[kernel] r9006 - in dists/sid/linux-2.6/debian: . patches/features/all/vserver patches/series

Bastian Blank waldi at alioth.debian.org
Tue Jun 19 19:48:29 UTC 2007


Author: waldi
Date: Tue Jun 19 19:48:28 2007
New Revision: 9006

Log:
Update vserver patch to 2.2.0-rc3.

* debian/changelog: Update.
* debian/patches/features/all/vserver/vs2.2.0-rc1.patch: Remove.
* debian/patches/features/all/vserver/vs2.2.0-rc3.patch: Add.
* debian/patches/series/1-extra, debian/patches/series/5-extra: Update.


Added:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch
      - copied, changed from r8610, /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch
Removed:
   dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch
Modified:
   dists/sid/linux-2.6/debian/changelog
   dists/sid/linux-2.6/debian/patches/series/1-extra
   dists/sid/linux-2.6/debian/patches/series/5-extra

Modified: dists/sid/linux-2.6/debian/changelog
==============================================================================
--- dists/sid/linux-2.6/debian/changelog	(original)
+++ dists/sid/linux-2.6/debian/changelog	Tue Jun 19 19:48:28 2007
@@ -68,9 +68,10 @@
   * Bump ABI to 2.
 
   [ Bastian Blank ]
-  * Back out ABI fixing changes. 
+  * Back out ABI fixing changes.
+  * Update vserver patch to 2.2.0-rc3.
 
- -- Bastian Blank <waldi at debian.org>  Sat, 16 Jun 2007 21:19:58 +0200
+ -- Bastian Blank <waldi at debian.org>  Tue, 19 Jun 2007 21:47:43 +0200
 
 linux-2.6 (2.6.21-4) unstable; urgency=low
 

Copied: dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch (from r8610, /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch)
==============================================================================
--- /dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc1.patch	(original)
+++ dists/sid/linux-2.6/debian/patches/features/all/vserver/vs2.2.0-rc3.patch	Tue Jun 19 19:48:28 2007
@@ -1,5 +1,5 @@
---- linux-2.6.21/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/Documentation/vserver/debug.txt	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/Documentation/vserver/debug.txt	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/Documentation/vserver/debug.txt	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -155,8 +155,8 @@
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
---- linux-2.6.21/arch/alpha/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/Kconfig	2007-05-02 19:24:16 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/Kconfig	2007-05-02 20:40:17 +0200
 @@ -644,6 +644,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -166,8 +166,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/asm-offsets.c	2006-02-15 13:54:10 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@ void foo(void)
  	DEFINE(PT_PTRACED, PT_PTRACED);
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -176,8 +176,8 @@
  	DEFINE(SIGCHLD, SIGCHLD);
  	BLANK();
  
---- linux-2.6.21/arch/alpha/kernel/entry.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/entry.S	2006-11-30 21:18:23 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -644,7 +644,7 @@ kernel_thread:
  	stq	$2, 152($sp)		/* HAE */
  
@@ -219,8 +219,8 @@
  	ret
  .end sys_getxpid
  
---- linux-2.6.21/arch/alpha/kernel/osf_sys.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/osf_sys.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/osf_sys.c	2007-02-06 02:59:58 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/osf_sys.c	2007-05-02 20:40:17 +0200
 @@ -885,7 +885,7 @@ osf_gettimeofday(struct timeval32 __user
  {
  	if (tv) {
@@ -230,8 +230,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -244,7 +244,7 @@
  		goto out_notsk;
  	}
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		ret = -EPERM;
 +		goto out;
 +	}
@@ -252,8 +252,8 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
---- linux-2.6.21/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/semaphore.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/semaphore.c	2004-08-14 12:55:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/semaphore.c	2007-05-02 20:40:17 +0200
 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem)
  	DECLARE_WAITQUEUE(wait, tsk);
  
@@ -287,8 +287,8 @@
  #endif
  
  	tsk->state = TASK_INTERRUPTIBLE;
---- linux-2.6.21/arch/alpha/kernel/systbls.S	2006-11-30 21:18:23 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/systbls.S	2006-11-30 21:18:23 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -298,8 +298,8 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
---- linux-2.6.21/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -310,8 +310,8 @@
  	dik_show_regs(regs, r9_15);
  	dik_show_trace((unsigned long *)(regs+1));
  	dik_show_code((unsigned int *)regs->pc);
---- linux-2.6.21/arch/alpha/mm/fault.c	2007-02-06 02:59:58 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/alpha/mm/fault.c	2007-02-06 02:59:58 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/alpha/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -198,8 +198,8 @@ do_page_fault(unsigned long address, uns
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -323,8 +323,8 @@
  	if (!user_mode(regs))
  		goto no_context;
  	do_exit(SIGKILL);
---- linux-2.6.21/arch/arm/Kconfig	2007-05-02 19:24:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm/Kconfig	2007-05-02 19:24:16 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1005,6 +1005,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -334,8 +334,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/arm/kernel/calls.S	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/calls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm/kernel/calls.S	2007-05-02 19:24:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/calls.S	2007-05-02 20:40:17 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -345,8 +345,8 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
---- linux-2.6.21/arch/arm/kernel/process.c	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm/kernel/process.c	2007-05-02 19:24:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -252,7 +252,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -367,8 +367,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/arm/kernel/traps.c	2007-05-02 19:24:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm/kernel/traps.c	2007-06-13 01:43:36 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/kernel/traps.c	2007-06-13 01:52:41 +0200
 @@ -199,8 +199,8 @@ static void __die(const char *str, int e
  	printk("Internal error: %s: %x [#%d]\n", str, err, ++die_counter);
  	print_modules();
@@ -380,8 +380,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem("Stack: ", regs->ARM_sp,
---- linux-2.6.21/arch/arm/mm/fault.c	2007-02-06 03:00:01 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm/mm/fault.c	2007-02-06 03:00:01 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -267,7 +267,8 @@ do_page_fault(unsigned long addr, unsign
  		 * happened to us that made us unable to handle
  		 * the page fault gracefully.
@@ -392,8 +392,8 @@
  		do_exit(SIGKILL);
  		return 0;
  
---- linux-2.6.21/arch/arm26/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm26/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/Kconfig	2007-05-02 20:40:17 +0200
 @@ -246,6 +246,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -403,8 +403,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/calls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/calls.S	2007-05-02 20:40:17 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -417,8 +417,8 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
---- linux-2.6.21/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm26/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v
          regs.ARM_r3 = (unsigned long)do_exit;
          regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26;
@@ -429,8 +429,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/arm26/kernel/traps.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/arm26/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -443,8 +443,8 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
---- linux-2.6.21/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/cris/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/Kconfig	2007-05-02 20:40:17 +0200
 @@ -200,6 +200,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -454,8 +454,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v10/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/cris/arch-v10/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/arch-v10/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.dccr = 1 << I_DCCR_BITNR;
  
@@ -466,8 +466,8 @@
  }
  
  /* setup the child's kernel stack with a pt_regs and switch_stack on it.
---- linux-2.6.21/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v32/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/cris/arch-v32/kernel/process.c	2006-09-20 16:57:57 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/cris/arch-v32/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * 
  	regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT);
  
@@ -478,8 +478,8 @@
  }
  
  /*
---- linux-2.6.21/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/frv/kernel/kernel_thread.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/frv/kernel/kernel_thread.S	2005-03-02 12:38:20 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/frv/kernel/kernel_thread.S	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,8 @@
  #include <asm/unistd.h>
  
@@ -498,8 +498,8 @@
  	sethi.p		#0xe4e4,gr9		; second syscall arg	[newsp]
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
---- linux-2.6.21/arch/h8300/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/h8300/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/h8300/Kconfig	2007-05-02 20:40:17 +0200
 @@ -214,6 +214,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -509,8 +509,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/h8300/kernel/process.c	2006-09-20 16:57:58 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/h8300/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi
  
  	fs = get_fs();
@@ -520,8 +520,8 @@
  	__asm__("mov.l sp,er3\n\t"
  		"sub.l er2,er2\n\t"
  		"mov.l %2,er1\n\t"
---- linux-2.6.21/arch/i386/Kconfig	2007-05-02 19:24:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/i386/Kconfig	2007-05-02 19:24:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1241,6 +1241,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -531,8 +531,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/i386/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/i386/kernel/process.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -297,8 +297,10 @@ void show_regs(struct pt_regs * regs)
  	unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L;
  
@@ -556,8 +556,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/i386/kernel/syscall_table.S	2006-11-30 21:18:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/i386/kernel/syscall_table.S	2006-11-30 21:18:26 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -567,8 +567,8 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
---- linux-2.6.21/arch/i386/kernel/sysenter.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/sysenter.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/i386/kernel/sysenter.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/sysenter.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/elf.h>
  #include <linux/mm.h>
@@ -577,8 +577,8 @@
  
  #include <asm/cpufeature.h>
  #include <asm/msr.h>
---- linux-2.6.21/arch/i386/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/traps.c	2007-05-02 20:52:05 +0200
+--- linux-2.6.21.5/arch/i386/kernel/traps.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/kernel/traps.c	2007-05-02 20:52:05 +0200
 @@ -56,6 +56,8 @@
  #include <asm/stacktrace.h>
  
@@ -620,8 +620,8 @@
  			/* Executive summary in case the oops scrolled away */
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
---- linux-2.6.21/arch/i386/mm/fault.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/i386/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/i386/mm/fault.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/i386/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -566,7 +566,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -632,8 +632,8 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/ia64/Kconfig	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/Kconfig	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -577,6 +577,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -643,8 +643,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/binfmt_elf32.c	2007-05-02 20:40:17 +0200
 @@ -233,7 +233,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -655,8 +655,8 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.21/arch/ia64/ia32/ia32_entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/ia32_entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/ia32/ia32_entry.S	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/ia32_entry.S	2007-05-02 20:40:17 +0200
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -666,8 +666,8 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
---- linux-2.6.21/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/ia32/sys_ia32.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva
  {
  	if (tv) {
@@ -677,8 +677,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/asm-offsets.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -192,6 +192,7 @@ void foo(void)
      /* for assembly files which can't include sched.h: */
  	DEFINE(IA64_CLONE_VFORK, CLONE_VFORK);
@@ -687,8 +687,8 @@
  
  	BLANK();
  	DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET,
---- linux-2.6.21/arch/ia64/kernel/entry.S	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/entry.S	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -1576,7 +1576,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -698,8 +698,8 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
---- linux-2.6.21/arch/ia64/kernel/perfmon.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/perfmon.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/perfmon.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/perfmon.c	2007-05-02 20:40:17 +0200
 @@ -41,6 +41,7 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -717,8 +717,8 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
---- linux-2.6.21/arch/ia64/kernel/process.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/process.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -106,7 +106,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -739,8 +739,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/ptrace.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -17,6 +17,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -753,14 +753,14 @@
  	read_unlock(&tasklist_lock);
  	if (!child)
  		goto out;
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_tsk;
 +
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
---- linux-2.6.21/arch/ia64/kernel/traps.c	2007-05-02 19:24:20 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/kernel/traps.c	2007-05-02 19:24:20 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -76,8 +76,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -785,8 +785,8 @@
  			}
  		}
  	}
---- linux-2.6.21/arch/ia64/mm/fault.c	2006-11-30 21:18:27 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ia64/mm/fault.c	2006-11-30 21:18:27 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ia64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -795,8 +795,8 @@
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
---- linux-2.6.21/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m32r/kernel/process.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m32r/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.psw = M32R_PSW_BIE;
  
@@ -808,8 +808,8 @@
  }
  
  /*
---- linux-2.6.21/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m32r/kernel/traps.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m32r/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -822,8 +822,8 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
---- linux-2.6.21/arch/m68k/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68k/Kconfig	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/Kconfig	2007-05-02 20:40:17 +0200
 @@ -669,6 +669,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -833,8 +833,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68k/kernel/process.c	2006-11-30 21:18:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi
  
  	{
@@ -845,8 +845,8 @@
  
  	retval = __NR_clone;
  	__asm__ __volatile__
---- linux-2.6.21/arch/m68k/kernel/ptrace.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68k/kernel/ptrace.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -19,6 +19,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -859,13 +859,13 @@
  		ret = ptrace_request(child, request, addr, data);
  		break;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_tsk;
  
  	return ret;
  out_eio:
---- linux-2.6.21/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68k/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68k/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs
  	printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       regs->d4, regs->d5, regs->a0, regs->a1);
@@ -877,8 +877,8 @@
  	addr = (unsigned long)&fp->un;
  	printk("Frame format=%X ", regs->format);
  	switch (regs->format) {
---- linux-2.6.21/arch/m68knommu/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68knommu/Kconfig	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/Kconfig	2007-05-02 20:40:17 +0200
 @@ -678,6 +678,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -888,8 +888,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68knommu/kernel/process.c	2007-02-06 03:00:08 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs)
  int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags)
  {
@@ -899,8 +899,8 @@
  	mm_segment_t fs;
  
  	fs = get_fs();
---- linux-2.6.21/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/m68knommu/kernel/traps.c	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/m68knommu/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_
  	printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
  	       fp->d4, fp->d5, fp->a0, fp->a1);
@@ -913,8 +913,8 @@
  	show_stack(NULL, (unsigned long *)fp);
  	do_exit(SIGSEGV);
  }
---- linux-2.6.21/arch/mips/Kconfig	2007-05-02 19:24:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/Kconfig	2007-05-02 19:24:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/Kconfig	2007-05-02 20:40:17 +0200
 @@ -2152,6 +2152,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -924,8 +924,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/mips/kernel/linux32.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/linux32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/linux32.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/linux32.c	2007-05-02 20:40:17 +0200
 @@ -229,7 +229,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -935,8 +935,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/process.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -236,7 +236,8 @@ long kernel_thread(int (*fn)(void *), vo
  #endif
  
@@ -947,8 +947,8 @@
  }
  
  /*
---- linux-2.6.21/arch/mips/kernel/ptrace.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/ptrace.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -26,6 +26,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -961,14 +961,14 @@
  {
  	int ret;
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out;
 +
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
---- linux-2.6.21/arch/mips/kernel/scall32-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall32-o32.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/scall32-o32.S	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall32-o32.S	2007-05-02 20:40:17 +0200
 @@ -619,7 +619,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -978,8 +978,8 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
---- linux-2.6.21/arch/mips/kernel/scall64-64.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-64.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/scall64-64.S	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-64.S	2007-05-02 20:40:17 +0200
 @@ -434,7 +434,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -989,8 +989,8 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.21/arch/mips/kernel/scall64-n32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-n32.S	2007-05-02 20:53:50 +0200
+--- linux-2.6.21.5/arch/mips/kernel/scall64-n32.S	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-n32.S	2007-05-02 20:53:50 +0200
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -1000,8 +1000,8 @@
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
---- linux-2.6.21/arch/mips/kernel/scall64-o32.S	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-o32.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/scall64-o32.S	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/scall64-o32.S	2007-05-02 20:40:17 +0200
 @@ -482,7 +482,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -1011,8 +1011,8 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
---- linux-2.6.21/arch/mips/kernel/traps.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/kernel/traps.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -302,8 +302,9 @@ void show_registers(struct pt_regs *regs
  {
  	show_regs(regs);
@@ -1025,8 +1025,8 @@
  	show_stacktrace(current, regs);
  	show_code((unsigned int *) regs->cp0_epc);
  	printk("\n");
---- linux-2.6.21/arch/mips/mm/fault.c	2007-05-02 19:24:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/mips/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/mips/mm/fault.c	2007-05-02 19:24:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/mips/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -180,7 +180,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1037,8 +1037,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/Kconfig	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -271,6 +271,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -1048,8 +1048,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/parisc/kernel/entry.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/kernel/entry.S	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/entry.S	2007-05-02 20:40:17 +0200
 @@ -761,6 +761,7 @@ END(fault_vector_11)
  
  #define CLONE_VM 0x100	/* Must agree with <linux/sched.h> */
@@ -1058,8 +1058,8 @@
  
  	.import do_fork
  ENTRY(__kernel_thread)
---- linux-2.6.21/arch/parisc/kernel/process.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/kernel/process.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v
  	 *	  kernel_thread can become a #define.
  	 */
@@ -1069,8 +1069,8 @@
  }
  EXPORT_SYMBOL(kernel_thread);
  
---- linux-2.6.21/arch/parisc/kernel/sys_parisc32.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/sys_parisc32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/kernel/sys_parisc32.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/sys_parisc32.c	2007-05-02 20:40:17 +0200
 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times
  asmlinkage int
  sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
@@ -1085,8 +1085,8 @@
  	    if (put_compat_timeval(tv, &ktv))
  		    return -EFAULT;
      }
---- linux-2.6.21/arch/parisc/kernel/syscall_table.S	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/kernel/syscall_table.S	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/syscall_table.S	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -1096,8 +1096,8 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
---- linux-2.6.21/arch/parisc/kernel/traps.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/traps.c	2007-05-02 20:55:34 +0200
+--- linux-2.6.21.5/arch/parisc/kernel/traps.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/kernel/traps.c	2007-05-02 20:55:34 +0200
 @@ -219,8 +219,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -1121,8 +1121,8 @@
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
---- linux-2.6.21/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/parisc/mm/fault.c	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/parisc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -209,8 +209,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -1145,8 +1145,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/powerpc/Kconfig	2007-05-02 19:24:26 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/Kconfig	2007-05-02 19:24:26 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1250,6 +1250,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -1156,8 +1156,8 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
---- linux-2.6.21/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:00:12 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/asm-offsets.c	2007-02-06 03:00:12 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -244,6 +244,7 @@ int main(void)
  
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1166,8 +1166,8 @@
  
  #ifndef CONFIG_PPC64
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
---- linux-2.6.21/arch/powerpc/kernel/irq.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/irq.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/irq.c	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/irq.c	2007-05-02 20:40:17 +0200
 @@ -53,6 +53,7 @@
  #include <linux/mutex.h>
  #include <linux/bootmem.h>
@@ -1176,8 +1176,8 @@
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
---- linux-2.6.21/arch/powerpc/kernel/misc_32.S	2006-11-30 21:18:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_32.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/misc_32.S	2006-11-30 21:18:31 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/misc_32.S	2007-05-02 20:40:17 +0200
 @@ -749,7 +749,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1187,8 +1187,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_64.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/misc_64.S	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/misc_64.S	2007-05-02 20:40:17 +0200
 @@ -434,7 +434,7 @@ _GLOBAL(kernel_thread)
  	mr	r29,r3
  	mr	r30,r4
@@ -1198,8 +1198,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/powerpc/kernel/process.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/process.c	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -1212,8 +1212,8 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
---- linux-2.6.21/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/sys_ppc32.c	2007-05-02 20:40:17 +0200
 @@ -209,7 +209,7 @@ asmlinkage long compat_sys_gettimeofday(
  {
  	if (tv) {
@@ -1223,8 +1223,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/powerpc/kernel/traps.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/traps.c	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -860,8 +860,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1237,8 +1237,8 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.21/arch/powerpc/kernel/vdso.c	2007-05-02 19:24:27 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/vdso.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/kernel/vdso.c	2007-05-02 19:24:27 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/kernel/vdso.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1247,8 +1247,8 @@
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
---- linux-2.6.21/arch/powerpc/mm/fault.c	2007-02-06 03:00:13 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/powerpc/mm/fault.c	2007-02-06 03:00:13 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/powerpc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -391,7 +391,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1259,8 +1259,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.21/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ppc/Kconfig	2007-05-02 19:24:28 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -1455,6 +1455,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1270,8 +1270,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/ppc/kernel/asm-offsets.c	2006-09-20 16:58:01 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ppc/kernel/asm-offsets.c	2006-09-20 16:58:01 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/asm-offsets.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ main(void)
  	DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap));
  	DEFINE(CLONE_VM, CLONE_VM);
@@ -1280,8 +1280,8 @@
  	DEFINE(MM_PGD, offsetof(struct mm_struct, pgd));
  
  	/* About the CPU features table */
---- linux-2.6.21/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/misc.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ppc/kernel/misc.S	2006-11-30 21:18:32 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/misc.S	2007-05-02 20:40:17 +0200
 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread)
  	mr	r30,r3		/* function */
  	mr	r31,r4		/* argument */
@@ -1291,8 +1291,8 @@
  	li	r4,0		/* new sp (unused) */
  	li	r0,__NR_clone
  	sc
---- linux-2.6.21/arch/ppc/kernel/traps.c	2007-02-06 03:00:16 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ppc/kernel/traps.c	2007-02-06 03:00:16 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -1305,8 +1305,8 @@
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
---- linux-2.6.21/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/ppc/mm/fault.c	2006-11-30 21:18:32 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/ppc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -296,7 +296,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1317,8 +1317,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	return SIGKILL;
---- linux-2.6.21/arch/s390/Kconfig	2007-05-02 19:24:28 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/Kconfig	2007-05-02 19:24:28 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/Kconfig	2007-05-02 20:40:17 +0200
 @@ -552,6 +552,8 @@ endmenu
  
  source "arch/s390/Kconfig.debug"
@@ -1328,8 +1328,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/s390/kernel/compat_linux.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/compat_linux.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/kernel/compat_linux.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/compat_linux.c	2007-05-02 20:40:17 +0200
 @@ -562,7 +562,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1339,8 +1339,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/s390/kernel/process.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/kernel/process.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1363,8 +1363,8 @@
  		       0, &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.21/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/kernel/ptrace.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -33,6 +33,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -1377,7 +1377,7 @@
  		goto out;
  	}
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		ret = -EPERM;
 +		goto out_tsk;
 +	}
@@ -1387,8 +1387,8 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
---- linux-2.6.21/arch/s390/kernel/syscalls.S	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/syscalls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/kernel/syscalls.S	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/kernel/syscalls.S	2007-05-02 20:40:17 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1398,8 +1398,8 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
---- linux-2.6.21/arch/s390/mm/fault.c	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/s390/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/s390/mm/fault.c	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/s390/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -429,7 +429,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1410,8 +1410,8 @@
  	if (regs->psw.mask & PSW_MASK_PSTATE)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sh/Kconfig	2007-05-02 19:24:29 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh/Kconfig	2007-05-02 19:24:29 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/Kconfig	2007-05-02 20:40:17 +0200
 @@ -705,6 +705,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1421,8 +1421,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sh/kernel/irq.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/irq.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh/kernel/irq.c	2007-05-02 19:24:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/irq.c	2007-05-02 20:40:17 +0200
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -1431,8 +1431,8 @@
  #include <asm/processor.h>
  #include <asm/uaccess.h>
  #include <asm/thread_info.h>
---- linux-2.6.21/arch/sh/kernel/kgdb_stub.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/kgdb_stub.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh/kernel/kgdb_stub.c	2007-05-02 19:24:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/kgdb_stub.c	2007-05-02 20:40:17 +0200
 @@ -389,7 +389,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1442,8 +1442,8 @@
  
  	if (thread)
  		return thread;
---- linux-2.6.21/arch/sh/kernel/process.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/process.c	2007-05-02 20:59:24 +0200
+--- linux-2.6.21.5/arch/sh/kernel/process.c	2007-05-02 19:24:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/process.c	2007-05-02 20:59:24 +0200
 @@ -90,7 +90,8 @@ void machine_power_off(void)
  void show_regs(struct pt_regs * regs)
  {
@@ -1463,8 +1463,8 @@
  		       &regs, 0, NULL, NULL);
  }
  
---- linux-2.6.21/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 19:24:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/kernel/vsyscall/vsyscall.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/gfp.h>
  #include <linux/module.h>
@@ -1473,8 +1473,8 @@
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
---- linux-2.6.21/arch/sh/mm/fault.c	2007-05-02 19:24:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh/mm/fault.c	2007-05-02 19:24:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -203,7 +203,8 @@ out_of_memory:
  		down_read(&mm->mmap_sem);
  		goto survive;
@@ -1485,8 +1485,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sh64/kernel/process.c	2006-11-30 21:18:35 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh64/kernel/process.c	2006-11-30 21:18:35 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi
  	regs.pc = (unsigned long)kernel_thread_helper;
  	regs.sr = (1 << 30);
@@ -1498,8 +1498,8 @@
  }
  
  /*
---- linux-2.6.21/arch/sh64/mm/fault.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sh64/mm/fault.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sh64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -82,7 +82,7 @@ static inline void print_vma(struct vm_a
  
  static inline void print_task(struct task_struct *tsk)
@@ -1519,8 +1519,8 @@
  	if (user_mode(regs))
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sparc/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/Kconfig	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/Kconfig	2007-05-02 20:40:17 +0200
 @@ -310,6 +310,8 @@ endmenu
  
  source "arch/sparc/Kconfig.debug"
@@ -1530,8 +1530,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sparc/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/kernel/process.c	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -706,7 +706,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1: mov %%o0, %0\n\t" :
@@ -1542,8 +1542,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.21/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -19,6 +19,7 @@
  #include <linux/smp_lock.h>
  #include <linux/security.h>
@@ -1556,15 +1556,15 @@
  		pt_error_return(regs, -ret);
  		goto out;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		pt_error_return(regs, ESRCH);
 +		goto out_tsk;
 +	}
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.21/arch/sparc/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/kernel/systbls.S	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -71,7 +71,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1574,8 +1574,8 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.21/arch/sparc/kernel/traps.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/kernel/traps.c	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1586,8 +1586,8 @@
  	show_regs(regs);
  
  	__SAVE; __SAVE; __SAVE; __SAVE;
---- linux-2.6.21/arch/sparc/mm/fault.c	2006-01-03 17:29:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc/mm/fault.c	2006-01-03 17:29:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,8 @@ no_context:
   */
  out_of_memory:
@@ -1598,8 +1598,8 @@
  	if (from_user)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/arch/sparc64/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/Kconfig	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -433,6 +433,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1609,8 +1609,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/binfmt_aout32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/binfmt_aout32.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/binfmt_aout32.c	2007-05-02 20:40:17 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1619,8 +1619,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/arch/sparc64/kernel/process.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/process.c	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -701,7 +701,8 @@ pid_t kernel_thread(int (*fn)(void *), v
  			     /* Notreached by child. */
  			     "1:" :
@@ -1631,8 +1631,8 @@
  			     "i" (__NR_exit),  "r" (fn), "r" (arg) :
  			     "g1", "g2", "g3", "o0", "o1", "memory", "cc");
  	return retval;
---- linux-2.6.21/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/ptrace.c	2007-02-06 03:00:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -22,6 +22,7 @@
  #include <linux/seccomp.h>
  #include <linux/audit.h>
@@ -1645,15 +1645,15 @@
  		pt_error_return(regs, -ret);
  		goto out;
  	}
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) {
 +		pt_error_return(regs, ESRCH);
 +		goto out_tsk;
 +	}
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
---- linux-2.6.21/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/sys_sparc32.c	2007-05-02 20:40:17 +0200
 @@ -729,7 +729,7 @@ asmlinkage long sys32_gettimeofday(struc
  {
  	if (tv) {
@@ -1663,8 +1663,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/sparc64/kernel/systbls.S	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/systbls.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/systbls.S	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/systbls.S	2007-05-02 20:40:17 +0200
 @@ -72,7 +72,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1683,8 +1683,8 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
---- linux-2.6.21/arch/sparc64/kernel/traps.c	2007-02-06 03:00:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/kernel/traps.c	2007-02-06 03:00:20 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -2233,7 +2233,8 @@ void die_if_kernel(char *str, struct pt_
  "              /_| \\__/ |_\\\n"
  "                 \\__U_/\n");
@@ -1695,8 +1695,8 @@
  	notify_die(DIE_OOPS, str, regs, 0, 255, SIGSEGV);
  	__asm__ __volatile__("flushw");
  	__show_regs(regs);
---- linux-2.6.21/arch/sparc64/mm/fault.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/mm/fault.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -484,7 +484,8 @@ handle_kernel_fault:
  out_of_memory:
  	insn = get_fault_insn(regs, insn);
@@ -1707,8 +1707,8 @@
  	if (!(regs->tstate & TSTATE_PRIV))
  		do_exit(SIGKILL);
  	goto handle_kernel_fault;
---- linux-2.6.21/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/solaris/fs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/sparc64/solaris/fs.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/sparc64/solaris/fs.c	2007-05-02 20:40:17 +0200
 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1727,8 +1727,8 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
---- linux-2.6.21/arch/um/Kconfig	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/um/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/um/Kconfig	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/um/Kconfig	2007-05-02 20:40:17 +0200
 @@ -314,6 +314,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1738,8 +1738,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/um/kernel/trap.c	2007-05-02 19:24:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/um/kernel/trap.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/um/kernel/trap.c	2007-05-02 19:24:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/um/kernel/trap.c	2007-05-02 20:40:17 +0200
 @@ -204,7 +204,8 @@ unsigned long segv(struct faultinfo fi, 
                  current->thread.arch.faultinfo = fi;
  		force_sig_info(SIGBUS, &si, current);
@@ -1750,8 +1750,8 @@
  		do_exit(SIGKILL);
  	} else {
  		BUG_ON(err != -EFAULT);
---- linux-2.6.21/arch/v850/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/v850/Kconfig	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/Kconfig	2007-05-02 20:40:17 +0200
 @@ -337,6 +337,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1761,8 +1761,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/v850/kernel/process.c	2006-09-20 16:58:06 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/v850/kernel/process.c	2006-09-20 16:58:06 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -83,7 +83,7 @@ int kernel_thread (int (*fn)(void *), vo
  	/* Clone this thread.  Note that we don't pass the clone syscall's
  	   second argument -- it's ignored for calls from kernel mode (the
@@ -1772,8 +1772,8 @@
  	syscall = __NR_clone;
  	asm volatile ("trap " SYSCALL_SHORT_TRAP
  		      : "=r" (ret), "=r" (syscall)
---- linux-2.6.21/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/ptrace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/v850/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -24,6 +24,7 @@
  #include <linux/smp_lock.h>
  #include <linux/ptrace.h>
@@ -1786,14 +1786,14 @@
  {
  	int rval;
  
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out;
 +
  	switch (request) {
  		unsigned long val, copied;
  
---- linux-2.6.21/arch/x86_64/Kconfig	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/Kconfig	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/Kconfig	2007-05-02 20:40:17 +0200
 @@ -753,6 +753,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1803,8 +1803,8 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
---- linux-2.6.21/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_aout.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/ia32/ia32_aout.c	2007-02-06 03:00:21 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32_aout.c	2007-05-02 20:40:17 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1813,8 +1813,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32_binfmt.c	2007-05-02 20:40:17 +0200
 @@ -322,7 +322,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1825,8 +1825,8 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
---- linux-2.6.21/arch/x86_64/ia32/ia32entry.S	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32entry.S	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/ia32/ia32entry.S	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/ia32entry.S	2007-05-02 20:40:17 +0200
 @@ -672,7 +672,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1836,8 +1836,8 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
---- linux-2.6.21/arch/x86_64/ia32/sys_ia32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/ia32/sys_ia32.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/sys_ia32.c	2007-05-02 20:40:17 +0200
 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval
  {
  	if (tv) {
@@ -1847,8 +1847,8 @@
  		if (put_tv32(tv, &ktv))
  			return -EFAULT;
  	}
---- linux-2.6.21/arch/x86_64/ia32/syscall32.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/syscall32.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/ia32/syscall32.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/ia32/syscall32.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1857,8 +1857,8 @@
  #include <asm/proto.h>
  #include <asm/tlbflush.h>
  #include <asm/ia32_unistd.h>
---- linux-2.6.21/arch/x86_64/kernel/process.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/process.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/kernel/process.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/kernel/process.c	2007-05-02 20:40:17 +0200
 @@ -54,7 +54,8 @@
  
  asmlinkage extern void ret_from_fork(void);
@@ -1880,8 +1880,8 @@
  		init_utsname()->release,
  		(int)strcspn(init_utsname()->version, " "),
  		init_utsname()->version);
---- linux-2.6.21/arch/x86_64/kernel/traps.c	2007-02-06 03:00:22 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/traps.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/kernel/traps.c	2007-02-06 03:00:22 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/kernel/traps.c	2007-05-02 20:40:17 +0200
 @@ -430,8 +430,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1916,8 +1916,8 @@
  			       regs->rip, regs->rsp, error_code); 
  
  		force_sig(SIGSEGV, tsk);
---- linux-2.6.21/arch/x86_64/mm/fault.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/mm/fault.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/arch/x86_64/mm/fault.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/arch/x86_64/mm/fault.c	2007-05-02 20:40:17 +0200
 @@ -491,10 +491,10 @@ bad_area_nosemaphore:
  
  		if (exception_trace && unhandled_signal(tsk, SIGSEGV)) {
@@ -1942,8 +1942,8 @@
  	if (error_code & 4)
  		do_exit(SIGKILL);
  	goto no_context;
---- linux-2.6.21/block/cfq-iosched.c	2007-05-02 19:24:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/block/cfq-iosched.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/block/cfq-iosched.c	2007-05-02 19:24:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/block/cfq-iosched.c	2007-05-02 20:40:17 +0200
 @@ -223,6 +223,8 @@ static int cfq_queue_empty(request_queue
  
  static inline pid_t cfq_queue_pid(struct task_struct *task, int rw, int is_sync)
@@ -1953,8 +1953,8 @@
  	/*
  	 * Use the per-process queue, for read requests and syncronous writes
  	 */
---- linux-2.6.21/drivers/block/Kconfig	2007-05-02 19:24:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Kconfig	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/block/Kconfig	2007-05-02 19:24:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/Kconfig	2007-05-02 20:40:17 +0200
 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1969,16 +1969,16 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
---- linux-2.6.21/drivers/block/Makefile	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Makefile	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/block/Makefile	2007-02-06 03:00:26 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/Makefile	2007-05-02 20:40:17 +0200
 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
---- linux-2.6.21/drivers/block/loop.c	2007-02-06 03:00:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/loop.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/block/loop.c	2007-02-06 03:00:26 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/loop.c	2007-05-02 20:40:17 +0200
 @@ -74,6 +74,7 @@
  #include <linux/highmem.h>
  #include <linux/gfp.h>
@@ -2024,8 +2024,8 @@
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
---- linux-2.6.21/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/block/vroot.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/block/vroot.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2126,7 +2126,7 @@
 +}
 +
 +
-+static int vr_ioctl(struct inode * inode, struct file * file,
++static int vr_ioctl(struct inode *inode, struct file *file,
 +	unsigned int cmd, unsigned long arg)
 +{
 +	struct vroot_device *vr = inode->i_bdev->bd_disk->private_data;
@@ -2308,8 +2308,8 @@
 +
 +#endif
 +
---- linux-2.6.21/drivers/char/sysrq.c	2007-05-02 19:24:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/char/sysrq.c	2007-05-02 21:00:30 +0200
+--- linux-2.6.21.5/drivers/char/sysrq.c	2007-05-02 19:24:42 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/char/sysrq.c	2007-05-02 21:00:30 +0200
 @@ -37,6 +37,7 @@
  #include <linux/kexec.h>
  #include <linux/irq.h>
@@ -2362,8 +2362,8 @@
  	else
  		retval = -1;
  	return retval;
---- linux-2.6.21/drivers/char/tty_io.c	2007-05-02 19:24:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/char/tty_io.c	2007-05-02 21:05:38 +0200
+--- linux-2.6.21.5/drivers/char/tty_io.c	2007-06-13 01:43:36 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/char/tty_io.c	2007-06-13 01:52:42 +0200
 @@ -103,6 +103,7 @@
  #include <linux/selection.h>
  
@@ -2380,7 +2380,7 @@
  	kfree(tty);
  }
  
-@@ -3002,13 +3004,15 @@ unlock:
+@@ -3003,13 +3005,15 @@ unlock:
  
  static int tiocgpgrp(struct tty_struct *tty, struct tty_struct *real_tty, pid_t __user *p)
  {
@@ -2397,7 +2397,7 @@
  }
  
  /**
-@@ -3039,6 +3043,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -3040,6 +3044,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -2405,7 +2405,7 @@
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-@@ -3827,6 +3832,9 @@ EXPORT_SYMBOL(tty_unregister_driver);
+@@ -3828,6 +3833,9 @@ EXPORT_SYMBOL(tty_unregister_driver);
  
  dev_t tty_devnum(struct tty_struct *tty)
  {
@@ -2415,8 +2415,8 @@
  	return MKDEV(tty->driver->major, tty->driver->minor_start) + tty->index;
  }
  EXPORT_SYMBOL(tty_devnum);
---- linux-2.6.21/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/core/uverbs_mem.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/infiniband/core/uverbs_mem.c	2007-02-06 03:00:37 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/infiniband/core/uverbs_mem.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -2454,8 +2454,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.21/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-02-06 03:00:37 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c	2007-05-02 20:40:17 +0200
 @@ -33,6 +33,7 @@
  
  #include <linux/mm.h>
@@ -2501,8 +2501,8 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
---- linux-2.6.21/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm-ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/md/dm-ioctl.c	2007-05-02 19:24:50 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm-ioctl.c	2007-06-15 01:48:37 +0200
 @@ -15,6 +15,7 @@
  #include <linux/slab.h>
  #include <linux/dm-ioctl.h>
@@ -2516,7 +2516,7 @@
  
  	list_for_each_entry (hc, _name_buckets + h, name_list)
 -		if (!strcmp(hc->name, str)) {
-+		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT) &&
++		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
 +			!strcmp(hc->name, str)) {
  			dm_get(hc->md);
  			return hc;
@@ -2526,7 +2526,7 @@
  
  	list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
 -		if (!strcmp(hc->uuid, str)) {
-+		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT) &&
++		if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
 +			!strcmp(hc->uuid, str)) {
  			dm_get(hc->md);
  			return hc;
@@ -2545,7 +2545,7 @@
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
-+			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT))
++			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
 +				continue;
  			needed += sizeof(struct dm_name_list);
  			needed += strlen(hc->name) + 1;
@@ -2554,7 +2554,7 @@
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
-+			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P|VS_IDENT))
++			if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
 +				continue;
  			if (old_nl)
  				old_nl->next = (uint32_t) ((void *) nl -
@@ -2564,7 +2564,7 @@
  		goto out;
  
 -	mdptr = dm_get_mdptr(md);
-+	if (vx_check(dm_get_xid(md), VS_WATCH_P|VS_IDENT))
++	if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
 +		mdptr = dm_get_mdptr(md);
 +
  	if (!mdptr)
@@ -2584,8 +2584,8 @@
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
---- linux-2.6.21/drivers/md/dm.c	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/md/dm.c	2007-02-06 03:00:41 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  #include <linux/hdreg.h>
  #include <linux/blktrace_api.h>
@@ -2659,8 +2659,8 @@
  
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
---- linux-2.6.21/drivers/md/dm.h	2007-02-06 03:00:41 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/drivers/md/dm.h	2007-02-06 03:00:41 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/drivers/md/dm.h	2007-05-02 20:40:17 +0200
 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty
  int dm_target_iterate(void (*iter_func)(struct target_type *tt,
  					void *param), void *param);
@@ -2670,8 +2670,8 @@
  /*-----------------------------------------------------------------
   * Useful inlines.
   *---------------------------------------------------------------*/
---- linux-2.6.21/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/attr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/attr.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/attr.c	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2732,8 +2732,8 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
---- linux-2.6.21/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_aout.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/binfmt_aout.c	2007-02-06 03:01:16 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_aout.c	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2742,8 +2742,8 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/fs/binfmt_elf.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_elf.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/binfmt_elf.c	2007-05-02 19:25:16 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_elf.c	2007-05-02 20:40:17 +0200
 @@ -39,6 +39,7 @@
  #include <linux/syscalls.h>
  #include <linux/random.h>
@@ -2752,8 +2752,8 @@
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
---- linux-2.6.21/fs/binfmt_flat.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_flat.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/binfmt_flat.c	2007-05-02 19:25:16 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_flat.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2762,8 +2762,8 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
---- linux-2.6.21/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_som.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/binfmt_som.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/binfmt_som.c	2007-05-02 20:40:17 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2772,8 +2772,8 @@
  
  #include <asm/a.out.h>
  #include <asm/uaccess.h>
---- linux-2.6.21/fs/dcache.c	2007-02-06 03:01:17 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/dcache.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/dcache.c	2007-02-06 03:01:17 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/dcache.c	2007-05-02 20:40:17 +0200
 @@ -32,6 +32,7 @@
  #include <linux/seqlock.h>
  #include <linux/swap.h>
@@ -2833,8 +2833,8 @@
  			found = dentry;
  		}
  		spin_unlock(&dentry->d_lock);
---- linux-2.6.21/fs/devpts/inode.c	2007-05-02 19:25:16 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/devpts/inode.c	2007-05-02 21:09:14 +0200
+--- linux-2.6.21.5/fs/devpts/inode.c	2007-05-02 19:25:16 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/devpts/inode.c	2007-06-15 01:48:37 +0200
 @@ -19,8 +19,22 @@
  #include <linux/tty.h>
  #include <linux/devpts_fs.h>
@@ -2848,7 +2848,7 @@
 +	int ret = -EACCES;
 +
 +	/* devpts is xid tagged */
-+	if (vx_check((xid_t)inode->i_tag, VS_WATCH_P|VS_IDENT))
++	if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT))
 +		ret = generic_permission(inode, mask, NULL);
 +	return ret;
 +}
@@ -2866,7 +2866,7 @@
 +static int devpts_filter(struct dentry *de)
 +{
 +	/* devpts is xid tagged */
-+	return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P|VS_IDENT);
++	return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P | VS_IDENT);
 +}
 +
 +static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir)
@@ -2907,8 +2907,8 @@
  	inode->i_private = tty;
  
  	dentry = get_node(number);
---- linux-2.6.21/fs/ecryptfs/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ecryptfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ecryptfs/inode.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ecryptfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -423,7 +423,7 @@ static int ecryptfs_link(struct dentry *
  	dget(lower_new_dentry);
  	lower_dir_dentry = lock_parent(lower_new_dentry);
@@ -2963,8 +2963,8 @@
  	if (rc || !lower_dentry->d_inode)
  		goto out;
  	rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0);
---- linux-2.6.21/fs/exec.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/exec.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/exec.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/exec.c	2007-05-02 20:40:17 +0200
 @@ -50,6 +50,7 @@
  #include <linux/tsacct_kern.h>
  #include <linux/cn_proc.h>
@@ -2992,8 +2992,8 @@
  				rc = snprintf(out_ptr, out_end - out_ptr,
  					      "%lu", tv.tv_sec);
  				if (rc > out_end - out_ptr)
---- linux-2.6.21/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/balloc.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,8 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -3047,8 +3047,8 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
---- linux-2.6.21/fs/ext2/ext2.h	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ext2.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/ext2.h	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ext2.h	2007-05-02 20:40:17 +0200
 @@ -166,6 +166,7 @@ extern const struct file_operations ext2
  extern const struct address_space_operations ext2_aops;
  extern const struct address_space_operations ext2_aops_xip;
@@ -3057,8 +3057,8 @@
  
  /* namei.c */
  extern const struct inode_operations ext2_dir_inode_operations;
---- linux-2.6.21/fs/ext2/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/file.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o
  	.release	= ext2_release_file,
  	.fsync		= ext2_sync_file,
@@ -3073,8 +3073,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -3130,8 +3130,8 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
---- linux-2.6.21/fs/ext2/inode.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/inode.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/inode.c	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3263,8 +3263,8 @@
  		error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
  		if (error)
  			return error;
---- linux-2.6.21/fs/ext2/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/ioctl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,7 @@
  #include <linux/sched.h>
  #include <linux/compat.h>
@@ -3304,8 +3304,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
---- linux-2.6.21/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/namei.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/namei.c	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -3336,8 +3336,8 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/super.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/super.c	2007-05-02 20:40:17 +0200
 @@ -324,7 +324,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3402,8 +3402,8 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
---- linux-2.6.21/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/symlink.c	2007-05-02 20:40:17 +0200
 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3418,8 +3418,8 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
---- linux-2.6.21/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext2/xattr.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext2/xattr.c	2007-05-02 20:40:17 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3457,8 +3457,8 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
---- linux-2.6.21/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/balloc.c	2007-05-02 20:40:17 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -3558,8 +3558,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
---- linux-2.6.21/fs/ext3/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/file.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o
  	.release	= ext3_release_file,
  	.fsync		= ext3_sync_file,
@@ -3575,8 +3575,8 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
---- linux-2.6.21/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/ialloc.c	2006-11-30 21:19:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3634,8 +3634,8 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.21/fs/ext3/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/inode.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -3820,8 +3820,8 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
---- linux-2.6.21/fs/ext3/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/ioctl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -3938,8 +3938,8 @@
  
  	default:
  		return -ENOTTY;
---- linux-2.6.21/fs/ext3/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/namei.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/namei.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -3970,8 +3970,8 @@
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.21/fs/ext3/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/super.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/super.c	2007-05-02 20:40:17 +0200
 @@ -677,7 +677,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4036,8 +4036,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.21/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/symlink.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4052,8 +4052,8 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
---- linux-2.6.21/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext3/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext3/xattr.c	2007-05-02 20:40:17 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4095,8 +4095,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.21/fs/ext4/balloc.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/balloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/balloc.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/balloc.c	2007-05-02 20:40:17 +0200
 @@ -19,6 +19,8 @@
  #include <linux/ext4_jbd2.h>
  #include <linux/quotaops.h>
@@ -4195,8 +4195,8 @@
  	if (fatal) {
  		*errp = fatal;
  		ext4_std_error(sb, fatal);
---- linux-2.6.21/fs/ext4/file.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/file.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/file.c	2007-05-02 20:40:17 +0200
 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o
  	.release	= ext4_release_file,
  	.fsync		= ext4_sync_file,
@@ -4212,8 +4212,8 @@
 +	.sync_flags	= ext4_sync_flags,
  };
  
---- linux-2.6.21/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ialloc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/ialloc.c	2006-11-30 21:19:20 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/ialloc.c	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,8 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -4271,8 +4271,8 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
---- linux-2.6.21/fs/ext4/inode.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/inode.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/mpage.h>
  #include <linux/uio.h>
@@ -4457,8 +4457,8 @@
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
---- linux-2.6.21/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/ioctl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,7 @@
   */
  
@@ -4576,8 +4576,8 @@
  	default:
  		return -ENOTTY;
  	}
---- linux-2.6.21/fs/ext4/namei.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/namei.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/namei.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -4608,8 +4608,8 @@
  	.permission	= ext4_permission,
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.21/fs/ext4/super.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/super.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/super.c	2007-05-02 20:40:17 +0200
 @@ -728,7 +728,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -4674,8 +4674,8 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
---- linux-2.6.21/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/symlink.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/symlink.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/symlink.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
  	.listxattr	= ext4_listxattr,
  	.removexattr	= generic_removexattr,
@@ -4690,8 +4690,8 @@
  #endif
 +	.sync_flags	= ext4_sync_flags,
  };
---- linux-2.6.21/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ext4/xattr.c	2007-05-02 19:25:17 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ext4/xattr.c	2007-05-02 20:40:17 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -4733,8 +4733,8 @@
  	goto cleanup;
  
  bad_block:
---- linux-2.6.21/fs/fcntl.c	2007-02-06 03:01:18 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/fcntl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/fcntl.c	2007-02-06 03:01:18 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/fcntl.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -4770,8 +4770,8 @@
  	err = newfd;
  out:
  	return err;
---- linux-2.6.21/fs/file_table.c	2007-02-06 03:01:19 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/file_table.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/file_table.c	2007-02-06 03:01:19 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/file_table.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -4808,8 +4808,8 @@
  		file_kill(file);
  		file_free(file);
  	}
---- linux-2.6.21/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/hfsplus/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/hfsplus/ioctl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/hfsplus/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -4828,8 +4828,8 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
---- linux-2.6.21/fs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/inode.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/inode.c	2007-05-02 20:40:17 +0200
 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -4849,8 +4849,8 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
---- linux-2.6.21/fs/ioctl.c	2007-02-06 03:01:22 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ioctl.c	2007-02-06 03:01:22 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -12,10 +12,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -4920,8 +4920,8 @@
  		default:
  			if (S_ISREG(filp->f_path.dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
---- linux-2.6.21/fs/ioprio.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ioprio.c	2007-05-02 21:30:04 +0200
+--- linux-2.6.21.5/fs/ioprio.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ioprio.c	2007-05-02 21:30:04 +0200
 @@ -25,6 +25,7 @@
  #include <linux/capability.h>
  #include <linux/syscalls.h>
@@ -4966,8 +4966,8 @@
  
  			if (!user)
  				break;
---- linux-2.6.21/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/acl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/acl.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/acl.c	2007-05-02 20:40:17 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -4978,8 +4978,8 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
---- linux-2.6.21/fs/jfs/file.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/file.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/file.c	2007-05-02 20:40:17 +0200
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -4996,8 +4996,8 @@
  	.splice_read	= generic_file_splice_read,
  	.splice_write	= generic_file_splice_write,
  	.fsync		= jfs_fsync,
---- linux-2.6.21/fs/jfs/inode.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/inode.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5014,8 +5014,8 @@
  	}
  
  	clear_inode(inode);
---- linux-2.6.21/fs/jfs/ioctl.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/ioctl.c	2007-02-06 03:01:24 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -5045,8 +5045,8 @@
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				return -EPERM;
  		}
---- linux-2.6.21/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dinode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_dinode.h	2006-11-30 21:19:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_dinode.h	2007-05-02 20:40:17 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -5062,8 +5062,8 @@
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
---- linux-2.6.21/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dtree.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_dtree.c	2007-02-06 03:01:24 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_dtree.c	2007-05-02 20:40:17 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -5175,8 +5175,8 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
---- linux-2.6.21/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_extent.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_extent.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_extent.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -5238,8 +5238,8 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
---- linux-2.6.21/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_filsys.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_filsys.h	2007-02-06 03:01:24 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_filsys.h	2007-05-02 20:40:17 +0200
 @@ -264,6 +264,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -5248,8 +5248,8 @@
  
  /*
   *	file system state (superblock state)
---- linux-2.6.21/fs/jfs/jfs_imap.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_imap.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_imap.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_imap.c	2007-05-02 20:40:17 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -5309,8 +5309,8 @@
  	/*
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
---- linux-2.6.21/fs/jfs/jfs_inode.c	2006-11-30 21:19:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_inode.c	2006-11-30 21:19:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_inode.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -5390,8 +5390,8 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
---- linux-2.6.21/fs/jfs/jfs_inode.h	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_inode.h	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_inode.h	2007-05-02 20:40:17 +0200
 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
  extern void jfs_truncate_nolock(struct inode *, loff_t);
  extern void jfs_free_zero_link(struct inode *);
@@ -5400,8 +5400,8 @@
  extern void jfs_set_inode_flags(struct inode *);
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
---- linux-2.6.21/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_xtree.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/jfs_xtree.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/jfs_xtree.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -5485,8 +5485,8 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
---- linux-2.6.21/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/namei.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/namei.c	2007-05-02 20:40:17 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -5511,8 +5511,8 @@
  };
  
  const struct file_operations jfs_dir_operations = {
---- linux-2.6.21/fs/jfs/super.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/super.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/super.c	2007-05-02 20:40:17 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -5579,8 +5579,8 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
---- linux-2.6.21/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/jfs/xattr.c	2006-11-30 21:19:26 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/jfs/xattr.c	2007-05-02 20:40:17 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -5658,15 +5658,15 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
---- linux-2.6.21/fs/libfs.c	2007-05-02 19:25:18 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/libfs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/libfs.c	2007-05-02 19:25:18 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/libfs.c	2007-06-15 01:48:37 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
  
 -int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
-+static inline int do_dcache_readdir_filter(struct file * filp,
-+	void * dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
++static inline int do_dcache_readdir_filter(struct file *filp,
++	void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
  {
  	struct dentry *dentry = filp->f_path.dentry;
  	struct dentry *cursor = filp->private_data;
@@ -5683,12 +5683,12 @@
  	return 0;
  }
  
-+int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
++int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir)
 +{
 +	return do_dcache_readdir_filter(filp, dirent, filldir, NULL);
 +}
 +
-+int dcache_readdir_filter(struct file * filp, void * dirent, filldir_t filldir,
++int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir,
 +	int (*filter)(struct dentry *))
 +{
 +	return do_dcache_readdir_filter(filp, dirent, filldir, filter);
@@ -5706,8 +5706,8 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
---- linux-2.6.21/fs/locks.c	2007-02-06 03:01:24 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/locks.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/locks.c	2007-02-06 03:01:24 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/locks.c	2007-06-15 01:48:37 +0200
 @@ -125,6 +125,8 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -5897,14 +5897,14 @@
  		struct list_head *btmp;
  		struct file_lock *fl = list_entry(tmp, struct file_lock, fl_link);
 +
-+		if (!vx_check(fl->fl_xid, VS_WATCH_P|VS_IDENT))
++		if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
 +			continue;
 +
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
---- linux-2.6.21/fs/namei.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/namei.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/namei.c	2007-05-02 20:40:17 +0200
 @@ -32,6 +32,11 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -6426,8 +6426,8 @@
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
---- linux-2.6.21/fs/namespace.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/namespace.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/namespace.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/namespace.c	2007-05-02 20:40:17 +0200
 @@ -25,6 +25,11 @@
  #include <linux/security.h>
  #include <linux/mount.h>
@@ -6761,8 +6761,8 @@
 +	atomic_dec(&vs_global_mnt_ns);
  	kfree(ns);
  }
---- linux-2.6.21/fs/nfs/client.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/client.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfs/client.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/client.c	2007-05-02 20:40:17 +0200
 @@ -522,6 +522,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS4_MOUNT_INTR)
  		server->client->cl_intr = 1;
@@ -6784,8 +6784,8 @@
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	/* We're airborne Set socket buffersize */
---- linux-2.6.21/fs/nfs/dir.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/dir.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfs/dir.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/dir.c	2007-05-02 20:40:17 +0200
 @@ -33,6 +33,7 @@
  #include <linux/pagevec.h>
  #include <linux/namei.h>
@@ -6812,8 +6812,8 @@
  		return 0;
  	return 1;
  }
---- linux-2.6.21/fs/nfs/inode.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfs/inode.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -6908,8 +6908,8 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
---- linux-2.6.21/fs/nfs/nfs3xdr.c	2006-11-30 21:19:26 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfs3xdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfs/nfs3xdr.c	2006-11-30 21:19:26 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/nfs3xdr.c	2007-05-02 20:40:17 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -6999,8 +6999,8 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
---- linux-2.6.21/fs/nfs/nfsroot.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfsroot.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfs/nfsroot.c	2007-02-06 03:01:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/nfsroot.c	2007-05-02 20:40:17 +0200
 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0;		/
  enum {
  	/* Options that take integer arguments */
@@ -7048,8 +7048,8 @@
  			default:
  				printk(KERN_WARNING "Root-NFS: unknown "
  					"option: %s\n", p);
---- linux-2.6.21/fs/nfs/super.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/super.c	2007-05-02 21:11:07 +0200
+--- linux-2.6.21.5/fs/nfs/super.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfs/super.c	2007-05-02 21:11:07 +0200
 @@ -45,6 +45,7 @@
  #include <linux/inet.h>
  #include <linux/nfs_xdr.h>
@@ -7066,8 +7066,8 @@
  		{ 0, NULL, NULL }
  	};
  	const struct proc_nfs_info *nfs_infop;
---- linux-2.6.21/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/auth.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/auth.c	2007-05-02 20:40:17 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -7102,8 +7102,8 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
---- linux-2.6.21/fs/nfsd/nfs3xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs3xdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/nfs3xdr.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs3xdr.c	2007-05-02 20:40:17 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -7152,8 +7152,8 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
---- linux-2.6.21/fs/nfsd/nfs4recover.c	2007-02-06 03:01:25 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4recover.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/nfs4recover.c	2007-02-06 03:01:25 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs4recover.c	2007-05-02 20:40:17 +0200
 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -7181,8 +7181,8 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
---- linux-2.6.21/fs/nfsd/nfs4xdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4xdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/nfs4xdr.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfs4xdr.c	2007-05-02 20:40:17 +0200
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -7212,8 +7212,8 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
---- linux-2.6.21/fs/nfsd/nfsxdr.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfsxdr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/nfsxdr.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/nfsxdr.c	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -7262,8 +7262,8 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
---- linux-2.6.21/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/vfs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/nfsd/vfs.c	2007-05-02 19:25:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/nfsd/vfs.c	2007-05-02 20:40:17 +0200
 @@ -1186,13 +1186,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -7327,8 +7327,8 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
---- linux-2.6.21/fs/ocfs2/dlm/dlmfs.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlm/dlmfs.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/dlm/dlmfs.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlm/dlmfs.c	2007-05-02 20:40:17 +0200
 @@ -44,6 +44,7 @@
  #include <linux/string.h>
  #include <linux/smp_lock.h>
@@ -7353,8 +7353,8 @@
  	inode->i_blocks = 0;
  	inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
  	inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
---- linux-2.6.21/fs/ocfs2/dlmglue.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/dlmglue.c	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlmglue.c	2007-05-02 20:40:17 +0200
 @@ -1339,6 +1339,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -7371,8 +7371,8 @@
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
  	ocfs2_unpack_timespec(&inode->i_atime,
---- linux-2.6.21/fs/ocfs2/dlmglue.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/dlmglue.h	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/dlmglue.h	2007-05-02 20:40:17 +0200
 @@ -34,7 +34,7 @@
  struct ocfs2_meta_lvb {
  	__u8         lvb_version;
@@ -7382,8 +7382,8 @@
  	__be32       lvb_iclusters;
  	__be32       lvb_iuid;
  	__be32       lvb_igid;
---- linux-2.6.21/fs/ocfs2/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/file.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/file.c	2007-05-02 20:40:17 +0200
 @@ -858,13 +858,15 @@ int ocfs2_setattr(struct dentry *dentry,
  		mlog(0, "uid change: %d\n", attr->ia_uid);
  	if (attr->ia_valid & ATTR_GID)
@@ -7409,8 +7409,8 @@
  	.permission	= ocfs2_permission,
  };
  
---- linux-2.6.21/fs/ocfs2/inode.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/inode.c	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/inode.c	2007-05-02 20:40:17 +0200
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -7531,8 +7531,8 @@
  	inode->i_mode = le16_to_cpu(fe->i_mode);
  	if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
  		inode->i_blocks = 0;
---- linux-2.6.21/fs/ocfs2/inode.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/inode.h	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/inode.h	2007-05-02 20:40:17 +0200
 @@ -143,5 +143,6 @@ int ocfs2_aio_read(struct file *file, st
  int ocfs2_aio_write(struct file *file, struct kiocb *req, struct iocb *iocb);
  
@@ -7540,8 +7540,8 @@
 +int ocfs2_sync_flags(struct inode *inode);
  
  #endif /* OCFS2_INODE_H */
---- linux-2.6.21/fs/ocfs2/ioctl.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/ioctl.c	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -38,7 +38,7 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -7551,8 +7551,8 @@
  				unsigned mask)
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
---- linux-2.6.21/fs/ocfs2/ioctl.h	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/ioctl.h	2006-11-30 21:19:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ioctl.h	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,9 @@
  #ifndef OCFS2_IOCTL_H
  #define OCFS2_IOCTL_H
@@ -7563,8 +7563,8 @@
  int ocfs2_ioctl(struct inode * inode, struct file * filp,
  	unsigned int cmd, unsigned long arg);
  
---- linux-2.6.21/fs/ocfs2/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/namei.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/namei.c	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@
  #include <linux/types.h>
  #include <linux/slab.h>
@@ -7613,8 +7613,8 @@
 +	.sync_flags     = ocfs2_sync_flags,
  	.permission	= ocfs2_permission,
  };
---- linux-2.6.21/fs/ocfs2/ocfs2.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/ocfs2.h	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ocfs2.h	2007-05-02 20:40:17 +0200
 @@ -175,6 +175,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_NOINTR  = 1 << 2,   /* Don't catch signals */
  	OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */
@@ -7623,8 +7623,8 @@
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
---- linux-2.6.21/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/ocfs2_fs.h	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/ocfs2_fs.h	2007-05-02 20:40:17 +0200
 @@ -151,8 +151,12 @@
  #define OCFS2_NOATIME_FL	(0x00000080)	/* do not update atime */
  #define OCFS2_DIRSYNC_FL	(0x00010000)	/* dirsync behaviour (directories only) */
@@ -7638,8 +7638,8 @@
  
  /*
   * ioctl commands
---- linux-2.6.21/fs/ocfs2/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/ocfs2/super.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/ocfs2/super.c	2007-05-02 20:40:17 +0200
 @@ -140,6 +140,7 @@ enum {
  	Opt_data_ordered,
  	Opt_data_writeback,
@@ -7705,8 +7705,8 @@
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
---- linux-2.6.21/fs/open.c	2007-02-06 03:01:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/open.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/open.c	2007-02-06 03:01:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/open.c	2007-05-02 20:40:17 +0200
 @@ -27,22 +27,31 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -7880,8 +7880,8 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
---- linux-2.6.21/fs/proc/array.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/array.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/array.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/array.c	2007-05-02 20:40:17 +0200
 @@ -75,6 +75,8 @@
  #include <linux/cpuset.h>
  #include <linux/rcupdate.h>
@@ -8066,8 +8066,8 @@
  		tcomm,
  		state,
  		ppid,
---- linux-2.6.21/fs/proc/base.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/base.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/base.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/base.c	2007-05-02 20:40:17 +0200
 @@ -73,6 +73,9 @@
  #include <linux/poll.h>
  #include <linux/nsproxy.h>
@@ -8195,8 +8195,8 @@
  		if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) {
  			/* returning this tgid failed, save it as the first
  			 * pid for the next readir call */
---- linux-2.6.21/fs/proc/generic.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/generic.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/generic.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/generic.c	2007-05-02 20:40:17 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -8256,8 +8256,8 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
---- linux-2.6.21/fs/proc/inode.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/inode.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/inode.c	2007-05-02 20:40:17 +0200
 @@ -169,6 +169,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -8267,8 +8267,8 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
---- linux-2.6.21/fs/proc/internal.h	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/internal.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/internal.h	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/internal.h	2007-05-02 20:40:17 +0200
 @@ -10,6 +10,7 @@
   */
  
@@ -8295,8 +8295,8 @@
  static inline int proc_fd(struct inode *inode)
  {
  	return PROC_I(inode)->fd;
---- linux-2.6.21/fs/proc/proc_misc.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/proc_misc.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/proc/proc_misc.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/proc_misc.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -8363,8 +8363,8 @@
  		cached = 0;
  
  	get_vmalloc_info(&vmi);
---- linux-2.6.21/fs/proc/root.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/proc/root.c	2007-05-02 21:16:38 +0200
+--- linux-2.6.21.5/fs/proc/root.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/proc/root.c	2007-05-02 21:16:38 +0200
 @@ -22,6 +22,9 @@
  #include "internal.h"
  
@@ -8383,8 +8383,8 @@
  	proc_sys_init();
  }
  
---- linux-2.6.21/fs/quota.c	2006-11-30 21:19:28 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/quota.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/quota.c	2006-11-30 21:19:28 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/quota.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -8490,8 +8490,8 @@
  	sb = get_super(bdev);
  	bdput(bdev);
  	if (!sb)
---- linux-2.6.21/fs/read_write.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/read_write.c	2007-05-02 21:47:01 +0200
+--- linux-2.6.21.5/fs/read_write.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/read_write.c	2007-05-02 21:47:01 +0200
 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc
  	return ret;
  }
@@ -8643,8 +8643,8 @@
  fput_out:
  	fput_light(out_file, fput_needed_out);
  fput_in:
---- linux-2.6.21/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/bitmap.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/bitmap.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/bitmap.c	2007-05-02 20:40:17 +0200
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -8737,8 +8737,8 @@
  	}
  
  	return CARRY_ON;
---- linux-2.6.21/fs/reiserfs/file.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/file.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/file.c	2007-05-02 20:40:17 +0200
 @@ -1550,6 +1550,7 @@ const struct file_operations reiserfs_fi
  	.release = reiserfs_file_release,
  	.fsync = reiserfs_sync_file,
@@ -8753,8 +8753,8 @@
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
---- linux-2.6.21/fs/reiserfs/inode.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/inode.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/inode.c	2007-05-02 20:40:17 +0200
 @@ -16,6 +16,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -8938,8 +8938,8 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
---- linux-2.6.21/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/ioctl.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/ioctl.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/ioctl.c	2007-05-02 20:40:17 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -9010,8 +9010,8 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
---- linux-2.6.21/fs/reiserfs/namei.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/namei.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/namei.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/namei.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -9059,8 +9059,8 @@
 +	.sync_flags = reiserfs_sync_flags,
  
  };
---- linux-2.6.21/fs/reiserfs/stree.c	2007-02-06 03:01:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/stree.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/stree.c	2007-02-06 03:01:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/stree.c	2007-05-02 20:40:17 +0200
 @@ -56,6 +56,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -9136,8 +9136,8 @@
 +	}
  	return retval;
  }
---- linux-2.6.21/fs/reiserfs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/super.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/super.c	2007-05-02 20:40:17 +0200
 @@ -885,6 +885,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -9177,8 +9177,8 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
---- linux-2.6.21/fs/reiserfs/xattr.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/reiserfs/xattr.c	2007-06-13 01:43:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/reiserfs/xattr.c	2007-06-13 01:52:42 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -9196,8 +9196,8 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
---- linux-2.6.21/fs/stat.c	2007-02-06 03:01:30 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/stat.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/stat.c	2007-02-06 03:01:30 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/stat.c	2007-05-02 20:40:17 +0200
 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -9206,8 +9206,8 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
---- linux-2.6.21/fs/super.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/super.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/super.c	2007-05-02 20:40:17 +0200
 @@ -37,6 +37,9 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -9260,8 +9260,8 @@
  	put_filesystem(type);
  	return mnt;
  }
---- linux-2.6.21/fs/sysfs/mount.c	2007-05-02 19:25:21 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/sysfs/mount.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/sysfs/mount.c	2007-05-02 19:25:21 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/sysfs/mount.c	2007-05-02 20:40:17 +0200
 @@ -12,8 +12,6 @@
  
  #include "sysfs.h"
@@ -9280,8 +9280,8 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
---- linux-2.6.21/fs/utimes.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/utimes.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/utimes.c	2007-02-06 03:01:31 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/utimes.c	2007-05-02 20:40:17 +0200
 @@ -4,6 +4,8 @@
  #include <linux/namei.h>
  #include <linux/sched.h>
@@ -9324,8 +9324,8 @@
  
  	/* Don't worry, the checks are done in inode_change_ok() */
  	newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME;
---- linux-2.6.21/fs/xattr.c	2007-02-06 03:01:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xattr.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xattr.c	2007-02-06 03:01:31 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xattr.c	2007-05-02 20:40:17 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -9426,8 +9426,8 @@
  	fput(f);
  	return error;
  }
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_file.c	2007-05-02 20:40:17 +0200
 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op
  	.aio_read	= xfs_file_aio_read,
  	.aio_write	= xfs_file_aio_write,
@@ -9444,8 +9444,8 @@
  	.splice_read	= xfs_file_splice_read_invis,
  	.splice_write	= xfs_file_splice_write_invis,
  	.unlocked_ioctl	= xfs_file_ioctl_invis,
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 21:26:56 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_ioctl.c	2007-05-02 21:26:56 +0200
 @@ -1128,6 +1128,10 @@ xfs_di2lxflags(
  
  	if (di_flags & XFS_DIFLAG_IMMUTABLE)
@@ -9457,8 +9457,8 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= FS_APPEND_FL;
  	if (di_flags & XFS_DIFLAG_SYNC)
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_iops.c	2007-05-02 20:40:17 +0200
 @@ -51,6 +51,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -9562,8 +9562,8 @@
  	.removexattr		= xfs_vn_removexattr,
 +	.sync_flags		= xfs_vn_sync_flags,
  };
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_linux.h	2007-05-02 20:40:17 +0200
 @@ -129,6 +129,7 @@
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -9572,8 +9572,8 @@
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_super.c	2007-05-02 20:40:17 +0200
 @@ -157,6 +157,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -9610,8 +9610,8 @@
  	if (!error)
  		error = bhv_vfs_mntupdate(vfsp, flags, args);
  	kmem_free(args, sizeof(*args));
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_vnode.c	2007-05-02 20:40:17 +0200
 @@ -119,6 +119,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -9635,8 +9635,8 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
---- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/linux-2.6/xfs_vnode.h	2007-05-02 20:40:17 +0200
 @@ -350,6 +350,7 @@ typedef struct bhv_vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -9662,8 +9662,8 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
---- linux-2.6.21/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 19:25:22 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 19:25:22 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/quota/xfs_qm_syscalls.c	2007-05-02 20:40:17 +0200
 @@ -17,6 +17,7 @@
   */
  
@@ -9708,8 +9708,8 @@
  		return XFS_ERROR(EPERM);
  
  	if ((newlim->d_fieldmask &
---- linux-2.6.21/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_clnt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_clnt.h	2007-05-02 20:40:17 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -9718,8 +9718,8 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
---- linux-2.6.21/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_dinode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_dinode.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_dinode.h	2007-05-02 20:40:17 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -9757,8 +9757,8 @@
 +	 XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
---- linux-2.6.21/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_fs.h	2006-11-30 21:19:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_fs.h	2007-05-02 20:40:17 +0200
 @@ -66,6 +66,8 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
@@ -9778,8 +9778,8 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
---- linux-2.6.21/fs/xfs/xfs_inode.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_inode.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_inode.c	2007-05-02 19:25:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_inode.c	2007-05-02 20:40:17 +0200
 @@ -49,6 +49,7 @@
  #include "xfs_quota.h"
  #include "xfs_acl.h"
@@ -9845,8 +9845,8 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
---- linux-2.6.21/fs/xfs/xfs_itable.c	2006-11-30 21:19:29 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_itable.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_itable.c	2006-11-30 21:19:29 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_itable.c	2007-05-02 20:40:17 +0200
 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -9863,8 +9863,8 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
---- linux-2.6.21/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_mount.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_mount.h	2007-05-02 19:25:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_mount.h	2007-05-02 20:40:17 +0200
 @@ -464,6 +464,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -9873,8 +9873,8 @@
  
  /*
   * Default minimum read and write sizes.
---- linux-2.6.21/fs/xfs/xfs_vfsops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vfsops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_vfsops.c	2007-05-02 19:25:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_vfsops.c	2007-05-02 20:40:17 +0200
 @@ -300,6 +300,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -9923,8 +9923,8 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  			cmn_err(CE_WARN,
---- linux-2.6.21/fs/xfs/xfs_vnodeops.c	2007-05-02 19:25:23 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vnodeops.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/fs/xfs/xfs_vnodeops.c	2007-05-02 19:25:23 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/fs/xfs/xfs_vnodeops.c	2007-05-02 20:40:17 +0200
 @@ -159,6 +159,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -10020,8 +10020,8 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
---- linux-2.6.21/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm/tlb.h	2007-05-02 20:40:17 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -10030,8 +10030,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.21/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm26/tlb.h	2007-05-02 20:40:17 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -10040,8 +10040,8 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
---- linux-2.6.21/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-arm26/unistd.h	2007-02-06 03:01:35 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-arm26/unistd.h	2007-05-02 20:40:17 +0200
 @@ -302,6 +302,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -10051,8 +10051,8 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
---- linux-2.6.21/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-generic/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-generic/tlb.h	2006-11-30 21:19:31 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-generic/tlb.h	2007-05-02 20:40:17 +0200
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -10061,8 +10061,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
---- linux-2.6.21/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-ia64/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-ia64/tlb.h	2006-09-20 16:58:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-ia64/tlb.h	2007-05-02 20:40:17 +0200
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -10071,8 +10071,8 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
---- linux-2.6.21/include/asm-powerpc/systbl.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/systbl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-powerpc/systbl.h	2007-05-02 19:25:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-powerpc/systbl.h	2007-05-02 20:40:17 +0200
 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS_SPU(rtas)
@@ -10082,8 +10082,8 @@
  COMPAT_SYS(migrate_pages)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
---- linux-2.6.21/include/asm-powerpc/unistd.h	2007-05-02 19:25:30 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-powerpc/unistd.h	2007-05-02 19:25:30 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-powerpc/unistd.h	2007-05-02 20:40:17 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -10093,8 +10093,8 @@
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
---- linux-2.6.21/include/asm-s390/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-s390/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-s390/unistd.h	2007-05-02 19:25:31 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-s390/unistd.h	2007-05-02 20:40:17 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -10104,8 +10104,8 @@
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
---- linux-2.6.21/include/asm-sparc/unistd.h	2007-05-02 19:25:31 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-sparc/unistd.h	2007-05-02 19:25:31 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc/unistd.h	2007-05-02 20:40:17 +0200
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10115,8 +10115,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.21/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/tlb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-sparc64/tlb.h	2006-09-20 16:58:43 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc64/tlb.h	2007-05-02 20:40:17 +0200
 @@ -2,6 +2,7 @@
  #define _SPARC64_TLB_H
  
@@ -10125,8 +10125,8 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
---- linux-2.6.21/include/asm-sparc64/unistd.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-sparc64/unistd.h	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-sparc64/unistd.h	2007-05-02 20:40:17 +0200
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -10136,8 +10136,8 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
---- linux-2.6.21/include/asm-x86_64/unistd.h	2007-02-06 03:01:50 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/asm-x86_64/unistd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/asm-x86_64/unistd.h	2007-02-06 03:01:50 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/asm-x86_64/unistd.h	2007-05-02 20:40:17 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -10147,8 +10147,8 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
---- linux-2.6.21/include/linux/Kbuild	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/Kbuild	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/Kbuild	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/Kbuild	2007-05-02 20:40:17 +0200
 @@ -340,3 +340,6 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -10156,8 +10156,8 @@
 +
 +header-y += vserver/
 +
---- linux-2.6.21/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/capability.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/capability.h	2006-06-18 04:55:15 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/capability.h	2007-05-02 20:40:17 +0200
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -10178,8 +10178,8 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
---- linux-2.6.21/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/devpts_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/devpts_fs.h	2007-05-02 20:40:17 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -10188,8 +10188,8 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
---- linux-2.6.21/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext2_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/ext2_fs.h	2006-11-30 21:19:37 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext2_fs.h	2007-05-02 20:40:17 +0200
 @@ -188,6 +188,8 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -10228,8 +10228,8 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
---- linux-2.6.21/include/linux/ext3_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext3_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/ext3_fs.h	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext3_fs.h	2007-05-02 20:40:17 +0200
 @@ -177,10 +177,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10284,8 +10284,8 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
---- linux-2.6.21/include/linux/ext4_fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext4_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/ext4_fs.h	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ext4_fs.h	2007-05-02 20:40:17 +0200
 @@ -189,11 +189,21 @@ struct ext4_group_desc
  #define EXT4_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT4_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -10343,8 +10343,8 @@
  
  extern void ext4_read_inode (struct inode *);
  extern int  ext4_write_inode (struct inode *, int);
---- linux-2.6.21/include/linux/fs.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/fs.h	2007-05-02 21:54:54 +0200
+--- linux-2.6.21.5/include/linux/fs.h	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/fs.h	2007-05-02 21:54:54 +0200
 @@ -121,6 +121,8 @@ extern int dir_notify_enable;
  #define MS_SLAVE	(1<<19)	/* change to slave */
  #define MS_SHARED	(1<<20)	/* change to shared */
@@ -10522,8 +10522,8 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
---- linux-2.6.21/include/linux/init_task.h	2007-05-02 19:25:32 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/init_task.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/init_task.h	2007-05-02 19:25:32 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/init_task.h	2007-05-02 20:40:17 +0200
 @@ -141,6 +141,10 @@ extern struct group_info init_groups;
  	.pi_lock	= SPIN_LOCK_UNLOCKED,				\
  	INIT_TRACE_IRQFLAGS						\
@@ -10535,8 +10535,8 @@
  }
  
  
---- linux-2.6.21/include/linux/ipc.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/ipc.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/ipc.h	2007-05-02 19:25:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/ipc.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -10545,8 +10545,8 @@
  	uid_t		cuid;
  	gid_t		cgid;
  	mode_t		mode; 
---- linux-2.6.21/include/linux/loop.h	2006-11-30 21:19:38 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/loop.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/loop.h	2006-11-30 21:19:38 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/loop.h	2007-05-02 20:40:17 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -10555,8 +10555,8 @@
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
---- linux-2.6.21/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/major.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/major.h	2006-06-18 04:55:19 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/major.h	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -10565,8 +10565,8 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
---- linux-2.6.21/include/linux/mount.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/mount.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/mount.h	2007-05-02 19:25:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/mount.h	2007-05-02 20:40:17 +0200
 @@ -28,12 +28,16 @@ struct mnt_namespace;
  #define MNT_NOATIME	0x08
  #define MNT_NODIRATIME	0x10
@@ -10592,8 +10592,8 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
---- linux-2.6.21/include/linux/net.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/net.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/net.h	2007-05-02 19:25:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/net.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ typedef enum {
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -10602,8 +10602,8 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
---- linux-2.6.21/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/nfs_mount.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/nfs_mount.h	2007-05-02 20:40:17 +0200
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -10612,8 +10612,8 @@
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
---- linux-2.6.21/include/linux/nsproxy.h	2007-02-06 03:01:51 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/nsproxy.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/nsproxy.h	2007-02-06 03:01:51 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/nsproxy.h	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,11 @@ int copy_namespaces(int flags, struct ta
  void get_task_namespaces(struct task_struct *tsk);
  void free_nsproxy(struct nsproxy *ns);
@@ -10626,8 +10626,8 @@
  static inline void put_nsproxy(struct nsproxy *ns)
  {
  	if (atomic_dec_and_test(&ns->count)) {
---- linux-2.6.21/include/linux/pid.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/pid.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/pid.h	2007-05-02 19:25:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/pid.h	2007-05-12 21:48:02 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -10638,18 +10638,8 @@
  };
  
  /*
-@@ -110,7 +111,8 @@ static inline pid_t pid_nr(struct pid *p
- 		struct hlist_node *pos___;				\
- 		if (pid != NULL)					\
- 			hlist_for_each_entry_rcu((task), pos___,	\
--				&pid->tasks[type], pids[type].node) {
-+				&pid->tasks[type], pids[type].node)	\
-+			if (vx_check((task)->xid, VS_ADMIN_P|VS_IDENT)) {
- 
- #define while_each_pid_task(pid, type, task)				\
- 			}						\
---- linux-2.6.21/include/linux/proc_fs.h	2007-05-02 19:25:33 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/proc_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/proc_fs.h	2007-05-02 19:25:33 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/proc_fs.h	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -10679,8 +10669,8 @@
  	int fd;
  	union proc_op op;
  	struct proc_dir_entry *pde;
---- linux-2.6.21/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/reiserfs_fs.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/reiserfs_fs.h	2007-05-02 20:40:17 +0200
 @@ -821,6 +821,10 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -10715,8 +10705,8 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
---- linux-2.6.21/include/linux/reiserfs_fs_sb.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs_sb.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/reiserfs_fs_sb.h	2007-02-06 03:01:52 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/reiserfs_fs_sb.h	2007-05-02 20:40:17 +0200
 @@ -457,6 +457,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -10725,8 +10715,8 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
---- linux-2.6.21/include/linux/sched.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/sched.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sched.h	2007-05-02 20:40:17 +0200
 @@ -26,6 +26,7 @@
  #define CLONE_STOPPED		0x02000000	/* Start in stopped state */
  #define CLONE_NEWUTS		0x04000000	/* New utsname group? */
@@ -10857,8 +10847,8 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
---- linux-2.6.21/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/shmem_fs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/shmem_fs.h	2006-11-30 21:19:39 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/shmem_fs.h	2007-05-02 20:40:17 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -10869,8 +10859,8 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
---- linux-2.6.21/include/linux/stat.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/stat.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/stat.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/stat.h	2007-05-02 20:40:17 +0200
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -10879,8 +10869,8 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
---- linux-2.6.21/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/auth.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/sunrpc/auth.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sunrpc/auth.h	2007-05-02 20:40:17 +0200
 @@ -24,6 +24,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -10889,8 +10879,8 @@
  	struct group_info *group_info;
  };
  
---- linux-2.6.21/include/linux/sunrpc/clnt.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/clnt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/sunrpc/clnt.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sunrpc/clnt.h	2007-05-02 20:40:17 +0200
 @@ -43,7 +43,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_autobind : 1,/* use getport() */
@@ -10901,8 +10891,8 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  
---- linux-2.6.21/include/linux/syscalls.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/syscalls.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/syscalls.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/syscalls.h	2007-05-02 20:40:17 +0200
 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -10912,8 +10902,8 @@
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
---- linux-2.6.21/include/linux/sysctl.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysctl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/sysctl.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sysctl.h	2007-05-02 20:40:17 +0200
 @@ -106,6 +106,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -10922,8 +10912,8 @@
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
---- linux-2.6.21/include/linux/sysfs.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysfs.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/sysfs.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/sysfs.h	2007-05-02 20:40:17 +0200
 @@ -15,6 +15,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -10933,8 +10923,8 @@
  struct kobject;
  struct module;
  struct nameidata;
---- linux-2.6.21/include/linux/time.h	2007-05-02 19:25:34 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/time.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/time.h	2007-05-02 19:25:34 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/time.h	2007-05-02 20:40:17 +0200
 @@ -175,6 +175,9 @@ static inline void timespec_add_ns(struc
  	}
  	a->tv_nsec = ns;
@@ -10945,8 +10935,8 @@
  #endif /* __KERNEL__ */
  
  #define NFDBITS			__NFDBITS
---- linux-2.6.21/include/linux/types.h	2007-02-06 03:01:52 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/types.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/types.h	2007-02-06 03:01:52 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/types.h	2007-05-02 20:40:17 +0200
 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -10957,8 +10947,8 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
---- linux-2.6.21/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vroot.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vroot.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -11011,8 +11001,8 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
---- linux-2.6.21/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_base.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_base.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,9 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -11023,9 +11013,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_context.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,220 @@
+--- linux-2.6.21.5/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_context.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,224 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
 +
@@ -11035,7 +11025,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_vx_info(i)	__get_vx_info(i,__FILE__,__LINE__,__HERE__)
++#define get_vx_info(i) __get_vx_info(i, __FILE__, __LINE__, __HERE__)
 +
 +static inline struct vx_info *__get_vx_info(struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11044,7 +11034,8 @@
 +		return NULL;
 +
 +	vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_get_vx_info(vxi, _here);
 +
@@ -11055,7 +11046,7 @@
 +
 +extern void free_vx_info(struct vx_info *);
 +
-+#define put_vx_info(i)	__put_vx_info(i,__FILE__,__LINE__,__HERE__)
++#define put_vx_info(i) __put_vx_info(i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __put_vx_info(struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11064,7 +11055,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0, vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_put_vx_info(vxi, _here);
 +
@@ -11073,7 +11065,8 @@
 +}
 +
 +
-+#define init_vx_info(p,i) __init_vx_info(p,i,__FILE__,__LINE__,__HERE__)
++#define init_vx_info(p, i) \
++	__init_vx_info(p, i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11081,8 +11074,8 @@
 +	if (vxi) {
 +		vxlprintk(VXD_CBIT(xid, 3),
 +			"init_vx_info(%p[#%d.%d])",
-+			vxi, vxi?vxi->vx_id:0,
-+			vxi?atomic_read(&vxi->vx_usecnt):0,
++			vxi, vxi ? vxi->vx_id : 0,
++			vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +			_file, _line);
 +		__vxh_init_vx_info(vxi, vxp, _here);
 +
@@ -11092,7 +11085,8 @@
 +}
 +
 +
-+#define set_vx_info(p,i) __set_vx_info(p,i,__FILE__,__LINE__,__HERE__)
++#define set_vx_info(p, i) \
++	__set_vx_info(p, i, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi,
 +	const char *_file, int _line, void *_here)
@@ -11103,8 +11097,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_set_vx_info(vxi, vxp, _here);
 +
@@ -11114,7 +11108,7 @@
 +}
 +
 +
-+#define clr_vx_info(p) __clr_vx_info(p,__FILE__,__LINE__,__HERE__)
++#define clr_vx_info(p) __clr_vx_info(p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __clr_vx_info(struct vx_info **vxp,
 +	const char *_file, int _line, void *_here)
@@ -11126,8 +11120,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])",
-+		vxo, vxo?vxo->vx_id:0,
-+		vxo?atomic_read(&vxo->vx_usecnt):0,
++		vxo, vxo ? vxo->vx_id : 0,
++		vxo ? atomic_read(&vxo->vx_usecnt) : 0,
 +		_file, _line);
 +	__vxh_clr_vx_info(vxo, vxp, _here);
 +
@@ -11136,17 +11130,17 @@
 +}
 +
 +
-+#define claim_vx_info(v,p) \
-+	__claim_vx_info(v,p,__FILE__,__LINE__,__HERE__)
++#define claim_vx_info(v, p) \
++	__claim_vx_info(v, p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __claim_vx_info(struct vx_info *vxi,
 +	struct task_struct *task,
 +	const char *_file, int _line, void *_here)
 +{
 +	vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
-+		vxi?atomic_read(&vxi->vx_tasks):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
++		vxi ? atomic_read(&vxi->vx_tasks) : 0,
 +		task, _file, _line);
 +	__vxh_claim_vx_info(vxi, task, _here);
 +
@@ -11156,17 +11150,17 @@
 +
 +extern void unhash_vx_info(struct vx_info *);
 +
-+#define release_vx_info(v,p) \
-+	__release_vx_info(v,p,__FILE__,__LINE__,__HERE__)
++#define release_vx_info(v, p) \
++	__release_vx_info(v, p, __FILE__, __LINE__, __HERE__)
 +
 +static inline void __release_vx_info(struct vx_info *vxi,
 +	struct task_struct *task,
 +	const char *_file, int _line, void *_here)
 +{
 +	vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p",
-+		vxi, vxi?vxi->vx_id:0,
-+		vxi?atomic_read(&vxi->vx_usecnt):0,
-+		vxi?atomic_read(&vxi->vx_tasks):0,
++		vxi, vxi ? vxi->vx_id : 0,
++		vxi ? atomic_read(&vxi->vx_usecnt) : 0,
++		vxi ? atomic_read(&vxi->vx_tasks) : 0,
 +		task, _file, _line);
 +	__vxh_release_vx_info(vxi, task, _here);
 +
@@ -11178,7 +11172,7 @@
 +
 +
 +#define task_get_vx_info(p) \
-+	__task_get_vx_info(p,__FILE__,__LINE__,__HERE__)
++	__task_get_vx_info(p, __FILE__, __LINE__, __HERE__)
 +
 +static inline struct vx_info *__task_get_vx_info(struct task_struct *p,
 +	const char *_file, int _line, void *_here)
@@ -11201,7 +11195,7 @@
 +}
 +
 +
-+#define enter_vx_info(v,s)	__enter_vx_info(v,s,__FILE__,__LINE__)
++#define enter_vx_info(v, s) __enter_vx_info(v, s, __FILE__, __LINE__)
 +
 +static inline void __enter_vx_info(struct vx_info *vxi,
 +	struct vx_info_save *vxis, const char *_file, int _line)
@@ -11214,7 +11208,7 @@
 +	current->xid = vxi ? vxi->vx_id : 0;
 +}
 +
-+#define leave_vx_info(s)	__leave_vx_info(s,__FILE__,__LINE__)
++#define leave_vx_info(s) __leave_vx_info(s, __FILE__, __LINE__)
 +
 +static inline void __leave_vx_info(struct vx_info_save *vxis,
 +	const char *_file, int _line)
@@ -11246,8 +11240,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cowbl.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_cowbl.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_cowbl.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -11282,7 +11276,7 @@
 +			} else
 +				error = PTR_ERR(new_dentry);
 +		} else {
-+			inode->i_flags &= ~(S_IUNLINK|S_IMMUTABLE);
++			inode->i_flags &= ~(S_IUNLINK | S_IMMUTABLE);
 +			inode->i_ctime = CURRENT_TIME;
 +			mark_inode_dirty(inode);
 +		}
@@ -11293,8 +11287,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cvirt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_cvirt.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -11345,9 +11339,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_dlimit.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,207 @@
+--- linux-2.6.21.5/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_dlimit.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,209 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
 +
@@ -11356,7 +11350,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_dl_info(i)	__get_dl_info(i,__FILE__,__LINE__)
++#define get_dl_info(i)	__get_dl_info(i, __FILE__, __LINE__)
 +
 +static inline struct dl_info *__get_dl_info(struct dl_info *dli,
 +	const char *_file, int _line)
@@ -11364,7 +11358,8 @@
 +	if (!dli)
 +		return NULL;
 +	vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])",
-+		dli, dli?dli->dl_tag:0, dli?atomic_read(&dli->dl_usecnt):0,
++		dli, dli ? dli->dl_tag : 0,
++		dli ? atomic_read(&dli->dl_usecnt) : 0,
 +		_file, _line);
 +	atomic_inc(&dli->dl_usecnt);
 +	return dli;
@@ -11372,9 +11367,9 @@
 +
 +
 +#define free_dl_info(i) \
-+	call_rcu(&i->dl_rcu, rcu_free_dl_info);
++	call_rcu(&(i)->dl_rcu, rcu_free_dl_info)
 +
-+#define put_dl_info(i)	__put_dl_info(i,__FILE__,__LINE__)
++#define put_dl_info(i)	__put_dl_info(i, __FILE__, __LINE__)
 +
 +static inline void __put_dl_info(struct dl_info *dli,
 +	const char *_file, int _line)
@@ -11382,14 +11377,15 @@
 +	if (!dli)
 +		return;
 +	vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])",
-+		dli, dli?dli->dl_tag:0, dli?atomic_read(&dli->dl_usecnt):0,
++		dli, dli ? dli->dl_tag : 0,
++		dli ? atomic_read(&dli->dl_usecnt) : 0,
 +		_file, _line);
 +	if (atomic_dec_and_test(&dli->dl_usecnt))
 +		free_dl_info(dli);
 +}
 +
 +
-+#define __dlimit_char(d)	((d)?'*':' ')
++#define __dlimit_char(d)	((d) ? '*' : ' ')
 +
 +static inline int __dl_alloc_space(struct super_block *sb,
 +	tag_t tag, dlsize_t nr, const char *file, int line)
@@ -11555,8 +11551,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_limit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_limit.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -11569,22 +11565,22 @@
 +#include "vserver/limit_int.h"
 +
 +
-+#define vx_acc_cres(v,d,p,r) \
++#define vx_acc_cres(v, d, p, r) \
 +	__vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
 +
-+#define vx_acc_cres_cond(x,d,p,r) \
++#define vx_acc_cres_cond(x, d, p, r) \
 +	__vx_acc_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
 +	r, d, p, __FILE__, __LINE__)
 +
 +
-+#define vx_add_cres(v,a,p,r) \
++#define vx_add_cres(v, a, p, r) \
 +	__vx_add_cres(v, r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres(v,a,p,r)		vx_add_cres(v,-(a),p,r)
++#define vx_sub_cres(v, a, p, r)		vx_add_cres(v, -(a), p, r)
 +
-+#define vx_add_cres_cond(x,a,p,r) \
++#define vx_add_cres_cond(x, a, p, r) \
 +	__vx_add_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
 +	r, a, p, __FILE__, __LINE__)
-+#define vx_sub_cres_cond(x,a,p,r)	vx_add_cres_cond(x,-(a),p,r)
++#define vx_sub_cres_cond(x, a, p, r)	vx_add_cres_cond(x, -(a), p, r)
 +
 +
 +/* process and file limits */
@@ -11614,7 +11610,7 @@
 +	vx_acc_cres(current->vx_info,-1, (void *)(long)(f), VLIMIT_OPENFD)
 +
 +
-+#define vx_cres_avail(v,n,r) \
++#define vx_cres_avail(v, n, r) \
 +	__vx_cres_avail(v, r, n, __FILE__, __LINE__)
 +
 +
@@ -11661,23 +11657,23 @@
 +
 +/* ipc resource limits */
 +
-+#define vx_ipcmsg_add(v,u,a) \
++#define vx_ipcmsg_add(v, u, a) \
 +	vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
 +
-+#define vx_ipcmsg_sub(v,u,a) \
++#define vx_ipcmsg_sub(v, u, a) \
 +	vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
 +
-+#define vx_ipcmsg_avail(v,a) \
++#define vx_ipcmsg_avail(v, a) \
 +	vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
 +
 +
-+#define vx_ipcshm_add(v,k,a) \
++#define vx_ipcshm_add(v, k, a) \
 +	vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
 +
-+#define vx_ipcshm_sub(v,k,a) \
++#define vx_ipcshm_sub(v, k, a) \
 +	vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
 +
-+#define vx_ipcshm_avail(v,a) \
++#define vx_ipcshm_avail(v, a) \
 +	vx_cres_avail(v, a, VLIMIT_SHMEM)
 +
 +
@@ -11685,7 +11681,7 @@
 +	vx_acc_cres(current->vx_info, 1, a, VLIMIT_SEMARY)
 +
 +#define vx_semary_dec(a) \
-+	vx_acc_cres(current->vx_info,-1, a, VLIMIT_SEMARY)
++	vx_acc_cres(current->vx_info, -1, a, VLIMIT_SEMARY)
 +
 +
 +#define vx_nsems_add(a,n) \
@@ -11698,8 +11694,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_memory.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_memory.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -11712,103 +11708,103 @@
 +#include "vserver/limit_int.h"
 +
 +
-+#define __acc_add_long(a,v)	(*(v) += (a))
++#define __acc_add_long(a, v)	(*(v) += (a))
 +#define __acc_inc_long(v)	(++*(v))
 +#define __acc_dec_long(v)	(--*(v))
 +
 +#if	NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
-+#define __acc_add_atomic(a,v)	atomic_long_add(a,v)
++#define __acc_add_atomic(a, v)	atomic_long_add(a, v)
 +#define __acc_inc_atomic(v)	atomic_long_inc(v)
 +#define __acc_dec_atomic(v)	atomic_long_dec(v)
 +#else  /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
-+#define __acc_add_atomic(a,v)	__acc_add_long(a,v)
++#define __acc_add_atomic(a, v)	__acc_add_long(a, v)
 +#define __acc_inc_atomic(v)	__acc_inc_long(v)
 +#define __acc_dec_atomic(v)	__acc_dec_long(v)
 +#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
 +
 +
-+#define vx_acc_page(m,d,v,r) do {					\
++#define vx_acc_page(m, d, v, r) do {					\
 +	if ((d) > 0)							\
-+		__acc_inc_long(&(m->v));				\
++		__acc_inc_long(&(m)->v);				\
 +	else								\
-+		__acc_dec_long(&(m->v));				\
++		__acc_dec_long(&(m)->v);				\
 +	__vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);	\
 +} while (0)
 +
-+#define vx_acc_page_atomic(m,d,v,r) do {				\
++#define vx_acc_page_atomic(m, d, v, r) do {				\
 +	if ((d) > 0)							\
-+		__acc_inc_atomic(&(m->v));				\
++		__acc_inc_atomic(&(m)->v);				\
 +	else								\
-+		__acc_dec_atomic(&(m->v));				\
++		__acc_dec_atomic(&(m)->v);				\
 +	__vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);	\
 +} while (0)
 +
 +
-+#define vx_acc_pages(m,p,v,r) do {					\
++#define vx_acc_pages(m, p, v, r) do {					\
 +	unsigned long __p = (p);					\
-+	__acc_add_long(__p, &(m->v));					\
++	__acc_add_long(__p, &(m)->v);					\
 +	__vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);	\
 +} while (0)
 +
-+#define vx_acc_pages_atomic(m,p,v,r) do {				\
++#define vx_acc_pages_atomic(m, p, v, r) do {				\
 +	unsigned long __p = (p);					\
-+	__acc_add_atomic(__p, &(m->v));					\
++	__acc_add_atomic(__p, &(m)->v);					\
 +	__vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);	\
 +} while (0)
 +
 +
 +
-+#define vx_acc_vmpage(m,d) \
++#define vx_acc_vmpage(m, d) \
 +	vx_acc_page(m, d, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpage(m,d) \
++#define vx_acc_vmlpage(m, d) \
 +	vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspage(m,d) \
++#define vx_acc_file_rsspage(m, d) \
 +	vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspage(m,d) \
++#define vx_acc_anon_rsspage(m, d) \
 +	vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
 +
-+#define vx_acc_vmpages(m,p) \
++#define vx_acc_vmpages(m, p) \
 +	vx_acc_pages(m, p, total_vm,  RLIMIT_AS)
-+#define vx_acc_vmlpages(m,p) \
++#define vx_acc_vmlpages(m, p) \
 +	vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
-+#define vx_acc_file_rsspages(m,p) \
++#define vx_acc_file_rsspages(m, p) \
 +	vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
-+#define vx_acc_anon_rsspages(m,p) \
++#define vx_acc_anon_rsspages(m, p) \
 +	vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
 +
-+#define vx_pages_add(s,r,p)	__vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
-+#define vx_pages_sub(s,r,p)	vx_pages_add(s, r, -(p))
++#define vx_pages_add(s, r, p)	__vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
++#define vx_pages_sub(s, r, p)	vx_pages_add(s, r, -(p))
 +
 +#define vx_vmpages_inc(m)		vx_acc_vmpage(m, 1)
-+#define vx_vmpages_dec(m)		vx_acc_vmpage(m,-1)
-+#define vx_vmpages_add(m,p)		vx_acc_vmpages(m, p)
-+#define vx_vmpages_sub(m,p)		vx_acc_vmpages(m,-(p))
++#define vx_vmpages_dec(m)		vx_acc_vmpage(m, -1)
++#define vx_vmpages_add(m, p)		vx_acc_vmpages(m, p)
++#define vx_vmpages_sub(m, p)		vx_acc_vmpages(m, -(p))
 +
 +#define vx_vmlocked_inc(m)		vx_acc_vmlpage(m, 1)
-+#define vx_vmlocked_dec(m)		vx_acc_vmlpage(m,-1)
-+#define vx_vmlocked_add(m,p)		vx_acc_vmlpages(m, p)
-+#define vx_vmlocked_sub(m,p)		vx_acc_vmlpages(m,-(p))
++#define vx_vmlocked_dec(m)		vx_acc_vmlpage(m, -1)
++#define vx_vmlocked_add(m, p)		vx_acc_vmlpages(m, p)
++#define vx_vmlocked_sub(m, p)		vx_acc_vmlpages(m, -(p))
 +
 +#define vx_file_rsspages_inc(m)		vx_acc_file_rsspage(m, 1)
-+#define vx_file_rsspages_dec(m)		vx_acc_file_rsspage(m,-1)
-+#define vx_file_rsspages_add(m,p)	vx_acc_file_rsspages(m, p)
-+#define vx_file_rsspages_sub(m,p)	vx_acc_file_rsspages(m,-(p))
++#define vx_file_rsspages_dec(m)		vx_acc_file_rsspage(m, -1)
++#define vx_file_rsspages_add(m, p)	vx_acc_file_rsspages(m, p)
++#define vx_file_rsspages_sub(m, p)	vx_acc_file_rsspages(m, -(p))
 +
 +#define vx_anon_rsspages_inc(m)		vx_acc_anon_rsspage(m, 1)
-+#define vx_anon_rsspages_dec(m)		vx_acc_anon_rsspage(m,-1)
-+#define vx_anon_rsspages_add(m,p)	vx_acc_anon_rsspages(m, p)
-+#define vx_anon_rsspages_sub(m,p)	vx_acc_anon_rsspages(m,-(p))
++#define vx_anon_rsspages_dec(m)		vx_acc_anon_rsspage(m, -1)
++#define vx_anon_rsspages_add(m, p)	vx_acc_anon_rsspages(m, p)
++#define vx_anon_rsspages_sub(m, p)	vx_acc_anon_rsspages(m, -(p))
 +
 +
-+#define vx_pages_avail(m,p,r) \
++#define vx_pages_avail(m, p, r) \
 +	__vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
 +
-+#define vx_vmpages_avail(m,p)	vx_pages_avail(m, p, RLIMIT_AS)
-+#define vx_vmlocked_avail(m,p)	vx_pages_avail(m, p, RLIMIT_MEMLOCK)
-+#define vx_anon_avail(m,p)	vx_pages_avail(m, p, VLIMIT_ANON)
-+#define vx_mapped_avail(m,p)	vx_pages_avail(m, p, VLIMIT_MAPPED)
++#define vx_vmpages_avail(m, p)	vx_pages_avail(m, p, RLIMIT_AS)
++#define vx_vmlocked_avail(m, p)	vx_pages_avail(m, p, RLIMIT_MEMLOCK)
++#define vx_anon_avail(m, p)	vx_pages_avail(m, p, VLIMIT_ANON)
++#define vx_mapped_avail(m, p)	vx_pages_avail(m, p, VLIMIT_MAPPED)
 +
-+#define vx_rss_avail(m,p) \
++#define vx_rss_avail(m, p) \
 +	__vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
 +
 +
@@ -11822,7 +11818,7 @@
 +};
 +
 +#if 0
-+#define	vx_page_fault(mm,vma,type,ret)
++#define	vx_page_fault(mm, vma, type, ret)
 +#else
 +
 +static inline
@@ -11833,7 +11829,7 @@
 +	int what;
 +/*
 +	static char *page_type[6] =
-+		{ "UNKNOWN", "ANON","NONE", "FILE", "SWAP", "WRITE" };
++		{ "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
 +	static char *page_what[4] =
 +		{ "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
 +*/
@@ -11851,7 +11847,7 @@
 +	atomic_inc(&vxi->cacct.page[type][what]);
 +}
 +
-+#define	vx_page_fault(mm,vma,type,ret)	__vx_page_fault(mm,vma,type,ret)
++#define	vx_page_fault(mm, vma, type, ret)	__vx_page_fault(mm, vma, type, ret)
 +#endif
 +
 +
@@ -11860,9 +11856,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_network.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,183 @@
+--- linux-2.6.21.5/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_network.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,185 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
 +
@@ -11872,7 +11868,7 @@
 +#include "vserver/debug.h"
 +
 +
-+#define get_nx_info(i)	__get_nx_info(i,__FILE__,__LINE__)
++#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
 +
 +static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
 +	const char *_file, int _line)
@@ -11881,7 +11877,8 @@
 +		return NULL;
 +
 +	vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	atomic_inc(&nxi->nx_usecnt);
@@ -11891,7 +11888,7 @@
 +
 +extern void free_nx_info(struct nx_info *);
 +
-+#define put_nx_info(i)	__put_nx_info(i,__FILE__,__LINE__)
++#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
 +
 +static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
 +{
@@ -11899,7 +11896,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0, nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	if (atomic_dec_and_test(&nxi->nx_usecnt))
@@ -11907,7 +11905,7 @@
 +}
 +
 +
-+#define init_nx_info(p,i) __init_nx_info(p,i,__FILE__,__LINE__)
++#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
 +
 +static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
 +		const char *_file, int _line)
@@ -11915,8 +11913,8 @@
 +	if (nxi) {
 +		vxlprintk(VXD_CBIT(nid, 3),
 +			"init_nx_info(%p[#%d.%d])",
-+			nxi, nxi?nxi->nx_id:0,
-+			nxi?atomic_read(&nxi->nx_usecnt):0,
++			nxi, nxi ? nxi->nx_id : 0,
++			nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +			_file, _line);
 +
 +		atomic_inc(&nxi->nx_usecnt);
@@ -11925,7 +11923,7 @@
 +}
 +
 +
-+#define set_nx_info(p,i) __set_nx_info(p,i,__FILE__,__LINE__)
++#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
 +
 +static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
 +	const char *_file, int _line)
@@ -11936,8 +11934,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
-+		nxi, nxi?nxi->nx_id:0,
-+		nxi?atomic_read(&nxi->nx_usecnt):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	atomic_inc(&nxi->nx_usecnt);
@@ -11945,7 +11943,7 @@
 +	BUG_ON(nxo);
 +}
 +
-+#define clr_nx_info(p)	__clr_nx_info(p,__FILE__,__LINE__)
++#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
 +
 +static inline void __clr_nx_info(struct nx_info **nxp,
 +	const char *_file, int _line)
@@ -11957,8 +11955,8 @@
 +		return;
 +
 +	vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
-+		nxo, nxo?nxo->nx_id:0,
-+		nxo?atomic_read(&nxo->nx_usecnt):0,
++		nxo, nxo ? nxo->nx_id : 0,
++		nxo ? atomic_read(&nxo->nx_usecnt) : 0,
 +		_file, _line);
 +
 +	if (atomic_dec_and_test(&nxo->nx_usecnt))
@@ -11966,13 +11964,13 @@
 +}
 +
 +
-+#define claim_nx_info(v,p) __claim_nx_info(v,p,__FILE__,__LINE__)
++#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
 +
 +static inline void __claim_nx_info(struct nx_info *nxi,
 +	struct task_struct *task, const char *_file, int _line)
 +{
 +	vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
-+		nxi, nxi?nxi->nx_id:0,
++		nxi, nxi ? nxi->nx_id : 0,
 +		nxi?atomic_read(&nxi->nx_usecnt):0,
 +		nxi?atomic_read(&nxi->nx_tasks):0,
 +		task, _file, _line);
@@ -11983,15 +11981,15 @@
 +
 +extern void unhash_nx_info(struct nx_info *);
 +
-+#define release_nx_info(v,p) __release_nx_info(v,p,__FILE__,__LINE__)
++#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
 +
 +static inline void __release_nx_info(struct nx_info *nxi,
 +	struct task_struct *task, const char *_file, int _line)
 +{
 +	vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
-+		nxi, nxi?nxi->nx_id:0,
-+		nxi?atomic_read(&nxi->nx_usecnt):0,
-+		nxi?atomic_read(&nxi->nx_tasks):0,
++		nxi, nxi ? nxi->nx_id : 0,
++		nxi ? atomic_read(&nxi->nx_usecnt) : 0,
++		nxi ? atomic_read(&nxi->nx_tasks) : 0,
 +		task, _file, _line);
 +
 +	might_sleep();
@@ -12001,7 +11999,7 @@
 +}
 +
 +
-+#define task_get_nx_info(i)	__task_get_nx_info(i,__FILE__,__LINE__)
++#define task_get_nx_info(i)	__task_get_nx_info(i, __FILE__, __LINE__)
 +
 +static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
 +	const char *_file, int _line)
@@ -12021,7 +12019,7 @@
 +
 +static inline int addr_in_nx_info(struct nx_info *nxi, uint32_t addr)
 +{
-+	int n,i;
++	int n, i;
 +
 +	if (!nxi)
 +		return 1;
@@ -12029,7 +12027,7 @@
 +	n = nxi->nbipv4;
 +	if (n && (nxi->ipv4[0] == 0))
 +		return 1;
-+	for (i=0; i<n; i++) {
++	for (i = 0; i < n; i++) {
 +		if (nxi->ipv4[i] == addr)
 +			return 1;
 +	}
@@ -12046,8 +12044,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_pid.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_pid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_pid.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,133 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -12061,10 +12059,10 @@
 +/* pid faking stuff */
 +
 +
-+#define vx_info_map_pid(v,p) \
++#define vx_info_map_pid(v, p) \
 +	__vx_info_map_pid((v), (p), __FUNC__, __FILE__, __LINE__)
 +#define vx_info_map_tgid(v,p)  vx_info_map_pid(v,p)
-+#define vx_map_pid(p)	vx_info_map_pid(current->vx_info, p)
++#define vx_map_pid(p) vx_info_map_pid(current->vx_info, p)
 +#define vx_map_tgid(p) vx_map_pid(p)
 +
 +static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
@@ -12074,7 +12072,7 @@
 +		vxfprintk(VXD_CBIT(cvirt, 2),
 +			"vx_map_tgid: %p/%llx: %d -> %d",
 +			vxi, (long long)vxi->vx_flags, pid,
-+			(pid && pid == vxi->vx_initpid)?1:pid,
++			(pid && pid == vxi->vx_initpid) ? 1 : pid,
 +			func, file, line);
 +		if (pid == 0)
 +			return 0;
@@ -12084,9 +12082,9 @@
 +	return pid;
 +}
 +
-+#define vx_info_rmap_pid(v,p) \
++#define vx_info_rmap_pid(v, p) \
 +	__vx_info_rmap_pid((v), (p), __FUNC__, __FILE__, __LINE__)
-+#define vx_rmap_pid(p)	vx_info_rmap_pid(current->vx_info, p)
++#define vx_rmap_pid(p) vx_info_rmap_pid(current->vx_info, p)
 +#define vx_rmap_tgid(p) vx_rmap_pid(p)
 +
 +static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
@@ -12096,7 +12094,7 @@
 +		vxfprintk(VXD_CBIT(cvirt, 2),
 +			"vx_rmap_tgid: %p/%llx: %d -> %d",
 +			vxi, (long long)vxi->vx_flags, pid,
-+			(pid == 1)?vxi->vx_initpid:pid,
++			(pid == 1) ? vxi->vx_initpid : pid,
 +			func, file, line);
 +		if ((pid == 1) && vxi->vx_initpid)
 +			return vxi->vx_initpid;
@@ -12107,7 +12105,7 @@
 +}
 +
 +
-+#define VXF_FAKE_INIT	(VXF_INFO_INIT|VXF_STATE_INIT)
++#define VXF_FAKE_INIT	(VXF_INFO_INIT | VXF_STATE_INIT)
 +
 +static inline
 +int vx_proc_task_visible(struct task_struct *task)
@@ -12116,7 +12114,7 @@
 +		!vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
 +		/* show a blend through init */
 +		goto visible;
-+	if (vx_check(vx_task_xid(task), VS_WATCH|VS_IDENT))
++	if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
 +		goto visible;
 +	return 0;
 +visible:
@@ -12182,8 +12180,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_sched.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -12295,8 +12293,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_socket.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_socket.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -12329,8 +12327,8 @@
 +	}
 +}
 +
-+#define vx_acc_sock(v,f,p,s) \
-+	__vx_acc_sock((v), (f), (p), (s), __FILE__, __LINE__)
++#define vx_acc_sock(v, f, p, s) \
++	__vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
 +
 +static inline void __vx_acc_sock(struct vx_info *vxi,
 +	int family, int pos, int size, char *file, int line)
@@ -12343,12 +12341,12 @@
 +	}
 +}
 +
-+#define vx_sock_recv(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, (s))
-+#define vx_sock_send(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, (s))
-+#define vx_sock_fail(sk,s) \
-+	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, (s))
++#define vx_sock_recv(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
++#define vx_sock_send(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
++#define vx_sock_fail(sk, s) \
++	vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
 +
 +
 +#define sock_vx_init(s) do {		\
@@ -12365,9 +12363,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_tag.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,44 @@
+--- linux-2.6.21.5/include/linux/vs_tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_tag.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,43 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
 +
@@ -12388,9 +12386,9 @@
 +
 +#define dx_current_tag() dx_task_tag(current)
 +
-+#define dx_check(c,m)	__dx_check(dx_current_tag(),c,m)
++#define dx_check(c, m)	__dx_check(dx_current_tag(), c, m)
 +
-+#define dx_weak_check(c,m)	((m) ? dx_check(c,m) : 1)
++#define dx_weak_check(c, m)	((m) ? dx_check(c, m) : 1)
 +
 +
 +/*
@@ -12400,8 +12398,7 @@
 +static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
 +{
 +	if (mode & DX_ARG_MASK) {
-+		if ((mode & DX_IDENT) &&
-+			(id == cid))
++		if ((mode & DX_IDENT) && (id == cid))
 +			return 1;
 +	}
 +	return (((mode & DX_ADMIN) && (cid == 0)) ||
@@ -12412,8 +12409,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_time.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vs_time.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vs_time.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -12434,8 +12431,8 @@
 +#else
 +#warning duplicate inclusion
 +#endif
---- linux-2.6.21/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/Kbuild	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/Kbuild	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/Kbuild	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,9 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12446,9 +12443,9 @@
 +
 +unifdef-y += legacy.h
 +
---- linux-2.6.21/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/base.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,237 @@
+--- linux-2.6.21.5/include/linux/vserver/base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/base.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,236 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
 +
@@ -12514,8 +12511,7 @@
 +static inline int __vs_check(int cid, int id, unsigned int mode)
 +{
 +	if (mode & VS_ARG_MASK) {
-+		if ((mode & VS_IDENT) &&
-+			(id == cid))
++		if ((mode & VS_IDENT) && (id == cid))
 +			return 1;
 +	}
 +	if (mode & VS_ATR_MASK) {
@@ -12547,9 +12543,9 @@
 +#define current_vx_info() (current->vx_info)
 +
 +
-+#define vx_check(c,m)	__vs_check(vx_current_xid(),c,(m)|VS_IRQ)
++#define vx_check(c, m)	__vs_check(vx_current_xid(), c, (m) | VS_IRQ)
 +
-+#define vx_weak_check(c,m)	((m) ? vx_check(c,m) : 1)
++#define vx_weak_check(c, m)	((m) ? vx_check(c, m) : 1)
 +
 +
 +#define nx_task_nid(t)	((t)->nid)
@@ -12559,21 +12555,21 @@
 +#define current_nx_info() (current->nx_info)
 +
 +
-+#define nx_check(c,m)	__vs_check(nx_current_nid(),c,m)
++#define nx_check(c, m)	__vs_check(nx_current_nid(), c, m)
 +
-+#define nx_weak_check(c,m)	((m) ? nx_check(c,m) : 1)
++#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +
 +
 +/* generic flag merging */
 +
-+#define vs_check_flags(v,m,f)	(((v) & (m)) ^ (f))
++#define vs_check_flags(v, m, f)	(((v) & (m)) ^ (f))
 +
-+#define vs_mask_flags(v,f,m)	(((v) & ~(m)) | ((f) & (m)))
++#define vs_mask_flags(v, f, m)	(((v) & ~(m)) | ((f) & (m)))
 +
-+#define vs_mask_mask(v,f,m)	(((v) & ~(m)) | ((v) & (f) & (m)))
++#define vs_mask_mask(v, f, m)	(((v) & ~(m)) | ((v) & (f) & (m)))
 +
-+#define vs_check_bit(v,n)	((v) & (1LL << (n)))
++#define vs_check_bit(v, n)	((v) & (1LL << (n)))
 +
 +
 +/* context flags */
@@ -12582,13 +12578,13 @@
 +
 +#define vx_current_flags()	__vx_flags(current->vx_info)
 +
-+#define vx_info_flags(v,m,f) \
-+	vs_check_flags(__vx_flags(v),(m),(f))
++#define vx_info_flags(v, m, f) \
++	vs_check_flags(__vx_flags(v), m, f)
 +
-+#define task_vx_flags(t,m,f) \
-+	((t) && vx_info_flags((t)->vx_info, (m), (f)))
++#define task_vx_flags(t, m, f) \
++	((t) && vx_info_flags((t)->vx_info, m, f))
 +
-+#define vx_flags(m,f)	vx_info_flags(current->vx_info,(m),(f))
++#define vx_flags(m, f)	vx_info_flags(current->vx_info, m, f)
 +
 +
 +/* context caps */
@@ -12597,9 +12593,9 @@
 +
 +#define vx_current_ccaps()	__vx_ccaps(current->vx_info)
 +
-+#define vx_info_ccaps(v,c)	(__vx_ccaps(v) & (c))
++#define vx_info_ccaps(v, c)	(__vx_ccaps(v) & (c))
 +
-+#define vx_ccaps(c)	vx_info_ccaps(current->vx_info,(c))
++#define vx_ccaps(c)	vx_info_ccaps(current->vx_info, (c))
 +
 +
 +
@@ -12609,13 +12605,13 @@
 +
 +#define nx_current_flags()	__nx_flags(current->nx_info)
 +
-+#define nx_info_flags(v,m,f) \
-+	vs_check_flags(__nx_flags(v),(m),(f))
++#define nx_info_flags(v, m, f) \
++	vs_check_flags(__nx_flags(v), m, f)
 +
-+#define task_nx_flags(t,m,f) \
-+	((t) && nx_info_flags((t)->nx_info, (m), (f)))
++#define task_nx_flags(t, m, f) \
++	((t) && nx_info_flags((t)->nx_info, m, f))
 +
-+#define nx_flags(m,f)	nx_info_flags(current->nx_info,(m),(f))
++#define nx_flags(m, f)	nx_info_flags(current->nx_info, m, f)
 +
 +
 +/* network caps */
@@ -12624,18 +12620,18 @@
 +
 +#define nx_current_ncaps()	__nx_ncaps(current->nx_info)
 +
-+#define nx_info_ncaps(v,c)	(__nx_ncaps(v) & (c))
++#define nx_info_ncaps(v, c)	(__nx_ncaps(v) & (c))
 +
-+#define nx_ncaps(c)	nx_info_ncaps(current->nx_info,(c))
++#define nx_ncaps(c)	nx_info_ncaps(current->nx_info, c)
 +
 +
 +/* context mask capabilities */
 +
 +#define __vx_mcaps(v)	((v) ? (v)->vx_ccaps >> 32UL : ~0 )
 +
-+#define vx_info_mcaps(v,c)	(__vx_mcaps(v) & (c))
++#define vx_info_mcaps(v, c)	(__vx_mcaps(v) & (c))
 +
-+#define vx_mcaps(c)	vx_info_mcaps(current->vx_info,(c))
++#define vx_mcaps(c)	vx_info_mcaps(current->vx_info, c)
 +
 +
 +/* context bcap mask */
@@ -12644,9 +12640,9 @@
 +
 +#define vx_current_bcaps()	__vx_bcaps(current->vx_info)
 +
-+#define vx_info_bcaps(v,c)	(__vx_bcaps(v) & (c))
++#define vx_info_bcaps(v, c)	(__vx_bcaps(v) & (c))
 +
-+#define vx_bcaps(c)	vx_info_bcaps(current->vx_info,(c))
++#define vx_bcaps(c)	vx_info_bcaps(current->vx_info, c)
 +
 +
 +#define vx_info_cap_bset(v)	((v) ? (v)->vx_cap_bset : cap_bset)
@@ -12654,21 +12650,21 @@
 +#define vx_current_cap_bset()	vx_info_cap_bset(current->vx_info)
 +
 +
-+#define __vx_info_mbcap(v,b) \
++#define __vx_info_mbcap(v, b) \
 +	(!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
 +	vx_info_bcaps(v, b) : (b))
 +
-+#define vx_info_mbcap(v,b)	__vx_info_mbcap(v,cap_t(b))
++#define vx_info_mbcap(v, b)	__vx_info_mbcap(v, cap_t(b))
 +
-+#define task_vx_mbcap(t,b) \
++#define task_vx_mbcap(t, b) \
 +	vx_info_mbcap((t)->vx_info, (t)->b)
 +
-+#define vx_mbcap(b)	task_vx_mbcap(current,b)
++#define vx_mbcap(b)	task_vx_mbcap(current, b)
 +
-+#define vx_cap_raised(v,c,f)	(vx_info_mbcap(v,c) & CAP_TO_MASK(f))
++#define vx_cap_raised(v, c, f)	(vx_info_mbcap(v, c) & CAP_TO_MASK(f))
 +
-+#define vx_capable(b,c) (capable(b) || \
-+	(cap_raised(current->cap_effective,b) && vx_ccaps(c)))
++#define vx_capable(b, c) (capable(b) || \
++	(cap_raised(current->cap_effective, b) && vx_ccaps(c)))
 +
 +
 +#define vx_current_initpid(n) \
@@ -12678,16 +12674,16 @@
 +
 +#define __vx_state(v)	((v) ? ((v)->vx_state) : 0)
 +
-+#define vx_info_state(v,m)	(__vx_state(v) & (m))
++#define vx_info_state(v, m)	(__vx_state(v) & (m))
 +
 +
 +#define __nx_state(v)	((v) ? ((v)->nx_state) : 0)
 +
-+#define nx_info_state(v,m)	(__nx_state(v) & (m))
++#define nx_info_state(v, m)	(__nx_state(v) & (m))
 +
 +#endif
---- linux-2.6.21/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cacct.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -12704,8 +12700,8 @@
 +};
 +
 +#endif	/* _VX_CACCT_H */
---- linux-2.6.21/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -12730,8 +12726,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_def.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -12757,14 +12753,14 @@
 +
 +static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
 +{
-+	int i,j;
++	int i, j;
 +
 +	printk("\t_vx_cacct:");
-+	for (i=0; i<6; i++) {
++	for (i = 0; i < 6; i++) {
 +		struct _vx_sock_acc *ptr = cacct->sock[i];
 +
 +		printk("\t [%d] =", i);
-+		for (j=0; j<3; j++) {
++		for (j = 0; j < 3; j++) {
 +			printk(" [%d] = %8lu, %8lu", j,
 +				atomic_long_read(&ptr[j].count),
 +				atomic_long_read(&ptr[j].total));
@@ -12776,8 +12772,8 @@
 +#endif
 +
 +#endif	/* _VX_CACCT_DEF_H */
---- linux-2.6.21/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_int.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cacct_int.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -12800,8 +12796,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
---- linux-2.6.21/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/context.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -12837,22 +12833,22 @@
 +#define VXF_HIDE_NETIF		0x02000000
 +#define VXF_HIDE_VINFO		0x04000000
 +
-+#define VXF_STATE_SETUP		(1ULL<<32)
-+#define VXF_STATE_INIT		(1ULL<<33)
-+#define VXF_STATE_ADMIN		(1ULL<<34)
++#define VXF_STATE_SETUP		(1ULL << 32)
++#define VXF_STATE_INIT		(1ULL << 33)
++#define VXF_STATE_ADMIN		(1ULL << 34)
 +
-+#define VXF_SC_HELPER		(1ULL<<36)
-+#define VXF_REBOOT_KILL		(1ULL<<37)
-+#define VXF_PERSISTENT		(1ULL<<38)
++#define VXF_SC_HELPER		(1ULL << 36)
++#define VXF_REBOOT_KILL		(1ULL << 37)
++#define VXF_PERSISTENT		(1ULL << 38)
 +
-+#define VXF_FORK_RSS		(1ULL<<48)
-+#define VXF_PROLIFIC		(1ULL<<49)
++#define VXF_FORK_RSS		(1ULL << 48)
++#define VXF_PROLIFIC		(1ULL << 49)
 +
-+#define VXF_IGNEG_NICE		(1ULL<<52)
++#define VXF_IGNEG_NICE		(1ULL << 52)
 +
-+#define VXF_ONE_TIME		(0x0007ULL<<32)
++#define VXF_ONE_TIME		(0x0007ULL << 32)
 +
-+#define VXF_INIT_SET		(VXF_STATE_SETUP|VXF_STATE_INIT|VXF_STATE_ADMIN)
++#define VXF_INIT_SET		(VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
 +
 +
 +/* context migration */
@@ -12975,8 +12971,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
---- linux-2.6.21/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/context_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -13088,7 +13084,7 @@
 +/* bcaps commands */
 +
 +#define VCMD_get_bcaps		VC_CMD(FLAGS, 9, 0)
-+#define VCMD_set_bcaps		VC_CMD(FLAGS,10, 0)
++#define VCMD_set_bcaps		VC_CMD(FLAGS, 10, 0)
 +
 +struct	vcmd_bcaps {
 +	uint64_t bcaps;
@@ -13101,8 +13097,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -13124,8 +13120,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
---- linux-2.6.21/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -13143,7 +13139,7 @@
 +
 +
 +enum vhi_name_field {
-+	VHIN_CONTEXT=0,
++	VHIN_CONTEXT = 0,
 +	VHIN_SYSNAME,
 +	VHIN_NODENAME,
 +	VHIN_RELEASE,
@@ -13180,8 +13176,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
---- linux-2.6.21/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/cvirt_def.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,81 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -13264,21 +13260,16 @@
 +#endif
 +
 +#endif	/* _VX_CVIRT_DEF_H */
---- linux-2.6.21/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug.h	2007-05-02 20:40:17 +0200
-@@ -0,0 +1,117 @@
+--- linux-2.6.21.5/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/debug.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,112 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
 +
 +
-+#define VXD_CBIT(n,m)	(vx_debug_ ## n & (1 << (m)))
-+#define VXD_CMIN(n,m)	(vx_debug_ ## n > (m))
-+#define VXD_MASK(n,m)	(vx_debug_ ## n & (m))
-+
-+#define VXD_QPOS(v,p)	(((uint32_t)(v) >> ((p)*8)) & 0xFF)
-+#define VXD_QUAD(v)	VXD_QPOS(v,0), VXD_QPOS(v,1),		\
-+			VXD_QPOS(v,2), VXD_QPOS(v,3)
-+#define VXF_QUAD	"%u.%u.%u.%u"
++#define VXD_CBIT(n, m)	(vx_debug_ ## n & (1 << (m)))
++#define VXD_CMIN(n, m)	(vx_debug_ ## n > (m))
++#define VXD_MASK(n, m)	(vx_debug_ ## n & (m))
 +
 +#define VXD_DEV(d)	(d), (d)->bd_inode->i_ino,		\
 +			imajor((d)->bd_inode), iminor((d)->bd_inode)
@@ -13288,9 +13279,9 @@
 +#define __FUNC__	__func__
 +
 +
-+#define vxd_path(d,m)						\
++#define vxd_path(d, m)						\
 +	({ static char _buffer[PATH_MAX];			\
-+	   d_path((d), (m), _buffer, sizeof(_buffer)); })
++	   d_path(d, m, _buffer, sizeof(_buffer)); })
 +
 +#define vxd_cond_path(n)					\
 +	((n) ? vxd_path((n)->dentry, (n)->mnt) : "<null>" )
@@ -13313,19 +13304,19 @@
 +
 +#define VX_LOGLEVEL	"vxD: "
 +
-+#define vxdprintk(c,f,x...)					\
++#define vxdprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f "\n" , ##x);	\
 +	} while (0)
 +
-+#define vxlprintk(c,f,x...)					\
++#define vxlprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f " @%s:%d\n", x);	\
 +	} while (0)
 +
-+#define vxfprintk(c,f,x...)					\
++#define vxfprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
@@ -13360,7 +13351,7 @@
 +
 +#define VX_WARNLEVEL	KERN_WARNING "vxW: "
 +
-+#define vxwprintk(c,f,x...)					\
++#define vxwprintk(c, f, x...)					\
 +	do {							\
 +		if (c)						\
 +			printk(VX_WARNLEVEL f "\n" , ##x);	\
@@ -13375,17 +13366,17 @@
 +
 +#ifdef	CONFIG_VSERVER_DEBUG
 +#define vxd_assert_lock(l)	assert_spin_locked(l)
-+#define vxd_assert(c,f,x...)	vxlprintk(!(c), \
++#define vxd_assert(c, f, x...)	vxlprintk(!(c), \
 +	"assertion [" f "] failed.", ##x, __FILE__, __LINE__)
 +#else
 +#define vxd_assert_lock(l)	do { } while (0)
-+#define vxd_assert(c,f,x...)	do { } while (0)
++#define vxd_assert(c, f, x...)	do { } while (0)
 +#endif
 +
 +
 +#endif /* _VX_DEBUG_H */
---- linux-2.6.21/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/debug_cmd.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -13417,13 +13408,13 @@
 +
 +#include <asm/compat.h>
 +
-+struct  vcmd_read_history_v0_x32 {
++struct	vcmd_read_history_v0_x32 {
 +	uint32_t index;
 +	uint32_t count;
 +	compat_uptr_t data_ptr;
 +};
 +
-+struct  vcmd_read_monitor_v0_x32 {
++struct	vcmd_read_monitor_v0_x32 {
 +	uint32_t index;
 +	uint32_t count;
 +	compat_uptr_t data_ptr;
@@ -13445,8 +13436,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
---- linux-2.6.21/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/dlimit.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -13501,8 +13492,8 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
---- linux-2.6.21/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/dlimit_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,74 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -13578,8 +13569,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
---- linux-2.6.21/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/global.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/global.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/global.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,18 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -13599,16 +13590,16 @@
 +
 +
 +#endif /* _VX_GLOBAL_H */
---- linux-2.6.21/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/history.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/history.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/history.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
 +
 +
 +enum {
-+	VXH_UNUSED=0,
-+	VXH_THROW_OOPS=1,
++	VXH_UNUSED = 0,
++	VXH_THROW_OOPS = 1,
 +
 +	VXH_GET_VX_INFO,
 +	VXH_PUT_VX_INFO,
@@ -13732,20 +13723,20 @@
 +
 +#define vxh_throw_oops()	__vxh_throw_oops(__HERE__);
 +
-+#define __vxh_get_vx_info(v,h)	__vxh_smpl(v, VXH_GET_VX_INFO, h);
-+#define __vxh_put_vx_info(v,h)	__vxh_smpl(v, VXH_PUT_VX_INFO, h);
++#define __vxh_get_vx_info(v, h)	__vxh_smpl(v, VXH_GET_VX_INFO, h);
++#define __vxh_put_vx_info(v, h)	__vxh_smpl(v, VXH_PUT_VX_INFO, h);
 +
-+#define __vxh_init_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_INIT_VX_INFO, h);
-+#define __vxh_set_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_SET_VX_INFO, h);
-+#define __vxh_clr_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_CLR_VX_INFO, h);
-+
-+#define __vxh_claim_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_CLAIM_VX_INFO, h);
-+#define __vxh_release_vx_info(v,d,h) \
-+	__vxh_data(v,d, VXH_RELEASE_VX_INFO, h);
++#define __vxh_init_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_INIT_VX_INFO, h);
++#define __vxh_set_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_SET_VX_INFO, h);
++#define __vxh_clr_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_CLR_VX_INFO, h);
++
++#define __vxh_claim_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
++#define __vxh_release_vx_info(v, d, h) \
++	__vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
 +
 +#define vxh_alloc_vx_info(v) \
 +	__vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
@@ -13757,12 +13748,12 @@
 +#define vxh_unhash_vx_info(v) \
 +	__vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
 +
-+#define vxh_loc_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_LOC_VX_INFO, __HERE__);
-+#define vxh_lookup_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_LOOKUP_VX_INFO, __HERE__);
-+#define vxh_create_vx_info(v,l) \
-+	__vxh_long(v,l, VXH_CREATE_VX_INFO, __HERE__);
++#define vxh_loc_vx_info(v, l) \
++	__vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
++#define vxh_lookup_vx_info(v, l) \
++	__vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
++#define vxh_create_vx_info(v, l) \
++	__vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
 +
 +extern void vxh_dump_history(void);
 +
@@ -13773,15 +13764,15 @@
 +
 +#define vxh_throw_oops()		do { } while (0)
 +
-+#define __vxh_get_vx_info(v,h)		do { } while (0)
-+#define __vxh_put_vx_info(v,h)		do { } while (0)
++#define __vxh_get_vx_info(v, h)		do { } while (0)
++#define __vxh_put_vx_info(v, h)		do { } while (0)
 +
-+#define __vxh_init_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_set_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_clr_vx_info(v,d,h)	do { } while (0)
++#define __vxh_init_vx_info(v, d, h)	do { } while (0)
++#define __vxh_set_vx_info(v, d, h)	do { } while (0)
++#define __vxh_clr_vx_info(v, d, h)	do { } while (0)
 +
-+#define __vxh_claim_vx_info(v,d,h)	do { } while (0)
-+#define __vxh_release_vx_info(v,d,h)	do { } while (0)
++#define __vxh_claim_vx_info(v, d, h)	do { } while (0)
++#define __vxh_release_vx_info(v, d, h)	do { } while (0)
 +
 +#define vxh_alloc_vx_info(v)		do { } while (0)
 +#define vxh_dealloc_vx_info(v)		do { } while (0)
@@ -13789,9 +13780,9 @@
 +#define vxh_hash_vx_info(v)		do { } while (0)
 +#define vxh_unhash_vx_info(v)		do { } while (0)
 +
-+#define vxh_loc_vx_info(a,v)		do { } while (0)
-+#define vxh_lookup_vx_info(a,v)		do { } while (0)
-+#define vxh_create_vx_info(a,v)		do { } while (0)
++#define vxh_loc_vx_info(v, l)		do { } while (0)
++#define vxh_lookup_vx_info(v, l)	do { } while (0)
++#define vxh_create_vx_info(v, l)	do { } while (0)
 +
 +#define vxh_dump_history()		do { } while (0)
 +
@@ -13799,8 +13790,8 @@
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
---- linux-2.6.21/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/inode.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -13828,7 +13819,7 @@
 +#define IATTR_PROC_SYMLINK	( IATTR_ADMIN )
 +#endif
 +
-+#define vx_hide_check(c,m)	(((m) & IATTR_HIDE) ? vx_check(c,m) : 1)
++#define vx_hide_check(c, m)	(((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
 +
 +#endif	/* __KERNEL__ */
 +
@@ -13840,8 +13831,8 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
---- linux-2.6.21/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/inode_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,61 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -13904,8 +13895,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
---- linux-2.6.21/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/legacy.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/legacy.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -13956,8 +13947,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
---- linux-2.6.21/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -13985,27 +13976,27 @@
 +#warning RLIM_INFINITY is undefined
 +#endif
 +
-+#define __rlim_val(l,r,v)	((l)->res[(r)].v)
++#define __rlim_val(l, r, v)	((l)->res[r].v)
 +
-+#define __rlim_soft(l,r)	__rlim_val(l,r,soft)
-+#define __rlim_hard(l,r)	__rlim_val(l,r,hard)
++#define __rlim_soft(l, r)	__rlim_val(l, r, soft)
++#define __rlim_hard(l, r)	__rlim_val(l, r, hard)
 +
-+#define __rlim_rcur(l,r)	__rlim_val(l,r,rcur)
-+#define __rlim_rmin(l,r)	__rlim_val(l,r,rmin)
-+#define __rlim_rmax(l,r)	__rlim_val(l,r,rmax)
++#define __rlim_rcur(l, r)	__rlim_val(l, r, rcur)
++#define __rlim_rmin(l, r)	__rlim_val(l, r, rmin)
++#define __rlim_rmax(l, r)	__rlim_val(l, r, rmax)
 +
-+#define __rlim_lhit(l,r)	__rlim_val(l,r,lhit)
-+#define __rlim_hit(l,r)		atomic_inc(&__rlim_lhit(l,r))
++#define __rlim_lhit(l, r)	__rlim_val(l, r, lhit)
++#define __rlim_hit(l, r)	atomic_inc(&__rlim_lhit(l, r))
 +
 +typedef atomic_long_t rlim_atomic_t;
 +typedef unsigned long rlim_t;
 +
-+#define __rlim_get(l,r)		atomic_long_read(&__rlim_rcur(l,r))
-+#define __rlim_set(l,r,v)	atomic_long_set(&__rlim_rcur(l,r), v)
-+#define __rlim_inc(l,r)		atomic_long_inc(&__rlim_rcur(l,r))
-+#define __rlim_dec(l,r)		atomic_long_dec(&__rlim_rcur(l,r))
-+#define __rlim_add(l,r,v)	atomic_long_add(v, &__rlim_rcur(l,r))
-+#define __rlim_sub(l,r,v)	atomic_long_sub(v, &__rlim_rcur(l,r))
++#define __rlim_get(l, r)	atomic_long_read(&__rlim_rcur(l, r))
++#define __rlim_set(l, r, v)	atomic_long_set(&__rlim_rcur(l, r), v)
++#define __rlim_inc(l, r)	atomic_long_inc(&__rlim_rcur(l, r))
++#define __rlim_dec(l, r)	atomic_long_dec(&__rlim_rcur(l, r))
++#define __rlim_add(l, r, v)	atomic_long_add(v, &__rlim_rcur(l, r))
++#define __rlim_sub(l, r, v)	atomic_long_sub(v, &__rlim_rcur(l, r))
 +
 +
 +#if	(RLIM_INFINITY == VLIM_INFINITY)
@@ -14027,8 +14018,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
---- linux-2.6.21/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -14099,8 +14090,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
---- linux-2.6.21/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_def.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -14135,7 +14126,7 @@
 +	int i;
 +
 +	printk("\t_vx_limit:");
-+	for (i=0; i<NUM_LIMITS; i++) {
++	for (i = 0; i < NUM_LIMITS; i++) {
 +		printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
 +			i, (unsigned long)__rlim_get(limit, i),
 +			(unsigned long)__rlim_rmin(limit, i),
@@ -14149,8 +14140,8 @@
 +#endif
 +
 +#endif	/* _VX_LIMIT_DEF_H */
---- linux-2.6.21/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_int.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/limit_int.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -14159,8 +14150,8 @@
 +
 +#ifdef	__KERNEL__
 +
-+#define VXD_RCRES_COND(r)	VXD_CBIT(cres, (r))
-+#define VXD_RLIMIT_COND(r)	VXD_CBIT(limit, (r))
++#define VXD_RCRES_COND(r)	VXD_CBIT(cres, r)
++#define VXD_RLIMIT_COND(r)	VXD_CBIT(limit, r)
 +
 +extern const char *vlimit_name[NUM_LIMITS];
 +
@@ -14316,7 +14307,7 @@
 +
 +	limit = &vxi->limit;
 +	res = *array;
-+	value = __vx_cres_array_sum(limit, array+1);
++	value = __vx_cres_array_sum(limit, array + 1);
 +
 +	__rlim_set(limit, res, value);
 +	__vx_cres_fixup(limit, res, value);
@@ -14334,7 +14325,7 @@
 +	if ((id < 0) || (id == RLIMIT_RSS))
 +		__vx_cres_array_fixup(limit, VLA_RSS);
 +
-+	for (res=0; res<NUM_LIMITS; res++) {
++	for (res = 0; res < NUM_LIMITS; res++) {
 +		if ((id > 0) && (res != id))
 +			continue;
 +
@@ -14350,8 +14341,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
---- linux-2.6.21/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/monitor.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/monitor.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/monitor.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -14448,8 +14439,8 @@
 +
 +
 +#endif /* _VX_MONITOR_H */
---- linux-2.6.21/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/network.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,142 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -14468,13 +14459,13 @@
 +
 +#define NXF_INFO_PRIVATE	0x00000008
 +
-+#define NXF_STATE_SETUP		(1ULL<<32)
-+#define NXF_STATE_ADMIN		(1ULL<<34)
++#define NXF_STATE_SETUP		(1ULL << 32)
++#define NXF_STATE_ADMIN		(1ULL << 34)
 +
-+#define NXF_SC_HELPER		(1ULL<<36)
-+#define NXF_PERSISTENT		(1ULL<<38)
++#define NXF_SC_HELPER		(1ULL << 36)
++#define NXF_PERSISTENT		(1ULL << 38)
 +
-+#define NXF_ONE_TIME		(0x0005ULL<<32)
++#define NXF_ONE_TIME		(0x0005ULL << 32)
 +
 +#define NXF_INIT_SET		(NXF_STATE_ADMIN)
 +
@@ -14484,7 +14475,7 @@
 +#define NXA_TYPE_IPV4		1
 +#define NXA_TYPE_IPV6		2
 +
-+#define NXA_MOD_BCAST		(1<<8)
++#define NXA_MOD_BCAST		(1 << 8)
 +
 +#define NXA_TYPE_ANY		((uint16_t)-1)
 +
@@ -14593,8 +14584,8 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
---- linux-2.6.21/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/network_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -14685,8 +14676,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
---- linux-2.6.21/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/percpu.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/percpu.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/percpu.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -14702,8 +14693,8 @@
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VX_PERCPU_H */
---- linux-2.6.21/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -14731,8 +14722,8 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
---- linux-2.6.21/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -14842,8 +14833,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
---- linux-2.6.21/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_def.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/sched_def.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -14913,8 +14904,8 @@
 +#endif
 +
 +#endif	/* _VX_SCHED_DEF_H */
---- linux-2.6.21/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/signal.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -14930,8 +14921,8 @@
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
---- linux-2.6.21/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/signal_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -14976,8 +14967,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
---- linux-2.6.21/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/space.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/space.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,13 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -14992,8 +14983,8 @@
 +#else	/* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
---- linux-2.6.21/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space_cmd.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/space_cmd.h	2007-05-02 20:40:17 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -15021,8 +15012,8 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
---- linux-2.6.21/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/switch.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/switch.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,95 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -15034,7 +15025,7 @@
 +#define VC_COMMAND(c)		(((c) >> 16) & 0xFF)
 +#define VC_VERSION(c)		((c) & 0xFFF)
 +
-+#define VC_CMD(c,i,v)		((((VC_CAT_ ## c) & 0x3F) << 24) \
++#define VC_CMD(c, i, v)		((((VC_CAT_ ## c) & 0x3F) << 24) \
 +				| (((i) & 0xFF) << 16) | ((v) & 0xFFF))
 +
 +/*
@@ -15119,8 +15110,8 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
---- linux-2.6.21/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/tag.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/linux/vserver/tag.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/linux/vserver/tag.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -15211,7 +15202,7 @@
 +
 +#ifndef CONFIG_TAGGING_NONE
 +#define dx_current_fstag(sb)	\
-+	((sb)->s_flags & MS_TAGGED ? dx_current_tag(): 0)
++	((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
 +#else
 +#define dx_current_fstag(sb)	(0)
 +#endif
@@ -15255,15 +15246,15 @@
 +
 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
 +
-+#define dx_propagate_tag(n,i)	__dx_propagate_tag(n,i)
++#define dx_propagate_tag(n, i)	__dx_propagate_tag(n, i)
 +
 +#else
-+#define dx_propagate_tag(n,i)	do { } while (0)
++#define dx_propagate_tag(n, i)	do { } while (0)
 +#endif
 +
 +#endif /* _DX_TAG_H */
---- linux-2.6.21/include/net/af_unix.h	2006-09-20 16:58:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/af_unix.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/af_unix.h	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/af_unix.h	2007-06-15 01:48:37 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -15303,7 +15294,7 @@
 +			s = sk_next(s);
 +		if (!s)
 +			s = next_unix_socket_table(i);
-+	} while (s && !nx_check(s->sk_nid, VS_WATCH_P|VS_IDENT));
++	} while (s && !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT));
 +	return s;
 +}
 +
@@ -15314,8 +15305,8 @@
  }
  
  #define forall_unix_sockets(i, s) \
---- linux-2.6.21/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_hashtables.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/inet_hashtables.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_hashtables.h	2007-05-02 20:40:17 +0200
 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -15343,8 +15334,8 @@
  extern struct sock *__inet_lookup_listener(struct inet_hashinfo *hashinfo,
  					   const __be32 daddr,
  					   const unsigned short hnum,
---- linux-2.6.21/include/net/inet_sock.h	2006-11-30 21:19:40 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_sock.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/inet_sock.h	2006-11-30 21:19:40 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_sock.h	2007-05-02 20:40:17 +0200
 @@ -112,6 +112,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__be32			daddr;
@@ -15353,8 +15344,8 @@
  	__be16			dport;
  	__u16			num;
  	__be32			saddr;
---- linux-2.6.21/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_timewait_sock.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/inet_timewait_sock.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/inet_timewait_sock.h	2007-05-02 20:40:17 +0200
 @@ -115,6 +115,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -15366,8 +15357,8 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
---- linux-2.6.21/include/net/route.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/route.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/route.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/route.h	2007-05-02 20:40:17 +0200
 @@ -27,12 +27,16 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -15474,8 +15465,8 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
---- linux-2.6.21/include/net/sock.h	2007-05-02 19:25:35 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/include/net/sock.h	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/include/net/sock.h	2007-05-02 19:25:35 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/include/net/sock.h	2007-05-02 20:40:17 +0200
 @@ -119,6 +119,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -15498,8 +15489,8 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
---- linux-2.6.21/init/main.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/init/main.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/init/main.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/init/main.c	2007-05-02 20:40:17 +0200
 @@ -54,6 +54,7 @@
  #include <linux/lockdep.h>
  #include <linux/pid_namespace.h>
@@ -15526,8 +15517,8 @@
  	ptr = alloc_bootmem(size * nr_possible_cpus);
  
  	for_each_possible_cpu(i) {
---- linux-2.6.21/ipc/mqueue.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/mqueue.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/ipc/mqueue.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/ipc/mqueue.c	2007-05-02 20:40:17 +0200
 @@ -29,6 +29,8 @@
  #include <linux/audit.h>
  #include <linux/signal.h>
@@ -15583,8 +15574,8 @@
  out_err:
  	dput(dentry);
  
---- linux-2.6.21/ipc/msg.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/msg.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/ipc/msg.c	2007-02-06 03:01:55 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/ipc/msg.c	2007-05-02 20:40:17 +0200
 @@ -36,6 +36,7 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15601,8 +15592,8 @@
  
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
---- linux-2.6.21/ipc/sem.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/sem.c	2007-05-02 20:40:17 +0200
+--- linux-2.6.21.5/ipc/sem.c	2007-02-06 03:01:55 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/ipc/sem.c	2007-05-02 20:40:17 +0200
 @@ -83,6 +83,8 @@
  #include <linux/seq_file.h>
  #include <linux/mutex.h>
@@ -15640,8 +15631,8 @@
  	size = sizeof (*sma) + sma->sem_nsems * sizeof (struct sem);
  	security_sem_free(sma);
  	ipc_rcu_putref(sma);
---- linux-2.6.21/ipc/shm.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/shm.c	2007-05-02 21:58:00 +0200
+--- linux-2.6.21.5/ipc/shm.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/ipc/shm.c	2007-05-02 21:58:00 +0200
 @@ -38,6 +38,8 @@
  #include <linux/mutex.h>
  #include <linux/nsproxy.h>
@@ -15697,8 +15688,8 @@
  	shm_unlock(shp);
  	return shp->id;
  
---- linux-2.6.21/ipc/util.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/ipc/util.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/ipc/util.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/ipc/util.c	2007-05-02 20:40:18 +0200
 @@ -33,6 +33,8 @@
  #include <linux/proc_fs.h>
  #include <linux/audit.h>
@@ -15724,8 +15715,8 @@
  	kfree(ns);
  }
  #else
---- linux-2.6.21/kernel/Makefile	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/Makefile	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/Makefile	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/Makefile	2007-05-02 20:40:18 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o rwsem.o latency.o nsproxy.o srcu.o
@@ -15735,8 +15726,8 @@
  obj-$(CONFIG_STACKTRACE) += stacktrace.o
  obj-y += time/
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
---- linux-2.6.21/kernel/capability.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/capability.c	2007-05-02 21:58:46 +0200
+--- linux-2.6.21.5/kernel/capability.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/capability.c	2007-05-02 21:58:46 +0200
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -15767,8 +15758,8 @@
  	return __capable(current, cap);
  }
  EXPORT_SYMBOL(capable);
---- linux-2.6.21/kernel/compat.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/compat.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/compat.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/compat.c	2007-05-02 20:40:18 +0200
 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t
  	compat_time_t i;
  	struct timeval tv;
@@ -15787,8 +15778,8 @@
  	return 0;
  }
  
---- linux-2.6.21/kernel/exit.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/exit.c	2007-05-02 22:00:29 +0200
+--- linux-2.6.21.5/kernel/exit.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/exit.c	2007-05-02 22:00:29 +0200
 @@ -42,6 +42,11 @@
  #include <linux/audit.h> /* for audit_free() */
  #include <linux/resource.h>
@@ -15869,8 +15860,8 @@
  	preempt_disable();
  	/* causes final put_task_struct in finish_task_switch(). */
  	tsk->state = TASK_DEAD;
---- linux-2.6.21/kernel/fork.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/fork.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/fork.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/fork.c	2007-05-02 20:40:18 +0200
 @@ -49,6 +49,11 @@
  #include <linux/delayacct.h>
  #include <linux/taskstats_kern.h>
@@ -16056,8 +16047,8 @@
  	nr = pid->nr;
  	if (unlikely(current->ptrace)) {
  		trace = fork_traceflag (clone_flags);
---- linux-2.6.21/kernel/kthread.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/kthread.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/kthread.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/kthread.c	2007-05-02 20:40:18 +0200
 @@ -126,7 +126,7 @@ static void keventd_create_kthread(struc
  	} else {
  		wait_for_completion(&create->started);
@@ -16067,8 +16058,8 @@
  		read_unlock(&tasklist_lock);
  	}
  	complete(&create->done);
---- linux-2.6.21/kernel/nsproxy.c	2007-02-06 03:01:55 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/nsproxy.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/nsproxy.c	2007-02-06 03:01:55 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/nsproxy.c	2007-05-02 20:40:18 +0200
 @@ -20,14 +20,10 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -16100,8 +16091,8 @@
 +	atomic_dec(&vs_global_nsproxy);
  	kfree(ns);
  }
---- linux-2.6.21/kernel/pid.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/pid.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/pid.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/pid.c	2007-05-02 20:40:18 +0200
 @@ -27,6 +27,7 @@
  #include <linux/bootmem.h>
  #include <linux/hash.h>
@@ -16139,8 +16130,8 @@
  }
  
  EXPORT_SYMBOL(find_task_by_pid_type);
---- linux-2.6.21/kernel/posix-timers.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/posix-timers.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/posix-timers.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/posix-timers.c	2007-05-02 20:40:18 +0200
 @@ -48,6 +48,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -16198,8 +16189,8 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
---- linux-2.6.21/kernel/printk.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/printk.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/printk.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/printk.c	2007-05-02 20:40:18 +0200
 @@ -32,6 +32,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -16263,8 +16254,8 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
---- linux-2.6.21/kernel/ptrace.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/ptrace.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/ptrace.c	2006-11-30 21:19:44 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/ptrace.c	2007-06-15 01:48:37 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/security.h>
@@ -16290,14 +16281,14 @@
  	}
  
 +	ret = -EPERM;
-+	if (!vx_check(vx_task_xid(child), VS_WATCH_P|VS_IDENT))
++	if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
 +		goto out_put_task_struct;
 +
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
---- linux-2.6.21/kernel/sched.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched.c	2007-05-03 00:08:50 +0200
+--- linux-2.6.21.5/kernel/sched.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched.c	2007-06-13 01:52:42 +0200
 @@ -55,6 +55,8 @@
  #include <asm/tlb.h>
  
@@ -16607,7 +16598,7 @@
  		__activate_task(p, rq);
  		/*
  		 * Reschedule if we are currently running on this runqueue and
-@@ -4903,6 +4973,7 @@ static int __migrate_task(struct task_st
+@@ -4901,6 +4971,7 @@ static int __migrate_task(struct task_st
  		p->timestamp = p->timestamp - rq_src->most_recent_timestamp
  				+ rq_dest->most_recent_timestamp;
  		deactivate_task(p, rq_src);
@@ -16615,7 +16606,7 @@
  		__activate_task(p, rq_dest);
  		if (TASK_PREEMPTS_CURR(p, rq_dest))
  			resched_task(rq_dest->curr);
-@@ -6750,7 +6821,10 @@ void __init sched_init(void)
+@@ -6748,7 +6819,10 @@ void __init sched_init(void)
  		INIT_LIST_HEAD(&rq->migration_queue);
  #endif
  		atomic_set(&rq->nr_iowait, 0);
@@ -16627,7 +16618,7 @@
  		for (j = 0; j < 2; j++) {
  			array = rq->arrays + j;
  			for (k = 0; k < MAX_PRIO; k++) {
-@@ -6833,6 +6907,7 @@ void normalize_rt_tasks(void)
+@@ -6831,6 +6905,7 @@ void normalize_rt_tasks(void)
  			deactivate_task(p, task_rq(p));
  		__setscheduler(p, SCHED_NORMAL, 0);
  		if (array) {
@@ -16635,8 +16626,8 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
---- linux-2.6.21/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_hard.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/sched_hard.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched_hard.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,324 @@
 +
 +#ifdef CONFIG_VSERVER_IDLELIMIT
@@ -16874,7 +16865,7 @@
 +
 +	if (unlikely(vs_check_flags(flags , VXF_SCHED_PAUSE, 0)))
 +		goto put_on_hold;
-+	if (!vs_check_flags(flags , VXF_SCHED_HARD|VXF_SCHED_PRIO, 0))
++	if (!vs_check_flags(flags , VXF_SCHED_HARD | VXF_SCHED_PRIO, 0))
 +		return 1;
 +
 +	sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
@@ -16962,8 +16953,8 @@
 +
 +#endif /* CONFIG_VSERVER_HARDCPU */
 +
---- linux-2.6.21/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_mon.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/sched_mon.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sched_mon.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,200 @@
 +
 +#include <linux/vserver/monitor.h>
@@ -17165,8 +17156,8 @@
 +
 +#endif /* CONFIG_VSERVER_MONITOR */
 +
---- linux-2.6.21/kernel/signal.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/signal.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/signal.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/signal.c	2007-06-15 01:48:37 +0200
 @@ -26,6 +26,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17203,7 +17194,7 @@
  		return error;
  
 +	error = -ESRCH;
-+	if (!vx_check(vx_task_xid(t), VS_WATCH_P|VS_IDENT)) {
++	if (!vx_check(vx_task_xid(t), VS_WATCH_P | VS_IDENT)) {
 +		vxdprintk(current->xid || VXD_CBIT(misc, 7),
 +			"signal %d[%p] xid mismatch %p[#%u,%u] xid=#%u",
 +			sig, info, t, vx_task_xid(t), t->pid, current->xid);
@@ -17253,8 +17244,8 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
---- linux-2.6.21/kernel/softirq.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/softirq.c	2007-05-02 22:09:51 +0200
+--- linux-2.6.21.5/kernel/softirq.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/softirq.c	2007-05-02 22:09:51 +0200
 @@ -18,6 +18,7 @@
  #include <linux/rcupdate.h>
  #include <linux/smp.h>
@@ -17263,8 +17254,8 @@
  
  #include <asm/irq.h>
  /*
---- linux-2.6.21/kernel/sys.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sys.c	2007-05-02 22:19:18 +0200
+--- linux-2.6.21.5/kernel/sys.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sys.c	2007-05-02 22:19:18 +0200
 @@ -33,6 +33,7 @@
  #include <linux/compat.h>
  #include <linux/syscalls.h>
@@ -17443,8 +17434,8 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
---- linux-2.6.21/kernel/sysctl.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/sysctl.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/sysctl.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/sysctl.c	2007-05-02 20:40:18 +0200
 @@ -87,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX;
  #ifdef CONFIG_KMOD
  extern char modprobe_path[];
@@ -17469,8 +17460,8 @@
  #ifdef CONFIG_CHR_DEV_SG
  	{
  		.ctl_name	= KERN_SG_BIG_BUFF,
---- linux-2.6.21/kernel/time.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/time.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/time.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/time.c	2007-05-02 20:40:18 +0200
 @@ -61,7 +61,7 @@ asmlinkage long sys_time(time_t __user *
  	time_t i;
  	struct timeval tv;
@@ -17516,8 +17507,8 @@
  	tv->tv_sec = x.tv_sec;
  	tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
---- linux-2.6.21/kernel/timer.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/timer.c	2007-05-02 22:36:07 +0200
+--- linux-2.6.21.5/kernel/timer.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/timer.c	2007-06-13 01:52:42 +0200
 @@ -36,6 +36,10 @@
  #include <linux/delay.h>
  #include <linux/tick.h>
@@ -17585,8 +17576,8 @@
  		info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
---- linux-2.6.21/kernel/user.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/user.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/user.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/user.c	2007-05-02 20:40:18 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -17675,8 +17666,8 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
---- linux-2.6.21/kernel/utsname.c	2006-11-30 21:19:44 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/utsname.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/utsname.c	2006-11-30 21:19:44 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/utsname.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/uts.h>
  #include <linux/utsname.h>
@@ -17700,8 +17691,8 @@
 +	atomic_dec(&vs_global_uts_ns);
  	kfree(ns);
  }
---- linux-2.6.21/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Kconfig	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/Kconfig	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,284 @@
 +#
 +# Linux VServer configuration
@@ -17987,8 +17978,8 @@
 +	depends on EXPERIMENTAL && !VSERVER_LEGACYNET
 +	default y
 +
---- linux-2.6.21/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Makefile	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/Makefile	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,17 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -18007,8 +17998,8 @@
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +
---- linux-2.6.21/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/cacct.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,44 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -18037,43 +18028,43 @@
 +	struct vcmd_sock_stat_v0 vc_data;
 +	int j, field;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	field = vc_data.field;
 +	if ((field < 0) || (field >= VXA_SOCK_SIZE))
 +		return -EINVAL;
 +
-+	for (j=0; j<3; j++) {
++	for (j = 0; j < 3; j++) {
 +		vc_data.count[j] = vx_sock_count(&vxi->cacct, field, j);
 +		vc_data.total[j] = vx_sock_total(&vxi->cacct, field, j);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/cacct_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct_init.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,25 @@
 +
 +
 +static inline void vx_info_init_cacct(struct _vx_cacct *cacct)
 +{
-+	int i,j;
++	int i, j;
 +
 +
-+	for (i=0; i<VXA_SOCK_SIZE; i++) {
-+		for (j=0; j<3; j++) {
++	for (i = 0; i < VXA_SOCK_SIZE; i++) {
++		for (j = 0; j < 3; j++) {
 +			atomic_set(&cacct->sock[i][j].count, 0);
 +			atomic_set(&cacct->sock[i][j].total, 0);
 +		}
 +	}
-+	for (i=0; i<8; i++)
++	for (i = 0; i < 8; i++)
 +		atomic_set(&cacct->slab[i], 0);
-+	for (i=0; i<5; i++)
-+		for (j=0; j<4; j++)
++	for (i = 0; i < 5; i++)
++		for (j = 0; j < 4; j++)
 +			atomic_set(&cacct->page[i][j], 0);
 +}
 +
@@ -18082,9 +18073,9 @@
 +	return;
 +}
 +
---- linux-2.6.21/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,58 @@
+--- linux-2.6.21.5/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cacct_proc.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
 +
@@ -18096,56 +18087,51 @@
 +
 +static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer)
 +{
-+	int i,j, length = 0;
++	int i, j, length = 0;
 +	static char *type[VXA_SOCK_SIZE] = {
-+		"UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER" };
++		"UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER"
++	};
 +
 +	length += sprintf(buffer + length, VX_SOCKA_TOP);
-+	for (i=0; i<VXA_SOCK_SIZE; i++) {
-+		length += sprintf(buffer + length,
-+			"%s:", type[i]);
-+		for (j=0; j<3; j++) {
++	for (i = 0; i < VXA_SOCK_SIZE; i++) {
++		length += sprintf(buffer + length, "%s:", type[i]);
++		for (j = 0; j < 3; j++) {
 +			length += sprintf(buffer + length,
-+				"\t%10lu/%-10lu"
-+				,vx_sock_count(cacct, i, j)
-+				,vx_sock_total(cacct, i, j)
-+				);
++				"\t%10lu/%-10lu",
++				vx_sock_count(cacct, i, j),
++				vx_sock_total(cacct, i, j));
 +		}
 +		buffer[length++] = '\n';
 +	}
 +
 +	length += sprintf(buffer + length, "\n");
 +	length += sprintf(buffer + length,
-+		"slab:\t %8u %8u %8u %8u\n"
-+		,atomic_read(&cacct->slab[1])
-+		,atomic_read(&cacct->slab[4])
-+		,atomic_read(&cacct->slab[0])
-+		,atomic_read(&cacct->slab[2])
-+		);
++		"slab:\t %8u %8u %8u %8u\n",
++		atomic_read(&cacct->slab[1]),
++		atomic_read(&cacct->slab[4]),
++		atomic_read(&cacct->slab[0]),
++		atomic_read(&cacct->slab[2]));
 +
 +	length += sprintf(buffer + length, "\n");
-+	for (i=0; i<5; i++) {
++	for (i = 0; i < 5; i++) {
 +		length += sprintf(buffer + length,
-+			"page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n"
-+			,i
-+			,atomic_read(&cacct->page[i][0])
-+			,atomic_read(&cacct->page[i][1])
-+			,atomic_read(&cacct->page[i][2])
-+			,atomic_read(&cacct->page[i][3])
-+			,atomic_read(&cacct->page[i][4])
-+			,atomic_read(&cacct->page[i][5])
-+			,atomic_read(&cacct->page[i][6])
-+			,atomic_read(&cacct->page[i][7])
-+			);
++			"page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n", i,
++			atomic_read(&cacct->page[i][0]),
++			atomic_read(&cacct->page[i][1]),
++			atomic_read(&cacct->page[i][2]),
++			atomic_read(&cacct->page[i][3]),
++			atomic_read(&cacct->page[i][4]),
++			atomic_read(&cacct->page[i][5]),
++			atomic_read(&cacct->page[i][6]),
++			atomic_read(&cacct->page[i][7]));
 +	}
-+
 +	return length;
 +}
 +
 +#endif	/* _VX_CACCT_PROC_H */
---- linux-2.6.21/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/context.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,1096 @@
+--- linux-2.6.21.5/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/context.c	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,1095 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -18227,7 +18213,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct vx_info));
++	memset(new, 0, sizeof(struct vx_info));
 +#ifdef CONFIG_SMP
 +	new->ptr_pc = alloc_percpu(struct _vx_info_pc);
 +	if (!new->ptr_pc)
@@ -18449,7 +18435,7 @@
 +found:
 +	vxdprintk(VXD_CBIT(xid, 0),
 +		"__lookup_vx_info(#%u): %p[#%u]",
-+		xid, vxi, vxi?vxi->vx_id:0);
++		xid, vxi, vxi ? vxi->vx_id : 0);
 +	vxh_lookup_vx_info(vxi, xid);
 +	return vxi;
 +}
@@ -18485,7 +18471,7 @@
 +	* locate or create the requested context
 +	* get() it and if new hash it				*/
 +
-+static struct vx_info * __loc_vx_info(int id, int *err)
++static struct vx_info *__loc_vx_info(int id, int *err)
 +{
 +	struct vx_info *new, *vxi = NULL;
 +
@@ -18552,7 +18538,7 @@
 +	* create the requested context
 +	* get(), claim() and hash it				*/
 +
-+static struct vx_info * __create_vx_info(int id)
++static struct vx_info *__create_vx_info(int id)
 +{
 +	struct vx_info *new, *vxi = NULL;
 +
@@ -18609,7 +18595,7 @@
 +
 +out_unlock:
 +	spin_unlock(&vx_info_hash_lock);
-+	vxh_create_vx_info(IS_ERR(vxi)?NULL:vxi, id);
++	vxh_create_vx_info(IS_ERR(vxi) ? NULL : vxi, id);
 +	if (new)
 +		__dealloc_vx_info(new);
 +	return vxi;
@@ -18685,7 +18671,7 @@
 +	int hindex, nr_xids = 0;
 +
 +	/* only show current and children */
-+	if (!vx_check(0, VS_ADMIN|VS_WATCH)) {
++	if (!vx_check(0, VS_ADMIN | VS_WATCH)) {
 +		if (index > 0)
 +			return 0;
 +		xids[nr_xids] = vx_current_xid();
@@ -18863,8 +18849,8 @@
 +
 +		/* hack for *spaces to provide compatibility */
 +		if (unshare) {
-+			ret = sys_unshare(CLONE_NEWUTS|CLONE_NEWIPC);
-+			vx_set_space(vxi, CLONE_NEWUTS|CLONE_NEWIPC);
++			ret = sys_unshare(CLONE_NEWUTS | CLONE_NEWIPC);
++			vx_set_space(vxi, CLONE_NEWUTS | CLONE_NEWIPC);
 +		}
 +	}
 +out:
@@ -18988,15 +18974,14 @@
 +	if (id) {
 +		struct task_struct *tsk;
 +
-+		if (!vx_check(0, VS_ADMIN|VS_WATCH))
++		if (!vx_check(0, VS_ADMIN | VS_WATCH))
 +			return -EPERM;
 +
 +		read_lock(&tasklist_lock);
 +		tsk = find_task_by_real_pid(id);
 +		xid = (tsk) ? tsk->xid : -ESRCH;
 +		read_unlock(&tasklist_lock);
-+	}
-+	else
++	} else
 +		xid = vx_current_xid();
 +	return xid;
 +}
@@ -19009,7 +18994,7 @@
 +	vc_data.xid = vxi->vx_id;
 +	vc_data.initpid = vxi->vx_initpid;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19022,7 +19007,7 @@
 +	vc_data.usecnt = atomic_read(&vxi->vx_usecnt);
 +	vc_data.tasks = atomic_read(&vxi->vx_tasks);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19036,7 +19021,7 @@
 +	struct vx_info *new_vxi;
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if ((xid > MAX_S_CONTEXT) && (xid != VX_DYNAMIC_ID))
@@ -19077,7 +19062,7 @@
 +	struct vcmd_ctx_migrate vc_data = { .flagword = 0 };
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = vx_migrate_task(current, vxi, 0);
@@ -19102,7 +19087,7 @@
 +	/* special STATE flag handling */
 +	vc_data.mask = vs_mask_flags(~0UL, vxi->vx_flags, VXF_ONE_TIME);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19112,7 +19097,7 @@
 +	struct vcmd_ctx_flags_v0 vc_data;
 +	uint64_t mask, trigger;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special STATE flag handling */
@@ -19162,7 +19147,7 @@
 +		return ret;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19177,7 +19162,7 @@
 +		return ret;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19195,7 +19180,7 @@
 +{
 +	struct vcmd_ctx_caps_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* simulate old &= behaviour for bcaps */
@@ -19207,7 +19192,7 @@
 +{
 +	struct vcmd_ctx_caps_v1 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_caps(vxi, 0, 0, vc_data.ccaps, vc_data.cmask);
@@ -19223,7 +19208,7 @@
 +		return ret;
 +	vc_data.bmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19232,7 +19217,7 @@
 +{
 +	struct vcmd_bcaps vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_caps(vxi, vc_data.bcaps, vc_data.bmask, 0, 0);
@@ -19242,8 +19227,8 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
---- linux-2.6.21/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -19411,7 +19396,7 @@
 +
 +/* virtual host info names */
 +
-+static char * vx_vhi_name(struct vx_info *vxi, int id)
++static char *vx_vhi_name(struct vx_info *vxi, int id)
 +{
 +	struct nsproxy *nsproxy;
 +	struct uts_namespace *uts;
@@ -19452,7 +19437,7 @@
 +	struct vcmd_vhi_name_v0 vc_data;
 +	char *name;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	name = vx_vhi_name(vxi, vc_data.field);
@@ -19468,7 +19453,7 @@
 +	struct vcmd_vhi_name_v0 vc_data;
 +	char *name;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	name = vx_vhi_name(vxi, vc_data.field);
@@ -19476,7 +19461,7 @@
 +		return -EINVAL;
 +
 +	memcpy(vc_data.name, name, 65);
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19504,7 +19489,7 @@
 +	vc_data.load[1] = cvirt->load[1];
 +	vc_data.load[2] = cvirt->load[2];
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -19549,8 +19534,8 @@
 +
 +#endif
 +
---- linux-2.6.21/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt_init.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,69 @@
 +
 +
@@ -19621,9 +19606,9 @@
 +	return;
 +}
 +
---- linux-2.6.21/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,138 @@
+--- linux-2.6.21.5/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/cvirt_proc.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,133 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
 +
@@ -19660,12 +19645,12 @@
 +		goto skip_ns;
 +
 +	mnt = ns->root;
-+	root = d_path(mnt->mnt_root, mnt->mnt_parent, path, PATH_MAX-2);
++	root = d_path(mnt->mnt_root, mnt->mnt_parent, path, PATH_MAX - 2);
 +	length += sprintf(buffer + length,
 +		"Namespace:\t%p [#%u]\n"
-+		"RootPath:\t%s\n"
-+		,ns , atomic_read(&ns->count)
-+		,root);
++		"RootPath:\t%s\n",
++		ns, atomic_read(&ns->count),
++		root);
 +	kfree(path);
 +skip_ns:
 +
@@ -19679,14 +19664,13 @@
 +		"Release:\t%.*s\n"
 +		"Version:\t%.*s\n"
 +		"Machine:\t%.*s\n"
-+		"DomainName:\t%.*s\n"
-+		,__NEW_UTS_LEN, uts->name.sysname
-+		,__NEW_UTS_LEN, uts->name.nodename
-+		,__NEW_UTS_LEN, uts->name.release
-+		,__NEW_UTS_LEN, uts->name.version
-+		,__NEW_UTS_LEN, uts->name.machine
-+		,__NEW_UTS_LEN, uts->name.domainname
-+		);
++		"DomainName:\t%.*s\n",
++		__NEW_UTS_LEN, uts->name.sysname,
++		__NEW_UTS_LEN, uts->name.nodename,
++		__NEW_UTS_LEN, uts->name.release,
++		__NEW_UTS_LEN, uts->name.version,
++		__NEW_UTS_LEN, uts->name.machine,
++		__NEW_UTS_LEN, uts->name.domainname);
 +skip_uts:
 +
 +	ipc = nsproxy->ipc_ns;
@@ -19696,17 +19680,15 @@
 +	length += sprintf(buffer + length,
 +		"SEMS:\t\t%d %d %d %d  %d\n"
 +		"MSG:\t\t%d %d %d\n"
-+		"SHM:\t\t%lu %lu  %d %d\n"
-+		,ipc->sem_ctls[0], ipc->sem_ctls[1]
-+		,ipc->sem_ctls[2], ipc->sem_ctls[3]
-+		,ipc->used_sems
-+		,ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni
-+		,(unsigned long)ipc->shm_ctlmax
-+		,(unsigned long)ipc->shm_ctlall
-+		,ipc->shm_ctlmni, ipc->shm_tot
-+		);
++		"SHM:\t\t%lu %lu  %d %d\n",
++		ipc->sem_ctls[0], ipc->sem_ctls[1],
++		ipc->sem_ctls[2], ipc->sem_ctls[3],
++		ipc->used_sems,
++		ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni,
++		(unsigned long)ipc->shm_ctlmax,
++		(unsigned long)ipc->shm_ctlall,
++		ipc->shm_ctlmni, ipc->shm_tot);
 +skip_ipc:
-+
 +out:
 +	return length;
 +}
@@ -19715,7 +19697,7 @@
 +#include <linux/sched.h>
 +
 +#define LOAD_INT(x) ((x) >> FSHIFT)
-+#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1-1)) * 100)
++#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1 - 1)) * 100)
 +
 +static inline
 +int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer)
@@ -19725,12 +19707,12 @@
 +
 +	length += sprintf(buffer + length,
 +		"BiasUptime:\t%lu.%02lu\n",
-+			(unsigned long)cvirt->bias_uptime.tv_sec,
-+			(cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
++		(unsigned long)cvirt->bias_uptime.tv_sec,
++		(cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
 +
-+	a = cvirt->load[0] + (FIXED_1/200);
-+	b = cvirt->load[1] + (FIXED_1/200);
-+	c = cvirt->load[2] + (FIXED_1/200);
++	a = cvirt->load[0] + (FIXED_1 / 200);
++	b = cvirt->load[1] + (FIXED_1 / 200);
++	c = cvirt->load[2] + (FIXED_1 / 200);
 +	length += sprintf(buffer + length,
 +		"nr_threads:\t%d\n"
 +		"nr_running:\t%d\n"
@@ -19738,18 +19720,16 @@
 +		"nr_onhold:\t%d\n"
 +		"load_updates:\t%d\n"
 +		"loadavg:\t%d.%02d %d.%02d %d.%02d\n"
-+		"total_forks:\t%d\n"
-+		,atomic_read(&cvirt->nr_threads)
-+		,atomic_read(&cvirt->nr_running)
-+		,atomic_read(&cvirt->nr_uninterruptible)
-+		,atomic_read(&cvirt->nr_onhold)
-+		,atomic_read(&cvirt->load_updates)
-+		,LOAD_INT(a), LOAD_FRAC(a)
-+		,LOAD_INT(b), LOAD_FRAC(b)
-+		,LOAD_INT(c), LOAD_FRAC(c)
-+		,atomic_read(&cvirt->total_forks)
-+		);
-+
++		"total_forks:\t%d\n",
++		atomic_read(&cvirt->nr_threads),
++		atomic_read(&cvirt->nr_running),
++		atomic_read(&cvirt->nr_uninterruptible),
++		atomic_read(&cvirt->nr_onhold),
++		atomic_read(&cvirt->load_updates),
++		LOAD_INT(a), LOAD_FRAC(a),
++		LOAD_INT(b), LOAD_FRAC(b),
++		LOAD_INT(c), LOAD_FRAC(c),
++		atomic_read(&cvirt->total_forks));
 +	return length;
 +}
 +
@@ -19762,8 +19742,8 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
---- linux-2.6.21/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/debug.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/debug.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/debug.c	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,35 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19800,8 +19780,8 @@
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
---- linux-2.6.21/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/dlimit.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/dlimit.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -19846,7 +19826,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct dl_info));
++	memset(new, 0, sizeof(struct dl_info));
 +	new->dl_tag = tag;
 +	new->dl_sb = sb;
 +	INIT_RCU_HEAD(&new->dl_rcu);
@@ -20035,7 +20015,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1);
@@ -20045,7 +20025,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0);
@@ -20057,7 +20037,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id,
@@ -20068,7 +20048,7 @@
 +{
 +	struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_addrem_dlimit(id,
@@ -20144,7 +20124,7 @@
 +{
 +	struct vcmd_ctx_dlimit_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_dlimit(id, vc_data.name,
@@ -20159,7 +20139,7 @@
 +{
 +	struct vcmd_ctx_dlimit_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_dlimit(id, compat_ptr(vc_data.name_ptr),
@@ -20224,7 +20204,7 @@
 +	struct vcmd_ctx_dlimit_v0 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_dlimit(id, vc_data.name,
@@ -20246,7 +20226,7 @@
 +	struct vcmd_ctx_dlimit_v0_x32 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr),
@@ -20330,8 +20310,8 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
---- linux-2.6.21/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/helper.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/helper.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,208 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20367,11 +20347,11 @@
 +		printk(	KERN_WARNING
 +			"%s: (%s %s) returned %s with %d\n",
 +			name, argv[1], argv[2],
-+			sync?"sync":"async", ret);
++			sync ? "sync" : "async", ret);
 +	}
 +	vxdprintk(VXD_CBIT(switch, 4),
 +		"%s: (%s %s) returned %s with %d",
-+		name, argv[1], argv[2], sync?"sync":"async", ret);
++		name, argv[1], argv[2], sync ? "sync" : "async", ret);
 +	return ret;
 +}
 +
@@ -20441,14 +20421,14 @@
 +}
 +
 +
-+long vs_reboot(unsigned int cmd, void __user * arg)
++long vs_reboot(unsigned int cmd, void __user *arg)
 +{
 +	struct vx_info *vxi = current->vx_info;
 +	long ret = 0;
 +
 +	vxdprintk(VXD_CBIT(misc, 5),
 +		"vs_reboot(%p[#%d],%d)",
-+		vxi, vxi?vxi->vx_id:0, cmd);
++		vxi, vxi ? vxi->vx_id : 0, cmd);
 +
 +	ret = vs_reboot_helper(vxi, cmd, arg);
 +	if (ret)
@@ -20541,8 +20521,8 @@
 +	return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
---- linux-2.6.21/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/history.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/history.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,264 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20581,7 +20561,7 @@
 +struct _vx_history {
 +	unsigned int counter;
 +
-+	struct _vx_hist_entry entry[VXH_SIZE+1];
++	struct _vx_hist_entry entry[VXH_SIZE + 1];
 +};
 +
 +
@@ -20621,10 +20601,10 @@
 +
 +#define VXH_VXI_FMTS	"%p[#%d,%d.%d]"
 +
-+#define VXH_VXI_ARGS(e)	(e)->vxi.ptr,			\
-+			(e)->vxi.ptr?(e)->vxi.xid:0,	\
-+			(e)->vxi.ptr?(e)->vxi.usecnt:0,	\
-+			(e)->vxi.ptr?(e)->vxi.tasks:0
++#define VXH_VXI_ARGS(e)	(e)->vxi.ptr,				\
++			(e)->vxi.ptr ? (e)->vxi.xid : 0,	\
++			(e)->vxi.ptr ? (e)->vxi.usecnt : 0,	\
++			(e)->vxi.ptr ? (e)->vxi.tasks : 0
 +
 +void	vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu)
 +{
@@ -20637,7 +20617,7 @@
 +	case VXH_PUT_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_GET_VX_INFO)?"get":"put",
++			(e->type == VXH_GET_VX_INFO) ? "get" : "put",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20646,8 +20626,8 @@
 +	case VXH_CLR_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_INIT_VX_INFO)?"init":
-+			((e->type==VXH_SET_VX_INFO)?"set":"clr"),
++			(e->type == VXH_INIT_VX_INFO) ? "init" :
++			((e->type == VXH_SET_VX_INFO) ? "set" : "clr"),
 +			VXH_VXI_ARGS(e), e->sc.data);
 +		break;
 +
@@ -20655,7 +20635,7 @@
 +	case VXH_RELEASE_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_CLAIM_VX_INFO)?"claim":"release",
++			(e->type == VXH_CLAIM_VX_INFO) ? "claim" : "release",
 +			VXH_VXI_ARGS(e), e->sc.data);
 +		break;
 +
@@ -20663,7 +20643,7 @@
 +	case VXH_DEALLOC_VX_INFO:
 +		printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_ALLOC_VX_INFO)?"alloc":"dealloc",
++			(e->type == VXH_ALLOC_VX_INFO) ? "alloc" : "dealloc",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20671,7 +20651,7 @@
 +	case VXH_UNHASH_VX_INFO:
 +		printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_HASH_VX_INFO)?"hash":"unhash",
++			(e->type == VXH_HASH_VX_INFO) ? "hash" : "unhash",
 +			VXH_VXI_ARGS(e));
 +		break;
 +
@@ -20680,8 +20660,8 @@
 +	case VXH_CREATE_VX_INFO:
 +		printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n",
 +			VXH_LOC_ARGS(e),
-+			(e->type==VXH_CREATE_VX_INFO)?"create":
-+			((e->type==VXH_LOC_VX_INFO)?"loc":"lookup"),
++			(e->type == VXH_CREATE_VX_INFO) ? "create" :
++			((e->type == VXH_LOC_VX_INFO) ? "loc" : "lookup"),
 +			e->ll.arg, VXH_VXI_ARGS(e));
 +		break;
 +	}
@@ -20694,11 +20674,11 @@
 +	printk("History:\tSEQ: %8x\tNR_CPUS: %d\n",
 +		atomic_read(&sequence), NR_CPUS);
 +
-+	for (i=0; i < VXH_SIZE; i++) {
++	for (i = 0; i < VXH_SIZE; i++) {
 +		for_each_online_cpu(cpu) {
 +			struct _vx_history *hist =
 +				&per_cpu(vx_history_buffer, cpu);
-+			unsigned int index = (hist->counter-i) % VXH_SIZE;
++			unsigned int index = (hist->counter - i) % VXH_SIZE;
 +			struct _vx_hist_entry *entry = &hist->entry[index];
 +
 +			vxh_dump_entry(entry, cpu);
@@ -20755,7 +20735,7 @@
 +			&hist->entry[idx % VXH_SIZE];
 +
 +		/* send entry to userspace */
-+		ret = copy_to_user (&data[pos], entry, sizeof(*entry));
++		ret = copy_to_user(&data[pos], entry, sizeof(*entry));
 +		if (ret)
 +			break;
 +	}
@@ -20773,13 +20753,13 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_history((struct __user _vx_hist_entry *)vc_data.data,
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
@@ -20794,22 +20774,22 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_history((struct __user _vx_hist_entry *)
 +		compat_ptr(vc_data.data_ptr),
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.21/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/init.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/init.c	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,47 @@
 +/*
 + *  linux/kernel/init.c
@@ -20858,8 +20838,8 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
---- linux-2.6.21/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/inode.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/inode.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,369 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -20939,7 +20919,7 @@
 +	struct vcmd_ctx_iattr_v1 vc_data = { .xid = -1 };
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(vc_data.name, &nd);
@@ -20951,7 +20931,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -20966,7 +20946,7 @@
 +
 +	if (!vx_check(0, VS_ADMIN))
 +		return -ENOSYS;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd);
@@ -20978,7 +20958,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21070,7 +21050,7 @@
 +
 +	if (!capable(CAP_LINUX_IMMUTABLE))
 +		return -EPERM;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(vc_data.name, &nd);
@@ -21080,7 +21060,7 @@
 +		path_release(&nd);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21095,7 +21075,7 @@
 +
 +	if (!capable(CAP_LINUX_IMMUTABLE))
 +		return -EPERM;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = user_path_walk_link(compat_ptr(vc_data.name_ptr), &nd);
@@ -21105,7 +21085,7 @@
 +		path_release(&nd);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
@@ -21116,7 +21096,7 @@
 +
 +#define PROC_DYNAMIC_FIRST 0xF0000000UL
 +
-+int vx_proc_ioctl(struct inode * inode, struct file * filp,
++int vx_proc_ioctl(struct inode *inode, struct file *filp,
 +	unsigned int cmd, unsigned long arg)
 +{
 +	struct proc_dir_entry *entry;
@@ -21218,7 +21198,7 @@
 +	vxdprintk(VXD_CBIT(tag, 7),
 +		"dx_propagate_tag(%p[#%lu.%d]): %d,%d",
 +		inode, inode->i_ino, inode->i_tag,
-+		new_tag, (propagate)?1:0);
++		new_tag, (propagate) ? 1 : 0);
 +
 +	if (propagate)
 +		inode->i_tag = new_tag;
@@ -21230,8 +21210,8 @@
 +
 +#endif	/* CONFIG_PROPAGATE */
 +
---- linux-2.6.21/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacy.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/legacy.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,114 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
@@ -21333,13 +21313,13 @@
 +		if (vc_data.flags & VX_INFO_INIT)
 +			vx_set_initpid(new_vxi, current->tgid);
 +		if (vc_data.flags & VX_INFO_NAMESPACE)
-+			vx_set_space(new_vxi, CLONE_NEWNS|CLONE_FS);
++			vx_set_space(new_vxi, CLONE_NEWNS | CLONE_FS);
 +		if (vc_data.flags & VX_INFO_NPROC)
 +			__rlim_set(&new_vxi->limit, RLIMIT_NPROC,
 +				current->signal->rlim[RLIMIT_NPROC].rlim_max);
 +
 +		/* tweak some defaults for legacy */
-+		new_vxi->vx_flags |= (VXF_HIDE_NETIF|VXF_INFO_INIT);
++		new_vxi->vx_flags |= (VXF_HIDE_NETIF | VXF_INFO_INIT);
 +		ret = new_vxi->vx_id;
 +	}
 +out_put:
@@ -21347,8 +21327,8 @@
 +	return ret;
 +}
 +
---- linux-2.6.21/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacynet.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/legacynet.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,85 @@
 +
 +/*
@@ -21386,7 +21366,7 @@
 +
 +	if (nbip < 0 || nbip > NB_IPV4ROOT)
 +		return -EINVAL;
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if (!nxi || nxi->ipv4[0] == 0 || capable(CAP_NET_ADMIN))
@@ -21398,10 +21378,10 @@
 +		/* We are allowed to select a subset of the currently
 +		   installed IP numbers. No new one are allowed
 +		   We can't change the broadcast address though */
-+		for (i=0; i<nbip; i++) {
++		for (i = 0; i < nbip; i++) {
 +			int j;
 +			__u32 nxip = vc_data.nx_mask_pair[i].ip;
-+			for (j=0; j<nxi->nbipv4; j++) {
++			for (j = 0; j < nxi->nbipv4; j++) {
 +				if (nxip == nxi->ipv4[j]) {
 +					found++;
 +					break;
@@ -21420,7 +21400,7 @@
 +		return -EINVAL;
 +
 +	new_nxi->nbipv4 = nbip;
-+	for (i=0; i<nbip; i++) {
++	for (i = 0; i < nbip; i++) {
 +		new_nxi->ipv4[i] = vc_data.nx_mask_pair[i].ip;
 +		new_nxi->mask[i] = vc_data.nx_mask_pair[i].mask;
 +	}
@@ -21435,8 +21415,8 @@
 +}
 +
 +
---- linux-2.6.21/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,319 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21561,7 +21541,7 @@
 +	struct vcmd_ctx_rlimit_v0 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_rlimit(vxi, vc_data.id,
@@ -21569,7 +21549,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21596,7 +21576,7 @@
 +{
 +	struct vcmd_ctx_rlimit_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_rlimit(vxi, vc_data.id,
@@ -21609,7 +21589,7 @@
 +{
 +	struct vcmd_ctx_rlimit_v0_x32 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_rlimit(vxi, vc_data.id,
@@ -21621,7 +21601,7 @@
 +	struct vcmd_ctx_rlimit_v0_x32 vc_data;
 +	int ret;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_get_rlimit(vxi, vc_data.id,
@@ -21629,7 +21609,7 @@
 +	if (ret)
 +		return ret;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21650,7 +21630,7 @@
 +	rlim_t value;
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		value = __rlim_get(limit, lim);
 +		__rlim_rmax(limit, lim) = value;
 +		__rlim_rmin(limit, lim) = value;
@@ -21671,7 +21651,7 @@
 +	struct _vx_limit *limit = &vxi->limit;
 +	int id;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	id = vc_data.id;
@@ -21684,7 +21664,7 @@
 +	vc_data.minimum = __rlim_rmin(limit, id);
 +	vc_data.maximum = __rlim_rmax(limit, id);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -21757,8 +21737,8 @@
 +	return points;
 +}
 +
---- linux-2.6.21/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit_init.h	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,33 @@
 +
 +
@@ -21766,7 +21746,7 @@
 +{
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		__rlim_soft(limit, lim) = RLIM_INFINITY;
 +		__rlim_hard(limit, lim) = RLIM_INFINITY;
 +		__rlim_set(limit, lim, 0);
@@ -21782,7 +21762,7 @@
 +	rlim_t value;
 +	int lim;
 +
-+	for (lim=0; lim<NUM_LIMITS; lim++) {
++	for (lim = 0; lim < NUM_LIMITS; lim++) {
 +		if ((1 << lim) & VLIM_NOCHECK)
 +			continue;
 +		value = __rlim_get(limit, lim);
@@ -21793,9 +21773,9 @@
 +#endif
 +}
 +
---- linux-2.6.21/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,58 @@
+--- linux-2.6.21.5/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/limit_proc.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
 +
@@ -21807,12 +21787,12 @@
 +	"Limit\t current\t     min/max\t\t    soft/hard\t\thits\n"
 +
 +#define VX_LIMIT_ARG(r)				\
-+	,(unsigned long)__rlim_get(limit, r)	\
-+	,(unsigned long)__rlim_rmin(limit, r)	\
-+	,(unsigned long)__rlim_rmax(limit, r)	\
-+	,VX_VLIM(__rlim_soft(limit, r))		\
-+	,VX_VLIM(__rlim_hard(limit, r))		\
-+	,atomic_read(&__rlim_lhit(limit, r))
++	(unsigned long)__rlim_get(limit, r),	\
++	(unsigned long)__rlim_rmin(limit, r),	\
++	(unsigned long)__rlim_rmax(limit, r),	\
++	VX_VLIM(__rlim_soft(limit, r)),		\
++	VX_VLIM(__rlim_hard(limit, r)),		\
++	atomic_read(&__rlim_lhit(limit, r))
 +
 +static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer)
 +{
@@ -21832,30 +21812,29 @@
 +		"SHM"	VX_LIMIT_FMT
 +		"SEMA"	VX_LIMIT_FMT
 +		"SEMS"	VX_LIMIT_FMT
-+		"DENT"	VX_LIMIT_FMT
-+		VX_LIMIT_ARG(RLIMIT_NPROC)
-+		VX_LIMIT_ARG(RLIMIT_AS)
-+		VX_LIMIT_ARG(RLIMIT_MEMLOCK)
-+		VX_LIMIT_ARG(RLIMIT_RSS)
-+		VX_LIMIT_ARG(VLIMIT_ANON)
-+		VX_LIMIT_ARG(VLIMIT_MAPPED)
-+		VX_LIMIT_ARG(RLIMIT_NOFILE)
-+		VX_LIMIT_ARG(VLIMIT_OPENFD)
-+		VX_LIMIT_ARG(RLIMIT_LOCKS)
-+		VX_LIMIT_ARG(VLIMIT_NSOCK)
-+		VX_LIMIT_ARG(RLIMIT_MSGQUEUE)
-+		VX_LIMIT_ARG(VLIMIT_SHMEM)
-+		VX_LIMIT_ARG(VLIMIT_SEMARY)
-+		VX_LIMIT_ARG(VLIMIT_NSEMS)
-+		VX_LIMIT_ARG(VLIMIT_DENTRY)
-+		);
++		"DENT"	VX_LIMIT_FMT,
++		VX_LIMIT_ARG(RLIMIT_NPROC),
++		VX_LIMIT_ARG(RLIMIT_AS),
++		VX_LIMIT_ARG(RLIMIT_MEMLOCK),
++		VX_LIMIT_ARG(RLIMIT_RSS),
++		VX_LIMIT_ARG(VLIMIT_ANON),
++		VX_LIMIT_ARG(VLIMIT_MAPPED),
++		VX_LIMIT_ARG(RLIMIT_NOFILE),
++		VX_LIMIT_ARG(VLIMIT_OPENFD),
++		VX_LIMIT_ARG(RLIMIT_LOCKS),
++		VX_LIMIT_ARG(VLIMIT_NSOCK),
++		VX_LIMIT_ARG(RLIMIT_MSGQUEUE),
++		VX_LIMIT_ARG(VLIMIT_SHMEM),
++		VX_LIMIT_ARG(VLIMIT_SEMARY),
++		VX_LIMIT_ARG(VLIMIT_NSEMS),
++		VX_LIMIT_ARG(VLIMIT_DENTRY));
 +}
 +
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
---- linux-2.6.21/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/monitor.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/monitor.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/monitor.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,142 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -21946,7 +21925,7 @@
 +			&mon->entry[idx % VXM_SIZE];
 +
 +		/* send entry to userspace */
-+		ret = copy_to_user (&data[pos], entry, sizeof(*entry));
++		ret = copy_to_user(&data[pos], entry, sizeof(*entry));
 +		if (ret)
 +			break;
 +	}
@@ -21964,13 +21943,13 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_monitor((struct __user _vx_mon_entry *)vc_data.data,
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
@@ -21985,23 +21964,23 @@
 +	if (id >= NR_CPUS)
 +		return -EINVAL;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	ret = do_read_monitor((struct __user _vx_mon_entry *)
 +		compat_ptr(vc_data.data_ptr),
 +		id, &vc_data.index, &vc_data.count);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return ret;
 +}
 +
 +#endif	/* CONFIG_COMPAT */
 +
---- linux-2.6.21/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/network.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,772 @@
+--- linux-2.6.21.5/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/network.c	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,771 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
@@ -22048,7 +22027,7 @@
 +	if (!new)
 +		return 0;
 +
-+	memset (new, 0, sizeof(struct nx_info));
++	memset(new, 0, sizeof(struct nx_info));
 +	new->nx_id = nid;
 +	INIT_HLIST_NODE(&new->nx_hlist);
 +	atomic_set(&new->nx_usecnt, 0);
@@ -22191,7 +22170,7 @@
 +found:
 +	vxdprintk(VXD_CBIT(nid, 0),
 +		"__lookup_nx_info(#%u): %p[#%u]",
-+		nid, nxi, nxi?nxi->nx_id:0);
++		nid, nxi, nxi ? nxi->nx_id : 0);
 +	return nxi;
 +}
 +
@@ -22224,7 +22203,7 @@
 +	* create the requested context
 +	* get(), claim() and hash it				*/
 +
-+static struct nx_info * __create_nx_info(int id)
++static struct nx_info *__create_nx_info(int id)
 +{
 +	struct nx_info *new, *nxi = NULL;
 +
@@ -22352,7 +22331,7 @@
 +	int hindex, nr_nids = 0;
 +
 +	/* only show current and children */
-+	if (!nx_check(0, VS_ADMIN|VS_WATCH)) {
++	if (!nx_check(0, VS_ADMIN | VS_WATCH)) {
 +		if (index > 0)
 +			return 0;
 +		nids[nr_nids] = nx_current_nid();
@@ -22492,9 +22471,9 @@
 +	uint32_t saddr = inet_rcv_saddr(sk);
 +
 +	vxdprintk(VXD_CBIT(net, 5),
-+		"__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx",
-+		sk, VXD_QUAD(addr), nxi, VXD_QUAD(saddr), sk->sk_socket,
-+		(sk->sk_socket?sk->sk_socket->flags:0));
++		"__addr_in_socket(%p," NIPQUAD_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
++		sk, NIPQUAD(addr), nxi, NIPQUAD(saddr), sk->sk_socket,
++		(sk->sk_socket ? sk->sk_socket->flags : 0));
 +
 +	if (saddr) {
 +		/* direct address match */
@@ -22512,8 +22491,8 @@
 +int nx_addr_conflict(struct nx_info *nxi, uint32_t addr, const struct sock *sk)
 +{
 +	vxdprintk(VXD_CBIT(net, 2),
-+		"nx_addr_conflict(%p,%p) %d.%d,%d.%d",
-+		nxi, sk, VXD_QUAD(addr));
++		"nx_addr_conflict(%p,%p) " NIPQUAD_FMT,
++		nxi, sk, NIPQUAD(addr));
 +
 +	if (addr) {
 +		/* check real address */
@@ -22522,7 +22501,7 @@
 +		/* check against nx_info */
 +		int i, n = nxi->nbipv4;
 +
-+		for (i=0; i<n; i++)
++		for (i = 0; i < n; i++)
 +			if (__addr_in_socket(sk, nxi->ipv4[i]))
 +				return 1;
 +		return 0;
@@ -22574,15 +22553,14 @@
 +	if (id) {
 +		struct task_struct *tsk;
 +
-+		if (!nx_check(0, VS_ADMIN|VS_WATCH))
++		if (!nx_check(0, VS_ADMIN | VS_WATCH))
 +			return -EPERM;
 +
 +		read_lock(&tasklist_lock);
 +		tsk = find_task_by_real_pid(id);
 +		nid = (tsk) ? tsk->nid : -ESRCH;
 +		read_unlock(&tasklist_lock);
-+	}
-+	else
++	} else
 +		nid = nx_current_nid();
 +	return nid;
 +}
@@ -22594,7 +22572,7 @@
 +
 +	vc_data.nid = nxi->nx_id;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22608,7 +22586,7 @@
 +	struct nx_info *new_nxi;
 +	int ret;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if ((nid > MAX_S_CONTEXT) && (nid != NX_DYNAMIC_ID))
@@ -22654,7 +22632,7 @@
 +	struct vcmd_net_addr_v0 vc_data;
 +	int index, pos, ret = 0;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	switch (vc_data.type) {
@@ -22692,11 +22670,11 @@
 +	return ret;
 +}
 +
-+int vc_net_remove(struct nx_info * nxi, void __user *data)
++int vc_net_remove(struct nx_info *nxi, void __user *data)
 +{
 +	struct vcmd_net_addr_v0 vc_data;
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	switch (vc_data.type) {
@@ -22719,7 +22697,7 @@
 +	/* special STATE flag handling */
 +	vc_data.mask = vs_mask_flags(~0UL, nxi->nx_flags, NXF_ONE_TIME);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22729,7 +22707,7 @@
 +	struct vcmd_net_flags_v0 vc_data;
 +	uint64_t mask, trigger;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special STATE flag handling */
@@ -22751,7 +22729,7 @@
 +	vc_data.ncaps = nxi->nx_ncaps;
 +	vc_data.cmask = ~0UL;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -22760,7 +22738,7 @@
 +{
 +	struct vcmd_net_caps_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	nxi->nx_ncaps = vs_mask_flags(nxi->nx_ncaps,
@@ -22774,9 +22752,9 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
---- linux-2.6.21/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/proc.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,1035 @@
+--- linux-2.6.21.5/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/proc.c	2007-06-15 07:40:00 +0200
+@@ -0,0 +1,1033 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
@@ -22827,12 +22805,11 @@
 +	return sprintf(buffer,
 +		"VCIVersion:\t%04x:%04x\n"
 +		"VCISyscall:\t%d\n"
-+		"VCIKernel:\t%08x\n"
-+		,VCI_VERSION >> 16
-+		,VCI_VERSION & 0xFFFF
-+		,__NR_vserver
-+		,vci_kernel_config()
-+		);
++		"VCIKernel:\t%08x\n",
++		VCI_VERSION >> 16,
++		VCI_VERSION & 0xFFFF,
++		__NR_vserver,
++		vci_kernel_config());
 +}
 +
 +static int proc_virtual_info(char *buffer)
@@ -22845,34 +22822,32 @@
 +	return sprintf(buffer,
 +		"#CTotal:\t%d\n"
 +		"#CActive:\t%d\n"
-+		"#NSProxy:\t%d\t%d %d %d %d\n"
-+		,atomic_read(&vx_global_ctotal)
-+		,atomic_read(&vx_global_cactive)
-+		,atomic_read(&vs_global_nsproxy)
-+		,atomic_read(&vs_global_fs)
-+		,atomic_read(&vs_global_mnt_ns)
-+		,atomic_read(&vs_global_uts_ns)
-+		,atomic_read(&vs_global_ipc_ns)
-+		);
++		"#NSProxy:\t%d\t%d %d %d %d\n",
++		atomic_read(&vx_global_ctotal),
++		atomic_read(&vx_global_cactive),
++		atomic_read(&vs_global_nsproxy),
++		atomic_read(&vs_global_fs),
++		atomic_read(&vs_global_mnt_ns),
++		atomic_read(&vs_global_uts_ns),
++		atomic_read(&vs_global_ipc_ns));
 +}
 +
 +
-+int proc_vxi_info (struct vx_info *vxi, char *buffer)
++int proc_vxi_info(struct vx_info *vxi, char *buffer)
 +{
 +	int length;
 +
 +	length = sprintf(buffer,
 +		"ID:\t%d\n"
 +		"Info:\t%p\n"
-+		"Init:\t%d\n"
-+		,vxi->vx_id
-+		,vxi
-+		,vxi->vx_initpid
-+		);
++		"Init:\t%d\n",
++		vxi->vx_id,
++		vxi,
++		vxi->vx_initpid);
 +	return length;
 +}
 +
-+int proc_vxi_status (struct vx_info *vxi, char *buffer)
++int proc_vxi_status(struct vx_info *vxi, char *buffer)
 +{
 +	int length;
 +
@@ -22882,23 +22857,22 @@
 +		"Flags:\t%016llx\n"
 +		"BCaps:\t%016llx\n"
 +		"CCaps:\t%016llx\n"
-+		"Spaces:\t%08lx\n"
-+		,atomic_read(&vxi->vx_usecnt)
-+		,atomic_read(&vxi->vx_tasks)
-+		,(unsigned long long)vxi->vx_flags
-+		,(unsigned long long)vxi->vx_bcaps
-+		,(unsigned long long)vxi->vx_ccaps
-+		,vxi->vx_nsmask
-+		);
++		"Spaces:\t%08lx\n",
++		atomic_read(&vxi->vx_usecnt),
++		atomic_read(&vxi->vx_tasks),
++		(unsigned long long)vxi->vx_flags,
++		(unsigned long long)vxi->vx_bcaps,
++		(unsigned long long)vxi->vx_ccaps,
++		vxi->vx_nsmask);
 +	return length;
 +}
 +
-+int proc_vxi_limit (struct vx_info *vxi, char *buffer)
++int proc_vxi_limit(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_limit(&vxi->limit, buffer);
 +}
 +
-+int proc_vxi_sched (struct vx_info *vxi, char *buffer)
++int proc_vxi_sched(struct vx_info *vxi, char *buffer)
 +{
 +	int cpu, length;
 +
@@ -22911,12 +22885,12 @@
 +	return length;
 +}
 +
-+int proc_vxi_nsproxy (struct vx_info *vxi, char *buffer)
++int proc_vxi_nsproxy(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_nsproxy(vxi->vx_nsproxy, buffer);
 +}
 +
-+int proc_vxi_cvirt (struct vx_info *vxi, char *buffer)
++int proc_vxi_cvirt(struct vx_info *vxi, char *buffer)
 +{
 +	int cpu, length;
 +
@@ -22930,7 +22904,7 @@
 +	return length;
 +}
 +
-+int proc_vxi_cacct (struct vx_info *vxi, char *buffer)
++int proc_vxi_cacct(struct vx_info *vxi, char *buffer)
 +{
 +	return vx_info_proc_cacct(&vxi->cacct, buffer);
 +}
@@ -22945,23 +22919,21 @@
 +{
 +	return sprintf(buffer,
 +		"#CTotal:\t%d\n"
-+		"#CActive:\t%d\n"
-+		,atomic_read(&nx_global_ctotal)
-+		,atomic_read(&nx_global_cactive)
-+		);
++		"#CActive:\t%d\n",
++		atomic_read(&nx_global_ctotal),
++		atomic_read(&nx_global_cactive));
 +}
 +
-+int proc_nxi_info (struct nx_info *nxi, char *buffer)
++int proc_nxi_info(struct nx_info *nxi, char *buffer)
 +{
 +	int length, i;
 +
 +	length = sprintf(buffer,
 +		"ID:\t%d\n"
-+		"Info:\t%p\n"
-+		,nxi->nx_id
-+		,nxi
-+		);
-+	for (i=0; i<nxi->nbipv4; i++) {
++		"Info:\t%p\n",
++		nxi->nx_id,
++		nxi);
++	for (i = 0; i < nxi->nbipv4; i++) {
 +		length += sprintf(buffer + length,
 +			"%d:\t" NIPQUAD_FMT "/" NIPQUAD_FMT "\n", i,
 +			NIPQUAD(nxi->ipv4[i]), NIPQUAD(nxi->mask[i]));
@@ -22969,7 +22941,7 @@
 +	return length;
 +}
 +
-+int proc_nxi_status (struct nx_info *nxi, char *buffer)
++int proc_nxi_status(struct nx_info *nxi, char *buffer)
 +{
 +	int length;
 +
@@ -22977,12 +22949,11 @@
 +		"UseCnt:\t%d\n"
 +		"Tasks:\t%d\n"
 +		"Flags:\t%016llx\n"
-+		"NCaps:\t%016llx\n"
-+		,atomic_read(&nxi->nx_usecnt)
-+		,atomic_read(&nxi->nx_tasks)
-+		,(unsigned long long)nxi->nx_flags
-+		,(unsigned long long)nxi->nx_ncaps
-+		);
++		"NCaps:\t%016llx\n",
++		atomic_read(&nxi->nx_usecnt),
++		atomic_read(&nxi->nx_tasks),
++		(unsigned long long)nxi->nx_flags,
++		(unsigned long long)nxi->nx_ncaps);
 +	return length;
 +}
 +
@@ -23109,7 +23080,7 @@
 +	return lookup_vx_info(PROC_I(inode)->fd);
 +}
 +
-+static int proc_xid_revalidate(struct dentry * dentry, struct nameidata *nd)
++static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd)
 +{
 +	struct inode *inode = dentry->d_inode;
 +	xid_t xid = PROC_I(inode)->fd;
@@ -23123,7 +23094,7 @@
 +
 +/* get and revalidate nx_info/nid */
 +
-+static int proc_nid_revalidate(struct dentry * dentry, struct nameidata *nd)
++static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd)
 +{
 +	struct inode *inode = dentry->d_inode;
 +	nid_t nid = PROC_I(inode)->fd;
@@ -23138,7 +23109,7 @@
 +
 +#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024)
 +
-+static ssize_t proc_vs_info_read(struct file * file, char __user * buf,
++static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23155,7 +23126,7 @@
 +		return -ENOMEM;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_vs_read);
-+	length = PROC_I(inode)->op.proc_vs_read((char*)page);
++	length = PROC_I(inode)->op.proc_vs_read((char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23165,7 +23136,7 @@
 +	return length;
 +}
 +
-+static ssize_t proc_vx_info_read(struct file * file, char __user * buf,
++static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23188,7 +23159,7 @@
 +		goto out_put;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_vxi_read);
-+	length = PROC_I(inode)->op.proc_vxi_read(vxi, (char*)page);
++	length = PROC_I(inode)->op.proc_vxi_read(vxi, (char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23201,7 +23172,7 @@
 +	return length;
 +}
 +
-+static ssize_t proc_nx_info_read(struct file * file, char __user * buf,
++static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
 +			  size_t count, loff_t *ppos)
 +{
 +	struct inode *inode = file->f_dentry->d_inode;
@@ -23224,7 +23195,7 @@
 +		goto out_put;
 +
 +	BUG_ON(!PROC_I(inode)->op.proc_nxi_read);
-+	length = PROC_I(inode)->op.proc_nxi_read(nxi, (char*)page);
++	length = PROC_I(inode)->op.proc_nxi_read(nxi, (char *)page);
 +
 +	if (length >= 0)
 +		length = simple_read_from_buffer(buf, count, ppos,
@@ -23253,22 +23224,22 @@
 +
 +
 +#define DIR(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFDIR|(MODE)),			\
-+		&proc_##OTYPE##_inode_operations,	\
-+		&proc_##OTYPE##_file_operations, { } )
++	NOD(NAME, (S_IFDIR | (MODE)),			\
++		&proc_ ## OTYPE ## _inode_operations,	\
++		&proc_ ## OTYPE ## _file_operations, { } )
 +
 +#define INF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_vs_info_file_operations,		\
 +		{ .proc_vs_read = &proc_##OTYPE } )
 +
 +#define VINF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_vx_info_file_operations,		\
 +		{ .proc_vxi_read = &proc_##OTYPE } )
 +
 +#define NINF(NAME, MODE, OTYPE)				\
-+	NOD(NAME, (S_IFREG|(MODE)), NULL,		\
++	NOD(NAME, (S_IFREG | (MODE)), NULL,		\
 +		&proc_nx_info_file_operations,		\
 +		{ .proc_nxi_read = &proc_##OTYPE } )
 +
@@ -23326,13 +23297,13 @@
 +	return error;
 +}
 +
-+static int proc_xid_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++static int proc_xid_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = vx_base_stuff;
-+	int size = sizeof(vx_base_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	u64 ino;
 +
@@ -23410,13 +23381,13 @@
 +	return error;
 +}
 +
-+static int proc_nid_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++static int proc_nid_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = nx_base_stuff;
-+	int size = sizeof(nx_base_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	u64 ino;
 +
@@ -23451,7 +23422,7 @@
 +}
 +
 +
-+#define MAX_MULBY10	((~0U-9)/10)
++#define MAX_MULBY10	((~0U - 9) / 10)
 +
 +static inline int atovid(const char *str, int len)
 +{
@@ -23488,7 +23459,7 @@
 +static struct vs_entry vx_virtual_stuff[] = {
 +	INF("info",	S_IRUGO, virtual_info),
 +	INF("status",	S_IRUGO, virtual_status),
-+	DIR(NULL,	S_IRUGO|S_IXUGO, xid),
++	DIR(NULL,	S_IRUGO | S_IXUGO, xid),
 +};
 +
 +
@@ -23530,7 +23501,7 @@
 +static struct vs_entry nx_virtnet_stuff[] = {
 +	INF("info",	S_IRUGO, virtnet_info),
 +	INF("status",	S_IRUGO, virtnet_status),
-+	DIR(NULL,	S_IRUGO|S_IXUGO, nid),
++	DIR(NULL,	S_IRUGO | S_IXUGO, nid),
 +};
 +
 +
@@ -23565,13 +23536,13 @@
 +#define PROC_NUMBUF 10
 +#define PROC_MAXVIDS 32
 +
-+int proc_virtual_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++int proc_virtual_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = vx_virtual_stuff;
-+	int size = sizeof(vx_virtual_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	unsigned int xid_array[PROC_MAXVIDS];
 +	char buf[PROC_NUMBUF];
@@ -23604,16 +23575,19 @@
 +		}
 +	entries:
 +		index = pos - size;
-+		p = &vx_virtual_stuff[size-1];
++		p = &vx_virtual_stuff[size - 1];
 +		nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
 +		for (i = 0; i < nr_xids; i++) {
 +			int n, xid = xid_array[i];
 +			unsigned int j = PROC_NUMBUF;
 +
 +			n = xid;
-+			do buf[--j] = '0' + (n % 10); while (n /= 10);
++			do
++				buf[--j] = '0' + (n % 10);
++			while (n /= 10);
 +
-+			if (proc_fill_cache(filp, dirent, filldir, buf+j, PROC_NUMBUF-j,
++			if (proc_fill_cache(filp, dirent, filldir,
++				buf + j, PROC_NUMBUF - j,
 +				vs_proc_instantiate, xid, p))
 +				goto out;
 +			pos++;
@@ -23648,13 +23622,13 @@
 +
 +
 +
-+int proc_virtnet_readdir(struct file * filp,
-+	void * dirent, filldir_t filldir)
++int proc_virtnet_readdir(struct file *filp,
++	void *dirent, filldir_t filldir)
 +{
 +	struct dentry *dentry = filp->f_dentry;
 +	struct inode *inode = dentry->d_inode;
 +	struct vs_entry *p = nx_virtnet_stuff;
-+	int size = sizeof(nx_virtnet_stuff)/sizeof(struct vs_entry);
++	int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
 +	int pos, index;
 +	unsigned int nid_array[PROC_MAXVIDS];
 +	char buf[PROC_NUMBUF];
@@ -23687,16 +23661,19 @@
 +		}
 +	entries:
 +		index = pos - size;
-+		p = &nx_virtnet_stuff[size-1];
++		p = &nx_virtnet_stuff[size - 1];
 +		nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
 +		for (i = 0; i < nr_nids; i++) {
 +			int n, nid = nid_array[i];
 +			unsigned int j = PROC_NUMBUF;
 +
 +			n = nid;
-+			do buf[--j] = '0' + (n % 10); while (n /= 10);
++			do
++				buf[--j] = '0' + (n % 10);
++			while (n /= 10);
 +
-+			if (proc_fill_cache(filp, dirent, filldir, buf+j, PROC_NUMBUF-j,
++			if (proc_fill_cache(filp, dirent, filldir,
++				buf + j, PROC_NUMBUF - j,
 +				vs_proc_instantiate, nid, p))
 +				goto out;
 +			pos++;
@@ -23757,22 +23734,21 @@
 +int proc_pid_vx_info(struct task_struct *p, char *buffer)
 +{
 +	struct vx_info *vxi;
-+	char * orig = buffer;
++	char *orig = buffer;
 +
-+	buffer += sprintf (buffer,"XID:\t%d\n", vx_task_xid(p));
++	buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p));
 +
 +	vxi = task_get_vx_info(p);
 +	if (!vxi)
 +		goto out;
 +
-+	buffer += sprintf (buffer,"BCaps:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_bcaps);
-+	buffer += sprintf (buffer,"CCaps:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_ccaps);
-+	buffer += sprintf (buffer,"CFlags:\t%016llx\n"
-+		,(unsigned long long)vxi->vx_flags);
-+	buffer += sprintf (buffer,"CIPid:\t%d\n"
-+		,vxi->vx_initpid);
++	buffer += sprintf(buffer, "BCaps:\t%016llx\n",
++		(unsigned long long)vxi->vx_bcaps);
++	buffer += sprintf(buffer, "CCaps:\t%016llx\n",
++		(unsigned long long)vxi->vx_ccaps);
++	buffer += sprintf(buffer, "CFlags:\t%016llx\n",
++		(unsigned long long)vxi->vx_flags);
++	buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid);
 +
 +	put_vx_info(vxi);
 +out:
@@ -23783,38 +23759,38 @@
 +int proc_pid_nx_info(struct task_struct *p, char *buffer)
 +{
 +	struct nx_info *nxi;
-+	char * orig = buffer;
++	char *orig = buffer;
 +	int i;
 +
-+	buffer += sprintf (buffer,"NID:\t%d\n", nx_task_nid(p));
++	buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p));
 +
 +	nxi = task_get_nx_info(p);
 +	if (!nxi)
 +		goto out;
 +
-+	buffer += sprintf (buffer,"NCaps:\t%016llx\n"
-+		,(unsigned long long)nxi->nx_ncaps);
-+	buffer += sprintf (buffer,"NFlags:\t%016llx\n"
-+		,(unsigned long long)nxi->nx_flags);
-+
-+	for (i=0; i<nxi->nbipv4; i++){
-+		buffer += sprintf (buffer,
-+			"V4Root[%d]:\t%d.%d.%d.%d/%d.%d.%d.%d\n", i
-+			,NIPQUAD(nxi->ipv4[i])
-+			,NIPQUAD(nxi->mask[i]));
-+	}
-+	buffer += sprintf (buffer,
-+		"V4Root[bcast]:\t%d.%d.%d.%d\n"
-+		,NIPQUAD(nxi->v4_bcast));
++	buffer += sprintf(buffer, "NCaps:\t%016llx\n",
++		(unsigned long long)nxi->nx_ncaps);
++	buffer += sprintf(buffer, "NFlags:\t%016llx\n",
++		(unsigned long long)nxi->nx_flags);
++
++	for (i = 0; i < nxi->nbipv4; i++){
++		buffer += sprintf(buffer,
++			"V4Root[%d]:\t" NIPQUAD_FMT "/" NIPQUAD_FMT "\n", i,
++			NIPQUAD(nxi->ipv4[i]),
++			NIPQUAD(nxi->mask[i]));
++	}
++	buffer += sprintf(buffer,
++		"V4Root[bcast]:\t" NIPQUAD_FMT "\n",
++		NIPQUAD(nxi->v4_bcast));
 +
 +	put_nx_info(nxi);
 +out:
 +	return buffer - orig;
 +}
 +
---- linux-2.6.21/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched.c	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,451 @@
+--- linux-2.6.21.5/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched.c	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,447 @@
 +/*
 + *  linux/kernel/vserver/sched.c
 + *
@@ -23837,7 +23813,7 @@
 +#include <asm/uaccess.h>
 +
 +#define vxd_check_range(val, min, max) do {		\
-+	vxlprintk((val<min) || (val>max),		\
++	vxlprintk((val < min) || (val > max),		\
 +		"check_range(%ld,%ld,%ld)",		\
 +		(long)val, (long)min, (long)max,	\
 +		__FILE__, __LINE__);			\
@@ -23913,8 +23889,7 @@
 +		/* add tokens */
 +		sched_pc->tokens += tokens;
 +		sched_pc->token_time += tokens;
-+	}
-+	else
++	} else
 +		delta_min[0] = delta;
 +
 +#ifdef	CONFIG_VSERVER_IDLETIME
@@ -23941,8 +23916,7 @@
 +		/* add tokens */
 +		sched_pc->tokens += tokens;
 +		sched_pc->token_time += tokens;
-+	}
-+	else
++	} else
 +		delta_min[1] = delta;
 +skip_idle:
 +#endif
@@ -23958,8 +23932,7 @@
 +			flags &= ~VXSF_ONHOLD;
 +			sched_pc->hold_ticks +=
 +				*norm_time - sched_pc->onhold;
-+		}
-+		else
++		} else
 +			goto on_hold;
 +	} else {
 +		/* put on hold? */
@@ -24037,7 +24010,7 @@
 +	if (data->tokens_max <= 0)
 +		data->tokens_max = HZ;
 +	if (data->tokens_min < 0)
-+		data->tokens_min = HZ/3;
++		data->tokens_min = HZ / 3;
 +	if (data->tokens_min >= data->tokens_max)
 +		data->tokens_min = data->tokens_max;
 +
@@ -24073,7 +24046,7 @@
 +		vxi->sched.prio_bias = data->prio_bias;
 +
 +	/* Sanity check rate/interval */
-+	for (i=0; i<2; i++) {
++	for (i = 0; i < 2; i++) {
 +		if (data->fill_rate[i] < 0)
 +			data->fill_rate[i] = 0;
 +		if (data->interval[i] <= 0)
@@ -24081,7 +24054,7 @@
 +	}
 +
 +	update_mask = vxi->sched.update_mask & VXSM_SET_MASK;
-+	update_mask |= (set_mask & (VXSM_SET_MASK|VXSM_IDLE_TIME));
++	update_mask |= (set_mask & (VXSM_SET_MASK | VXSM_IDLE_TIME));
 +	vxi->sched.update_mask = update_mask;
 +#ifdef	CONFIG_SMP
 +	rmb();
@@ -24089,8 +24062,7 @@
 +		vxi->sched.update = cpumask_of_cpu(data->cpu_id);
 +		cpus_and(vxi->sched.update, cpu_online_map,
 +			vxi->sched.update);
-+	}
-+	else
++	} else
 +		vxi->sched.update = cpu_online_map;
 +
 +	/* forced reload? */
@@ -24144,7 +24116,7 @@
 +	struct vcmd_set_sched_v2 vc_data;
 +	struct vcmd_set_sched_v4 vc_data_v4 = { .set_mask = 0 };
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	COPY_MASK_V2(fill_rate,	 VXSM_FILL_RATE);
@@ -24164,7 +24136,7 @@
 +	struct vcmd_set_sched_v3 vc_data;
 +	struct vcmd_set_sched_v4 vc_data_v4;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* structures are binary compatible */
@@ -24179,7 +24151,7 @@
 +{
 +	struct vcmd_set_sched_v4 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_sched_v4(vxi, &vc_data);
@@ -24191,7 +24163,7 @@
 +{
 +	struct vcmd_sched_v5 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return do_set_sched(vxi, &vc_data);
@@ -24202,7 +24174,7 @@
 +{
 +	struct vcmd_sched_v5 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	if (vc_data.mask & VXSM_CPU_ID) {
@@ -24232,7 +24204,7 @@
 +		vc_data.interval[1] = ticks_to_msec(vc_data.interval[1]);
 +	}
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
@@ -24243,7 +24215,7 @@
 +	struct vcmd_sched_info vc_data;
 +	int cpu;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	cpu = vc_data.cpu_id;
@@ -24261,13 +24233,13 @@
 +	}
 +	vc_data.token_usec = ticks_to_usec(1);
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		return -EFAULT;
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_init.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched_init.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24319,9 +24291,9 @@
 +{
 +	return;
 +}
---- linux-2.6.21/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_proc.h	2007-05-02 20:40:18 +0200
-@@ -0,0 +1,62 @@
+--- linux-2.6.21.5/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sched_proc.h	2007-06-15 01:48:37 +0200
+@@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
 +
@@ -24336,15 +24308,14 @@
 +		"Interval:\t%8d,%d\n"
 +		"TokensMin:\t%8d\n"
 +		"TokensMax:\t%8d\n"
-+		"PrioBias:\t%8d\n"
-+		,sched->fill_rate[0]
-+		,sched->fill_rate[1]
-+		,sched->interval[0]
-+		,sched->interval[1]
-+		,sched->tokens_min
-+		,sched->tokens_max
-+		,sched->prio_bias
-+		);
++		"PrioBias:\t%8d\n",
++		sched->fill_rate[0],
++		sched->fill_rate[1],
++		sched->interval[0],
++		sched->interval[1],
++		sched->tokens_min,
++		sched->tokens_max,
++		sched->prio_bias);
 +	return length;
 +}
 +
@@ -24355,37 +24326,33 @@
 +	int length = 0;
 +
 +	length += sprintf(buffer + length,
-+		"cpu %d: %lld %lld %lld %ld %ld"
-+		,cpu
-+		,(unsigned long long)sched_pc->user_ticks
-+		,(unsigned long long)sched_pc->sys_ticks
-+		,(unsigned long long)sched_pc->hold_ticks
-+		,sched_pc->token_time
-+		,sched_pc->idle_time
-+		);
++		"cpu %d: %lld %lld %lld %ld %ld", cpu,
++		(unsigned long long)sched_pc->user_ticks,
++		(unsigned long long)sched_pc->sys_ticks,
++		(unsigned long long)sched_pc->hold_ticks,
++		sched_pc->token_time,
++		sched_pc->idle_time);
 +	length += sprintf(buffer + length,
-+		" %c%c %d %d %d %d/%d %d/%d"
-+		,(sched_pc->flags & VXSF_ONHOLD) ? 'H' : 'R'
-+		,(sched_pc->flags & VXSF_IDLE_TIME) ? 'I' : '-'
-+		,sched_pc->tokens
-+		,sched_pc->tokens_min
-+		,sched_pc->tokens_max
-+		,sched_pc->fill_rate[0]
-+		,sched_pc->interval[0]
-+		,sched_pc->fill_rate[1]
-+		,sched_pc->interval[1]
-+		);
++		" %c%c %d %d %d %d/%d %d/%d",
++		(sched_pc->flags & VXSF_ONHOLD) ? 'H' : 'R',
++		(sched_pc->flags & VXSF_IDLE_TIME) ? 'I' : '-',
++		sched_pc->tokens,
++		sched_pc->tokens_min,
++		sched_pc->tokens_max,
++		sched_pc->fill_rate[0],
++		sched_pc->interval[0],
++		sched_pc->fill_rate[1],
++		sched_pc->interval[1]);
 +	length += sprintf(buffer + length,
-+		" %d %d\n"
-+		,sched_pc->prio_bias
-+		,sched_pc->vavavoom
-+		);
++		" %d %d\n",
++		sched_pc->prio_bias,
++		sched_pc->vavavoom);
 +	return length;
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
---- linux-2.6.21/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/signal.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/signal.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24411,7 +24378,7 @@
 +
 +int vx_info_kill(struct vx_info *vxi, int pid, int sig)
 +{
-+	int retval, count=0;
++	int retval, count = 0;
 +	struct task_struct *p;
 +	struct siginfo *sip = SEND_SIG_PRIV;
 +
@@ -24466,7 +24433,7 @@
 +{
 +	struct vcmd_ctx_kill_v0 vc_data;
 +
-+	if (copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	/* special check to allow guest shutdown */
@@ -24490,7 +24457,7 @@
 +
 +wait:
 +	if (vx_info_state(vxi,
-+		VXS_SHUTDOWN|VXS_HASHED|VXS_HELPER) == VXS_SHUTDOWN)
++		VXS_SHUTDOWN | VXS_HASHED | VXS_HELPER) == VXS_SHUTDOWN)
 +		goto out;
 +	if (signal_pending(current)) {
 +		ret = -ERESTARTSYS;
@@ -24516,13 +24483,13 @@
 +	vc_data.reboot_cmd = vxi->reboot_cmd;
 +	vc_data.exit_code = vxi->exit_code;
 +
-+	if (copy_to_user (data, &vc_data, sizeof(vc_data)))
++	if (copy_to_user(data, &vc_data, sizeof(vc_data)))
 +		ret = -EFAULT;
 +	return ret;
 +}
 +
---- linux-2.6.21/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/space.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/space.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/space.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,279 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -24631,7 +24598,7 @@
 + */
 +
 +static inline
-+struct nsproxy * __vs_merge_nsproxy(struct nsproxy *old,
++struct nsproxy *__vs_merge_nsproxy(struct nsproxy *old,
 +	struct nsproxy *proxy, unsigned long mask)
 +{
 +	struct nsproxy null_proxy = { .mnt_ns = NULL };
@@ -24652,7 +24619,7 @@
 + */
 +
 +static inline
-+struct fs_struct * __vs_merge_fs(struct fs_struct *old,
++struct fs_struct *__vs_merge_fs(struct fs_struct *old,
 +	struct fs_struct *fs, unsigned long mask)
 +{
 +	if (!(mask & CLONE_FS)) {
@@ -24780,7 +24747,7 @@
 +{
 +	struct vcmd_space_mask vc_data = { .mask = 0 };
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return vx_enter_space(vxi, vc_data.mask);
@@ -24790,7 +24757,7 @@
 +{
 +	struct vcmd_space_mask vc_data = { .mask = 0 };
 +
-+	if (data && copy_from_user (&vc_data, data, sizeof(vc_data)))
++	if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
 +		return -EFAULT;
 +
 +	return vx_set_space(vxi, vc_data.mask);
@@ -24803,8 +24770,8 @@
 +	return 0;
 +}
 +
---- linux-2.6.21/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/switch.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/switch.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,527 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -24870,10 +24837,10 @@
 +
 +#ifdef	CONFIG_COMPAT
 +#define __COMPAT(name, id, data, compat)	\
-+	(compat) ? name ## _x32 (id, data) : name (id, data)
++	(compat) ? name ## _x32(id, data) : name(id, data)
 +#else
 +#define __COMPAT(name, id, data, compat)	\
-+	name (id, data)
++	name(id, data)
 +#endif
 +
 +
@@ -25118,7 +25085,7 @@
 +	__VCMD(get_iattr,	 2, VCA_NONE,	0);
 +	__VCMD(get_dlimit,	 3, VCA_NONE,	VCF_INFO);
 +	__VCMD(get_sched,	 3, VCA_VXI,	VCF_INFO);
-+	__VCMD(sched_info,	 3, VCA_VXI,	VCF_INFO|VCF_ZIDOK);
++	__VCMD(sched_info,	 3, VCA_VXI,	VCF_INFO | VCF_ZIDOK);
 +
 +	/* lower admin commands */
 +	__VCMD(wait_exit,	 4, VCA_VXI,	VCF_INFO);
@@ -25135,25 +25102,25 @@
 +
 +	/* higher admin commands */
 +	__VCMD(ctx_kill,	 6, VCA_VXI,	VCF_ARES);
-+	__VCMD(set_space_v0,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_space,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
++	__VCMD(set_space_v0,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_space,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
 +
-+	__VCMD(set_ccaps_v0,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_ccaps,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_bcaps,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_cflags,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+
-+	__VCMD(set_vhi_name,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_rlimit,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v2,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v3,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_sched_v4,	 7, VCA_VXI,	VCF_ARES|VCF_SETUP);
-+
-+	__VCMD(set_ncaps,	 7, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(set_nflags,	 7, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(net_add,		 8, VCA_NXI,	VCF_ARES|VCF_SETUP);
-+	__VCMD(net_remove,	 8, VCA_NXI,	VCF_ARES|VCF_SETUP);
++	__VCMD(set_ccaps_v0,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_ccaps,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_bcaps,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_cflags,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++
++	__VCMD(set_vhi_name,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_rlimit,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v2,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v3,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_sched_v4,	 7, VCA_VXI,	VCF_ARES | VCF_SETUP);
++
++	__VCMD(set_ncaps,	 7, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(set_nflags,	 7, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(net_add,		 8, VCA_NXI,	VCF_ARES | VCF_SETUP);
++	__VCMD(net_remove,	 8, VCA_NXI,	VCF_ARES | VCF_SETUP);
 +
 +	__VCMD(set_iattr,	 7, VCA_NONE,	0);
 +	__VCMD(set_dlimit,	 7, VCA_NONE,	VCF_ARES);
@@ -25195,7 +25162,7 @@
 +#ifdef	CONFIG_VSERVER_LEGACY
 +	if (!capable(CAP_CONTEXT) &&
 +		/* dirty hack for capremove */
-+		!(cmd==VCMD_new_s_context && id==-2))
++		!(cmd == VCMD_new_s_context && id == -2))
 +		goto out;
 +#else
 +	if (!capable(CAP_CONTEXT))
@@ -25333,8 +25300,8 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
---- linux-2.6.21/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sysctl.c	2007-05-03 01:03:38 +0200
+--- linux-2.6.21.5/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/sysctl.c	2007-06-15 01:48:37 +0200
 @@ -0,0 +1,242 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -25428,7 +25395,7 @@
 +	if (write) {
 +		if (!access_ok(VERIFY_READ, buffer, left))
 +			return -EFAULT;
-+		p = (char *) buffer;
++		p = (char *)buffer;
 +		while (left && __get_user(c, p) >= 0 && isspace(c))
 +			left--, p++;
 +		if (!left)
@@ -25446,11 +25413,11 @@
 +			return -EINVAL;
 +		while (left && isspace(*p))
 +			left--, p++;
-+		*(unsigned int *) table->data = value;
++		*(unsigned int *)table->data = value;
 +	} else {
 +		if (!access_ok(VERIFY_WRITE, buffer, left))
 +			return -EFAULT;
-+		len = sprintf(tmpbuf, "%d", *(unsigned int *) table->data);
++		len = sprintf(tmpbuf, "%d", *(unsigned int *)table->data);
 +		if (len > left)
 +			len = left;
 +		if (__copy_to_user(buffer, tmpbuf, len))
@@ -25473,24 +25440,24 @@
 +	{						\
 +		.ctl_name	= ctl,			\
 +		.procname	= #name,		\
-+		.data		= &vx_##name,		\
++		.data		= &vx_ ## name,		\
 +		.maxlen		= sizeof(int),		\
 +		.mode		= 0644,			\
 +		.proc_handler	= &proc_dodebug		\
 +	}
 +
 +static ctl_table debug_table[] = {
-+	CTL_ENTRY (CTL_DEBUG_SWITCH,	debug_switch),
-+	CTL_ENTRY (CTL_DEBUG_XID,	debug_xid),
-+	CTL_ENTRY (CTL_DEBUG_NID,	debug_nid),
-+	CTL_ENTRY (CTL_DEBUG_TAG,	debug_tag),
-+	CTL_ENTRY (CTL_DEBUG_NET,	debug_net),
-+	CTL_ENTRY (CTL_DEBUG_LIMIT,	debug_limit),
-+	CTL_ENTRY (CTL_DEBUG_CRES,	debug_cres),
-+	CTL_ENTRY (CTL_DEBUG_DLIM,	debug_dlim),
-+	CTL_ENTRY (CTL_DEBUG_QUOTA,	debug_quota),
-+	CTL_ENTRY (CTL_DEBUG_CVIRT,	debug_cvirt),
-+	CTL_ENTRY (CTL_DEBUG_MISC,	debug_misc),
++	CTL_ENTRY(CTL_DEBUG_SWITCH,	debug_switch),
++	CTL_ENTRY(CTL_DEBUG_XID,	debug_xid),
++	CTL_ENTRY(CTL_DEBUG_NID,	debug_nid),
++	CTL_ENTRY(CTL_DEBUG_TAG,	debug_tag),
++	CTL_ENTRY(CTL_DEBUG_NET,	debug_net),
++	CTL_ENTRY(CTL_DEBUG_LIMIT,	debug_limit),
++	CTL_ENTRY(CTL_DEBUG_CRES,	debug_cres),
++	CTL_ENTRY(CTL_DEBUG_DLIM,	debug_dlim),
++	CTL_ENTRY(CTL_DEBUG_QUOTA,	debug_quota),
++	CTL_ENTRY(CTL_DEBUG_CVIRT,	debug_cvirt),
++	CTL_ENTRY(CTL_DEBUG_MISC,	debug_misc),
 +	{ .ctl_name = 0 }
 +};
 +
@@ -25541,7 +25508,7 @@
 +			continue;
 +
 +		token = match_token(p, tokens, args);
-+		value = (token>0)?simple_strtoul(args[0].from, NULL, 0):0;
++		value = (token > 0) ? simple_strtoul(args[0].from, NULL, 0) : 0;
 +
 +		switch (token) {
 +		HANDLE_CASE(SWITCH, switch, value);
@@ -25578,8 +25545,8 @@
 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
---- linux-2.6.21/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/vci_config.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/kernel/vserver/vci_config.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,92 @@
 +
 +/*  interface version */
@@ -25673,8 +25640,8 @@
 +	0;
 +}
 +
---- linux-2.6.21/mm/filemap.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/filemap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/filemap.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/filemap.c	2007-05-02 20:40:18 +0200
 @@ -1214,6 +1214,31 @@ int file_send_actor(read_descriptor_t * 
  	return written;
  }
@@ -25940,8 +25907,8 @@
  ssize_t generic_file_aio_write_nolock(struct kiocb *iocb,
  		const struct iovec *iov, unsigned long nr_segs, loff_t pos)
  {
---- linux-2.6.21/mm/filemap_xip.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/filemap_xip.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/filemap_xip.c	2007-05-02 19:25:37 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/filemap_xip.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -25950,8 +25917,8 @@
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
---- linux-2.6.21/mm/fremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/fremap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/fremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/fremap.c	2007-05-02 20:40:18 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -25969,8 +25936,8 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
---- linux-2.6.21/mm/hugetlb.c	2007-05-02 19:25:37 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/hugetlb.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/hugetlb.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/hugetlb.c	2007-06-13 01:52:42 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -25979,8 +25946,8 @@
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
---- linux-2.6.21/mm/memory.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/memory.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/memory.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/memory.c	2007-05-02 20:40:18 +0200
 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru
  	int progress = 0;
  	int rss[2];
@@ -26057,8 +26024,8 @@
  }
  
  /*
---- linux-2.6.21/mm/mlock.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mlock.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/mlock.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/mlock.c	2007-05-02 20:40:18 +0200
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -26115,8 +26082,8 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
---- linux-2.6.21/mm/mmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mmap.c	2007-05-02 23:15:33 +0200
+--- linux-2.6.21.5/mm/mmap.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/mmap.c	2007-05-02 23:15:33 +0200
 @@ -1143,10 +1143,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
@@ -26226,8 +26193,8 @@
 +	vx_vmpages_add(mm, len >> PAGE_SHIFT);
  	return 0;
  }
---- linux-2.6.21/mm/mremap.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/mremap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/mremap.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/mremap.c	2007-05-02 20:40:18 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -26277,8 +26244,8 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
---- linux-2.6.21/mm/nommu.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/nommu.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/nommu.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/nommu.c	2007-05-02 20:40:18 +0200
 @@ -928,7 +928,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -26306,8 +26273,8 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
---- linux-2.6.21/mm/oom_kill.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/oom_kill.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/oom_kill.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/oom_kill.c	2007-06-13 01:52:42 +0200
 @@ -24,6 +24,7 @@
  #include <linux/cpuset.h>
  #include <linux/module.h>
@@ -26361,8 +26328,8 @@
  
  	/* Try to kill a child first */
  	list_for_each(tsk, &p->children) {
---- linux-2.6.21/mm/page_alloc.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/page_alloc.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/page_alloc.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/page_alloc.c	2007-05-02 20:40:18 +0200
 @@ -41,6 +41,8 @@
  #include <linux/pfn.h>
  #include <linux/backing-dev.h>
@@ -26392,8 +26359,8 @@
  }
  #endif
  
---- linux-2.6.21/mm/rmap.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/rmap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/rmap.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/rmap.c	2007-05-02 20:40:18 +0200
 @@ -48,6 +48,7 @@
  #include <linux/rcupdate.h>
  #include <linux/module.h>
@@ -26402,8 +26369,8 @@
  
  #include <asm/tlbflush.h>
  
---- linux-2.6.21/mm/shmem.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/shmem.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/shmem.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/shmem.c	2007-05-02 20:40:18 +0200
 @@ -55,7 +55,6 @@
  #include <asm/pgtable.h>
  
@@ -26430,8 +26397,8 @@
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
---- linux-2.6.21/mm/slab.c	2007-05-02 19:25:38 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/mm/slab.c	2007-05-02 22:38:11 +0200
+--- linux-2.6.21.5/mm/slab.c	2007-05-02 19:25:38 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/slab.c	2007-05-02 22:38:11 +0200
 @@ -502,6 +502,8 @@ struct kmem_cache {
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
@@ -26465,8 +26432,8 @@
  
  	if (cache_free_alien(cachep, objp))
  		return;
---- linux-2.6.21/mm/slab_vs.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/slab_vs.h	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/slab_vs.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/slab_vs.h	2007-05-02 20:40:18 +0200
 @@ -0,0 +1,27 @@
 +
 +#include <linux/vserver/context.h>
@@ -26495,8 +26462,8 @@
 +	atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
 +}
 +
---- linux-2.6.21/mm/swapfile.c	2007-02-06 03:01:56 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/mm/swapfile.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/mm/swapfile.c	2007-02-06 03:01:56 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/mm/swapfile.c	2007-05-02 20:40:18 +0200
 @@ -31,6 +31,8 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -26515,8 +26482,8 @@
  }
  
  /*
---- linux-2.6.21/net/core/dev.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/dev.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/core/dev.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/core/dev.c	2007-06-13 01:52:42 +0200
 @@ -116,6 +116,8 @@
  #include <linux/dmaengine.h>
  #include <linux/err.h>
@@ -26547,8 +26514,8 @@
  	if (dev->get_stats) {
  		struct net_device_stats *stats = dev->get_stats(dev);
  
---- linux-2.6.21/net/core/rtnetlink.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/rtnetlink.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/core/rtnetlink.c	2007-05-02 19:25:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/core/rtnetlink.c	2007-05-02 20:40:18 +0200
 @@ -35,6 +35,7 @@
  #include <linux/security.h>
  #include <linux/mutex.h>
@@ -26567,8 +26534,8 @@
  		if (rtnl_fill_ifinfo(skb, dev, NULL, 0, RTM_NEWLINK,
  				     NETLINK_CB(cb->skb).pid,
  				     cb->nlh->nlmsg_seq, 0, NLM_F_MULTI) <= 0)
---- linux-2.6.21/net/core/sock.c	2007-05-02 19:25:39 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/core/sock.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/core/sock.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/core/sock.c	2007-06-13 01:52:42 +0200
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -26579,7 +26546,7 @@
  
  #ifdef CONFIG_INET
  #include <net/tcp.h>
-@@ -846,6 +849,8 @@ struct sock *sk_alloc(int family, gfp_t 
+@@ -858,6 +861,8 @@ struct sock *sk_alloc(int family, gfp_t 
  			sk->sk_prot = sk->sk_prot_creator = prot;
  			sock_lock_init(sk);
  		}
@@ -26588,7 +26555,7 @@
  
  		if (security_sk_alloc(sk, family, priority))
  			goto out_free;
-@@ -884,6 +889,11 @@ void sk_free(struct sock *sk)
+@@ -896,6 +901,11 @@ void sk_free(struct sock *sk)
  		       __FUNCTION__, atomic_read(&sk->sk_omem_alloc));
  
  	security_sk_free(sk);
@@ -26600,7 +26567,7 @@
  	if (sk->sk_prot_creator->slab != NULL)
  		kmem_cache_free(sk->sk_prot_creator->slab, sk);
  	else
-@@ -901,6 +911,8 @@ struct sock *sk_clone(const struct sock 
+@@ -913,6 +923,8 @@ struct sock *sk_clone(const struct sock 
  		sock_copy(newsk, sk);
  
  		/* SANITY */
@@ -26609,7 +26576,7 @@
  		sk_node_init(&newsk->sk_node);
  		sock_lock_init(newsk);
  		bh_lock_sock(newsk);
-@@ -946,6 +958,12 @@ struct sock *sk_clone(const struct sock 
+@@ -958,6 +970,12 @@ struct sock *sk_clone(const struct sock 
  		newsk->sk_priority = 0;
  		atomic_set(&newsk->sk_refcnt, 2);
  
@@ -26622,7 +26589,7 @@
  		/*
  		 * Increment the counter in the same struct proto as the master
  		 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -1515,6 +1533,11 @@ void sock_init_data(struct socket *sock,
+@@ -1527,6 +1545,11 @@ void sock_init_data(struct socket *sock,
  	sk->sk_stamp.tv_sec     = -1L;
  	sk->sk_stamp.tv_usec    = -1L;
  
@@ -26634,8 +26601,8 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
---- linux-2.6.21/net/ipv4/af_inet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/af_inet.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/af_inet.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/af_inet.c	2007-06-15 01:48:37 +0200
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -26678,10 +26645,10 @@
 +	s_addr2 = 0xffffffffl;
 +
 +	vxdprintk(VXD_CBIT(net, 3),
-+		"inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d",
++		"inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
 +		sk, sk->sk_nx_info, sk->sk_socket,
 +		(sk->sk_socket?sk->sk_socket->flags:0),
-+		VXD_QUAD(s_addr));
++		NIPQUAD(s_addr));
 +	if (nxi) {
 +		__u32 v4_bcast = nxi->v4_bcast;
 +		__u32 ipv4root = nxi->ipv4[0];
@@ -26705,8 +26672,8 @@
 +	chk_addr_ret = inet_addr_type(s_addr);
 +
 +	vxdprintk(VXD_CBIT(net, 3),
-+		"inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d",
-+		sk, VXD_QUAD(s_addr), VXD_QUAD(s_addr1), VXD_QUAD(s_addr2));
++		"inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT ", " NIPQUAD_FMT,
++		sk, NIPQUAD(s_addr), NIPQUAD(s_addr1), NIPQUAD(s_addr2));
  
  	/* Not specified by any standard per-se, however it breaks too
  	 * many applications when removed.  It is unfortunate since
@@ -26729,8 +26696,8 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
---- linux-2.6.21/net/ipv4/devinet.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/devinet.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/devinet.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/devinet.c	2007-05-02 20:40:18 +0200
 @@ -57,6 +57,7 @@
  #include <linux/sysctl.h>
  #endif
@@ -26800,8 +26767,8 @@
  			if (ip_idx < s_ip_idx)
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
---- linux-2.6.21/net/ipv4/fib_hash.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/fib_hash.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/fib_hash.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/fib_hash.c	2007-05-02 20:40:18 +0200
 @@ -34,6 +34,7 @@
  #include <linux/skbuff.h>
  #include <linux/netlink.h>
@@ -26829,9 +26796,9 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
---- linux-2.6.21/net/ipv4/inet_connection_sock.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_connection_sock.c	2007-05-02 20:40:18 +0200
-@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
+--- linux-2.6.21.5/net/ipv4/inet_connection_sock.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_connection_sock.c	2007-06-13 01:52:42 +0200
+@@ -37,7 +37,6 @@ int sysctl_local_port_range[2] = { 32768
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
  {
@@ -26839,7 +26806,7 @@
  	struct sock *sk2;
  	struct hlist_node *node;
  	int reuse = sk->sk_reuse;
-@@ -52,9 +51,8 @@ int inet_csk_bind_conflict(const struct 
+@@ -50,9 +49,8 @@ int inet_csk_bind_conflict(const struct 
  		     sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
  			if (!reuse || !sk2->sk_reuse ||
  			    sk2->sk_state == TCP_LISTEN) {
@@ -26851,13 +26818,13 @@
  					break;
  			}
  		}
---- linux-2.6.21/net/ipv4/inet_diag.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_diag.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/inet_diag.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_diag.c	2007-06-15 01:48:37 +0200
 @@ -696,6 +696,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
  
-+				if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (num < s_num) {
  					num++;
@@ -26866,7 +26833,7 @@
  		sk_for_each(sk, node, &head->chain) {
  			struct inet_sock *inet = inet_sk(sk);
  
-+			if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
  			if (num < s_num)
  				goto next_normal;
@@ -26875,13 +26842,13 @@
  			inet_twsk_for_each(tw, node,
  				    &head->twchain) {
  
-+				if (!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))
++				if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
---- linux-2.6.21/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_hashtables.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/inet_hashtables.c	2007-05-02 19:25:40 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/inet_hashtables.c	2007-05-02 20:40:18 +0200
 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener
  			const __be32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -26906,8 +26873,8 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
---- linux-2.6.21/net/ipv4/raw.c	2007-05-02 19:25:44 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/raw.c	2007-05-02 22:39:51 +0200
+--- linux-2.6.21.5/net/ipv4/raw.c	2007-05-02 19:25:44 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/raw.c	2007-06-15 01:48:37 +0200
 @@ -101,6 +101,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -26985,7 +26952,7 @@
  		sk_for_each(sk, node, &raw_v4_htable[state->bucket])
 -			if (sk->sk_family == PF_INET)
 +			if (sk->sk_family == PF_INET &&
-+				nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
  				goto found;
  	}
  	sk = NULL;
@@ -26995,12 +26962,12 @@
  		;
 -	} while (sk && sk->sk_family != PF_INET);
 +	} while (sk && (sk->sk_family != PF_INET ||
-+		!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT)));
++		!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
---- linux-2.6.21/net/ipv4/tcp.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/tcp.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp.c	2007-06-13 01:52:42 +0200
 @@ -259,6 +259,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -27009,8 +26976,8 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
---- linux-2.6.21/net/ipv4/tcp_ipv4.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_ipv4.c	2007-05-02 22:42:24 +0200
+--- linux-2.6.21.5/net/ipv4/tcp_ipv4.c	2007-05-02 19:25:45 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp_ipv4.c	2007-06-15 01:48:37 +0200
 @@ -1968,6 +1968,12 @@ static void *listening_get_next(struct s
  		req = req->dl_next;
  		while (1) {
@@ -27019,7 +26986,7 @@
 +					"sk,req: %p [#%d] (from %d)", req->sk,
 +					(req->sk)?req->sk->sk_nid:0, nx_current_nid());
 +				if (req->sk &&
-+					!nx_check(req->sk->sk_nid, VS_WATCH_P|VS_IDENT))
++					!nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +					continue;
  				if (req->rsk_ops->family == st->family) {
  					cur = req;
@@ -27030,7 +26997,7 @@
  	sk_for_each_from(sk, node) {
 +		vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
 +			sk, sk->sk_nid, nx_current_nid());
-+		if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (sk->sk_family == st->family) {
  			cur = sk;
@@ -27043,7 +27010,7 @@
 +			vxdprintk(VXD_CBIT(net, 6),
 +				"sk,egf: %p [#%d] (from %d)",
 +				sk, sk->sk_nid, nx_current_nid());
-+			if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
 +			if (sk->sk_family != st->family)
  				continue;
@@ -27058,7 +27025,7 @@
 +			vxdprintk(VXD_CBIT(net, 6),
 +				"tw: %p [#%d] (from %d)",
 +				tw, tw->tw_nid, nx_current_nid());
-+			if (!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))
++			if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
 +				continue;
 +			if (tw->tw_family != st->family)
  				continue;
@@ -27072,7 +27039,7 @@
  get_tw:
 -		while (tw && tw->tw_family != st->family) {
 +		while (tw && (tw->tw_family != st->family ||
-+			!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT))) {
++			!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) {
  			tw = tw_next(tw);
  		}
  		if (tw) {
@@ -27083,13 +27050,13 @@
 +		vxdprintk(VXD_CBIT(net, 6),
 +			"sk,egn: %p [#%d] (from %d)",
 +			sk, sk->sk_nid, nx_current_nid());
-+		if (!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (sk->sk_family == st->family)
  			goto found;
  	}
---- linux-2.6.21/net/ipv4/tcp_minisocks.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_minisocks.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/ipv4/tcp_minisocks.c	2007-05-02 19:25:45 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/tcp_minisocks.c	2007-05-02 20:40:18 +0200
 @@ -28,6 +28,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27113,8 +27080,8 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
---- linux-2.6.21/net/ipv4/udp.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/udp.c	2007-05-02 22:44:22 +0200
+--- linux-2.6.21.5/net/ipv4/udp.c	2007-05-02 19:25:45 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv4/udp.c	2007-06-15 01:48:37 +0200
 @@ -220,11 +220,8 @@ __inline__ int udp_get_port(struct sock 
  
  inline int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
@@ -27177,7 +27144,7 @@
  		sk_for_each(sk, node, state->hashtable + state->bucket) {
 -			if (sk->sk_family == state->family)
 +			if (sk->sk_family == state->family &&
-+				nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT))
++				nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
  				goto found;
  		}
  	}
@@ -27187,13 +27154,13 @@
  		;
 -	} while (sk && sk->sk_family != state->family);
 +	} while (sk && (sk->sk_family != state->family ||
-+		!nx_check(sk->sk_nid, VS_WATCH_P|VS_IDENT)));
++		!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(state->hashtable + state->bucket);
---- linux-2.6.21/net/ipv6/addrconf.c	2007-05-02 19:25:45 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/ipv6/addrconf.c	2007-05-02 20:40:18 +0200
-@@ -2679,7 +2679,10 @@ static void if6_seq_stop(struct seq_file
+--- linux-2.6.21.5/net/ipv6/addrconf.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/ipv6/addrconf.c	2007-06-13 01:52:42 +0200
+@@ -2681,7 +2681,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
  	struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -27205,7 +27172,7 @@
  		   NIP6_SEQFMT " %02x %02x %02x %02x %8s\n",
  		   NIP6(ifp->addr),
  		   ifp->idev->dev->ifindex,
-@@ -3162,6 +3165,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3164,6 +3167,10 @@ static int inet6_dump_addr(struct sk_buf
  	struct ifmcaddr6 *ifmca;
  	struct ifacaddr6 *ifaca;
  
@@ -27216,7 +27183,7 @@
  	s_idx = cb->args[0];
  	s_ip_idx = ip_idx = cb->args[1];
  	read_lock(&dev_base_lock);
-@@ -3441,6 +3448,10 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3443,6 +3450,10 @@ static int inet6_dump_ifinfo(struct sk_b
  	struct net_device *dev;
  	struct inet6_dev *idev;
  
@@ -27227,8 +27194,8 @@
  	read_lock(&dev_base_lock);
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
---- linux-2.6.21/net/netlink/af_netlink.c	2007-05-02 19:25:47 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/netlink/af_netlink.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/netlink/af_netlink.c	2007-05-02 19:25:47 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/netlink/af_netlink.c	2007-05-02 20:40:18 +0200
 @@ -56,6 +56,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -27239,8 +27206,8 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
---- linux-2.6.21/net/socket.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/socket.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/socket.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/socket.c	2007-05-02 20:40:18 +0200
 @@ -92,6 +92,8 @@
  
  #include <net/sock.h>
@@ -27344,8 +27311,8 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
---- linux-2.6.21/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/sunrpc/auth.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/auth.c	2007-05-02 20:40:18 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -27370,8 +27337,8 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
---- linux-2.6.21/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth_unix.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/sunrpc/auth_unix.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/auth_unix.c	2007-05-02 20:40:18 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -27437,8 +27404,8 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
---- linux-2.6.21/net/sunrpc/clnt.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/clnt.c	2007-05-02 22:45:45 +0200
+--- linux-2.6.21.5/net/sunrpc/clnt.c	2007-05-02 19:25:48 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/sunrpc/clnt.c	2007-05-02 22:45:45 +0200
 @@ -30,6 +30,7 @@
  #include <linux/smp_lock.h>
  #include <linux/utsname.h>
@@ -27458,8 +27425,8 @@
  	return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
---- linux-2.6.21/net/unix/af_unix.c	2007-05-02 19:25:48 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/unix/af_unix.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/unix/af_unix.c	2007-06-13 01:43:39 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/unix/af_unix.c	2007-06-15 01:48:37 +0200
 @@ -116,6 +116,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -27473,7 +27440,7 @@
  	sk_for_each(s, node, &unix_socket_table[hash ^ type]) {
  		struct unix_sock *u = unix_sk(s);
  
-+		if (!nx_check(s->sk_nid, VS_WATCH_P|VS_IDENT))
++		if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
 +			continue;
  		if (u->addr->len == len &&
  		    !memcmp(u->addr->name, sunname, len))
@@ -27487,8 +27454,8 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
---- linux-2.6.21/net/x25/af_x25.c	2007-05-02 19:25:50 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/net/x25/af_x25.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/net/x25/af_x25.c	2007-05-02 19:25:50 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/net/x25/af_x25.c	2007-05-02 20:40:18 +0200
 @@ -500,7 +500,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -27501,8 +27468,8 @@
  
  	x25_init_timers(sk);
  
---- linux-2.6.21/security/Kconfig	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/security/Kconfig	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/security/Kconfig	2006-11-30 21:19:47 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/security/Kconfig	2007-05-02 20:40:18 +0200
 @@ -6,6 +6,7 @@ menu "Security options"
  
  config KEYS
@@ -27511,8 +27478,8 @@
  	help
  	  This option provides support for retaining authentication tokens and
  	  access keys in the kernel.
---- linux-2.6.21/security/commoncap.c	2006-11-30 21:19:47 +0100
-+++ linux-2.6.21-vs2.2.0-rc1/security/commoncap.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/security/commoncap.c	2006-11-30 21:19:47 +0100
++++ linux-2.6.21.5-vs2.2.0-rc3/security/commoncap.c	2007-05-02 20:40:18 +0200
 @@ -23,10 +23,11 @@
  #include <linux/ptrace.h>
  #include <linux/xattr.h>
@@ -27555,8 +27522,8 @@
  		return -EPERM;
  	return 0;
  }
---- linux-2.6.21/security/dummy.c	2007-05-02 19:25:51 +0200
-+++ linux-2.6.21-vs2.2.0-rc1/security/dummy.c	2007-05-02 20:40:18 +0200
+--- linux-2.6.21.5/security/dummy.c	2007-05-02 19:25:51 +0200
++++ linux-2.6.21.5-vs2.2.0-rc3/security/dummy.c	2007-05-02 20:40:18 +0200
 @@ -28,6 +28,7 @@
  #include <linux/hugetlb.h>
  #include <linux/ptrace.h>

Modified: dists/sid/linux-2.6/debian/patches/series/1-extra
==============================================================================
--- dists/sid/linux-2.6/debian/patches/series/1-extra	(original)
+++ dists/sid/linux-2.6/debian/patches/series/1-extra	Tue Jun 19 19:48:28 2007
@@ -1,5 +1,3 @@
-+ features/all/vserver/vs2.2.0-rc1.patch *_vserver *_xen-vserver
-+ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver
 + features/all/xen/vserver-clash.patch *_xen-vserver
 + features/all/xen/fedora-2.6.20-48670.patch *_xen *_xen-vserver
 + features/all/xen/update.patch *_xen *_xen-vserver

Modified: dists/sid/linux-2.6/debian/patches/series/5-extra
==============================================================================
--- dists/sid/linux-2.6/debian/patches/series/5-extra	(original)
+++ dists/sid/linux-2.6/debian/patches/series/5-extra	Tue Jun 19 19:48:28 2007
@@ -1,3 +1,5 @@
 + bugfix/m68k/debian-2.6.21-2-atari-scsi.diff m68k
 + bugfix/m68k/debian-2.6.21-2-rom-isa.diff m68k
 + bugfix/m68k/m68k-undefined-module_fixup.diff m68k
++ features/all/vserver/vs2.2.0-rc3.patch *_vserver *_xen-vserver
++ features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver



More information about the Kernel-svn-changes mailing list