(buffer + length,
 +			"%d:\t" NIPQUAD_FMT "/" NIPQUAD_FMT "\n", i,
 +			NIPQUAD(nxi->ipv4[i]), NIPQUAD(nxi->mask[i]));
@@ -22969,7 +23024,7 @@
 +	return length;
 +}
 +
-+int proc_nxi_status (struct nx_info *nxi, char *buffer)
++int proc_nxi_status(struct nx_info *nxi, char *buffer)
 +{
 +	int length;
 +
@@ -22977,12 +23032,11 @@
 +		"UseCnt:\t%d\n"
 +		"Tasks:\t%d\n"
 +		"Flags:\t%016llx\n"
-+		"NCaps:\t%016llx\n"
-+		,atomic_read(&nxi->nx_usecnt)
-+		,atomic_read(&nxi->nx_tasks)
-+		,(unsigned long long)nxi->nx_flags
-+		,(unsigned long long)nxi->nx_ncaps
-+		);
++		"NCaps:\t%016llx\n",
++		atomic_read(&nxi->nx_usecnt),
++		atomic_read(&nxi->nx_tasks),
++		(unsigned long long)nxi->nx_flags,
++		(unsigned long long)nxi->nx_ncaps);
 +	return length;
 +}
 +
@@ -23109,7 +23163,7 @@
 +	return lookup_vx_info(PROC_I(inode)->fd);
 +}
 +
-+static int proc_xid_revalidate(struct dentry * dentry, struct nameidata *nd)
++static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd)
 +{
 +	struct inode *inode = dentry->d_inode;
 +	xid_t xid = PROC_I(inode)->fd;
@@ -23123,7 +23177,7 @@
 +
 +/* get and revalidate nx_info/nid */
 +
-+static int proc_nid_revalidate(struct dentry * dentry, struct nameidata *nd)
++static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd)
 +{
 +	struct inode *inode = dentry->d_inode;
 +	nid_t nid = PROC_I(inode)->fd;
@@ -23138,7 +23192,7 @@
 +
 +#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024)
 +
-+static ssize_t proc_vs_info_read(struct file * file, char __user * buf,
++static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23155,7 +23209,7 @@
 +		return -ENOMEM;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_vs_read);
-+	length = PROC_I(inode)->op.proc_vs_read((char*)page);
++	length = PROC_I(inode)->op.proc_vs_read((char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23165,7 +23219,7 @@
 +	return length;
 +}
 +
-+static ssize_t proc_vx_info_read(struct file * file, char __user * buf,
++static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23188,7 +23242,7 @@
 +		goto out_put;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_vxi_read);
-+	length = PROC_I(inode)->op.proc_vxi_read(vxi, (char*)page);
++	length = PROC_I(inode)->op.proc_vxi_read(vxi, (char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23201,7 +23255,7 @@
 +	return length;
 +}
 +
-+static ssize_t proc_nx_info_read(struct file * file, char __user * buf,
++static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23224,7 +23278,7 @@
 +		goto out_put;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_nxi_read);
-+	length = PROC_I(inode)->op.proc_nxi_read(nxi, (char*)page);
++	length = PROC_I(inode)->op.proc_nxi_read(nxi, (char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23253,22 +23307,22 @@
 +
 +
 +#define DIR(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFDIR|(MODE)),			\
-+		&proc_##OTYPE##_inode_operations,	\
-+		&proc_##OTYPE##_file_operations, { } )
++	NOD(NAME, (S_IFDIR | (MODE)),			\
++		&proc_ ## OTYPE ## _inode_operations,	\
++		&proc_ ## OTYPE ## _file_operations, { } )
 +
 +#define INF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_vs_info_file_operations,		\
 +		{ .proc_vs_read = &proc_##OTYPE } )
 +
 +#define VINF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_vx_info_file_operations,		\
 +		{ .proc_vxi_read = &proc_##OTYPE } )
 +
 +#define NINF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_nx_info_file_operations,		\
 +		{ .proc_nxi_read = &proc_##OTYPE } )
 +
@@ -23326,13 +23380,13 @@
 +	return error;
 +}
 +
-+static int proc_xid_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++static int proc_xid_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = vx_base_stuff;
-+	int size = sizeof(vx_base_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	u64 ino;
 +
@@ -23410,13 +23464,13 @@
 +	return error;
 +}
 +
-+static int proc_nid_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++static int proc_nid_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = nx_base_stuff;
-+	int size = sizeof(nx_base_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	u64 ino;
 +
@@ -23451,7 +23505,7 @@
 +}
 +
 +
-+#define MAX_MULBY10	((~0U-9)/10)
++#define MAX_MULBY10	((~0U - 9) / 10)
 +
 +static inline int atovid(const char *str, int len)
 +{
@@ -23488,7 +23542,7 @@
 +static struct vs_entry vx_virtual_stuff[] = {
 +	INF("info",	S_IRUGO, virtual_info),
 +	INF("status",	S_IRUGO, virtual_status),
-+	DIR(NULL,	S_IRUGO|S_IXUGO, xid),
++	DIR(NULL,	S_IRUGO | S_IXUGO, xid),
 +};
 +
 +
@@ -23530,7 +23584,7 @@
 +static struct vs_entry nx_virtnet_stuff[] = {
 +	INF("info",	S_IRUGO, virtnet_info),
 +	INF("status",	S_IRUGO, virtnet_status),
-+	DIR(NULL,	S_IRUGO|S_IXUGO, nid),
++	DIR(NULL,	S_IRUGO | S_IXUGO, nid),
 +};
 +
 +
@@ -23565,13 +23619,13 @@
 +#define PROC_NUMBUF 10
 +#define PROC_MAXVIDS 32
 +
-+int proc_virtual_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++int proc_virtual_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = vx_virtual_stuff;
-+	int size = sizeof(vx_virtual_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	unsigned int xid_array[PROC_MAXVIDS];
 +	char buf[PROC_NUMBUF];
@@ -23604,16 +23658,19 @@
 +		}
 +	entries:
 +		index = pos - size;
-+		p = &vx_virtual_stuff[size-1];
++		p = &vx_virtual_stuff[size - 1];
 +		nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
 +		for (i = 0; i < nr_xids; i++) {
 +			int n, xid = xid_array[i];
 +			unsigned int j = PROC_NUMBUF;
 +
 +			n = xid;
-+			do buf[--j] = '0' + (n % 10); while (n /= 10);
++			do
++				buf[--j] = '0' + (n % 10);
++			while (n /= 10);
 +
-+			if (proc_fill_cache(filp, dirent, filldir, buf+j, PROC_NUMBUF-j,
++			if (proc_fill_cache(filp, dirent, filldir,
++				buf + j, PROC_NUMBUF - j,
 +				vs_proc_instantiate, xid, p))
 +				goto out;
 +			pos++;
@@ -23648,13 +23705,13 @@
 +
 +
 +
-+int proc_virtnet_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++int proc_virtnet_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = nx_virtnet_stuff;
-+	int size = sizeof(nx_virtnet_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	unsigned int nid_array[PROC_MAXVIDS];
 +	char buf[PROC_NUMBUF];
@@ -23687,16 +23744,19 @@
 +		}
 +	entries:
 +		index = pos - size;
-+		p = &nx_virtnet_stuff[size-1];
++		p = &nx_virtnet_stuff[size - 1];
 +		nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
 +		for (i = 0; i < nr_nids; i++) {
 +			int n, nid = nid_array[i];
 +			unsigned int j = PROC_NUMBUF;
 +
 +			n = nid;
-+			do buf[--j] = '0' + (n % 10); while (n /= 10);
++			do
++				buf[--j] = '0' + (n % 10);
++			while (n /= 10);
 +
-+			if (proc_fill_cache(filp, dirent, filldir, buf+j, PROC_NUMBUF-j,
++			if (proc_fill_cache(filp, dirent, filldir,
++				buf + j, PROC_NUMBUF - j,
 +				vs_proc_instantiate, nid, p))
 +				goto out;
 +			pos++;
@@ -23757,22 +23817,21 @@
 +int proc_pid_vx_info(struct task_struct *p, char *buffer)
 +{
 +	struct vx_info *vxi;
-+	char * orig = buffer;
++	char *orig = buffer;
 +
-+	buffer += sprintf (buffer,"XID:\t%d\n", vx_task_xid(p));
++	buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p));
 +
 +	vxi = task_get_vx_info(p);
 +	if (!vxi)
 +		goto out;
 +
-+	buffer += sprintf (buffer,"BCaps:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_bcaps);
-+	buffer += sprintf (buffer,"CCaps:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_ccaps);
-+	buffer += sprintf (buffer,"CFlags:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_flags);
-+	buffer += sprintf (buffer,"CIPid:\t%d\n"
-+		,vxi->vx_initpid);
++	buffer += sprintf(buffer, "BCaps:\t%016llx\n",
++		(unsigned long long)vxi->vx_bcaps);
++	buffer += sprintf(buffer, "CCaps:\t%016llx\n",
++		(unsigned long long)vxi->vx_ccaps);
++	buffer += sprintf(buffer, "CFlags:\t%016llx\n",
++		(unsigned long long)vxi->vx_flags);
++	buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid);
 +
 +	put_vx_info(vxi);
 +out:
@@ -23783,38 +23842,38 @@
 +int proc_pid_nx_info(struct task_struct *p, char *buffer)
 +{
 +	struct nx_info *nxi;
-+	char * orig = buffer;
++	char *orig = buffer;
 +	int i;
 +
-+	buffer += sprintf (buffer,"NID:\t%d\n", nx_task_nid(p));
++	buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p));
 +
 +	nxi = task_get_nx_info(p);
 +	if (!nxi)
 +		goto out;
 +
-+	buffer += sprintf (buffer,"NCaps:\t%016llx\n"
-+		,(unsigned long long)nxi->nx_ncaps);
-+	buffer += sprintf (buffer,"NFlags:\t%016llx\n"
-+		,(unsigned long long)nxi->nx_flags);
-+
-+	for (i=0; i<nxi->nbipv4; i++){
-+		buffer += sprintf (buffer,
-+			"V4Root[%d]:\t%d.%d.%d.%d/%d.%d.%d.%d\n", i
-+			,NIPQUAD(nxi->ipv4[i])
-+			,NIPQUAD(nxi->mask[i]));
-+	}
-+	buffer += sprintf (buffer,
-+		"V4Root[bcast]:\t%d.%d.%d.%d\n"
-+		,NIPQUAD(nxi->v4_bcast));
++	buffer += sprintf(buffer, "NCaps:\t%016llx\n",
++		(unsigned long long)nxi->nx_ncaps);
++	buffer += sprintf(buffer, "NFlags:\t%016llx\n",
++		(unsigned long long)nxi->nx_flags);
++
++	for (i = 0; i < nxi->nbipv4; i++){
++		buffer += sprintf(buffer,
++			"V4Root[%d]:\t" NIPQUAD_FMT "/" NIPQUAD_FMT "\n", i,
++			NIPQUAD(nxi->ipv4[i]),
++			NIPQUAD(nxi->mask[i]));
++	}
++	buffer += sprintf(buffer,
++		"V4Root[bcast]:\t" NIPQUAD_FMT "\n",
++		NIPQUAD(nxi->v4_bcast));
 +
 +	put_nx_info(nxi);
 +out:
 +	return buffer - orig;
 +}
 +
---- linux-2.6.21/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,451 @@
+--- linux-2.6.22-rc7/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched.c	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,447 @@
 +/*
 + *  linux/kernel/vserver/sched.c
 + *
@@ -23837,7 +23896,7 @@
 +#include <asm/uaccess.h>
 +
 +#define vxd_check_range(val, min, max) do {		\
-+	vxlprintk((val<min) || (val>max),		\
++	vxlprintk((val < min) || (val > max),		\
 +		"check_range(%ld,%ld,%ld)",		\
 +		(long)val, (long)min, (long)max,	\
 +		__FILE__, __LINE__);			\
@@ -23913,8 +23972,7 @@
 +		/* add tokens */
 +		sched_pc->tokens += tokens;
 +		sched_pc->token_time += tokens;
-+	}
-+	else
++	} else
 +		delta_min[0] = delta;
 +
 +#ifdef	CONFIG_VSERVER_IDLETIME
@@ -23941,8 +23999,7 @@
 +		/* add tokens */
 +		sched_pc->tokens += tokens;
 +		sched_pc->token_time += tokens;
-+	}
-+	else
++	} else
 +		delta_min[1] = delta;
 +skip_idle:
 +#endif
@@ -23958,8 +24015,7 @@
 +			flags &= ~VXSF_ONHOLD;
 +			sched_pc->hold_ticks +=
 +				*norm_time - sched_pc->onhold;
-+		}
-+		else
++		} else
 +			goto on_hold;
 +	} else {
 +		/* put on hold? */
@@ -24037,7 +24093,7 @@
 +	if (data->tokens_max <= 0)
 +		data->tokens_max = HZ;
 +	if (data->tokens_min < 0)
-+		data->tokens_min = HZ/3;
++		data->tokens_min = HZ / 3;
 +	if (data->tokens_min >= data->tokens_max)
 +		data->tokens_min = data->tokens_max;
 +
@@ -24073,7 +24129,7 @@
 +		vxi->sched.prio_bias = data->prio_bias;
 +
 +	/* Sanity check rate/interval */
-+	for (i=0; i<2; i++) {
++	for (i = 0; i < 2; i++) {
 +		if (data->fill_rate[i] < 0)
 +			data->fill_rate[i] = 0;
 +		if (data->interval[i] <= 0)
@@ -24081,7 +24137,7 @@
 +	}
 +
 +	update_mask = vxi->sched.update_mask & VXSM_SET_MASK;
-+	update_mask |= (set_mask & (VXSM_SET_MASK|VXSM_IDLE_TIME));
++	update_mask |= (set_mask & (VXSM_SET_MASK | VXSM_IDLE_TIME));
 +	vxi->sched.update_mask = update_mask;
 +#ifdef	CONFIG_SMP
 +	rmb();
@@ -24089,8 +24145,7 @@
 +		vxi->sched.update = cpumask_of_cpu(data->cpu_id);
 +		cpus_and(vxi->sched.update, cpu_online_map,
 +			vxi->sched.update);
-+	}
-+	else
++	} else
 +		vxi->sched.update = cpu_online_map;
 +
 +	/* forced reload? */
@@ -24144,7 +24199,7 @@
 +	struct vcmd_set_sched_v2 vc_data;
 +	struct vcmd_set_sched_v4 vc_data_v4 = { .set_mask = 0 };
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	COPY_MASK_V2(fill_rate,	 VXSM_FILL_RATE);
@@ -24164,7 +24219,7 @@
 +	struct vcmd_set_sched_v3 vc_data;
 +	struct vcmd_set_sched_v4 vc_data_v4;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* structures are binary compatible */
@@ -24179,7 +24234,7 @@
 +{
 +	struct vcmd_set_sched_v4 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_sched_v4(vxi, &vc_data);
@@ -24191,7 +24246,7 @@
 +{
 +	struct vcmd_sched_v5 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_sched(vxi, &vc_data);
@@ -24202,7 +24257,7 @@
 +{
 +	struct vcmd_sched_v5 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if (vc_data.mask & VXSM_CPU_ID) {
@@ -24232,7 +24287,7 @@
 +		vc_data.interval[1] = ticks_to_msec(vc_data.interval[1]);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -24243,7 +24298,7 @@
 +	struct vcmd_sched_info vc_data;
 +	int cpu;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	cpu = vc_data.cpu_id;
@@ -24261,13 +24316,13 @@
 +	}
 +	vc_data.token_usec = ticks_to_usec(1);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched_init.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24319,9 +24374,9 @@
 +{
 +	return;
 +}
---- linux-2.6.21/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,62 @@
+--- linux-2.6.22-rc7/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sched_proc.h	2007-06-15 02:37:04 +0200
+@@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
 +
@@ -24336,15 +24391,14 @@
 +		"Interval:\t%8d,%d\n"
 +		"TokensMin:\t%8d\n"
 +		"TokensMax:\t%8d\n"
-+		"PrioBias:\t%8d\n"
-+		,sched->fill_rate[0]
-+		,sched->fill_rate[1]
-+		,sched->interval[0]
-+		,sched->interval[1]
-+		,sched->tokens_min
-+		,sched->tokens_max
-+		,sched->prio_bias
-+		);
++		"PrioBias:\t%8d\n",
++		sched->fill_rate[0],
++		sched->fill_rate[1],
++		sched->interval[0],
++		sched->interval[1],
++		sched->tokens_min,
++		sched->tokens_max,
++		sched->prio_bias);
 +	return length;
 +}
 +
@@ -24355,37 +24409,33 @@
 +	int length = 0;
 +
 +	length += sprintf(buffer + length,
-+		"cpu %d: %lld %lld %lld %ld %ld"
-+		,cpu
-+		,(unsigned long long)sched_pc->user_ticks
-+		,(unsigned long long)sched_pc->sys_ticks
-+		,(unsigned long long)sched_pc->hold_ticks
-+		,sched_pc->token_time
-+		,sched_pc->idle_time
-+		);
++		"cpu %d: %lld %lld %lld %ld %ld", cpu,
++		(unsigned long long)sched_pc->user_ticks,
++		(unsigned long long)sched_pc->sys_ticks,
++		(unsigned long long)sched_pc->hold_ticks,
++		sched_pc->token_time,
++		sched_pc->idle_time);
 +	length += sprintf(buffer + length,
-+		" %c%c %d %d %d %d/%d %d/%d"
-+		,(sched_pc->flags & VXSF_ONHOLD) ? 'H' : 'R'
-+		,(sched_pc->flags & VXSF_IDLE_TIME) ? 'I' : '-'
-+		,sched_pc->tokens
-+		,sched_pc->tokens_min
-+		,sched_pc->tokens_max
-+		,sched_pc->fill_rate[0]
-+		,sched_pc->interval[0]
-+		,sched_pc->fill_rate[1]
-+		,sched_pc->interval[1]
-+		);
++		" %c%c %d %d %d %d/%d %d/%d",
++		(sched_pc->flags & VXSF_ONHOLD) ? 'H' : 'R',
++		(sched_pc->flags & VXSF_IDLE_TIME) ? 'I' : '-',
++		sched_pc->tokens,
++		sched_pc->tokens_min,
++		sched_pc->tokens_max,
++		sched_pc->fill_rate[0],
++		sched_pc->interval[0],
++		sched_pc->fill_rate[1],
++		sched_pc->interval[1]);
 +	length += sprintf(buffer + length,
-+		" %d %d\n"
-+		,sched_pc->prio_bias
-+		,sched_pc->vavavoom
-+		);
++		" %d %d\n",
++		sched_pc->prio_bias,
++		sched_pc->vavavoom);
 +	return length;
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
---- linux-2.6.21/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/signal.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/signal.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24411,7 +24461,7 @@
 +
 +int vx_info_kill(struct vx_info *vxi, int pid, int sig)
 +{
-+	int retval, count=0;
++	int retval, count = 0;
 +	struct task_struct *p;
 +	struct siginfo *sip = SEND_SIG_PRIV;
 +
@@ -24466,7 +24516,7 @@
 +{
 +	struct vcmd_ctx_kill_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special check to allow guest shutdown */
@@ -24490,7 +24540,7 @@
 +
 +wait:
 +	if (vx_info_state(vxi,
-+		VXS_SHUTDOWN|VXS_HASHED|VXS_HELPER) == VXS_SHUTDOWN)
++		VXS_SHUTDOWN | VXS_HASHED | VXS_HELPER) == VXS_SHUTDOWN)
 +		goto out;
 +	if (signal_pending(current)) {
 +		ret = -ERESTARTSYS;
@@ -24516,14 +24566,14 @@
 +	vc_data.reboot_cmd = vxi->reboot_cmd;
 +	vc_data.exit_code = vxi->exit_code;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
 +
---- linux-2.6.21/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/space.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,279 @@
+--- linux-2.6.22-rc7/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/space.c	2007-06-16 19:12:02 +0200
+@@ -0,0 +1,281 @@
 +/*
 + *  linux/kernel/vserver/space.c
 + *
@@ -24586,7 +24636,7 @@
 +	struct ipc_namespace *old_ipc;
 +	struct nsproxy *nsproxy;
 +
-+	nsproxy = dup_namespaces(old_nsproxy);
++	nsproxy = copy_nsproxy(old_nsproxy);
 +	if (!nsproxy)
 +		goto out;
 +
@@ -24631,7 +24681,7 @@
 + */
 +
 +static inline
-+struct nsproxy * __vs_merge_nsproxy(struct nsproxy *old,
++struct nsproxy *__vs_merge_nsproxy(struct nsproxy *old,
 +	struct nsproxy *proxy, unsigned long mask)
 +{
 +	struct nsproxy null_proxy = { .mnt_ns = NULL };
@@ -24639,9 +24689,11 @@
 +	if (!proxy)
 +		return NULL;
 +
-+	if (mask)
++	if (mask) {
++		/* vs_mix_nsproxy returns with reference */
 +		return vs_mix_nsproxy(old ? old : &null_proxy,
 +			proxy, mask);
++	}
 +	get_nsproxy(proxy);
 +	return proxy;
 +}
@@ -24652,7 +24704,7 @@
 + */
 +
 +static inline
-+struct fs_struct * __vs_merge_fs(struct fs_struct *old,
++struct fs_struct *__vs_merge_fs(struct fs_struct *old,
 +	struct fs_struct *fs, unsigned long mask)
 +{
 +	if (!(mask & CLONE_FS)) {
@@ -24780,7 +24832,7 @@
 +{
 +	struct vcmd_space_mask vc_data = { .mask = 0 };
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return vx_enter_space(vxi, vc_data.mask);
@@ -24790,7 +24842,7 @@
 +{
 +	struct vcmd_space_mask vc_data = { .mask = 0 };
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return vx_set_space(vxi, vc_data.mask);
@@ -24803,8 +24855,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/switch.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/switch.c	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -24870,10 +24922,10 @@
 +
 +#ifdef	CONFIG_COMPAT
 +#define __COMPAT(name, id, data, compat)	\
-+	(compat) ? name ## _x32 (id, data) : name (id, data)
++	(compat) ? name ## _x32(id, data) : name(id, data)
 +#else
 +#define __COMPAT(name, id, data, compat)	\
-+	name (id, data)
++	name(id, data)
 +#endif
 +
 +
@@ -25118,7 +25170,7 @@
 +	__VCMD(get_iattr,	 2, VCA_NONE,	0);
 +	__VCMD(get_dlimit,	 3, VCA_NONE,	VCF_INFO);
 +	__VCMD(get_sched,	 3, VCA_VXI,	VCF_INFO);
-+	__VCMD(sched_info,	 3, VCA_VXI,	VCF_INFO|VCF_ZIDOK);
++	__VCMD(sched_info,	 3, VCA_VXI,	VCF_INFO | VCF_ZIDOK);
 +
 +	/* lower admin commands */
 +	__VCMD(wait_exit,	 4, VCA_VXI,	VCF_INFO);
@@ -25135,25 +25187,25 @@
 +
 +	/* higher admin commands */
 +	__VCMD(ctx_kill,	 6, VCA_VXI,	VCF_ARES);
-+	__VCMD(set_space_v0,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_space,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
++	__VCMD(set_space_v0,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_space,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
 +
-+	__VCMD(set_ccaps_v0,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_ccaps,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_bcaps,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_cflags,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+
-+	__VCMD(set_vhi_name,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_rlimit,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v2,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v3,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v4,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+
-+	__VCMD(set_ncaps,	 7, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_nflags,	 7, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(net_add,		 8, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(net_remove,	 8, VCA_NXI,	VCF_ARES|VCF_SETUP);
++	__VCMD(set_ccaps_v0,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_ccaps,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_bcaps,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_cflags,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++
++	__VCMD(set_vhi_name,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_rlimit,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v2,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v3,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v4,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++
++	__VCMD(set_ncaps,	 7, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_nflags,	 7, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(net_add,		 8, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(net_remove,	 8, VCA_NXI,	VCF_ARES | VCF_SETUP);
 +
 +	__VCMD(set_iattr,	 7, VCA_NONE,	0);
 +	__VCMD(set_dlimit,	 7, VCA_NONE,	VCF_ARES);
@@ -25195,7 +25247,7 @@
 +#ifdef	CONFIG_VSERVER_LEGACY
 +	if (!capable(CAP_CONTEXT) &&
 +		/* dirty hack for capremove */
-+		!(cmd==VCMD_new_s_context && id==-2))
++		!(cmd == VCMD_new_s_context && id == -2))
 +		goto out;
 +#else
 +	if (!capable(CAP_CONTEXT))
@@ -25333,9 +25385,9 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
---- linux-2.6.21/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sysctl.c	2007-05-03 01:03:38 +0200
-@@ -0,0 +1,242 @@
+--- linux-2.6.22-rc7/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/sysctl.c	2007-06-16 05:31:20 +0200
+@@ -0,0 +1,248 @@
 +/*
 + *  kernel/vserver/sysctl.c
 + *
@@ -25373,6 +25425,7 @@
 +	CTL_DEBUG_DLIM,
 +	CTL_DEBUG_QUOTA,
 +	CTL_DEBUG_CVIRT,
++	CTL_DEBUG_SPACE,
 +	CTL_DEBUG_MISC,
 +};
 +
@@ -25387,6 +25440,7 @@
 +unsigned int vx_debug_dlim	= 0;
 +unsigned int vx_debug_quota	= 0;
 +unsigned int vx_debug_cvirt	= 0;
++unsigned int vx_debug_space	= 0;
 +unsigned int vx_debug_misc	= 0;
 +
 +
@@ -25428,7 +25482,7 @@
 +	if (write) {
 +		if (!access_ok(VERIFY_READ, buffer, left))
 +			return -EFAULT;
-+		p = (char *) buffer;
++		p = (char *)buffer;
 +		while (left && __get_user(c, p) >= 0 && isspace(c))
 +			left--, p++;
 +		if (!left)
@@ -25446,11 +25500,11 @@
 +			return -EINVAL;
 +		while (left && isspace(*p))
 +			left--, p++;
-+		*(unsigned int *) table->data = value;
++		*(unsigned int *)table->data = value;
 +	} else {
 +		if (!access_ok(VERIFY_WRITE, buffer, left))
 +			return -EFAULT;
-+		len = sprintf(tmpbuf, "%d", *(unsigned int *) table->data);
++		len = sprintf(tmpbuf, "%d", *(unsigned int *)table->data);
 +		if (len > left)
 +			len = left;
 +		if (__copy_to_user(buffer, tmpbuf, len))
@@ -25473,24 +25527,25 @@
 +	{						\
 +		.ctl_name	= ctl,			\
 +		.procname	= #name,		\
-+		.data		= &vx_##name,		\
++		.data		= &vx_ ## name,		\
 +		.maxlen		= sizeof(int),		\
 +		.mode		= 0644,			\
 +		.proc_handler	= &proc_dodebug		\
 +	}
 +
 +static ctl_table debug_table[] = {
-+	CTL_ENTRY (CTL_DEBUG_SWITCH,	debug_switch),
-+	CTL_ENTRY (CTL_DEBUG_XID,	debug_xid),
-+	CTL_ENTRY (CTL_DEBUG_NID,	debug_nid),
-+	CTL_ENTRY (CTL_DEBUG_TAG,	debug_tag),
-+	CTL_ENTRY (CTL_DEBUG_NET,	debug_net),
-+	CTL_ENTRY (CTL_DEBUG_LIMIT,	debug_limit),
-+	CTL_ENTRY (CTL_DEBUG_CRES,	debug_cres),
-+	CTL_ENTRY (CTL_DEBUG_DLIM,	debug_dlim),
-+	CTL_ENTRY (CTL_DEBUG_QUOTA,	debug_quota),
-+	CTL_ENTRY (CTL_DEBUG_CVIRT,	debug_cvirt),
-+	CTL_ENTRY (CTL_DEBUG_MISC,	debug_misc),
++	CTL_ENTRY(CTL_DEBUG_SWITCH,	debug_switch),
++	CTL_ENTRY(CTL_DEBUG_XID,	debug_xid),
++	CTL_ENTRY(CTL_DEBUG_NID,	debug_nid),
++	CTL_ENTRY(CTL_DEBUG_TAG,	debug_tag),
++	CTL_ENTRY(CTL_DEBUG_NET,	debug_net),
++	CTL_ENTRY(CTL_DEBUG_LIMIT,	debug_limit),
++	CTL_ENTRY(CTL_DEBUG_CRES,	debug_cres),
++	CTL_ENTRY(CTL_DEBUG_DLIM,	debug_dlim),
++	CTL_ENTRY(CTL_DEBUG_QUOTA,	debug_quota),
++	CTL_ENTRY(CTL_DEBUG_CVIRT,	debug_cvirt),
++	CTL_ENTRY(CTL_DEBUG_SPACE,	debug_space),
++	CTL_ENTRY(CTL_DEBUG_MISC,	debug_misc),
 +	{ .ctl_name = 0 }
 +};
 +
@@ -25516,6 +25571,7 @@
 +	{ CTL_DEBUG_DLIM,	"dlim=%x"	},
 +	{ CTL_DEBUG_QUOTA,	"quota=%x"	},
 +	{ CTL_DEBUG_CVIRT,	"cvirt=%x"	},
++	{ CTL_DEBUG_SPACE,	"space=%x"	},
 +	{ CTL_DEBUG_MISC,	"misc=%x"	},
 +	{ CTL_DEBUG_ERROR,	NULL		}
 +};
@@ -25541,7 +25597,7 @@
 +			continue;
 +
 +		token = match_token(p, tokens, args);
-+		value = (token>0)?simple_strtoul(args[0].from, NULL, 0):0;
++		value = (token > 0) ? simple_strtoul(args[0].from, NULL, 0) : 0;
 +
 +		switch (token) {
 +		HANDLE_CASE(SWITCH, switch, value);
@@ -25554,6 +25610,7 @@
 +		HANDLE_CASE(DLIM,   dlim,   value);
 +		HANDLE_CASE(QUOTA,  quota,  value);
 +		HANDLE_CASE(CVIRT,  cvirt,  value);
++		HANDLE_CASE(SPACE,  space,  value);
 +		HANDLE_CASE(MISC,   misc,   value);
 +		default:
 +			return -EINVAL;
@@ -25576,10 +25633,11 @@
 +EXPORT_SYMBOL_GPL(vx_debug_dlim);
 +EXPORT_SYMBOL_GPL(vx_debug_quota);
 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
++EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
---- linux-2.6.21/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/vci_config.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/kernel/vserver/vci_config.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,92 @@
 +
 +/*  interface version */
@@ -25673,9 +25731,9 @@
 +	0;
 +}
 +
---- linux-2.6.21/mm/filemap.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/filemap.c	2007-05-02 20:40:18 +0200
-@@ -1214,6 +1214,31 @@ int file_send_actor(read_descriptor_t * 
+--- linux-2.6.22-rc7/mm/filemap.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/filemap.c	2007-06-15 02:37:04 +0200
+@@ -1245,6 +1245,31 @@ int file_send_actor(read_descriptor_t * 
  	return written;
  }
  
@@ -25707,7 +25765,7 @@
  ssize_t generic_file_sendfile(struct file *in_file, loff_t *ppos,
  			 size_t count, read_actor_t actor, void *target)
  {
-@@ -1891,6 +1916,19 @@ int remove_suid(struct dentry *dentry)
+@@ -1925,6 +1950,19 @@ int remove_suid(struct dentry *dentry)
  }
  EXPORT_SYMBOL(remove_suid);
  
@@ -25727,7 +25785,7 @@
  size_t
  __filemap_copy_from_user_iovec_inatomic(char *vaddr,
  			const struct iovec *iov, size_t base, size_t bytes)
-@@ -2202,6 +2240,175 @@ zero_length_segment:
+@@ -2236,6 +2274,175 @@ zero_length_segment:
  }
  EXPORT_SYMBOL(generic_file_buffered_write);
  
@@ -25903,7 +25961,7 @@
  static ssize_t
  __generic_file_aio_write_nolock(struct kiocb *iocb, const struct iovec *iov,
  				unsigned long nr_segs, loff_t *ppos)
-@@ -2318,6 +2525,36 @@ out:
+@@ -2336,6 +2543,36 @@ out:
  	return written ? written : err;
  }
  
@@ -25940,18 +25998,18 @@
  ssize_t generic_file_aio_write_nolock(struct kiocb *iocb,
  		const struct iovec *iov, unsigned long nr_segs, loff_t pos)
  {
---- linux-2.6.21/mm/filemap_xip.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/filemap_xip.c	2007-05-02 20:40:18 +0200
-@@ -13,6 +13,7 @@
- #include <linux/module.h>
+--- linux-2.6.22-rc7/mm/filemap_xip.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/filemap_xip.c	2007-06-15 05:30:21 +0200
+@@ -14,6 +14,7 @@
  #include <linux/uio.h>
  #include <linux/rmap.h>
+ #include <linux/sched.h>
 +#include <linux/vs_memory.h>
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
---- linux-2.6.21/mm/fremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/fremap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/fremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/fremap.c	2007-06-15 02:37:04 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -25969,8 +26027,8 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
---- linux-2.6.21/mm/hugetlb.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/hugetlb.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/hugetlb.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/hugetlb.c	2007-06-17 05:54:20 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -25979,8 +26037,8 @@
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
---- linux-2.6.21/mm/memory.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/memory.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/memory.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/memory.c	2007-06-17 05:55:53 +0200
 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru
  	int progress = 0;
  	int rss[2];
@@ -25991,7 +26049,7 @@
  again:
  	rss[1] = rss[0] = 0;
  	dst_pte = pte_alloc_map_lock(dst_mm, dst_pmd, addr, &dst_ptl);
-@@ -2062,6 +2065,11 @@ static int do_swap_page(struct mm_struct
+@@ -2157,6 +2160,11 @@ static int do_swap_page(struct mm_struct
  		count_vm_event(PGMAJFAULT);
  	}
  
@@ -26003,7 +26061,7 @@
  	delayacct_clear_flag(DELAYACCT_PF_SWAPIN);
  	mark_page_accessed(page);
  	lock_page(page);
-@@ -2134,6 +2142,8 @@ static int do_anonymous_page(struct mm_s
+@@ -2229,6 +2237,8 @@ static int do_anonymous_page(struct mm_s
  		/* Allocate our own private page. */
  		pte_unmap(page_table);
  
@@ -26012,7 +26070,7 @@
  		if (unlikely(anon_vma_prepare(vma)))
  			goto oom;
  		page = alloc_zeroed_user_highpage(vma, address);
-@@ -2207,6 +2217,9 @@ static int do_no_page(struct mm_struct *
+@@ -2302,6 +2312,9 @@ static int do_no_page(struct mm_struct *
  	pte_unmap(page_table);
  	BUG_ON(vma->vm_flags & VM_PFNMAP);
  
@@ -26022,15 +26080,15 @@
  	if (vma->vm_file) {
  		mapping = vma->vm_file->f_mapping;
  		sequence = mapping->truncate_count;
-@@ -2433,6 +2446,7 @@ static inline int handle_pte_fault(struc
+@@ -2527,6 +2540,7 @@ static inline int handle_pte_fault(struc
+ {
  	pte_t entry;
- 	pte_t old_entry;
  	spinlock_t *ptl;
 +	int ret, type = VXPT_UNKNOWN;
  
- 	old_entry = entry = *pte;
+ 	entry = *pte;
  	if (!pte_present(entry)) {
-@@ -2461,9 +2475,12 @@ static inline int handle_pte_fault(struc
+@@ -2555,9 +2569,12 @@ static inline int handle_pte_fault(struc
  	if (unlikely(!pte_same(*pte, entry)))
  		goto unlock;
  	if (write_access) {
@@ -26045,7 +26103,7 @@
  		entry = pte_mkdirty(entry);
  	}
  	entry = pte_mkyoung(entry);
-@@ -2483,7 +2500,10 @@ static inline int handle_pte_fault(struc
+@@ -2576,7 +2593,10 @@ static inline int handle_pte_fault(struc
  	}
  unlock:
  	pte_unmap_unlock(pte, ptl);
@@ -26057,17 +26115,17 @@
  }
  
  /*
---- linux-2.6.21/mm/mlock.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mlock.c	2007-05-02 20:40:18 +0200
-@@ -10,6 +10,7 @@
- #include <linux/mm.h>
- #include <linux/mempolicy.h>
+--- linux-2.6.22-rc7/mm/mlock.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mlock.c	2007-06-15 05:30:38 +0200
+@@ -12,6 +12,7 @@
  #include <linux/syscalls.h>
+ #include <linux/sched.h>
+ #include <linux/module.h>
 +#include <linux/vs_memory.h>
  
- 
- static int mlock_fixup(struct vm_area_struct *vma, struct vm_area_struct **prev,
-@@ -65,7 +66,7 @@ success:
+ int can_do_mlock(void)
+ {
+@@ -76,7 +77,7 @@ success:
  			ret = make_pages_present(start, end);
  	}
  
@@ -26076,7 +26134,7 @@
  out:
  	if (ret == -ENOMEM)
  		ret = -EAGAIN;
-@@ -123,7 +124,7 @@ static int do_mlock(unsigned long start,
+@@ -134,7 +135,7 @@ static int do_mlock(unsigned long start,
  
  asmlinkage long sys_mlock(unsigned long start, size_t len)
  {
@@ -26085,7 +26143,7 @@
  	unsigned long lock_limit;
  	int error = -ENOMEM;
  
-@@ -134,8 +135,10 @@ asmlinkage long sys_mlock(unsigned long 
+@@ -145,8 +146,10 @@ asmlinkage long sys_mlock(unsigned long 
  	len = PAGE_ALIGN(len + (start & ~PAGE_MASK));
  	start &= PAGE_MASK;
  
@@ -26098,7 +26156,7 @@
  
  	lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
  	lock_limit >>= PAGE_SHIFT;
-@@ -143,6 +146,7 @@ asmlinkage long sys_mlock(unsigned long 
+@@ -154,6 +157,7 @@ asmlinkage long sys_mlock(unsigned long 
  	/* check against resource limits */
  	if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
  		error = do_mlock(start, len, 1);
@@ -26106,7 +26164,7 @@
  	up_write(&current->mm->mmap_sem);
  	return error;
  }
-@@ -202,6 +206,8 @@ asmlinkage long sys_mlockall(int flags)
+@@ -213,6 +217,8 @@ asmlinkage long sys_mlockall(int flags)
  	lock_limit >>= PAGE_SHIFT;
  
  	ret = -ENOMEM;
@@ -26115,9 +26173,9 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
---- linux-2.6.21/mm/mmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mmap.c	2007-05-02 23:15:33 +0200
-@@ -1143,10 +1143,10 @@ munmap_back:
+--- linux-2.6.22-rc7/mm/mmap.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mmap.c	2007-07-07 03:52:54 +0200
+@@ -1144,10 +1144,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
  out:	
@@ -26130,7 +26188,7 @@
  		make_pages_present(addr, addr + len);
  	}
  	if (flags & MAP_POPULATE) {
-@@ -1513,9 +1513,9 @@ static int acct_stack_growth(struct vm_a
+@@ -1502,9 +1502,9 @@ static int acct_stack_growth(struct vm_a
  		return -ENOMEM;
  
  	/* Ok, everything looks good - let it rip */
@@ -26142,7 +26200,7 @@
  	vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
  	return 0;
  }
-@@ -1668,9 +1668,9 @@ static void remove_vma_list(struct mm_st
+@@ -1662,9 +1662,9 @@ static void remove_vma_list(struct mm_st
  	do {
  		long nrpages = vma_pages(vma);
  
@@ -26154,7 +26212,7 @@
  		vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
  		vma = remove_vma(vma);
  	} while (vma);
-@@ -1909,6 +1909,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -1903,6 +1903,8 @@ unsigned long do_brk(unsigned long addr,
  		lock_limit >>= PAGE_SHIFT;
  		if (locked > lock_limit && !capable(CAP_IPC_LOCK))
  			return -EAGAIN;
@@ -26163,7 +26221,7 @@
  	}
  
  	/*
-@@ -1935,7 +1937,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -1929,7 +1931,8 @@ unsigned long do_brk(unsigned long addr,
  	if (mm->map_count > sysctl_max_map_count)
  		return -ENOMEM;
  
@@ -26173,7 +26231,7 @@
  		return -ENOMEM;
  
  	/* Can we just expand an old private anonymous mapping? */
-@@ -1961,9 +1964,9 @@ unsigned long do_brk(unsigned long addr,
+@@ -1955,9 +1958,9 @@ unsigned long do_brk(unsigned long addr,
  				(VM_READ|VM_WRITE|VM_EXEC|VM_SHARED)];
  	vma_link(mm, vma, prev, rb_link, rb_parent);
  out:
@@ -26185,7 +26243,7 @@
  		make_pages_present(addr, addr + len);
  	}
  	return addr;
-@@ -1989,6 +1992,11 @@ void exit_mmap(struct mm_struct *mm)
+@@ -1986,6 +1989,11 @@ void exit_mmap(struct mm_struct *mm)
  	free_pgtables(&tlb, vma, FIRST_USER_ADDRESS, 0);
  	tlb_finish_mmu(tlb, 0, end);
  
@@ -26197,7 +26255,7 @@
  	/*
  	 * Walk the list again, actually closing and freeing it,
  	 * with preemption enabled, without holding any MM locks.
-@@ -2028,7 +2036,8 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2025,7 +2033,8 @@ int insert_vm_struct(struct mm_struct * 
  	if (__vma && __vma->vm_start < vma->vm_end)
  		return -ENOMEM;
  	if ((vma->vm_flags & VM_ACCOUNT) &&
@@ -26207,7 +26265,7 @@
  		return -ENOMEM;
  	vma_link(mm, vma, prev, rb_link, rb_parent);
  	return 0;
-@@ -2101,6 +2110,8 @@ int may_expand_vm(struct mm_struct *mm, 
+@@ -2098,6 +2107,8 @@ int may_expand_vm(struct mm_struct *mm, 
  
  	if (cur + npages > lim)
  		return 0;
@@ -26216,7 +26274,7 @@
  	return 1;
  }
  
-@@ -2171,7 +2182,7 @@ int install_special_mapping(struct mm_st
+@@ -2168,7 +2179,7 @@ int install_special_mapping(struct mm_st
  		return -ENOMEM;
  	}
  
@@ -26226,8 +26284,8 @@
 +	vx_vmpages_add(mm, len >> PAGE_SHIFT);
  	return 0;
  }
---- linux-2.6.21/mm/mremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mremap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/mremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/mremap.c	2007-06-15 02:37:04 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -26277,9 +26335,9 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
---- linux-2.6.21/mm/nommu.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/nommu.c	2007-05-02 20:40:18 +0200
-@@ -928,7 +928,7 @@ unsigned long do_mmap_pgoff(struct file 
+--- linux-2.6.22-rc7/mm/nommu.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/nommu.c	2007-06-15 02:37:04 +0200
+@@ -936,7 +936,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
  
@@ -26288,7 +26346,7 @@
  
  	add_nommu_vma(vma);
  
-@@ -1053,7 +1053,7 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1061,7 +1061,7 @@ int do_munmap(struct mm_struct *mm, unsi
  	kfree(vml);
  
  	update_hiwater_vm(mm);
@@ -26297,7 +26355,7 @@
  
  #ifdef DEBUG
  	show_process_blocks();
-@@ -1085,7 +1085,7 @@ void exit_mmap(struct mm_struct * mm)
+@@ -1093,7 +1093,7 @@ void exit_mmap(struct mm_struct * mm)
  		printk("Exit_mmap:\n");
  #endif
  
@@ -26306,8 +26364,8 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
---- linux-2.6.21/mm/oom_kill.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/oom_kill.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/oom_kill.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/oom_kill.c	2007-06-15 02:37:04 +0200
 @@ -24,6 +24,7 @@
  #include <linux/cpuset.h>
  #include <linux/module.h>
@@ -26329,7 +26387,7 @@
  	 * After this unlock we can no longer dereference local variable `mm'
  	 */
  	task_unlock(p);
-@@ -154,8 +161,8 @@ unsigned long badness(struct task_struct
+@@ -156,8 +163,8 @@ unsigned long badness(struct task_struct
  	}
  
  #ifdef DEBUG
@@ -26340,7 +26398,7 @@
  #endif
  	return points;
  }
-@@ -286,7 +293,8 @@ static void __oom_kill_task(struct task_
+@@ -288,7 +295,8 @@ static void __oom_kill_task(struct task_
  	}
  
  	if (verbose)
@@ -26350,7 +26408,7 @@
  
  	/*
  	 * We give our sacrificial lamb high priority and access to
-@@ -356,8 +364,8 @@ static int oom_kill_process(struct task_
+@@ -358,8 +366,8 @@ static int oom_kill_process(struct task_
  		return 0;
  	}
  
@@ -26361,8 +26419,8 @@
  
  	/* Try to kill a child first */
  	list_for_each(tsk, &p->children) {
---- linux-2.6.21/mm/page_alloc.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/page_alloc.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/page_alloc.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/page_alloc.c	2007-06-17 05:54:20 +0200
 @@ -41,6 +41,8 @@
  #include <linux/pfn.h>
  #include <linux/backing-dev.h>
@@ -26372,7 +26430,7 @@
  
  #include <asm/tlbflush.h>
  #include <asm/div64.h>
-@@ -1515,6 +1517,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -1488,6 +1490,9 @@ void si_meminfo(struct sysinfo *val)
  	val->totalhigh = totalhigh_pages;
  	val->freehigh = nr_free_highpages();
  	val->mem_unit = PAGE_SIZE;
@@ -26382,7 +26440,7 @@
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -1535,6 +1540,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -1508,6 +1513,9 @@ void si_meminfo_node(struct sysinfo *val
  	val->freehigh = 0;
  #endif
  	val->mem_unit = PAGE_SIZE;
@@ -26392,8 +26450,8 @@
  }
  #endif
  
---- linux-2.6.21/mm/rmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/rmap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/rmap.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/rmap.c	2007-07-07 03:52:54 +0200
 @@ -48,6 +48,7 @@
  #include <linux/rcupdate.h>
  #include <linux/module.h>
@@ -26402,8 +26460,8 @@
  
  #include <asm/tlbflush.h>
  
---- linux-2.6.21/mm/shmem.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/shmem.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/shmem.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/shmem.c	2007-06-17 05:54:20 +0200
 @@ -55,7 +55,6 @@
  #include <asm/pgtable.h>
  
@@ -26412,7 +26470,7 @@
  
  #define ENTRIES_PER_PAGE (PAGE_CACHE_SIZE/sizeof(unsigned long))
  #define ENTRIES_PER_PAGEPAGE (ENTRIES_PER_PAGE*ENTRIES_PER_PAGE)
-@@ -1732,7 +1731,7 @@ static int shmem_statfs(struct dentry *d
+@@ -1734,7 +1733,7 @@ static int shmem_statfs(struct dentry *d
  {
  	struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
@@ -26421,7 +26479,7 @@
  	buf->f_bsize = PAGE_CACHE_SIZE;
  	buf->f_namelen = NAME_MAX;
  	spin_lock(&sbinfo->stat_lock);
-@@ -2306,7 +2305,7 @@ static int shmem_fill_super(struct super
+@@ -2308,7 +2307,7 @@ static int shmem_fill_super(struct super
  	sb->s_maxbytes = SHMEM_MAX_BYTES;
  	sb->s_blocksize = PAGE_CACHE_SIZE;
  	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -26430,9 +26488,9 @@
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
---- linux-2.6.21/mm/slab.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/slab.c	2007-05-02 22:38:11 +0200
-@@ -502,6 +502,8 @@ struct kmem_cache {
+--- linux-2.6.22-rc7/mm/slab.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/slab.c	2007-07-07 03:52:54 +0200
+@@ -509,6 +509,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
  
@@ -26441,7 +26499,7 @@
  #if DEBUG
  
  /*
-@@ -3331,6 +3333,7 @@ retry:
+@@ -3300,6 +3302,7 @@ retry:
  
  	obj = slab_get_obj(cachep, slabp, nodeid);
  	check_slabp(cachep, slabp);
@@ -26449,7 +26507,7 @@
  	l3->free_objects--;
  	/* move slabp to correct slabp list: */
  	list_del(&slabp->list);
-@@ -3400,6 +3403,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3372,6 +3375,7 @@ __cache_alloc_node(struct kmem_cache *ca
  	/* ___cache_alloc_node can fall back to other nodes */
  	ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -26457,7 +26515,7 @@
  	local_irq_restore(save_flags);
  	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
  
-@@ -3562,6 +3566,7 @@ static inline void __cache_free(struct k
+@@ -3537,6 +3541,7 @@ static inline void __cache_free(struct k
  
  	check_irq_off();
  	objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0));
@@ -26465,8 +26523,8 @@
  
  	if (cache_free_alien(cachep, objp))
  		return;
---- linux-2.6.21/mm/slab_vs.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/slab_vs.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/slab_vs.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/slab_vs.h	2007-06-15 02:37:04 +0200
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26495,8 +26553,8 @@
 +	atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
 +}
 +
---- linux-2.6.21/mm/swapfile.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/swapfile.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/mm/swapfile.c	2007-06-15 02:33:47 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/mm/swapfile.c	2007-06-15 02:37:04 +0200
 @@ -31,6 +31,8 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -26506,7 +26564,7 @@
  
  DEFINE_SPINLOCK(swap_lock);
  unsigned int nr_swapfiles;
-@@ -1715,6 +1717,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -1712,6 +1714,8 @@ void si_swapinfo(struct sysinfo *val)
  	val->freeswap = nr_swap_pages + nr_to_be_unused;
  	val->totalswap = total_swap_pages + nr_to_be_unused;
  	spin_unlock(&swap_lock);
@@ -26515,40 +26573,40 @@
  }
  
  /*
---- linux-2.6.21/net/core/dev.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/dev.c	2007-05-02 20:40:18 +0200
-@@ -116,6 +116,8 @@
- #include <linux/dmaengine.h>
+--- linux-2.6.22-rc7/net/core/dev.c	2007-07-07 05:09:17 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/dev.c	2007-07-07 03:52:54 +0200
+@@ -117,6 +117,8 @@
  #include <linux/err.h>
  #include <linux/ctype.h>
+ #include <linux/if_arp.h>
 +#include <linux/vs_context.h> /* remove with NXF_HIDE_NETIF */
 +#include <linux/vs_network.h>
  
  /*
   *	The list of packet types we will receive (as opposed to discard)
-@@ -2045,6 +2047,9 @@ static int dev_ifconf(char __user *arg)
+@@ -2120,6 +2122,9 @@ static int dev_ifconf(char __user *arg)
  
  	total = 0;
- 	for (dev = dev_base; dev; dev = dev->next) {
+ 	for_each_netdev(dev) {
 +		if (vx_flags(VXF_HIDE_NETIF, 0) &&
 +			!dev_in_nx_info(dev, current->nx_info))
 +			continue;
  		for (i = 0; i < NPROTO; i++) {
  			if (gifconf_list[i]) {
  				int done;
-@@ -2105,6 +2110,10 @@ void dev_seq_stop(struct seq_file *seq, 
- 
+@@ -2183,6 +2188,10 @@ void dev_seq_stop(struct seq_file *seq, 
  static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev)
  {
+ 	struct net_device_stats *stats = dev->get_stats(dev);
 +	struct nx_info *nxi = current->nx_info;
 +
 +	if (vx_flags(VXF_HIDE_NETIF, 0) && !dev_in_nx_info(dev, nxi))
 +		return;
- 	if (dev->get_stats) {
- 		struct net_device_stats *stats = dev->get_stats(dev);
  
---- linux-2.6.21/net/core/rtnetlink.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/rtnetlink.c	2007-05-02 20:40:18 +0200
+ 	seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
+ 		   "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
+--- linux-2.6.22-rc7/net/core/rtnetlink.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/rtnetlink.c	2007-06-17 05:54:20 +0200
 @@ -35,6 +35,7 @@
  #include <linux/security.h>
  #include <linux/mutex.h>
@@ -26557,18 +26615,18 @@
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
-@@ -397,6 +398,9 @@ static int rtnl_dump_ifinfo(struct sk_bu
- 	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
- 		if (idx < s_idx)
- 			continue;
+@@ -537,6 +538,9 @@ static int rtnl_dump_ifinfo(struct sk_bu
+ 
+ 	idx = 0;
+ 	for_each_netdev(dev) {
 +		if (vx_info_flags(skb->sk->sk_vx_info, VXF_HIDE_NETIF, 0) &&
 +			!dev_in_nx_info(dev, skb->sk->sk_nx_info))
 +			continue;
- 		if (rtnl_fill_ifinfo(skb, dev, NULL, 0, RTM_NEWLINK,
- 				     NETLINK_CB(cb->skb).pid,
- 				     cb->nlh->nlmsg_seq, 0, NLM_F_MULTI) <= 0)
---- linux-2.6.21/net/core/sock.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/sock.c	2007-05-02 20:40:18 +0200
+ 		if (idx < s_idx)
+ 			goto cont;
+ 		if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
+--- linux-2.6.22-rc7/net/core/sock.c	2007-06-15 02:33:48 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/core/sock.c	2007-06-15 02:37:04 +0200
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -26579,7 +26637,7 @@
  
  #ifdef CONFIG_INET
  #include <net/tcp.h>
-@@ -846,6 +849,8 @@ struct sock *sk_alloc(int family, gfp_t 
+@@ -869,6 +872,8 @@ struct sock *sk_alloc(int family, gfp_t 
  			sk->sk_prot = sk->sk_prot_creator = prot;
  			sock_lock_init(sk);
  		}
@@ -26588,7 +26646,7 @@
  
  		if (security_sk_alloc(sk, family, priority))
  			goto out_free;
-@@ -884,6 +889,11 @@ void sk_free(struct sock *sk)
+@@ -907,6 +912,11 @@ void sk_free(struct sock *sk)
  		       __FUNCTION__, atomic_read(&sk->sk_omem_alloc));
  
  	security_sk_free(sk);
@@ -26600,7 +26658,7 @@
  	if (sk->sk_prot_creator->slab != NULL)
  		kmem_cache_free(sk->sk_prot_creator->slab, sk);
  	else
-@@ -901,6 +911,8 @@ struct sock *sk_clone(const struct sock 
+@@ -924,6 +934,8 @@ struct sock *sk_clone(const struct sock 
  		sock_copy(newsk, sk);
  
  		/* SANITY */
@@ -26609,7 +26667,7 @@
  		sk_node_init(&newsk->sk_node);
  		sock_lock_init(newsk);
  		bh_lock_sock(newsk);
-@@ -946,6 +958,12 @@ struct sock *sk_clone(const struct sock 
+@@ -969,6 +981,12 @@ struct sock *sk_clone(const struct sock 
  		newsk->sk_priority = 0;
  		atomic_set(&newsk->sk_refcnt, 2);
  
@@ -26622,9 +26680,9 @@
  		/*
  		 * Increment the counter in the same struct proto as the master
  		 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1515,6 +1533,11 @@ void sock_init_data(struct socket *sock,
- 	sk->sk_stamp.tv_sec     = -1L;
- 	sk->sk_stamp.tv_usec    = -1L;
+@@ -1551,6 +1569,11 @@ void sock_init_data(struct socket *sock,
+ 
+ 	sk->sk_stamp = ktime_set(-1L, -1L);
  
 +	set_vx_info(&sk->sk_vx_info, current->vx_info);
 +	sk->sk_xid = vx_current_xid();
@@ -26634,8 +26692,8 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
---- linux-2.6.21/net/ipv4/af_inet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/af_inet.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/ipv4/af_inet.c	2007-06-15 02:33:52 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/af_inet.c	2007-06-15 02:37:04 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26644,7 +26702,7 @@
  
  DEFINE_SNMP_STAT(struct linux_mib, net_statistics) __read_mostly;
  
-@@ -283,9 +284,11 @@ lookup_protocol:
+@@ -308,9 +309,11 @@ lookup_protocol:
  	}
  
  	err = -EPERM;
@@ -26657,7 +26715,7 @@
  	sock->ops = answer->ops;
  	answer_prot = answer->prot;
  	answer_no_check = answer->no_check;
-@@ -402,6 +405,10 @@ int inet_bind(struct socket *sock, struc
+@@ -427,6 +430,10 @@ int inet_bind(struct socket *sock, struc
  	unsigned short snum;
  	int chk_addr_ret;
  	int err;
@@ -26668,7 +26726,7 @@
  
  	/* If the socket has its own bind function then use it. (RAW) */
  	if (sk->sk_prot->bind) {
-@@ -412,7 +419,40 @@ int inet_bind(struct socket *sock, struc
+@@ -437,7 +444,40 @@ int inet_bind(struct socket *sock, struc
  	if (addr_len < sizeof(struct sockaddr_in))
  		goto out;
  
@@ -26678,10 +26736,10 @@
 +	s_addr2 = 0xffffffffl;
 +
 +	vxdprintk(VXD_CBIT(net, 3),
-+		"inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d",
++		"inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
 +		sk, sk->sk_nx_info, sk->sk_socket,
 +		(sk->sk_socket?sk->sk_socket->flags:0),
-+		VXD_QUAD(s_addr));
++		NIPQUAD(s_addr));
 +	if (nxi) {
 +		__u32 v4_bcast = nxi->v4_bcast;
 +		__u32 ipv4root = nxi->ipv4[0];
@@ -26705,12 +26763,12 @@
 +	chk_addr_ret = inet_addr_type(s_addr);
 +
 +	vxdprintk(VXD_CBIT(net, 3),
-+		"inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d",
-+		sk, VXD_QUAD(s_addr), VXD_QUAD(s_addr1), VXD_QUAD(s_addr2));
++		"inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT ", " NIPQUAD_FMT,
++		sk, NIPQUAD(s_addr), NIPQUAD(s_addr1), NIPQUAD(s_addr2));
  
  	/* Not specified by any standard per-se, however it breaks too
  	 * many applications when removed.  It is unfortunate since
-@@ -424,7 +464,7 @@ int inet_bind(struct socket *sock, struc
+@@ -449,7 +489,7 @@ int inet_bind(struct socket *sock, struc
  	err = -EADDRNOTAVAIL;
  	if (!sysctl_ip_nonlocal_bind &&
  	    !inet->freebind &&
@@ -26719,7 +26777,7 @@
  	    chk_addr_ret != RTN_LOCAL &&
  	    chk_addr_ret != RTN_MULTICAST &&
  	    chk_addr_ret != RTN_BROADCAST)
-@@ -449,7 +489,8 @@ int inet_bind(struct socket *sock, struc
+@@ -474,7 +514,8 @@ int inet_bind(struct socket *sock, struc
  	if (sk->sk_state != TCP_CLOSE || inet->num)
  		goto out_release_sock;
  
@@ -26729,9 +26787,9 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
---- linux-2.6.21/net/ipv4/devinet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/devinet.c	2007-05-02 20:40:18 +0200
-@@ -57,6 +57,7 @@
+--- linux-2.6.22-rc7/net/ipv4/devinet.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/devinet.c	2007-06-17 05:54:20 +0200
+@@ -56,6 +56,7 @@
  #include <linux/sysctl.h>
  #endif
  #include <linux/kmod.h>
@@ -26739,7 +26797,7 @@
  
  #include <net/arp.h>
  #include <net/ip.h>
-@@ -678,6 +679,9 @@ int devinet_ioctl(unsigned int cmd, void
+@@ -676,6 +677,9 @@ int devinet_ioctl(unsigned int cmd, void
  		*colon = ':';
  
  	if ((in_dev = __in_dev_get_rtnl(dev)) != NULL) {
@@ -26749,7 +26807,7 @@
  		if (tryaddrmatch) {
  			/* Matthias Andree */
  			/* compare label and address (4.4BSD style) */
-@@ -686,6 +690,8 @@ int devinet_ioctl(unsigned int cmd, void
+@@ -684,6 +688,8 @@ int devinet_ioctl(unsigned int cmd, void
  			   This is checked above. */
  			for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
  			     ifap = &ifa->ifa_next) {
@@ -26758,7 +26816,7 @@
  				if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
  				    sin_orig.sin_addr.s_addr ==
  							ifa->ifa_address) {
-@@ -698,9 +704,12 @@ int devinet_ioctl(unsigned int cmd, void
+@@ -696,9 +702,12 @@ int devinet_ioctl(unsigned int cmd, void
  		   comparing just the label */
  		if (!ifa) {
  			for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -26772,7 +26830,7 @@
  		}
  	}
  
-@@ -851,6 +860,9 @@ static int inet_gifconf(struct net_devic
+@@ -849,6 +858,9 @@ static int inet_gifconf(struct net_devic
  		goto out;
  
  	for (; ifa; ifa = ifa->ifa_next) {
@@ -26782,7 +26840,7 @@
  		if (!buf) {
  			done += sizeof(ifr);
  			continue;
-@@ -1180,6 +1192,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1179,6 +1191,7 @@ static int inet_dump_ifaddr(struct sk_bu
  	struct net_device *dev;
  	struct in_device *in_dev;
  	struct in_ifaddr *ifa;
@@ -26790,7 +26848,7 @@
  	int s_ip_idx, s_idx = cb->args[0];
  
  	s_ip_idx = ip_idx = cb->args[1];
-@@ -1197,6 +1210,9 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1193,6 +1206,9 @@ static int inet_dump_ifaddr(struct sk_bu
  
  		for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
  		     ifa = ifa->ifa_next, ip_idx++) {
@@ -26798,10 +26856,10 @@
 +				!ifa_in_nx_info(ifa, sk->sk_nx_info))
 +				continue;
  			if (ip_idx < s_ip_idx)
- 				continue;
+ 				goto cont;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
---- linux-2.6.21/net/ipv4/fib_hash.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/fib_hash.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/ipv4/fib_hash.c	2007-06-15 02:33:52 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/fib_hash.c	2007-06-15 02:37:04 +0200
 @@ -34,6 +34,7 @@
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
@@ -26810,7 +26868,7 @@
  
  #include <net/ip.h>
  #include <net/protocol.h>
-@@ -980,6 +981,8 @@ static unsigned fib_flag_trans(int type,
+@@ -982,6 +983,8 @@ static unsigned fib_flag_trans(int type,
  	return flags;
  }
  
@@ -26819,7 +26877,7 @@
  /*
   *	This outputs /proc/net/route.
   *
-@@ -1010,7 +1013,8 @@ static int fib_seq_show(struct seq_file 
+@@ -1012,7 +1015,8 @@ static int fib_seq_show(struct seq_file 
  	prefix	= f->fn_key;
  	mask	= FZ_MASK(iter->zone);
  	flags	= fib_flag_trans(fa->fa_type, mask, fi);
@@ -26829,9 +26887,9 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
---- linux-2.6.21/net/ipv4/inet_connection_sock.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_connection_sock.c	2007-05-02 20:40:18 +0200
-@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
+--- linux-2.6.22-rc7/net/ipv4/inet_connection_sock.c	2007-06-15 02:33:52 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_connection_sock.c	2007-06-15 02:37:04 +0200
+@@ -37,7 +37,6 @@ int sysctl_local_port_range[2] = { 32768
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
  {
@@ -26839,7 +26897,7 @@
  	struct sock *sk2;
  	struct hlist_node *node;
  	int reuse = sk->sk_reuse;
-@@ -52,9 +51,8 @@ int inet_csk_bind_conflict(const struct 
+@@ -50,9 +49,8 @@ int inet_csk_bind_conflict(const struct 
  		     sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
  			if (!reuse || !sk2->sk_reuse ||
  			    sk2->sk_state == TCP_LISTEN) {
@@ -26851,37 +26909,37 @@
  					break;
  			}
  		}
---- linux-2.6.21/net/ipv4/inet_diag.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_diag.c	2007-05-02 20:40:18 +0200
-@@ -696,6 +696,8 @@ static int inet_diag_dump(struct sk_buff
+--- linux-2.6.22-rc7/net/ipv4/inet_diag.c	2007-06-15 02:33:52 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_diag.c	2007-06-15 02:37:04 +0200
+@@ -697,6 +697,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
  
-+				if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (num < s_num) {
  					num++;
  					continue;
-@@ -756,6 +758,8 @@ skip_listen_ht:
+@@ -757,6 +759,8 @@ skip_listen_ht:
  		sk_for_each(sk, node, &head->chain) {
  			struct inet_sock *inet = inet_sk(sk);
  
-+			if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
  			if (num < s_num)
  				goto next_normal;
  			if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -780,6 +784,8 @@ next_normal:
+@@ -781,6 +785,8 @@ next_normal:
  			inet_twsk_for_each(tw, node,
  				    &head->twchain) {
  
-+				if (!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))
++				if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
---- linux-2.6.21/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_hashtables.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/inet_hashtables.c	2007-06-15 02:37:04 +0200
 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener
  			const __be32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -26906,8 +26964,8 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
---- linux-2.6.21/net/ipv4/raw.c	2007-05-02 19:25:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/raw.c	2007-05-02 22:39:51 +0200
+--- linux-2.6.22-rc7/net/ipv4/raw.c	2007-06-15 02:33:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/raw.c	2007-06-15 02:37:04 +0200
 @@ -101,6 +101,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -26946,7 +27004,7 @@
  		    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
  			goto found; /* gotcha */
  	}
-@@ -312,6 +334,11 @@ static int raw_send_hdrinc(struct sock *
+@@ -314,6 +336,11 @@ static int raw_send_hdrinc(struct sock *
  		iph->check = ip_fast_csum((unsigned char *)iph, iph->ihl);
  	}
  
@@ -26958,7 +27016,7 @@
  	err = NF_HOOK(PF_INET, NF_IP_LOCAL_OUT, skb, NULL, rt->u.dst.dev,
  		      dst_output);
  	if (err > 0)
-@@ -323,6 +350,7 @@ out:
+@@ -325,6 +352,7 @@ out:
  
  error_fault:
  	err = -EFAULT;
@@ -26966,7 +27024,7 @@
  	kfree_skb(skb);
  error:
  	IP_INC_STATS(IPSTATS_MIB_OUTDISCARDS);
-@@ -489,6 +517,12 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -491,6 +519,12 @@ static int raw_sendmsg(struct kiocb *ioc
  		}
  
  		security_sk_classify_flow(sk, &fl);
@@ -26979,29 +27037,29 @@
  		err = ip_route_output_flow(&rt, &fl, sk, 1);
  	}
  	if (err)
-@@ -793,7 +827,8 @@ static struct sock *raw_get_first(struct
+@@ -795,7 +829,8 @@ static struct sock *raw_get_first(struct
  		struct hlist_node *node;
  
  		sk_for_each(sk, node, &raw_v4_htable[state->bucket])
 -			if (sk->sk_family == PF_INET)
 +			if (sk->sk_family == PF_INET &&
-+				nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
  				goto found;
  	}
  	sk = NULL;
-@@ -809,7 +844,8 @@ static struct sock *raw_get_next(struct 
+@@ -811,7 +846,8 @@ static struct sock *raw_get_next(struct 
  		sk = sk_next(sk);
  try_again:
  		;
 -	} while (sk && sk->sk_family != PF_INET);
 +	} while (sk && (sk->sk_family != PF_INET ||
-+		!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT)));
++		!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
---- linux-2.6.21/net/ipv4/tcp.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp.c	2007-05-02 20:40:18 +0200
-@@ -259,6 +259,7 @@
+--- linux-2.6.22-rc7/net/ipv4/tcp.c	2007-07-07 05:09:18 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp.c	2007-07-07 03:52:54 +0200
+@@ -258,6 +258,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
  #include <linux/crypto.h>
@@ -27009,9 +27067,9 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
---- linux-2.6.21/net/ipv4/tcp_ipv4.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_ipv4.c	2007-05-02 22:42:24 +0200
-@@ -1968,6 +1968,12 @@ static void *listening_get_next(struct s
+--- linux-2.6.22-rc7/net/ipv4/tcp_ipv4.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp_ipv4.c	2007-06-17 05:54:20 +0200
+@@ -1975,6 +1975,12 @@ static void *listening_get_next(struct s
  		req = req->dl_next;
  		while (1) {
  			while (req) {
@@ -27019,23 +27077,23 @@
 +					"sk,req: %p [#%d] (from %d)", req->sk,
 +					(req->sk)?req->sk->sk_nid:0, nx_current_nid());
 +				if (req->sk &&
-+					!nx_check(req->sk->sk_nid, VS_WATCH_P|VS_IDENT))
++					!nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (req->rsk_ops->family == st->family) {
  					cur = req;
  					goto out;
-@@ -1992,6 +1998,10 @@ get_req:
+@@ -1999,6 +2005,10 @@ get_req:
  	}
  get_sk:
  	sk_for_each_from(sk, node) {
 +		vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
 +			sk, sk->sk_nid, nx_current_nid());
-+		if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (sk->sk_family == st->family) {
  			cur = sk;
  			goto out;
-@@ -2043,18 +2053,26 @@ static void *established_get_first(struc
+@@ -2050,18 +2060,26 @@ static void *established_get_first(struc
  
  		read_lock(&tcp_hashinfo.ehash[st->bucket].lock);
  		sk_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -27043,7 +27101,7 @@
 +			vxdprintk(VXD_CBIT(net, 6),
 +				"sk,egf: %p [#%d] (from %d)",
 +				sk, sk->sk_nid, nx_current_nid());
-+			if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
 +			if (sk->sk_family != st->family)
  				continue;
@@ -27058,7 +27116,7 @@
 +			vxdprintk(VXD_CBIT(net, 6),
 +				"tw: %p [#%d] (from %d)",
 +				tw, tw->tw_nid, nx_current_nid());
-+			if (!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
 +			if (tw->tw_family != st->family)
  				continue;
@@ -27066,30 +27124,30 @@
  			rc = tw;
  			goto out;
  		}
-@@ -2078,7 +2096,8 @@ static void *established_get_next(struct
+@@ -2085,7 +2103,8 @@ static void *established_get_next(struct
  		tw = cur;
  		tw = tw_next(tw);
  get_tw:
 -		while (tw && tw->tw_family != st->family) {
 +		while (tw && (tw->tw_family != st->family ||
-+			!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))) {
++			!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) {
  			tw = tw_next(tw);
  		}
  		if (tw) {
-@@ -2102,6 +2121,11 @@ get_tw:
+@@ -2109,6 +2128,11 @@ get_tw:
  		sk = sk_next(sk);
  
  	sk_for_each_from(sk, node) {
 +		vxdprintk(VXD_CBIT(net, 6),
 +			"sk,egn: %p [#%d] (from %d)",
 +			sk, sk->sk_nid, nx_current_nid());
-+		if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (sk->sk_family == st->family)
  			goto found;
  	}
---- linux-2.6.21/net/ipv4/tcp_minisocks.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_minisocks.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/ipv4/tcp_minisocks.c	2007-06-15 02:33:53 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/tcp_minisocks.c	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27113,11 +27171,11 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
---- linux-2.6.21/net/ipv4/udp.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/udp.c	2007-05-02 22:44:22 +0200
-@@ -220,11 +220,8 @@ __inline__ int udp_get_port(struct sock 
+--- linux-2.6.22-rc7/net/ipv4/udp.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv4/udp.c	2007-06-17 06:02:02 +0200
+@@ -221,11 +221,8 @@ int udp_get_port(struct sock *sk, unsign
  
- inline int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
+ int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
  {
 -	struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
 -
@@ -27128,7 +27186,18 @@
  }
  
  static inline int udp_v4_get_port(struct sock *sk, unsigned short snum)
-@@ -254,6 +251,11 @@ static struct sock *__udp4_lib_lookup(__
+@@ -246,15 +243,22 @@ static struct sock *__udp4_lib_lookup(__
+ 	int badness = -1;
+ 
+ 	read_lock(&udp_hash_lock);
++
+ 	sk_for_each(sk, node, &udptable[hnum & (UDP_HTABLE_SIZE - 1)]) {
+ 		struct inet_sock *inet = inet_sk(sk);
+ 
+ 		if (sk->sk_hash == hnum && !ipv6_only_sock(sk)) {
+ 			int score = (sk->sk_family == PF_INET ? 1 : 0);
++
+ 			if (inet->rcv_saddr) {
  				if (inet->rcv_saddr != daddr)
  					continue;
  				score+=2;
@@ -27140,7 +27209,15 @@
  			}
  			if (inet->daddr) {
  				if (inet->daddr != saddr)
-@@ -300,7 +302,8 @@ static inline struct sock *udp_v4_mcast_
+@@ -280,6 +284,7 @@ static struct sock *__udp4_lib_lookup(__
+ 			}
+ 		}
+ 	}
++
+ 	if (result)
+ 		sock_hold(result);
+ 	read_unlock(&udp_hash_lock);
+@@ -301,7 +306,8 @@ static inline struct sock *udp_v4_mcast_
  		if (s->sk_hash != hnum					||
  		    (inet->daddr && inet->daddr != rmt_addr)		||
  		    (inet->dport != rmt_port && inet->dport)		||
@@ -27150,7 +27227,7 @@
  		    ipv6_only_sock(s)					||
  		    (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
  			continue;
-@@ -629,7 +632,20 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -631,7 +637,20 @@ int udp_sendmsg(struct kiocb *iocb, stru
  				    .uli_u = { .ports =
  					       { .sport = inet->sport,
  						 .dport = dport } } };
@@ -27169,31 +27246,31 @@
 +#endif
 +		}
  		err = ip_route_output_flow(&rt, &fl, sk, 1);
- 		if (err)
- 			goto out;
-@@ -1542,7 +1558,8 @@ static struct sock *udp_get_first(struct
+ 		if (err) {
+ 			if (err == -ENETUNREACH)
+@@ -1551,7 +1570,8 @@ static struct sock *udp_get_first(struct
  	for (state->bucket = 0; state->bucket < UDP_HTABLE_SIZE; ++state->bucket) {
  		struct hlist_node *node;
  		sk_for_each(sk, node, state->hashtable + state->bucket) {
 -			if (sk->sk_family == state->family)
 +			if (sk->sk_family == state->family &&
-+				nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
  				goto found;
  		}
  	}
-@@ -1559,7 +1576,8 @@ static struct sock *udp_get_next(struct 
+@@ -1568,7 +1588,8 @@ static struct sock *udp_get_next(struct 
  		sk = sk_next(sk);
  try_again:
  		;
 -	} while (sk && sk->sk_family != state->family);
 +	} while (sk && (sk->sk_family != state->family ||
-+		!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT)));
++		!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(state->hashtable + state->bucket);
---- linux-2.6.21/net/ipv6/addrconf.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv6/addrconf.c	2007-05-02 20:40:18 +0200
-@@ -2679,7 +2679,10 @@ static void if6_seq_stop(struct seq_file
+--- linux-2.6.22-rc7/net/ipv6/addrconf.c	2007-06-17 08:36:02 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/ipv6/addrconf.c	2007-06-17 05:54:20 +0200
+@@ -2771,7 +2771,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
  	struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -27205,7 +27282,7 @@
  		   NIP6_SEQFMT " %02x %02x %02x %02x %8s\n",
  		   NIP6(ifp->addr),
  		   ifp->idev->dev->ifindex,
-@@ -3162,6 +3165,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3254,6 +3257,10 @@ static int inet6_dump_addr(struct sk_buf
  	struct ifmcaddr6 *ifmca;
  	struct ifacaddr6 *ifaca;
  
@@ -27215,8 +27292,8 @@
 +
  	s_idx = cb->args[0];
  	s_ip_idx = ip_idx = cb->args[1];
- 	read_lock(&dev_base_lock);
-@@ -3441,6 +3448,10 @@ static int inet6_dump_ifinfo(struct sk_b
+ 
+@@ -3577,6 +3584,10 @@ static int inet6_dump_ifinfo(struct sk_b
  	struct net_device *dev;
  	struct inet6_dev *idev;
  
@@ -27225,22 +27302,22 @@
 +		return skb->len;
 +
  	read_lock(&dev_base_lock);
- 	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
- 		if (idx < s_idx)
---- linux-2.6.21/net/netlink/af_netlink.c	2007-05-02 19:25:47 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/netlink/af_netlink.c	2007-05-02 20:40:18 +0200
+ 	idx = 0;
+ 	for_each_netdev(dev) {
+--- linux-2.6.22-rc7/net/netlink/af_netlink.c	2007-06-15 02:33:56 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/netlink/af_netlink.c	2007-06-15 05:43:32 +0200
 @@ -56,6 +56,9 @@
- #include <linux/types.h>
  #include <linux/audit.h>
  #include <linux/selinux.h>
+ #include <linux/mutex.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_limit.h>
  
  #include <net/sock.h>
  #include <net/scm.h>
---- linux-2.6.21/net/socket.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/socket.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/socket.c	2007-06-15 02:33:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/socket.c	2007-06-15 02:37:04 +0200
 @@ -92,6 +92,8 @@
  
  #include <net/sock.h>
@@ -27250,7 +27327,7 @@
  
  static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
  static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
-@@ -539,7 +541,7 @@ static inline int __sock_sendmsg(struct 
+@@ -543,7 +545,7 @@ static inline int __sock_sendmsg(struct 
  				 struct msghdr *msg, size_t size)
  {
  	struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -27259,7 +27336,7 @@
  
  	si->sock = sock;
  	si->scm = NULL;
-@@ -550,7 +552,22 @@ static inline int __sock_sendmsg(struct 
+@@ -554,7 +556,22 @@ static inline int __sock_sendmsg(struct 
  	if (err)
  		return err;
  
@@ -27283,7 +27360,7 @@
  }
  
  int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size)
-@@ -588,7 +605,7 @@ int kernel_sendmsg(struct socket *sock, 
+@@ -623,7 +640,7 @@ EXPORT_SYMBOL_GPL(__sock_recv_timestamp)
  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
  				 struct msghdr *msg, size_t size, int flags)
  {
@@ -27292,7 +27369,7 @@
  	struct sock_iocb *si = kiocb_to_siocb(iocb);
  
  	si->sock = sock;
-@@ -601,7 +618,18 @@ static inline int __sock_recvmsg(struct 
+@@ -636,7 +653,18 @@ static inline int __sock_recvmsg(struct 
  	if (err)
  		return err;
  
@@ -27312,7 +27389,7 @@
  }
  
  int sock_recvmsg(struct socket *sock, struct msghdr *msg,
-@@ -1055,6 +1083,10 @@ static int __sock_create(int family, int
+@@ -1090,6 +1118,10 @@ static int __sock_create(int family, int
  	if (type < 0 || type >= SOCK_MAX)
  		return -EINVAL;
  
@@ -27323,7 +27400,7 @@
  	/* Compatibility.
  
  	   This uglymoron is moved from INET layer to here to avoid
-@@ -1172,6 +1204,7 @@ asmlinkage long sys_socket(int family, i
+@@ -1207,6 +1239,7 @@ asmlinkage long sys_socket(int family, i
  	if (retval < 0)
  		goto out;
  
@@ -27331,7 +27408,7 @@
  	retval = sock_map_fd(sock);
  	if (retval < 0)
  		goto out_release;
-@@ -1204,10 +1237,12 @@ asmlinkage long sys_socketpair(int famil
+@@ -1239,10 +1272,12 @@ asmlinkage long sys_socketpair(int famil
  	err = sock_create(family, type, protocol, &sock1);
  	if (err < 0)
  		goto out;
@@ -27344,8 +27421,8 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
---- linux-2.6.21/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/auth.c	2007-06-15 02:37:04 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -27370,8 +27447,8 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
---- linux-2.6.21/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth_unix.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/auth_unix.c	2007-06-15 02:37:04 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27437,8 +27514,8 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
---- linux-2.6.21/net/sunrpc/clnt.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/clnt.c	2007-05-02 22:45:45 +0200
+--- linux-2.6.22-rc7/net/sunrpc/clnt.c	2007-06-15 02:33:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/sunrpc/clnt.c	2007-06-15 02:37:04 +0200
 @@ -30,6 +30,7 @@
  #include <linux/smp_lock.h>
  #include <linux/utsname.h>
@@ -27447,7 +27524,7 @@
  
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/rpc_pipe_fs.h>
-@@ -251,7 +252,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
+@@ -249,7 +250,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
  		clnt->cl_oneshot = 1;
  	if (args->flags & RPC_CLNT_CREATE_DISCRTRY)
  		clnt->cl_discrtry = 1;
@@ -27458,9 +27535,9 @@
  	return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
---- linux-2.6.21/net/unix/af_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/unix/af_unix.c	2007-05-02 20:40:18 +0200
-@@ -116,6 +116,8 @@
+--- linux-2.6.22-rc7/net/unix/af_unix.c	2007-06-17 08:36:03 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/unix/af_unix.c	2007-06-17 05:54:20 +0200
+@@ -115,6 +115,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
  #include <linux/security.h>
@@ -27469,16 +27546,16 @@
  
  int sysctl_unix_max_dgram_qlen __read_mostly = 10;
  
-@@ -253,6 +255,8 @@ static struct sock *__unix_find_socket_b
+@@ -252,6 +254,8 @@ static struct sock *__unix_find_socket_b
  	sk_for_each(s, node, &unix_socket_table[hash ^ type]) {
  		struct unix_sock *u = unix_sk(s);
  
-+		if (!nx_check(s->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (u->addr->len == len &&
  		    !memcmp(u->addr->name, sunname, len))
  			goto found;
-@@ -808,7 +812,7 @@ static int unix_bind(struct socket *sock
+@@ -807,7 +811,7 @@ static int unix_bind(struct socket *sock
  		 */
  		mode = S_IFSOCK |
  		       (SOCK_INODE(sock)->i_mode & ~current->fs->umask);
@@ -27487,8 +27564,8 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
---- linux-2.6.21/net/x25/af_x25.c	2007-05-02 19:25:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/x25/af_x25.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/net/x25/af_x25.c	2007-06-15 02:33:57 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/net/x25/af_x25.c	2007-06-15 02:37:04 +0200
 @@ -500,7 +500,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -27501,8 +27578,8 @@
  
  	x25_init_timers(sk);
  
---- linux-2.6.21/security/Kconfig	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/security/Kconfig	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/security/Kconfig	2006-11-30 21:19:47 +0100
++++ linux-2.6.22-rc7-vs2.2.0-rc5/security/Kconfig	2007-06-15 02:37:04 +0200
 @@ -6,6 +6,7 @@ menu "Security options"
  
  config KEYS
@@ -27511,9 +27588,9 @@
  	help
  	  This option provides support for retaining authentication tokens and
  	  access keys in the kernel.
---- linux-2.6.21/security/commoncap.c	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/security/commoncap.c	2007-05-02 20:40:18 +0200
-@@ -23,10 +23,11 @@
+--- linux-2.6.22-rc7/security/commoncap.c	2007-06-15 02:33:58 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/security/commoncap.c	2007-06-15 02:37:04 +0200
+@@ -22,10 +22,11 @@
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
  #include <linux/hugetlb.h>
@@ -27526,7 +27603,7 @@
  	return 0;
  }
  
-@@ -44,7 +45,7 @@ EXPORT_SYMBOL(cap_netlink_recv);
+@@ -43,7 +44,7 @@ EXPORT_SYMBOL(cap_netlink_recv);
  int cap_capable (struct task_struct *tsk, int cap)
  {
  	/* Derived from include/linux/sched.h:capable. */
@@ -27535,7 +27612,7 @@
  		return 0;
  	return -EPERM;
  }
-@@ -142,7 +143,8 @@ void cap_bprm_apply_creds (struct linux_
+@@ -141,7 +142,8 @@ void cap_bprm_apply_creds (struct linux_
  	/* Derived from fs/exec.c:compute_creds. */
  	kernel_cap_t new_permitted, working;
  
@@ -27545,7 +27622,7 @@
  	working = cap_intersect (bprm->cap_inheritable,
  				 current->cap_inheritable);
  	new_permitted = cap_combine (new_permitted, working);
-@@ -311,7 +313,8 @@ void cap_task_reparent_to_init (struct t
+@@ -310,7 +312,8 @@ void cap_task_reparent_to_init (struct t
  
  int cap_syslog (int type)
  {
@@ -27555,8 +27632,8 @@
  		return -EPERM;
  	return 0;
  }
---- linux-2.6.21/security/dummy.c	2007-05-02 19:25:51 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/security/dummy.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.22-rc7/security/dummy.c	2007-05-02 19:25:51 +0200
++++ linux-2.6.22-rc7-vs2.2.0-rc5/security/dummy.c	2007-06-15 02:37:04 +0200
 @@ -28,6 +28,7 @@
  #include <linux/hugetlb.h>
  #include <linux/ptrace.h>

Modified: dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra	(original)
+++ dists/trunk/linux-2.6/debian/patches/series/1~experimental.1-extra	Sat Jul  7 10:12:36 2007
@@ -1,4 +1,4 @@
-+ features/all/vserver/vs2.2.0-rc1.patch *_vserver *_xen-vserver
++ features/all/vserver/vs2.2.0-rc5.patch *_vserver *_xen-vserver
 + features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver
 + features/all/xen/vserver-clash.patch *_xen-vserver
 + features/all/xen/fedora-2.6.20-48670.patch *_xen *_xen-vserver



More information about the Kernel-svn-changes mailing list