aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBastian Blank <waldi@debian.org>2006-08-24 11:30:53 +0000
committerBastian Blank <waldi@debian.org>2006-08-24 11:30:53 +0000
commit624c552f1c860d627629d96829684e33905da964 (patch)
tree01836ee0a4fe7eccbaf8233c31e0fb97443b5f87
parentcdc8cf0eea1e43d599fd856c5ff6dd7dac6a54ac (diff)
downloadkernel_replicant_linux-624c552f1c860d627629d96829684e33905da964.tar.gz
kernel_replicant_linux-624c552f1c860d627629d96829684e33905da964.tar.bz2
kernel_replicant_linux-624c552f1c860d627629d96829684e33905da964.zip
Update vserver patch to 2.0.2-rc29.
* debian/series/1-extra: Remove old vserver patch. * debian/series/7-extra: Add new vserver patch. * debian/vserver-vs2.0.2-rc24.patch, debian/vserver-vs2.0.2-rc28-update.patch: Remove. * debian/vserver-vs2.0.2-rc29.patch: Add. svn path=/dists/sid/linux-2.6/; revision=7235
-rw-r--r--debian/patches/series/1-extra2
-rw-r--r--debian/patches/series/7-extra3
-rw-r--r--debian/patches/vserver-vs2.0.2-rc28-update.patch255
-rw-r--r--debian/patches/vserver-vs2.0.2-rc29.patch (renamed from debian/patches/vserver-vs2.0.2-rc24.patch)2697
4 files changed, 1249 insertions, 1708 deletions
diff --git a/debian/patches/series/1-extra b/debian/patches/series/1-extra
index c8a6ced3ab7f..766709c204ed 100644
--- a/debian/patches/series/1-extra
+++ b/debian/patches/series/1-extra
@@ -3,5 +3,3 @@
+ mips-tulip.patch mipsel
+ mips-tulip_dc21143.patch mipsel
+ hppa.patch hppa
-+ vserver-version.patch *_vserver *_xen-vserver
-+ vserver-vs2.0.2-rc24.patch *_vserver *_xen-vserver
diff --git a/debian/patches/series/7-extra b/debian/patches/series/7-extra
index a8be44408abb..50ad73f71f8e 100644
--- a/debian/patches/series/7-extra
+++ b/debian/patches/series/7-extra
@@ -1,5 +1,6 @@
-+ vserver-vs2.0.2-rc28-update.patch *_vserver *_xen-vserver
+ xen-fedora-28927.patch *_xen *_xen-vserver
+ xen-fedora-28927-fix.patch *_xen *_xen-vserver
+ xen-tls.patch *_xen *_xen-vserver
+ mips-tulip-2700.patch mipsel
++ vserver-version.patch *_vserver *_xen-vserver
++ vserver-vs2.0.2-rc29.patch *_vserver *_xen-vserver
diff --git a/debian/patches/vserver-vs2.0.2-rc28-update.patch b/debian/patches/vserver-vs2.0.2-rc28-update.patch
deleted file mode 100644
index a131c7c0bb05..000000000000
--- a/debian/patches/vserver-vs2.0.2-rc28-update.patch
+++ /dev/null
@@ -1,255 +0,0 @@
-diff -u linux-2.6.17-vs2.0.2-rc24/arch/v850/kernel/ptrace.c linux-2.6.17.7-vs2.0.2-rc28/arch/v850/kernel/ptrace.c
---- linux-2.6.17-vs2.0.2-rc24/arch/v850/kernel/ptrace.c 2006-06-18 05:02:55 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/arch/v850/kernel/ptrace.c 2006-07-27 19:01:39 +0200
-@@ -117,6 +117,9 @@
- {
- int rval;
-
-+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT))
-+ goto out;
-+
- switch (request) {
- unsigned long val, copied;
-
-@@ -137,8 +140,6 @@
- break;
- rval = -EIO;
- goto out;
-- if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT))
-- goto out_tsk;
-
- /* Read/write the word at location ADDR in the registers. */
- case PTRACE_PEEKUSR:
-reverted:
---- linux-2.6.17-vs2.0.2-rc24/fs/dquot.c 2006-06-18 17:37:41 +0200
-+++ linux-2.6.17/fs/dquot.c 2006-06-18 04:54:33 +0200
-@@ -458,7 +458,6 @@
- spin_unlock(&dq_list_lock);
- }
-
--
- int vfs_quota_sync(struct super_block *sb, int type)
- {
- struct list_head *dirty;
-@@ -668,6 +667,7 @@
- #ifdef __DQUOT_PARANOIA
- BUG_ON(!dquot->dq_sb); /* Has somebody invalidated entry under us? */
- #endif
-+
- return dquot;
- }
-
-diff -u linux-2.6.17-vs2.0.2-rc24/fs/namespace.c linux-2.6.17.7-vs2.0.2-rc28/fs/namespace.c
---- linux-2.6.17-vs2.0.2-rc24/fs/namespace.c 2006-06-18 05:28:30 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/fs/namespace.c 2006-08-05 04:03:48 +0200
-@@ -449,17 +449,27 @@
- struct vfsmount *mnt = v;
- int err = 0;
-
-- /* device */
-- if (mnt->mnt_devname) {
-- seq_puts(m, "device ");
-- mangle(m, mnt->mnt_devname);
-- } else
-- seq_puts(m, "no device");
--
-- /* mount point */
-- seq_puts(m, " mounted on ");
-- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
-- seq_putc(m, ' ');
-+ if (vx_flags(VXF_HIDE_MOUNT, 0))
-+ return 0;
-+ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
-+ return 0;
-+
-+ if (!vx_check(0, VX_ADMIN|VX_WATCH) &&
-+ mnt == current->fs->rootmnt) {
-+ seq_puts(m, "device /dev/root mounted on / ");
-+ } else {
-+ /* device */
-+ if (mnt->mnt_devname) {
-+ seq_puts(m, "device ");
-+ mangle(m, mnt->mnt_devname);
-+ } else
-+ seq_puts(m, "no device");
-+
-+ /* mount point */
-+ seq_puts(m, " mounted on ");
-+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
-+ seq_putc(m, ' ');
-+ }
-
- /* file system type */
- seq_puts(m, "with fstype ");
-@@ -558,11 +568,15 @@
- }
- }
-
--static inline void __umount_list(struct vfsmount *mnt,
-- int propagate, struct list_head *kill)
-+void umount_tree(struct vfsmount *mnt, int propagate, struct list_head *kill)
- {
- struct vfsmount *p;
-
-+ for (p = mnt; p; p = next_mnt(p, mnt)) {
-+ list_del(&p->mnt_hash);
-+ list_add(&p->mnt_hash, kill);
-+ }
-+
- if (propagate)
- propagate_umount(kill);
-
-@@ -578,33 +592,6 @@
- }
- }
-
--void umount_tree(struct vfsmount *mnt, int propagate, struct list_head *kill)
--{
-- struct vfsmount *p;
--
-- for (p = mnt; p; p = next_mnt(p, mnt)) {
-- list_del(&p->mnt_hash);
-- list_add(&p->mnt_hash, kill);
-- // p->mnt_namespace = NULL;
-- }
-- __umount_list(mnt, propagate, kill);
--}
--
--void umount_unused(struct vfsmount *mnt, struct fs_struct *fs)
--{
-- struct vfsmount *p;
-- LIST_HEAD(kill);
--
-- for (p = mnt; p; p = next_mnt(p, mnt)) {
-- if (p == fs->rootmnt || p == fs->pwdmnt)
-- continue;
-- list_del(&p->mnt_list);
-- list_add(&p->mnt_list, &kill);
-- p->mnt_namespace = NULL;
-- }
-- __umount_list(mnt, 0, &kill);
--}
--
- static int do_umount(struct vfsmount *mnt, int flags)
- {
- struct super_block *sb = mnt->mnt_sb;
-diff -u linux-2.6.17-vs2.0.2-rc24/include/asm-i386/elf.h linux-2.6.17.7-vs2.0.2-rc28/include/asm-i386/elf.h
---- linux-2.6.17-vs2.0.2-rc24/include/asm-i386/elf.h 2006-06-18 05:03:04 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/include/asm-i386/elf.h 2006-07-27 19:01:39 +0200
-@@ -71,7 +71,7 @@
- the loader. We need to make sure that it is out of the way of the program
- that it will "exec", and that there is sufficient room for the brk. */
-
--#define ELF_ET_DYN_BASE ((TASK_UNMAPPED_BASE) * 2)
-+#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
-
- /* regs is struct pt_regs, pr_reg is elf_gregset_t (which is
- now struct_user_regs, they are different) */
-reverted:
---- linux-2.6.17-vs2.0.2-rc24/include/linux/namespace.h 2006-06-18 05:03:04 +0200
-+++ linux-2.6.17/include/linux/namespace.h 2006-02-18 14:40:34 +0100
-@@ -16,7 +16,6 @@
- extern int copy_namespace(int, struct task_struct *);
- extern void __put_namespace(struct namespace *namespace);
- extern struct namespace *dup_namespace(struct task_struct *, struct fs_struct *);
--extern void umount_unused(struct vfsmount *, struct fs_struct *);
-
- static inline void put_namespace(struct namespace *namespace)
- {
-diff -u linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace_cmd.h linux-2.6.17.7-vs2.0.2-rc28/include/linux/vserver/namespace_cmd.h
---- linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace_cmd.h 2006-06-18 05:03:05 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/include/linux/vserver/namespace_cmd.h 2006-07-27 19:01:39 +0200
-@@ -3,7 +3,6 @@
-
-
- #define VCMD_enter_namespace VC_CMD(PROCALT, 1, 0)
--#define VCMD_cleanup_namespace VC_CMD(PROCALT, 2, 0)
-
- #define VCMD_set_namespace_v0 VC_CMD(PROCALT, 3, 0)
- #define VCMD_set_namespace VC_CMD(PROCALT, 3, 1)
-@@ -12,7 +11,6 @@
- #ifdef __KERNEL__
-
- extern int vc_enter_namespace(uint32_t, void __user *);
--extern int vc_cleanup_namespace(uint32_t, void __user *);
- extern int vc_set_namespace(uint32_t, void __user *);
-
- #endif /* __KERNEL__ */
-diff -u linux-2.6.17-vs2.0.2-rc24/kernel/exit.c linux-2.6.17.7-vs2.0.2-rc28/kernel/exit.c
---- linux-2.6.17-vs2.0.2-rc24/kernel/exit.c 2006-06-18 05:28:31 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/kernel/exit.c 2006-07-26 21:36:28 +0200
-@@ -729,7 +729,6 @@
- list_for_each_safe(_p, _n, &father->ptrace_children) {
- p = list_entry(_p,struct task_struct,ptrace_list);
- /* check for reaper context */
-- BUG_ON(p->xid != reaper->xid);
- choose_new_parent(p, reaper);
- reparent_thread(p, father, 1);
- }
-diff -u linux-2.6.17-vs2.0.2-rc24/kernel/sys.c linux-2.6.17.7-vs2.0.2-rc28/kernel/sys.c
---- linux-2.6.17-vs2.0.2-rc24/kernel/sys.c 2006-06-18 05:28:31 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/kernel/sys.c 2006-07-26 21:36:28 +0200
-@@ -1698,7 +1698,7 @@
- int errno;
- char tmp[__NEW_UTS_LEN];
-
-- if (!capable(CAP_SYS_ADMIN))
-+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME))
- return -EPERM;
- if (len < 0 || len > __NEW_UTS_LEN)
- return -EINVAL;
-diff -u linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt.c linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/cvirt.c
---- linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt.c 2006-06-18 05:28:31 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/cvirt.c 2006-07-27 19:45:30 +0200
-@@ -68,8 +68,9 @@
- uint32_t now, last, delta;
- unsigned int nr_running, nr_uninterruptible;
- unsigned int total;
-+ unsigned long flags;
-
-- spin_lock(&vxi->cvirt.load_lock);
-+ spin_lock_irqsave(&vxi->cvirt.load_lock, flags);
-
- now = jiffies;
- last = vxi->cvirt.load_last;
-@@ -92,7 +93,7 @@
- vxi->cvirt.load_last = now;
- out:
- atomic_inc(&vxi->cvirt.load_updates);
-- spin_unlock(&vxi->cvirt.load_lock);
-+ spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags);
- }
-
-
-diff -u linux-2.6.17-vs2.0.2-rc24/kernel/vserver/namespace.c linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/namespace.c
---- linux-2.6.17-vs2.0.2-rc24/kernel/vserver/namespace.c 2006-06-18 05:28:31 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/namespace.c 2006-07-27 19:01:39 +0200
-@@ -85,16 +85,6 @@
- return ret;
- }
-
--int vc_cleanup_namespace(uint32_t id, void __user *data)
--{
-- // down_write(&current->namespace->sem);
-- spin_lock(&vfsmount_lock);
-- umount_unused(current->namespace->root, current->fs);
-- spin_unlock(&vfsmount_lock);
-- // up_write(&current->namespace->sem);
-- return 0;
--}
--
- int vc_set_namespace(uint32_t id, void __user *data)
- {
- struct fs_struct *fs;
-diff -u linux-2.6.17-vs2.0.2-rc24/kernel/vserver/switch.c linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/switch.c
---- linux-2.6.17-vs2.0.2-rc24/kernel/vserver/switch.c 2006-06-18 05:28:31 +0200
-+++ linux-2.6.17.7-vs2.0.2-rc28/kernel/vserver/switch.c 2006-07-27 19:01:39 +0200
-@@ -111,8 +111,6 @@
- return vc_set_namespace(-1, data);
- case VCMD_set_namespace:
- return vc_set_namespace(id, data);
-- case VCMD_cleanup_namespace:
-- return vc_cleanup_namespace(id, data);
- }
-
- /* those are allowed while in setup too */
diff --git a/debian/patches/vserver-vs2.0.2-rc24.patch b/debian/patches/vserver-vs2.0.2-rc29.patch
index 12e17ae0dfcf..e089763de3f3 100644
--- a/debian/patches/vserver-vs2.0.2-rc24.patch
+++ b/debian/patches/vserver-vs2.0.2-rc29.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.17/arch/alpha/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/alpha/Kconfig
---- linux-2.6.17/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/Kconfig 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/Kconfig
+--- linux-2.6.17.8/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/Kconfig 2006-08-17 00:28:21 +0200
@@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
source "arch/alpha/Kconfig.debug"
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/Kconfig linux-2.6.17-vs2.0.2-rc24/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/entry.S linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/entry.S
---- linux-2.6.17/arch/alpha/kernel/entry.S 2006-04-09 13:49:39 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/entry.S 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/entry.S
+--- linux-2.6.17.8/arch/alpha/kernel/entry.S 2006-04-09 13:49:39 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/entry.S 2006-08-17 00:28:21 +0200
@@ -874,24 +874,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -45,9 +45,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/entry.S linux-2.6.17-vs2.0.
ret
.end sys_getxpid
-diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/osf_sys.c linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/osf_sys.c
---- linux-2.6.17/arch/alpha/kernel/osf_sys.c 2006-06-18 04:51:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/osf_sys.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/osf_sys.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.17.8/arch/alpha/kernel/osf_sys.c 2006-06-18 04:51:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/osf_sys.c 2006-08-17 00:28:21 +0200
@@ -38,6 +38,7 @@
#include <linux/uio.h>
#include <linux/vfs.h>
@@ -147,9 +147,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/osf_sys.c linux-2.6.17-vs2.
len = strlen(res)+1;
if (len > count)
len = count;
-diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/ptrace.c
---- linux-2.6.17/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/ptrace.c 2006-06-18 18:23:46 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/ptrace.c
+--- linux-2.6.17.8/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
goto out_notsk;
}
@@ -162,9 +162,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/ptrace.c linux-2.6.17-vs2.0
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out;
-diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/systbls.S linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/systbls.S
---- linux-2.6.17/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/kernel/systbls.S 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/systbls.S
+--- linux-2.6.17.8/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/systbls.S 2006-08-17 00:28:21 +0200
@@ -447,7 +447,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -174,9 +174,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/kernel/systbls.S linux-2.6.17-vs2.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.17/arch/alpha/mm/init.c linux-2.6.17-vs2.0.2-rc24/arch/alpha/mm/init.c
---- linux-2.6.17/arch/alpha/mm/init.c 2006-06-18 04:51:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/alpha/mm/init.c 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/alpha/mm/init.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/mm/init.c
+--- linux-2.6.17.8/arch/alpha/mm/init.c 2006-06-18 04:51:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/mm/init.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/init.h>
#include <linux/bootmem.h> /* max_low_pfn */
@@ -185,9 +185,9 @@ diff -NurpP --minimal linux-2.6.17/arch/alpha/mm/init.c linux-2.6.17-vs2.0.2-rc2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/arch/arm/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/arm/Kconfig
---- linux-2.6.17/arch/arm/Kconfig 2006-06-18 04:51:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/arm/Kconfig 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/arm/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/arm/Kconfig
+--- linux-2.6.17.8/arch/arm/Kconfig 2006-06-18 04:51:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm/Kconfig 2006-08-17 00:28:21 +0200
@@ -873,6 +873,8 @@ source "arch/arm/oprofile/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -197,9 +197,9 @@ diff -NurpP --minimal linux-2.6.17/arch/arm/Kconfig linux-2.6.17-vs2.0.2-rc24/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/arm/kernel/calls.S linux-2.6.17-vs2.0.2-rc24/arch/arm/kernel/calls.S
---- linux-2.6.17/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/arm/kernel/calls.S 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/arm/kernel/calls.S linux-2.6.17.8-vs2.0.2-rc29/arch/arm/kernel/calls.S
+--- linux-2.6.17.8/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm/kernel/calls.S 2006-08-17 00:28:21 +0200
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -209,9 +209,9 @@ diff -NurpP --minimal linux-2.6.17/arch/arm/kernel/calls.S linux-2.6.17-vs2.0.2-
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.17/arch/arm26/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/arm26/Kconfig
---- linux-2.6.17/arch/arm26/Kconfig 2006-06-18 04:51:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/arm26/Kconfig 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/arm26/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/Kconfig
+--- linux-2.6.17.8/arch/arm26/Kconfig 2006-06-18 04:51:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/Kconfig 2006-08-17 00:28:21 +0200
@@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
source "arch/arm26/Kconfig.debug"
@@ -221,9 +221,9 @@ diff -NurpP --minimal linux-2.6.17/arch/arm26/Kconfig linux-2.6.17-vs2.0.2-rc24/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/arm26/kernel/calls.S linux-2.6.17-vs2.0.2-rc24/arch/arm26/kernel/calls.S
---- linux-2.6.17/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/arm26/kernel/calls.S 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/arm26/kernel/calls.S linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/calls.S
+--- linux-2.6.17.8/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/calls.S 2006-08-17 00:28:21 +0200
@@ -257,6 +257,11 @@ __syscall_start:
.long sys_lremovexattr
.long sys_fremovexattr
@@ -236,9 +236,9 @@ diff -NurpP --minimal linux-2.6.17/arch/arm26/kernel/calls.S linux-2.6.17-vs2.0.
__syscall_end:
.rept NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.17/arch/arm26/kernel/traps.c linux-2.6.17-vs2.0.2-rc24/arch/arm26/kernel/traps.c
---- linux-2.6.17/arch/arm26/kernel/traps.c 2006-06-18 04:51:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/arm26/kernel/traps.c 2006-06-18 05:02:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/arm26/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/traps.c
+--- linux-2.6.17.8/arch/arm26/kernel/traps.c 2006-06-18 04:51:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/traps.c 2006-08-17 00:28:21 +0200
@@ -186,8 +186,9 @@ NORET_TYPE void die(const char *str, str
printk("Internal error: %s: %x\n", str, err);
printk("CPU: %d\n", smp_processor_id());
@@ -251,9 +251,9 @@ diff -NurpP --minimal linux-2.6.17/arch/arm26/kernel/traps.c linux-2.6.17-vs2.0.
if (!user_mode(regs) || in_interrupt()) {
__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.17/arch/cris/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/cris/Kconfig
---- linux-2.6.17/arch/cris/Kconfig 2006-06-18 04:51:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/cris/Kconfig 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/cris/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/cris/Kconfig
+--- linux-2.6.17.8/arch/cris/Kconfig 2006-06-18 04:51:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/cris/Kconfig 2006-08-17 00:28:21 +0200
@@ -181,6 +181,8 @@ source "drivers/usb/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-2.6.17/arch/cris/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/frv/mm/mmu-context.c linux-2.6.17-vs2.0.2-rc24/arch/frv/mm/mmu-context.c
---- linux-2.6.17/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/frv/mm/mmu-context.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/frv/mm/mmu-context.c linux-2.6.17.8-vs2.0.2-rc29/arch/frv/mm/mmu-context.c
+--- linux-2.6.17.8/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/frv/mm/mmu-context.c 2006-08-17 00:28:21 +0200
@@ -11,6 +11,7 @@
#include <linux/sched.h>
@@ -274,9 +274,9 @@ diff -NurpP --minimal linux-2.6.17/arch/frv/mm/mmu-context.c linux-2.6.17-vs2.0.
#include <asm/tlbflush.h>
#define NR_CXN 4096
-diff -NurpP --minimal linux-2.6.17/arch/h8300/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/h8300/Kconfig
---- linux-2.6.17/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/h8300/Kconfig 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/h8300/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/h8300/Kconfig
+--- linux-2.6.17.8/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/h8300/Kconfig 2006-08-17 00:28:21 +0200
@@ -199,6 +199,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -286,10 +286,10 @@ diff -NurpP --minimal linux-2.6.17/arch/h8300/Kconfig linux-2.6.17-vs2.0.2-rc24/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/i386/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/i386/Kconfig
---- linux-2.6.17/arch/i386/Kconfig 2006-06-18 04:51:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/i386/Kconfig 2006-06-19 17:43:20 +0200
-@@ -1085,6 +1085,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.17.8/arch/i386/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/i386/Kconfig
+--- linux-2.6.17.8/arch/i386/Kconfig 2006-08-17 00:26:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/Kconfig 2006-08-17 00:28:21 +0200
+@@ -1088,6 +1088,8 @@ endmenu
source "arch/i386/Kconfig.debug"
@@ -298,9 +298,9 @@ diff -NurpP --minimal linux-2.6.17/arch/i386/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/sys_i386.c linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/sys_i386.c
---- linux-2.6.17/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/sys_i386.c 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/sys_i386.c linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/sys_i386.c
+--- linux-2.6.17.8/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/sys_i386.c 2006-08-17 00:28:21 +0200
@@ -19,6 +19,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -348,9 +348,9 @@ diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/sys_i386.c linux-2.6.17-vs2.
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/syscall_table.S linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/syscall_table.S
---- linux-2.6.17/arch/i386/kernel/syscall_table.S 2006-06-18 04:51:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/syscall_table.S 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/syscall_table.S linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/syscall_table.S
+--- linux-2.6.17.8/arch/i386/kernel/syscall_table.S 2006-06-18 04:51:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/syscall_table.S 2006-08-17 00:28:21 +0200
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -360,9 +360,9 @@ diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/syscall_table.S linux-2.6.17
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/traps.c linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/traps.c
---- linux-2.6.17/arch/i386/kernel/traps.c 2006-06-18 04:51:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/i386/kernel/traps.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/traps.c
+--- linux-2.6.17.8/arch/i386/kernel/traps.c 2006-06-18 04:51:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/traps.c 2006-08-17 00:28:21 +0200
@@ -53,6 +53,7 @@
#include <asm/kdebug.h>
@@ -404,20 +404,10 @@ diff -NurpP --minimal linux-2.6.17/arch/i386/kernel/traps.c linux-2.6.17-vs2.0.2
/* Executive summary in case the oops scrolled away */
esp = (unsigned long) (&regs->esp);
savesegment(ss, ss);
-@@ -400,8 +404,7 @@ void die(const char * str, struct pt_reg
- printk(KERN_EMERG "EIP: [<%08lx>] ", regs->eip);
- print_symbol("%s", regs->eip);
- printk(" SS:ESP %04x:%08lx\n", ss, esp);
-- }
-- else
-+ } else
- regs = NULL;
- } else
- printk(KERN_EMERG "Recursive die() failure, output suppressed\n");
-diff -NurpP --minimal linux-2.6.17/arch/ia64/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/ia64/Kconfig
---- linux-2.6.17/arch/ia64/Kconfig 2006-06-18 04:51:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/Kconfig 2006-06-18 05:02:49 +0200
-@@ -503,6 +503,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/Kconfig
+--- linux-2.6.17.8/arch/ia64/Kconfig 2006-08-17 00:26:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/Kconfig 2006-08-17 00:28:21 +0200
+@@ -506,6 +506,8 @@ endmenu
source "arch/ia64/Kconfig.debug"
@@ -426,9 +416,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/ia64/ia32/binfmt_elf32.c linux-2.6.17-vs2.0.2-rc24/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.17/arch/ia64/ia32/binfmt_elf32.c 2006-06-18 04:51:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/ia32/binfmt_elf32.c 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.17.8/arch/ia64/ia32/binfmt_elf32.c 2006-06-18 04:51:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/binfmt_elf32.c 2006-08-17 00:28:21 +0200
@@ -239,7 +239,8 @@ ia32_setup_arg_pages (struct linux_binpr
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -439,9 +429,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/ia32/binfmt_elf32.c linux-2.6.17-vs
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.17/arch/ia64/ia32/ia32_entry.S linux-2.6.17-vs2.0.2-rc24/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.17/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/ia32/ia32_entry.S 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/ia32/ia32_entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.17.8/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/ia32_entry.S 2006-08-17 00:28:21 +0200
@@ -483,7 +483,7 @@ ia32_syscall_table:
data8 sys_tgkill /* 270 */
data8 compat_sys_utimes
@@ -451,9 +441,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/ia32/ia32_entry.S linux-2.6.17-vs2.
data8 sys_ni_syscall
data8 sys_ni_syscall /* 275 */
data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/entry.S linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/entry.S
---- linux-2.6.17/arch/ia64/kernel/entry.S 2006-06-18 04:51:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/entry.S 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/entry.S
+--- linux-2.6.17.8/arch/ia64/kernel/entry.S 2006-06-18 04:51:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/entry.S 2006-08-17 00:28:21 +0200
@@ -1577,7 +1577,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -463,9 +453,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/entry.S linux-2.6.17-vs2.0.2
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/perfmon.c linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/perfmon.c
---- linux-2.6.17/arch/ia64/kernel/perfmon.c 2006-06-18 04:51:56 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/perfmon.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/perfmon.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/perfmon.c
+--- linux-2.6.17.8/arch/ia64/kernel/perfmon.c 2006-06-18 04:51:56 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/perfmon.c 2006-08-17 00:28:21 +0200
@@ -41,6 +41,8 @@
#include <linux/capability.h>
#include <linux/rcupdate.h>
@@ -484,9 +474,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/perfmon.c linux-2.6.17-vs2.0
vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
vma_pages(vma));
up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/ptrace.c
---- linux-2.6.17/arch/ia64/kernel/ptrace.c 2006-06-18 04:51:56 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/kernel/ptrace.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/ptrace.c
+--- linux-2.6.17.8/arch/ia64/kernel/ptrace.c 2006-06-18 04:51:56 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -505,9 +495,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/kernel/ptrace.c linux-2.6.17-vs2.0.
ret = -EPERM;
if (pid == 1) /* no messing around with init! */
goto out_tsk;
-diff -NurpP --minimal linux-2.6.17/arch/ia64/mm/fault.c linux-2.6.17-vs2.0.2-rc24/arch/ia64/mm/fault.c
---- linux-2.6.17/arch/ia64/mm/fault.c 2006-06-18 04:51:56 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/mm/fault.c 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/mm/fault.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/mm/fault.c
+--- linux-2.6.17.8/arch/ia64/mm/fault.c 2006-06-18 04:51:56 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/mm/fault.c 2006-08-17 00:28:21 +0200
@@ -10,6 +10,7 @@
#include <linux/smp_lock.h>
#include <linux/interrupt.h>
@@ -516,9 +506,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/mm/fault.c linux-2.6.17-vs2.0.2-rc2
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17/arch/ia64/sn/kernel/xpc_main.c linux-2.6.17-vs2.0.2-rc24/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.17/arch/ia64/sn/kernel/xpc_main.c 2006-06-18 04:51:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ia64/sn/kernel/xpc_main.c 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ia64/sn/kernel/xpc_main.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/sn/kernel/xpc_main.c
+--- linux-2.6.17.8/arch/ia64/sn/kernel/xpc_main.c 2006-06-18 04:51:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/sn/kernel/xpc_main.c 2006-08-17 00:28:21 +0200
@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] =
0644,
NULL,
@@ -543,9 +533,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ia64/sn/kernel/xpc_main.c linux-2.6.17-v
&sysctl_intvec,
NULL,
&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.17/arch/m32r/kernel/sys_m32r.c linux-2.6.17-vs2.0.2-rc24/arch/m32r/kernel/sys_m32r.c
---- linux-2.6.17/arch/m32r/kernel/sys_m32r.c 2006-04-09 13:49:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/m32r/kernel/sys_m32r.c 2006-06-18 05:02:49 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/m32r/kernel/sys_m32r.c linux-2.6.17.8-vs2.0.2-rc29/arch/m32r/kernel/sys_m32r.c
+--- linux-2.6.17.8/arch/m32r/kernel/sys_m32r.c 2006-04-09 13:49:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/m32r/kernel/sys_m32r.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -563,9 +553,9 @@ diff -NurpP --minimal linux-2.6.17/arch/m32r/kernel/sys_m32r.c linux-2.6.17-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.17/arch/m68k/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/m68k/Kconfig
---- linux-2.6.17/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/m68k/Kconfig 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/m68k/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/Kconfig
+--- linux-2.6.17.8/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/Kconfig 2006-08-17 00:28:21 +0200
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -575,9 +565,9 @@ diff -NurpP --minimal linux-2.6.17/arch/m68k/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/m68k/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/m68k/kernel/ptrace.c
---- linux-2.6.17/arch/m68k/kernel/ptrace.c 2006-01-03 17:29:10 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/m68k/kernel/ptrace.c 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/m68k/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/kernel/ptrace.c
+--- linux-2.6.17.8/arch/m68k/kernel/ptrace.c 2006-01-03 17:29:10 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -280,6 +280,8 @@ long arch_ptrace(struct task_struct *chi
ret = ptrace_request(child, request, addr, data);
break;
@@ -587,9 +577,9 @@ diff -NurpP --minimal linux-2.6.17/arch/m68k/kernel/ptrace.c linux-2.6.17-vs2.0.
return ret;
out_eio:
-diff -NurpP --minimal linux-2.6.17/arch/m68knommu/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/m68knommu/Kconfig
---- linux-2.6.17/arch/m68knommu/Kconfig 2006-06-18 04:51:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/m68knommu/Kconfig 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/m68knommu/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/m68knommu/Kconfig
+--- linux-2.6.17.8/arch/m68knommu/Kconfig 2006-06-18 04:51:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68knommu/Kconfig 2006-08-17 00:28:21 +0200
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -599,9 +589,9 @@ diff -NurpP --minimal linux-2.6.17/arch/m68knommu/Kconfig linux-2.6.17-vs2.0.2-r
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/mips/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/mips/Kconfig
---- linux-2.6.17/arch/mips/Kconfig 2006-06-18 04:51:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/Kconfig 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/mips/Kconfig
+--- linux-2.6.17.8/arch/mips/Kconfig 2006-06-18 04:51:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/Kconfig 2006-08-17 00:28:21 +0200
@@ -1852,6 +1852,8 @@ source "arch/mips/oprofile/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -611,9 +601,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/linux32.c linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/linux32.c
---- linux-2.6.17/arch/mips/kernel/linux32.c 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/linux32.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/linux32.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/linux32.c
+--- linux-2.6.17.8/arch/mips/kernel/linux32.c 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/linux32.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/security.h>
#include <linux/compat.h>
@@ -631,9 +621,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/linux32.c linux-2.6.17-vs2.0
ret = -EFAULT;
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/mips-mt.c linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/mips-mt.c
---- linux-2.6.17/arch/mips/kernel/mips-mt.c 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/mips-mt.c 2006-06-18 16:11:14 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/mips-mt.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/mips-mt.c
+--- linux-2.6.17.8/arch/mips/kernel/mips-mt.c 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/mips-mt.c 2006-08-17 00:28:21 +0200
@@ -7,6 +7,7 @@
#include <linux/sched.h>
#include <linux/cpumask.h>
@@ -642,9 +632,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/mips-mt.c linux-2.6.17-vs2.0
#include <asm/cpu.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/ptrace.c
---- linux-2.6.17/arch/mips/kernel/ptrace.c 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/ptrace.c 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/ptrace.c
+--- linux-2.6.17.8/arch/mips/kernel/ptrace.c 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -490,6 +490,8 @@ asmlinkage void do_syscall_trace(struct
goto out;
if (!test_thread_flag(TIF_SYSCALL_TRACE))
@@ -654,9 +644,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/ptrace.c linux-2.6.17-vs2.0.
/* The 0x80 provides a way for the tracing parent to distinguish
between a syscall stop and SIGTRAP delivery */
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall32-o32.S linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall32-o32.S
---- linux-2.6.17/arch/mips/kernel/scall32-o32.S 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall32-o32.S 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall32-o32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.17.8/arch/mips/kernel/scall32-o32.S 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall32-o32.S 2006-08-17 00:28:21 +0200
@@ -618,7 +618,7 @@ einval: li v0, -EINVAL
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -666,9 +656,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall32-o32.S linux-2.6.17-v
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-64.S linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-64.S
---- linux-2.6.17/arch/mips/kernel/scall64-64.S 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-64.S 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-64.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-64.S
+--- linux-2.6.17.8/arch/mips/kernel/scall64-64.S 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-64.S 2006-08-17 00:28:21 +0200
@@ -433,7 +433,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -678,9 +668,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-64.S linux-2.6.17-vs
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-n32.S linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-n32.S
---- linux-2.6.17/arch/mips/kernel/scall64-n32.S 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-n32.S 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-n32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.17.8/arch/mips/kernel/scall64-n32.S 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-n32.S 2006-08-17 00:28:21 +0200
@@ -359,7 +359,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -690,9 +680,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-n32.S linux-2.6.17-v
PTR sysn32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-o32.S linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-o32.S
---- linux-2.6.17/arch/mips/kernel/scall64-o32.S 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/scall64-o32.S 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-o32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.17.8/arch/mips/kernel/scall64-o32.S 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-o32.S 2006-08-17 00:28:21 +0200
@@ -481,7 +481,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -702,9 +692,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/scall64-o32.S linux-2.6.17-v
PTR sys32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/syscall.c linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/syscall.c
---- linux-2.6.17/arch/mips/kernel/syscall.c 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/syscall.c 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/syscall.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/syscall.c
+--- linux-2.6.17.8/arch/mips/kernel/syscall.c 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/syscall.c 2006-08-17 00:28:21 +0200
@@ -29,6 +29,7 @@
#include <linux/shm.h>
#include <linux/compiler.h>
@@ -751,9 +741,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/syscall.c linux-2.6.17-vs2.0
error = __put_user(0,name->machine+__OLD_UTS_LEN);
error = error ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/sysirix.c linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/sysirix.c
---- linux-2.6.17/arch/mips/kernel/sysirix.c 2006-06-18 04:52:06 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/mips/kernel/sysirix.c 2006-06-18 16:10:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/sysirix.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/sysirix.c
+--- linux-2.6.17.8/arch/mips/kernel/sysirix.c 2006-06-18 04:52:06 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/sysirix.c 2006-08-17 00:28:21 +0200
@@ -31,6 +31,7 @@
#include <linux/socket.h>
#include <linux/security.h>
@@ -788,9 +778,9 @@ diff -NurpP --minimal linux-2.6.17/arch/mips/kernel/sysirix.c linux-2.6.17-vs2.0
return -EFAULT;
}
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17/arch/parisc/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/parisc/Kconfig
---- linux-2.6.17/arch/parisc/Kconfig 2006-06-18 04:52:14 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/parisc/Kconfig 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/parisc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/Kconfig
+--- linux-2.6.17.8/arch/parisc/Kconfig 2006-06-18 04:52:14 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/Kconfig 2006-08-17 00:28:21 +0200
@@ -253,6 +253,8 @@ source "arch/parisc/oprofile/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -800,9 +790,9 @@ diff -NurpP --minimal linux-2.6.17/arch/parisc/Kconfig linux-2.6.17-vs2.0.2-rc24
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/parisc/hpux/sys_hpux.c linux-2.6.17-vs2.0.2-rc24/arch/parisc/hpux/sys_hpux.c
---- linux-2.6.17/arch/parisc/hpux/sys_hpux.c 2006-02-15 13:54:11 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/parisc/hpux/sys_hpux.c 2006-06-18 05:02:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/parisc/hpux/sys_hpux.c linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/hpux/sys_hpux.c
+--- linux-2.6.17.8/arch/parisc/hpux/sys_hpux.c 2006-02-15 13:54:11 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/hpux/sys_hpux.c 2006-08-17 00:28:21 +0200
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/vfs.h>
@@ -870,9 +860,9 @@ diff -NurpP --minimal linux-2.6.17/arch/parisc/hpux/sys_hpux.c linux-2.6.17-vs2.
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.17/arch/parisc/kernel/sys_parisc32.c linux-2.6.17-vs2.0.2-rc24/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.17/arch/parisc/kernel/sys_parisc32.c 2006-06-18 04:52:15 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/parisc/kernel/sys_parisc32.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/parisc/kernel/sys_parisc32.c linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/sys_parisc32.c
+--- linux-2.6.17.8/arch/parisc/kernel/sys_parisc32.c 2006-06-18 04:52:15 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/sys_parisc32.c 2006-08-17 00:28:21 +0200
@@ -599,6 +599,7 @@ asmlinkage int sys32_sysinfo(struct sysi
do {
@@ -881,9 +871,9 @@ diff -NurpP --minimal linux-2.6.17/arch/parisc/kernel/sys_parisc32.c linux-2.6.1
val.uptime = jiffies / HZ;
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.17/arch/parisc/kernel/syscall_table.S linux-2.6.17-vs2.0.2-rc24/arch/parisc/kernel/syscall_table.S
---- linux-2.6.17/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/parisc/kernel/syscall_table.S 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/parisc/kernel/syscall_table.S linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.17.8/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/syscall_table.S 2006-08-17 00:28:21 +0200
@@ -368,7 +368,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -893,10 +883,10 @@ diff -NurpP --minimal linux-2.6.17/arch/parisc/kernel/syscall_table.S linux-2.6.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.17/arch/powerpc/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/powerpc/Kconfig
---- linux-2.6.17/arch/powerpc/Kconfig 2006-06-18 04:52:15 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/powerpc/Kconfig 2006-06-18 05:02:51 +0200
-@@ -1015,6 +1015,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/Kconfig
+--- linux-2.6.17.8/arch/powerpc/Kconfig 2006-08-17 00:26:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/Kconfig 2006-08-17 00:28:21 +0200
+@@ -1018,6 +1018,8 @@ endmenu
source "arch/powerpc/Kconfig.debug"
@@ -905,9 +895,9 @@ diff -NurpP --minimal linux-2.6.17/arch/powerpc/Kconfig linux-2.6.17-vs2.0.2-rc2
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/process.c linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/process.c
---- linux-2.6.17/arch/powerpc/kernel/process.c 2006-06-18 04:52:16 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/process.c 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/process.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/process.c
+--- linux-2.6.17.8/arch/powerpc/kernel/process.c 2006-06-18 04:52:16 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/process.c 2006-08-17 00:28:21 +0200
@@ -432,8 +432,9 @@ void show_regs(struct pt_regs * regs)
trap = TRAP(regs);
if (trap == 0x300 || trap == 0x600)
@@ -920,9 +910,9 @@ diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/process.c linux-2.6.17-vs
#ifdef CONFIG_SMP
printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/syscalls.c linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/syscalls.c
---- linux-2.6.17/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/syscalls.c 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/syscalls.c
+--- linux-2.6.17.8/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/syscalls.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/file.h>
#include <linux/init.h>
@@ -982,9 +972,9 @@ diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/syscalls.c linux-2.6.17-v
error |= override_machine(name->machine);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/systbl.S linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/systbl.S
---- linux-2.6.17/arch/powerpc/kernel/systbl.S 2006-06-18 04:52:17 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/systbl.S 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/systbl.S linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/systbl.S
+--- linux-2.6.17.8/arch/powerpc/kernel/systbl.S 2006-06-18 04:52:17 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/systbl.S 2006-08-17 00:28:21 +0200
@@ -296,7 +296,7 @@ COMPAT_SYS(fstatfs64)
SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
PPC_SYS(rtas)
@@ -994,9 +984,9 @@ diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/systbl.S linux-2.6.17-vs2
SYSCALL(ni_syscall)
COMPAT_SYS(mbind)
COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/vdso.c linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/vdso.c
---- linux-2.6.17/arch/powerpc/kernel/vdso.c 2006-06-18 04:52:17 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/powerpc/kernel/vdso.c 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/vdso.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/vdso.c
+--- linux-2.6.17.8/arch/powerpc/kernel/vdso.c 2006-06-18 04:52:17 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/vdso.c 2006-08-17 00:28:21 +0200
@@ -23,6 +23,7 @@
#include <linux/elf.h>
#include <linux/security.h>
@@ -1014,9 +1004,9 @@ diff -NurpP --minimal linux-2.6.17/arch/powerpc/kernel/vdso.c linux-2.6.17-vs2.0
up_write(&mm->mmap_sem);
return 0;
-diff -NurpP --minimal linux-2.6.17/arch/ppc/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/ppc/Kconfig
---- linux-2.6.17/arch/ppc/Kconfig 2006-06-18 04:52:22 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/ppc/Kconfig 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/ppc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/ppc/Kconfig
+--- linux-2.6.17.8/arch/ppc/Kconfig 2006-06-18 04:52:22 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/ppc/Kconfig 2006-08-17 00:28:21 +0200
@@ -1414,6 +1414,8 @@ source "arch/powerpc/oprofile/Kconfig"
source "arch/ppc/Kconfig.debug"
@@ -1026,9 +1016,9 @@ diff -NurpP --minimal linux-2.6.17/arch/ppc/Kconfig linux-2.6.17-vs2.0.2-rc24/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/s390/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/s390/Kconfig
---- linux-2.6.17/arch/s390/Kconfig 2006-06-18 04:52:32 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/s390/Kconfig 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/s390/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/s390/Kconfig
+--- linux-2.6.17.8/arch/s390/Kconfig 2006-06-18 04:52:32 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/Kconfig 2006-08-17 00:28:21 +0200
@@ -478,6 +478,8 @@ source "arch/s390/oprofile/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -1038,9 +1028,9 @@ diff -NurpP --minimal linux-2.6.17/arch/s390/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/process.c linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/process.c
---- linux-2.6.17/arch/s390/kernel/process.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/process.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/process.c linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/process.c
+--- linux-2.6.17.8/arch/s390/kernel/process.c 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/process.c 2006-08-17 00:28:21 +0200
@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
struct task_struct *tsk = current;
@@ -1054,9 +1044,9 @@ diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/process.c linux-2.6.17-vs2.0
show_registers(regs);
/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/ptrace.c
---- linux-2.6.17/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/ptrace.c 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/ptrace.c
+--- linux-2.6.17.8/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long
goto out;
}
@@ -1071,9 +1061,9 @@ diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/ptrace.c linux-2.6.17-vs2.0.
put_task_struct(child);
out:
unlock_kernel();
-diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/syscalls.S linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/syscalls.S
---- linux-2.6.17/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/s390/kernel/syscalls.S 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/syscalls.S linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/syscalls.S
+--- linux-2.6.17.8/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/syscalls.S 2006-08-17 00:28:21 +0200
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1083,9 +1073,9 @@ diff -NurpP --minimal linux-2.6.17/arch/s390/kernel/syscalls.S linux-2.6.17-vs2.
SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.17/arch/sh/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/sh/Kconfig
---- linux-2.6.17/arch/sh/Kconfig 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sh/Kconfig 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sh/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sh/Kconfig
+--- linux-2.6.17.8/arch/sh/Kconfig 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/Kconfig 2006-08-17 00:28:21 +0200
@@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -1095,9 +1085,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sh/Kconfig linux-2.6.17-vs2.0.2-rc24/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/kgdb_stub.c linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.17/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/kgdb_stub.c 2006-06-18 05:02:51 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/kgdb_stub.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/kgdb_stub.c
+--- linux-2.6.17.8/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/kgdb_stub.c 2006-08-17 00:28:21 +0200
@@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
if (pid == PID_MAX) pid = 0;
@@ -1107,9 +1097,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/kgdb_stub.c linux-2.6.17-vs2.0
if (thread)
return thread;
-diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/setup.c linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/setup.c
---- linux-2.6.17/arch/sh/kernel/setup.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/setup.c 2006-06-18 16:11:34 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/setup.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/setup.c
+--- linux-2.6.17.8/arch/sh/kernel/setup.c 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/setup.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/cpu.h>
@@ -1127,9 +1117,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/setup.c linux-2.6.17-vs2.0.2-r
seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
show_cpuflags(m);
-diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/sys_sh.c linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/sys_sh.c
---- linux-2.6.17/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sh/kernel/sys_sh.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/sys_sh.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/sys_sh.c
+--- linux-2.6.17.8/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/sys_sh.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -1147,9 +1137,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sh/kernel/sys_sh.c linux-2.6.17-vs2.0.2-
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.17/arch/sh64/kernel/sys_sh64.c linux-2.6.17-vs2.0.2-rc24/arch/sh64/kernel/sys_sh64.c
---- linux-2.6.17/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sh64/kernel/sys_sh64.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sh64/kernel/sys_sh64.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh64/kernel/sys_sh64.c
+--- linux-2.6.17.8/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh64/kernel/sys_sh64.c 2006-08-17 00:28:21 +0200
@@ -29,6 +29,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1167,9 +1157,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sh64/kernel/sys_sh64.c linux-2.6.17-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.17/arch/sparc/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/sparc/Kconfig
---- linux-2.6.17/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc/Kconfig 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/Kconfig
+--- linux-2.6.17.8/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/Kconfig 2006-08-17 00:28:21 +0200
@@ -291,6 +291,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -1179,9 +1169,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc/Kconfig linux-2.6.17-vs2.0.2-rc24/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/ptrace.c
---- linux-2.6.17/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/ptrace.c 2006-06-18 18:23:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/ptrace.c
+--- linux-2.6.17.8/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1193,9 +1183,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/ptrace.c linux-2.6.17-vs2.0
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/sys_sparc.c linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.17/arch/sparc/kernel/sys_sparc.c 2005-06-22 02:37:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/sys_sparc.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/sys_sparc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sparc.c
+--- linux-2.6.17.8/arch/sparc/kernel/sys_sparc.c 2005-06-22 02:37:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sparc.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/smp.h>
@@ -1220,9 +1210,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/sys_sparc.c linux-2.6.17-vs
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/sys_sunos.c linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/sys_sunos.c
---- linux-2.6.17/arch/sparc/kernel/sys_sunos.c 2006-02-15 13:54:13 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/sys_sunos.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/sys_sunos.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sunos.c
+--- linux-2.6.17.8/arch/sparc/kernel/sys_sunos.c 2006-02-15 13:54:13 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sunos.c 2006-08-17 00:28:21 +0200
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1253,9 +1243,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/sys_sunos.c linux-2.6.17-vs
}
up_read(&uts_sem);
return ret ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/systbls.S linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/systbls.S
---- linux-2.6.17/arch/sparc/kernel/systbls.S 2006-06-18 04:52:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc/kernel/systbls.S 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/systbls.S
+--- linux-2.6.17.8/arch/sparc/kernel/systbls.S 2006-06-18 04:52:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/systbls.S 2006-08-17 00:28:21 +0200
@@ -72,7 +72,7 @@ sys_call_table:
/*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1265,9 +1255,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc/kernel/systbls.S linux-2.6.17-vs2.
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/sparc64/Kconfig
---- linux-2.6.17/arch/sparc64/Kconfig 2006-06-18 04:52:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/Kconfig 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/Kconfig
+--- linux-2.6.17.8/arch/sparc64/Kconfig 2006-06-18 04:52:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/Kconfig 2006-08-17 00:28:21 +0200
@@ -423,6 +423,8 @@ endmenu
source "arch/sparc64/Kconfig.debug"
@@ -1277,9 +1267,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/Kconfig linux-2.6.17-vs2.0.2-rc2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.17/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/binfmt_aout32.c
+--- linux-2.6.17.8/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/binfmt_aout32.c 2006-08-17 00:28:21 +0200
@@ -27,6 +27,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1288,9 +1278,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/binfmt_aout32.c linux-2.6
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/ptrace.c
---- linux-2.6.17/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/ptrace.c 2006-06-18 18:24:01 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/ptrace.c
+--- linux-2.6.17.8/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1302,9 +1292,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/ptrace.c linux-2.6.17-vs2
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/sys_sparc.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.17/arch/sparc64/kernel/sys_sparc.c 2006-06-18 04:52:35 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/sys_sparc.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/sys_sparc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sparc.c
+--- linux-2.6.17.8/arch/sparc64/kernel/sys_sparc.c 2006-06-18 04:52:35 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sparc.c 2006-08-17 00:28:21 +0200
@@ -26,6 +26,7 @@
#include <linux/ipc.h>
#include <linux/personality.h>
@@ -1329,9 +1319,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/sys_sparc.c linux-2.6.17-
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/sys_sunos32.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/sys_sunos32.c
---- linux-2.6.17/arch/sparc64/kernel/sys_sunos32.c 2006-02-15 13:54:13 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/sys_sunos32.c 2006-06-18 05:02:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/sys_sunos32.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sunos32.c
+--- linux-2.6.17.8/arch/sparc64/kernel/sys_sunos32.c 2006-02-15 13:54:13 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sunos32.c 2006-08-17 00:28:21 +0200
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1366,9 +1356,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/sys_sunos32.c linux-2.6.1
sizeof(name->mach) - 1);
up_read(&uts_sem);
return (ret ? -EFAULT : 0);
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/systbls.S linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/systbls.S
---- linux-2.6.17/arch/sparc64/kernel/systbls.S 2006-06-18 04:52:35 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/kernel/systbls.S 2006-06-18 05:02:54 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/systbls.S
+--- linux-2.6.17.8/arch/sparc64/kernel/systbls.S 2006-06-18 04:52:35 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/systbls.S 2006-08-17 00:28:21 +0200
@@ -73,7 +73,7 @@ sys_call_table32:
/*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1387,9 +1377,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/kernel/systbls.S linux-2.6.17-vs
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/solaris/fs.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/solaris/fs.c
---- linux-2.6.17/arch/sparc64/solaris/fs.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/solaris/fs.c 2006-06-18 05:02:54 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/solaris/fs.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/fs.c
+--- linux-2.6.17.8/arch/sparc64/solaris/fs.c 2006-04-09 13:49:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/fs.c 2006-08-17 00:28:21 +0200
@@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
int j = strlen (p);
@@ -1408,9 +1398,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/solaris/fs.c linux-2.6.17-vs2.0.
if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
if (!sysv_valid_dev(inode->i_sb->s_dev))
return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.17/arch/sparc64/solaris/misc.c linux-2.6.17-vs2.0.2-rc24/arch/sparc64/solaris/misc.c
---- linux-2.6.17/arch/sparc64/solaris/misc.c 2006-06-18 04:52:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/sparc64/solaris/misc.c 2006-06-18 05:02:54 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/solaris/misc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/misc.c
+--- linux-2.6.17.8/arch/sparc64/solaris/misc.c 2006-06-18 04:52:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/misc.c 2006-08-17 00:28:21 +0200
@@ -17,6 +17,7 @@
#include <linux/timex.h>
#include <linux/major.h>
@@ -1446,9 +1436,9 @@ diff -NurpP --minimal linux-2.6.17/arch/sparc64/solaris/misc.c linux-2.6.17-vs2.
q < r && *p && *p != '.'; *q++ = *p++);
up_read(&uts_sem);
*q = 0;
-diff -NurpP --minimal linux-2.6.17/arch/um/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/um/Kconfig
---- linux-2.6.17/arch/um/Kconfig 2006-06-18 04:52:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/um/Kconfig 2006-06-18 05:02:54 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/um/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/um/Kconfig
+--- linux-2.6.17.8/arch/um/Kconfig 2006-06-18 04:52:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/Kconfig 2006-08-17 00:28:21 +0200
@@ -279,6 +279,8 @@ source "drivers/connector/Kconfig"
source "fs/Kconfig"
@@ -1458,9 +1448,9 @@ diff -NurpP --minimal linux-2.6.17/arch/um/Kconfig linux-2.6.17-vs2.0.2-rc24/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/um/drivers/mconsole_kern.c linux-2.6.17-vs2.0.2-rc24/arch/um/drivers/mconsole_kern.c
---- linux-2.6.17/arch/um/drivers/mconsole_kern.c 2006-06-18 04:52:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/um/drivers/mconsole_kern.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/um/drivers/mconsole_kern.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/drivers/mconsole_kern.c
+--- linux-2.6.17.8/arch/um/drivers/mconsole_kern.c 2006-06-18 04:52:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/drivers/mconsole_kern.c 2006-08-17 00:28:21 +0200
@@ -23,6 +23,7 @@
#include "linux/list.h"
#include "linux/mm.h"
@@ -1469,20 +1459,9 @@ diff -NurpP --minimal linux-2.6.17/arch/um/drivers/mconsole_kern.c linux-2.6.17-
#include "asm/irq.h"
#include "asm/uaccess.h"
#include "user_util.h"
-diff -NurpP --minimal linux-2.6.17/arch/um/kernel/process_kern.c linux-2.6.17-vs2.0.2-rc24/arch/um/kernel/process_kern.c
---- linux-2.6.17/arch/um/kernel/process_kern.c 2006-06-18 04:52:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/um/kernel/process_kern.c 2006-06-18 18:24:06 +0200
-@@ -23,6 +23,7 @@
- #include "linux/proc_fs.h"
- #include "linux/ptrace.h"
- #include "linux/random.h"
-+
- #include "asm/unistd.h"
- #include "asm/mman.h"
- #include "asm/segment.h"
-diff -NurpP --minimal linux-2.6.17/arch/um/kernel/syscall_kern.c linux-2.6.17-vs2.0.2-rc24/arch/um/kernel/syscall_kern.c
---- linux-2.6.17/arch/um/kernel/syscall_kern.c 2006-06-18 04:52:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/um/kernel/syscall_kern.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/um/kernel/syscall_kern.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/kernel/syscall_kern.c
+--- linux-2.6.17.8/arch/um/kernel/syscall_kern.c 2006-06-18 04:52:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/kernel/syscall_kern.c 2006-08-17 00:28:21 +0200
@@ -15,6 +15,8 @@
#include "linux/unistd.h"
#include "linux/slab.h"
@@ -1535,9 +1514,9 @@ diff -NurpP --minimal linux-2.6.17/arch/um/kernel/syscall_kern.c linux-2.6.17-vs
__OLD_UTS_LEN);
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
-diff -NurpP --minimal linux-2.6.17/arch/um/sys-x86_64/syscalls.c linux-2.6.17-vs2.0.2-rc24/arch/um/sys-x86_64/syscalls.c
---- linux-2.6.17/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/um/sys-x86_64/syscalls.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/um/sys-x86_64/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/sys-x86_64/syscalls.c
+--- linux-2.6.17.8/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/sys-x86_64/syscalls.c 2006-08-17 00:28:21 +0200
@@ -9,6 +9,7 @@
#include "linux/shm.h"
#include "linux/utsname.h"
@@ -1555,9 +1534,9 @@ diff -NurpP --minimal linux-2.6.17/arch/um/sys-x86_64/syscalls.c linux-2.6.17-vs
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.17/arch/v850/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/v850/Kconfig
---- linux-2.6.17/arch/v850/Kconfig 2006-06-18 04:52:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/v850/Kconfig 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/v850/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/v850/Kconfig
+--- linux-2.6.17.8/arch/v850/Kconfig 2006-06-18 04:52:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/v850/Kconfig 2006-08-17 00:28:21 +0200
@@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
source "arch/v850/Kconfig.debug"
@@ -1567,22 +1546,23 @@ diff -NurpP --minimal linux-2.6.17/arch/v850/Kconfig linux-2.6.17-vs2.0.2-rc24/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/v850/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/arch/v850/kernel/ptrace.c
---- linux-2.6.17/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/v850/kernel/ptrace.c 2006-06-18 05:02:55 +0200
-@@ -137,6 +137,8 @@ long arch_ptrace(struct task_struct *chi
- break;
- rval = -EIO;
- goto out;
+diff -NurpP --minimal linux-2.6.17.8/arch/v850/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/v850/kernel/ptrace.c
+--- linux-2.6.17.8/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/v850/kernel/ptrace.c 2006-08-17 00:28:21 +0200
+@@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
+ {
+ int rval;
+
+ if (!vx_check(vx_task_xid(child), VX_WATCH|VX_IDENT))
-+ goto out_tsk;
++ goto out;
++
+ switch (request) {
+ unsigned long val, copied;
- /* Read/write the word at location ADDR in the registers. */
- case PTRACE_PEEKUSR:
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/Kconfig linux-2.6.17-vs2.0.2-rc24/arch/x86_64/Kconfig
---- linux-2.6.17/arch/x86_64/Kconfig 2006-06-18 04:52:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/Kconfig 2006-06-18 05:02:55 +0200
-@@ -615,6 +615,8 @@ endmenu
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/Kconfig
+--- linux-2.6.17.8/arch/x86_64/Kconfig 2006-08-17 00:26:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/Kconfig 2006-08-17 00:28:21 +0200
+@@ -617,6 +617,8 @@ endmenu
source "arch/x86_64/Kconfig.debug"
@@ -1591,9 +1571,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/Kconfig linux-2.6.17-vs2.0.2-rc24
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32_aout.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.17/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32_aout.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32_aout.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_aout.c
+--- linux-2.6.17.8/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_aout.c 2006-08-17 00:28:21 +0200
@@ -25,6 +25,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1602,9 +1582,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32_aout.c linux-2.6.17-vs2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.17/arch/x86_64/ia32/ia32_binfmt.c 2006-06-18 04:52:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32_binfmt.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_binfmt.c
+--- linux-2.6.17.8/arch/x86_64/ia32/ia32_binfmt.c 2006-06-18 04:52:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_binfmt.c 2006-08-17 00:28:21 +0200
@@ -371,7 +371,8 @@ int ia32_setup_arg_pages(struct linux_bi
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -1615,9 +1595,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.17-v
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32entry.S linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.17/arch/x86_64/ia32/ia32entry.S 2006-06-18 04:52:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/ia32entry.S 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32entry.S
+--- linux-2.6.17.8/arch/x86_64/ia32/ia32entry.S 2006-06-18 04:52:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32entry.S 2006-08-17 00:28:21 +0200
@@ -652,7 +652,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1627,9 +1607,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/ia32entry.S linux-2.6.17-vs2
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/sys_ia32.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.17/arch/x86_64/ia32/sys_ia32.c 2006-06-18 04:52:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/sys_ia32.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/sys_ia32.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/sys_ia32.c
+--- linux-2.6.17.8/arch/x86_64/ia32/sys_ia32.c 2006-06-18 04:52:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/sys_ia32.c 2006-08-17 00:28:21 +0200
@@ -61,6 +61,7 @@
#include <linux/highuid.h>
#include <linux/vmalloc.h>
@@ -1674,9 +1654,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/sys_ia32.c linux-2.6.17-vs2.
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/syscall32.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/syscall32.c
---- linux-2.6.17/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/ia32/syscall32.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/syscall32.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/syscall32.c
+--- linux-2.6.17.8/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/syscall32.c 2006-08-17 00:28:21 +0200
@@ -10,6 +10,7 @@
#include <linux/init.h>
#include <linux/stringify.h>
@@ -1694,9 +1674,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/ia32/syscall32.c linux-2.6.17-vs2
up_write(&mm->mmap_sem);
return 0;
}
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/kernel/sys_x86_64.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.17/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/kernel/sys_x86_64.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/kernel/sys_x86_64.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/sys_x86_64.c
+--- linux-2.6.17.8/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/sys_x86_64.c 2006-08-17 00:28:21 +0200
@@ -16,6 +16,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1714,9 +1694,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/kernel/sys_x86_64.c linux-2.6.17-
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.17/arch/x86_64/kernel/traps.c linux-2.6.17-vs2.0.2-rc24/arch/x86_64/kernel/traps.c
---- linux-2.6.17/arch/x86_64/kernel/traps.c 2006-06-18 04:52:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/x86_64/kernel/traps.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/traps.c
+--- linux-2.6.17.8/arch/x86_64/kernel/traps.c 2006-06-18 04:52:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/traps.c 2006-08-17 00:28:21 +0200
@@ -324,8 +324,9 @@ void show_registers(struct pt_regs *regs
printk("CPU %d ", cpu);
@@ -1729,9 +1709,9 @@ diff -NurpP --minimal linux-2.6.17/arch/x86_64/kernel/traps.c linux-2.6.17-vs2.0
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.17/arch/xtensa/kernel/syscalls.c linux-2.6.17-vs2.0.2-rc24/arch/xtensa/kernel/syscalls.c
---- linux-2.6.17/arch/xtensa/kernel/syscalls.c 2005-08-29 22:24:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/arch/xtensa/kernel/syscalls.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/arch/xtensa/kernel/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/xtensa/kernel/syscalls.c
+--- linux-2.6.17.8/arch/xtensa/kernel/syscalls.c 2005-08-29 22:24:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/arch/xtensa/kernel/syscalls.c 2006-08-17 00:28:21 +0200
@@ -35,6 +35,7 @@
#include <linux/msg.h>
#include <linux/shm.h>
@@ -1749,9 +1729,9 @@ diff -NurpP --minimal linux-2.6.17/arch/xtensa/kernel/syscalls.c linux-2.6.17-vs
return 0;
return -EFAULT;
}
-diff -NurpP --minimal linux-2.6.17/drivers/block/Kconfig linux-2.6.17-vs2.0.2-rc24/drivers/block/Kconfig
---- linux-2.6.17/drivers/block/Kconfig 2006-06-18 04:52:46 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/block/Kconfig 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/block/Kconfig linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Kconfig
+--- linux-2.6.17.8/drivers/block/Kconfig 2006-06-18 04:52:46 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Kconfig 2006-08-17 00:28:21 +0200
@@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
instead, which can be configured to be on-disk compatible with the
cryptoloop device.
@@ -1766,18 +1746,18 @@ diff -NurpP --minimal linux-2.6.17/drivers/block/Kconfig linux-2.6.17-vs2.0.2-rc
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-2.6.17/drivers/block/Makefile linux-2.6.17-vs2.0.2-rc24/drivers/block/Makefile
---- linux-2.6.17/drivers/block/Makefile 2006-06-18 04:52:46 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/block/Makefile 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/block/Makefile linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Makefile
+--- linux-2.6.17.8/drivers/block/Makefile 2006-06-18 04:52:46 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Makefile 2006-08-17 00:28:21 +0200
@@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-diff -NurpP --minimal linux-2.6.17/drivers/block/vroot.c linux-2.6.17-vs2.0.2-rc24/drivers/block/vroot.c
---- linux-2.6.17/drivers/block/vroot.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/block/vroot.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/block/vroot.c linux-2.6.17.8-vs2.0.2-rc29/drivers/block/vroot.c
+--- linux-2.6.17.8/drivers/block/vroot.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/vroot.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,288 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -2067,9 +2047,9 @@ diff -NurpP --minimal linux-2.6.17/drivers/block/vroot.c linux-2.6.17-vs2.0.2-rc
+
+#endif
+
-diff -NurpP --minimal linux-2.6.17/drivers/char/random.c linux-2.6.17-vs2.0.2-rc24/drivers/char/random.c
---- linux-2.6.17/drivers/char/random.c 2006-06-18 04:52:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/char/random.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/char/random.c linux-2.6.17.8-vs2.0.2-rc29/drivers/char/random.c
+--- linux-2.6.17.8/drivers/char/random.c 2006-06-18 04:52:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/char/random.c 2006-08-17 00:28:21 +0200
@@ -1174,7 +1174,7 @@ static char sysctl_bootid[16];
static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2079,9 +2059,9 @@ diff -NurpP --minimal linux-2.6.17/drivers/char/random.c linux-2.6.17-vs2.0.2-rc
unsigned char buf[64], tmp_uuid[16], *uuid;
uuid = table->data;
-diff -NurpP --minimal linux-2.6.17/drivers/char/tty_io.c linux-2.6.17-vs2.0.2-rc24/drivers/char/tty_io.c
---- linux-2.6.17/drivers/char/tty_io.c 2006-06-18 04:52:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/char/tty_io.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/char/tty_io.c linux-2.6.17.8-vs2.0.2-rc29/drivers/char/tty_io.c
+--- linux-2.6.17.8/drivers/char/tty_io.c 2006-08-17 00:26:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/char/tty_io.c 2006-08-17 00:28:21 +0200
@@ -103,6 +103,7 @@
#include <linux/vt_kern.h>
#include <linux/selection.h>
@@ -2117,9 +2097,9 @@ diff -NurpP --minimal linux-2.6.17/drivers/char/tty_io.c linux-2.6.17-vs2.0.2-rc
if (pgrp < 0)
return -EINVAL;
if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.17/drivers/infiniband/core/uverbs_mem.c linux-2.6.17-vs2.0.2-rc24/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.17/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/infiniband/core/uverbs_mem.c 2006-06-18 05:02:55 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/infiniband/core/uverbs_mem.c linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/core/uverbs_mem.c
+--- linux-2.6.17.8/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/core/uverbs_mem.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/mm.h>
@@ -2157,9 +2137,9 @@ diff -NurpP --minimal linux-2.6.17/drivers/infiniband/core/uverbs_mem.c linux-2.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.17/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.17-vs2.0.2-rc24/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.17/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-06-18 04:53:04 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-06-19 20:58:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.17.8/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-06-18 04:53:04 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-08-17 00:28:21 +0200
@@ -32,6 +32,7 @@
#include <linux/mm.h>
@@ -2205,9 +2185,9 @@ diff -NurpP --minimal linux-2.6.17/drivers/infiniband/hw/ipath/ipath_user_pages.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.17/fs/attr.c linux-2.6.17-vs2.0.2-rc24/fs/attr.c
---- linux-2.6.17/fs/attr.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/attr.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/attr.c linux-2.6.17.8-vs2.0.2-rc29/fs/attr.c
+--- linux-2.6.17.8/fs/attr.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/attr.c 2006-08-17 00:28:21 +0200
@@ -15,6 +15,9 @@
#include <linux/fcntl.h>
#include <linux/quotaops.h>
@@ -2266,9 +2246,9 @@ diff -NurpP --minimal linux-2.6.17/fs/attr.c linux-2.6.17-vs2.0.2-rc24/fs/attr.c
error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
if (!error)
error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.17/fs/binfmt_aout.c linux-2.6.17-vs2.0.2-rc24/fs/binfmt_aout.c
---- linux-2.6.17/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/binfmt_aout.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_aout.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_aout.c
+--- linux-2.6.17.8/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_aout.c 2006-08-17 00:28:21 +0200
@@ -24,6 +24,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -2277,9 +2257,9 @@ diff -NurpP --minimal linux-2.6.17/fs/binfmt_aout.c linux-2.6.17-vs2.0.2-rc24/fs
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/fs/binfmt_elf.c linux-2.6.17-vs2.0.2-rc24/fs/binfmt_elf.c
---- linux-2.6.17/fs/binfmt_elf.c 2006-06-18 04:54:29 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/binfmt_elf.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_elf.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf.c
+--- linux-2.6.17.8/fs/binfmt_elf.c 2006-06-18 04:54:29 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf.c 2006-08-17 00:28:21 +0200
@@ -38,6 +38,8 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -2289,9 +2269,9 @@ diff -NurpP --minimal linux-2.6.17/fs/binfmt_elf.c linux-2.6.17-vs2.0.2-rc24/fs/
#include <asm/uaccess.h>
#include <asm/param.h>
-diff -NurpP --minimal linux-2.6.17/fs/binfmt_elf_fdpic.c linux-2.6.17-vs2.0.2-rc24/fs/binfmt_elf_fdpic.c
---- linux-2.6.17/fs/binfmt_elf_fdpic.c 2006-06-18 04:54:29 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/binfmt_elf_fdpic.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_elf_fdpic.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf_fdpic.c
+--- linux-2.6.17.8/fs/binfmt_elf_fdpic.c 2006-06-18 04:54:29 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf_fdpic.c 2006-08-17 00:28:21 +0200
@@ -32,6 +32,7 @@
#include <linux/elf.h>
#include <linux/elf-fdpic.h>
@@ -2300,9 +2280,9 @@ diff -NurpP --minimal linux-2.6.17/fs/binfmt_elf_fdpic.c linux-2.6.17-vs2.0.2-rc
#include <asm/uaccess.h>
#include <asm/param.h>
-diff -NurpP --minimal linux-2.6.17/fs/binfmt_flat.c linux-2.6.17-vs2.0.2-rc24/fs/binfmt_flat.c
---- linux-2.6.17/fs/binfmt_flat.c 2006-06-18 04:54:29 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/binfmt_flat.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_flat.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_flat.c
+--- linux-2.6.17.8/fs/binfmt_flat.c 2006-06-18 04:54:29 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_flat.c 2006-08-17 00:28:21 +0200
@@ -37,6 +37,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2311,9 +2291,9 @@ diff -NurpP --minimal linux-2.6.17/fs/binfmt_flat.c linux-2.6.17-vs2.0.2-rc24/fs
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.17/fs/binfmt_som.c linux-2.6.17-vs2.0.2-rc24/fs/binfmt_som.c
---- linux-2.6.17/fs/binfmt_som.c 2006-01-03 17:29:55 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/binfmt_som.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_som.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_som.c
+--- linux-2.6.17.8/fs/binfmt_som.c 2006-01-03 17:29:55 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_som.c 2006-08-17 00:28:21 +0200
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2322,9 +2302,9 @@ diff -NurpP --minimal linux-2.6.17/fs/binfmt_som.c linux-2.6.17-vs2.0.2-rc24/fs/
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.17/fs/devpts/inode.c linux-2.6.17-vs2.0.2-rc24/fs/devpts/inode.c
---- linux-2.6.17/fs/devpts/inode.c 2006-06-18 04:54:31 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/devpts/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/devpts/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/devpts/inode.c
+--- linux-2.6.17.8/fs/devpts/inode.c 2006-06-18 04:54:31 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/devpts/inode.c 2006-08-17 00:28:21 +0200
@@ -20,7 +20,19 @@
#include <linux/devpts_fs.h>
#include <linux/parser.h>
@@ -2391,28 +2371,9 @@ diff -NurpP --minimal linux-2.6.17/fs/devpts/inode.c linux-2.6.17-vs2.0.2-rc24/f
inode->u.generic_ip = tty;
dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.17/fs/dquot.c linux-2.6.17-vs2.0.2-rc24/fs/dquot.c
---- linux-2.6.17/fs/dquot.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/dquot.c 2006-06-18 17:37:41 +0200
-@@ -458,6 +458,7 @@ restart:
- spin_unlock(&dq_list_lock);
- }
-
-+
- int vfs_quota_sync(struct super_block *sb, int type)
- {
- struct list_head *dirty;
-@@ -667,7 +668,6 @@ we_slept:
- #ifdef __DQUOT_PARANOIA
- BUG_ON(!dquot->dq_sb); /* Has somebody invalidated entry under us? */
- #endif
--
- return dquot;
- }
-
-diff -NurpP --minimal linux-2.6.17/fs/exec.c linux-2.6.17-vs2.0.2-rc24/fs/exec.c
---- linux-2.6.17/fs/exec.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/exec.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/exec.c linux-2.6.17.8-vs2.0.2-rc29/fs/exec.c
+--- linux-2.6.17.8/fs/exec.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/exec.c 2006-08-17 00:28:21 +0200
@@ -49,6 +49,8 @@
#include <linux/rmap.h>
#include <linux/acct.h>
@@ -2441,9 +2402,9 @@ diff -NurpP --minimal linux-2.6.17/fs/exec.c linux-2.6.17-vs2.0.2-rc24/fs/exec.c
up_read(&uts_sem);
if (rc > out_end - out_ptr)
goto out;
-diff -NurpP --minimal linux-2.6.17/fs/ext2/balloc.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/balloc.c
---- linux-2.6.17/fs/ext2/balloc.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/balloc.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/balloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/balloc.c
+--- linux-2.6.17.8/fs/ext2/balloc.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/balloc.c 2006-08-17 00:28:21 +0200
@@ -17,6 +17,7 @@
#include <linux/sched.h>
#include <linux/buffer_head.h>
@@ -2489,9 +2450,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/balloc.c linux-2.6.17-vs2.0.2-rc24/fs
release_blocks(sb, es_alloc);
out_dquot:
DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.17/fs/ext2/ext2.h linux-2.6.17-vs2.0.2-rc24/fs/ext2/ext2.h
---- linux-2.6.17/fs/ext2/ext2.h 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/ext2.h 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ext2.h linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ext2.h
+--- linux-2.6.17.8/fs/ext2/ext2.h 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ext2.h 2006-08-17 00:28:21 +0200
@@ -165,6 +165,7 @@ extern const struct file_operations ext2
extern struct address_space_operations ext2_aops;
extern struct address_space_operations ext2_aops_xip;
@@ -2500,18 +2461,18 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/ext2.h linux-2.6.17-vs2.0.2-rc24/fs/e
/* namei.c */
extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.17/fs/ext2/file.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/file.c
---- linux-2.6.17/fs/ext2/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/file.c 2006-06-18 05:32:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/file.c
+--- linux-2.6.17.8/fs/ext2/file.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/file.c 2006-08-17 00:28:21 +0200
@@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
#endif
.setattr = ext2_setattr,
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext2/ialloc.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/ialloc.c
---- linux-2.6.17/fs/ext2/ialloc.c 2006-02-18 14:40:21 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/ialloc.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ialloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ialloc.c
+--- linux-2.6.17.8/fs/ext2/ialloc.c 2006-02-18 14:40:21 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ialloc.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,8 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2567,9 +2528,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/ialloc.c linux-2.6.17-vs2.0.2-rc24/fs
make_bad_inode(inode);
iput(inode);
return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.17/fs/ext2/inode.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/inode.c
---- linux-2.6.17/fs/ext2/inode.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/inode.c
+--- linux-2.6.17.8/fs/ext2/inode.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/inode.c 2006-08-17 00:28:21 +0200
@@ -31,6 +31,7 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -2695,7 +2656,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(inode->i_size);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1296,11 +1350,13 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1296,7 +1350,8 @@ int ext2_setattr(struct dentry *dentry,
if (error)
return error;
if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2705,14 +2666,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
if (error)
return error;
- }
-+
- error = inode_setattr(inode, iattr);
- if (!error && (iattr->ia_valid & ATTR_MODE))
- error = ext2_acl_chmod(inode);
-diff -NurpP --minimal linux-2.6.17/fs/ext2/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/ioctl.c
---- linux-2.6.17/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/ioctl.c 2006-06-18 05:02:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ioctl.c
+--- linux-2.6.17.8/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ioctl.c 2006-08-17 00:28:21 +0200
@@ -11,6 +11,7 @@
#include <linux/capability.h>
#include <linux/time.h>
@@ -2752,9 +2708,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/
return -EROFS;
if (get_user(inode->i_generation, (int __user *) arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.17/fs/ext2/namei.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/namei.c
---- linux-2.6.17/fs/ext2/namei.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/namei.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/namei.c
+--- linux-2.6.17.8/fs/ext2/namei.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/namei.c 2006-08-17 00:28:21 +0200
@@ -31,6 +31,7 @@
*/
@@ -2785,9 +2741,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/namei.c linux-2.6.17-vs2.0.2-rc24/fs/
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext2/super.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/super.c
---- linux-2.6.17/fs/ext2/super.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/super.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/super.c
+--- linux-2.6.17.8/fs/ext2/super.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/super.c 2006-08-17 00:28:21 +0200
@@ -287,7 +287,7 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2840,9 +2796,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/super.c linux-2.6.17-vs2.0.2-rc24/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.17/fs/ext2/symlink.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/symlink.c
---- linux-2.6.17/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/symlink.c 2006-06-18 05:02:57 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/symlink.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/symlink.c
+--- linux-2.6.17.8/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/symlink.c 2006-08-17 00:28:21 +0200
@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
.listxattr = ext2_listxattr,
.removexattr = generic_removexattr,
@@ -2857,9 +2813,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/symlink.c linux-2.6.17-vs2.0.2-rc24/f
#endif
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext2/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/ext2/xattr.c
---- linux-2.6.17/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext2/xattr.c 2006-06-18 05:02:57 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext2/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/xattr.c
+--- linux-2.6.17.8/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/xattr.c 2006-08-17 00:28:21 +0200
@@ -60,6 +60,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -2897,9 +2853,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext2/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/
DQUOT_FREE_BLOCK(inode, 1);
}
EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.17/fs/ext3/balloc.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/balloc.c
---- linux-2.6.17/fs/ext3/balloc.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/balloc.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/balloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/balloc.c
+--- linux-2.6.17.8/fs/ext3/balloc.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/balloc.c 2006-08-17 00:28:21 +0200
@@ -20,6 +20,7 @@
#include <linux/ext3_jbd.h>
#include <linux/quotaops.h>
@@ -2997,9 +2953,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/balloc.c linux-2.6.17-vs2.0.2-rc24/fs
if (fatal) {
*errp = fatal;
ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.17/fs/ext3/file.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/file.c
---- linux-2.6.17/fs/ext3/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/file.c 2006-06-18 05:32:22 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/file.c
+--- linux-2.6.17.8/fs/ext3/file.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/file.c 2006-08-17 00:28:21 +0200
@@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
.removexattr = generic_removexattr,
#endif
@@ -3007,9 +2963,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/file.c linux-2.6.17-vs2.0.2-rc24/fs/e
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext3/ialloc.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/ialloc.c
---- linux-2.6.17/fs/ext3/ialloc.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/ialloc.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/ialloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ialloc.c
+--- linux-2.6.17.8/fs/ext3/ialloc.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ialloc.c 2006-08-17 00:28:21 +0200
@@ -23,6 +23,8 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3067,9 +3023,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/ialloc.c linux-2.6.17-vs2.0.2-rc24/fs
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
iput(inode);
-diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/inode.c
---- linux-2.6.17/fs/ext3/inode.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/inode.c
+--- linux-2.6.17.8/fs/ext3/inode.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/inode.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/writeback.h>
#include <linux/mpage.h>
@@ -3078,7 +3034,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
#include "xattr.h"
#include "acl.h"
-@@ -2562,19 +2563,77 @@ void ext3_set_inode_flags(struct inode *
+@@ -2563,19 +2564,77 @@ void ext3_set_inode_flags(struct inode *
{
unsigned int flags = EXT3_I(inode)->i_flags;
@@ -3159,7 +3115,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
void ext3_read_inode(struct inode * inode)
{
struct ext3_iloc iloc;
-@@ -2582,6 +2641,8 @@ void ext3_read_inode(struct inode * inod
+@@ -2583,6 +2642,8 @@ void ext3_read_inode(struct inode * inod
struct ext3_inode_info *ei = EXT3_I(inode);
struct buffer_head *bh;
int block;
@@ -3168,7 +3124,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
#ifdef CONFIG_EXT3_FS_POSIX_ACL
ei->i_acl = EXT3_ACL_NOT_CACHED;
-@@ -2594,12 +2655,17 @@ void ext3_read_inode(struct inode * inod
+@@ -2595,12 +2656,17 @@ void ext3_read_inode(struct inode * inod
bh = iloc.bh;
raw_inode = ext3_raw_inode(&iloc);
inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3190,7 +3146,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
inode->i_size = le32_to_cpu(raw_inode->i_size);
inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime);
-@@ -2726,6 +2792,8 @@ static int ext3_do_update_inode(handle_t
+@@ -2727,6 +2793,8 @@ static int ext3_do_update_inode(handle_t
struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
struct ext3_inode_info *ei = EXT3_I(inode);
struct buffer_head *bh = iloc->bh;
@@ -3199,7 +3155,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
int err = 0, rc, block;
/* For fields not not tracking in the in-memory inode,
-@@ -2735,29 +2803,32 @@ static int ext3_do_update_inode(handle_t
+@@ -2736,29 +2804,32 @@ static int ext3_do_update_inode(handle_t
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3238,7 +3194,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(ei->i_disksize);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -2910,7 +2981,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -2911,7 +2982,8 @@ int ext3_setattr(struct dentry *dentry,
return error;
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3248,7 +3204,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -2932,6 +3004,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -2933,6 +3005,8 @@ int ext3_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3257,9 +3213,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.17/fs/ext3/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/ioctl.c
---- linux-2.6.17/fs/ext3/ioctl.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/ioctl.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ioctl.c
+--- linux-2.6.17.8/fs/ext3/ioctl.c 2006-06-18 04:54:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ioctl.c 2006-08-17 00:28:21 +0200
@@ -8,11 +8,13 @@
*/
@@ -3374,9 +3330,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/
default:
return -ENOTTY;
-diff -NurpP --minimal linux-2.6.17/fs/ext3/namei.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/namei.c
---- linux-2.6.17/fs/ext3/namei.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/namei.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/namei.c
+--- linux-2.6.17.8/fs/ext3/namei.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/namei.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3385,7 +3341,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/namei.c linux-2.6.17-vs2.0.2-rc24/fs/
#include "namei.h"
#include "xattr.h"
-@@ -1004,6 +1005,7 @@ static struct dentry *ext3_lookup(struct
+@@ -1009,6 +1010,7 @@ static struct dentry *ext3_lookup(struct
if (!inode)
return ERR_PTR(-EACCES);
@@ -3393,7 +3349,7 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/namei.c linux-2.6.17-vs2.0.2-rc24/fs/
}
return d_splice_alias(inode, dentry);
}
-@@ -2373,6 +2375,7 @@ struct inode_operations ext3_dir_inode_o
+@@ -2384,6 +2386,7 @@ struct inode_operations ext3_dir_inode_o
.removexattr = generic_removexattr,
#endif
.permission = ext3_permission,
@@ -3401,15 +3357,15 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/namei.c linux-2.6.17-vs2.0.2-rc24/fs/
};
struct inode_operations ext3_special_inode_operations = {
-@@ -2384,4 +2387,5 @@ struct inode_operations ext3_special_ino
+@@ -2395,4 +2398,5 @@ struct inode_operations ext3_special_ino
.removexattr = generic_removexattr,
#endif
.permission = ext3_permission,
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext3/super.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/super.c
---- linux-2.6.17/fs/ext3/super.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/super.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/super.c
+--- linux-2.6.17.8/fs/ext3/super.c 2006-06-18 04:54:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/super.c 2006-08-17 00:28:21 +0200
@@ -635,7 +635,7 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3462,9 +3418,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/super.c linux-2.6.17-vs2.0.2-rc24/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.17/fs/ext3/symlink.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/symlink.c
---- linux-2.6.17/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/symlink.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/symlink.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/symlink.c
+--- linux-2.6.17.8/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/symlink.c 2006-08-17 00:28:21 +0200
@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
@@ -3479,9 +3435,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/symlink.c linux-2.6.17-vs2.0.2-rc24/f
#endif
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/ext3/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/ext3/xattr.c
---- linux-2.6.17/fs/ext3/xattr.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ext3/xattr.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ext3/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/xattr.c
+--- linux-2.6.17.8/fs/ext3/xattr.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/xattr.c 2006-08-17 00:28:21 +0200
@@ -58,6 +58,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -3523,9 +3479,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ext3/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/
goto cleanup;
bad_block:
-diff -NurpP --minimal linux-2.6.17/fs/fcntl.c linux-2.6.17-vs2.0.2-rc24/fs/fcntl.c
---- linux-2.6.17/fs/fcntl.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/fcntl.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/fcntl.c linux-2.6.17.8-vs2.0.2-rc29/fs/fcntl.c
+--- linux-2.6.17.8/fs/fcntl.c 2006-06-18 04:54:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/fcntl.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -3579,9 +3535,9 @@ diff -NurpP --minimal linux-2.6.17/fs/fcntl.c linux-2.6.17-vs2.0.2-rc24/fs/fcntl
if (p) {
send_sigurg_to_task(p, fown);
}
-diff -NurpP --minimal linux-2.6.17/fs/file_table.c linux-2.6.17-vs2.0.2-rc24/fs/file_table.c
---- linux-2.6.17/fs/file_table.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/file_table.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/file_table.c linux-2.6.17.8-vs2.0.2-rc29/fs/file_table.c
+--- linux-2.6.17.8/fs/file_table.c 2006-06-18 04:54:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/file_table.c 2006-08-17 00:28:21 +0200
@@ -22,6 +22,8 @@
#include <linux/fsnotify.h>
#include <linux/sysctl.h>
@@ -3618,9 +3574,9 @@ diff -NurpP --minimal linux-2.6.17/fs/file_table.c linux-2.6.17-vs2.0.2-rc24/fs/
file_kill(file);
file_free(file);
}
-diff -NurpP --minimal linux-2.6.17/fs/hfsplus/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/hfsplus/ioctl.c
---- linux-2.6.17/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/hfsplus/ioctl.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/hfsplus/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/hfsplus/ioctl.c
+--- linux-2.6.17.8/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/hfsplus/ioctl.c 2006-08-17 00:28:21 +0200
@@ -16,6 +16,7 @@
#include <linux/fs.h>
#include <linux/sched.h>
@@ -3639,9 +3595,9 @@ diff -NurpP --minimal linux-2.6.17/fs/hfsplus/ioctl.c linux-2.6.17-vs2.0.2-rc24/
return -EROFS;
if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.17/fs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/inode.c
---- linux-2.6.17/fs/inode.c 2006-06-18 04:54:35 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/inode.c
+--- linux-2.6.17.8/fs/inode.c 2006-06-18 04:54:35 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/inode.c 2006-08-17 00:28:21 +0200
@@ -116,6 +116,9 @@ static struct inode *alloc_inode(struct
struct address_space * const mapping = &inode->i_data;
@@ -3661,9 +3617,9 @@ diff -NurpP --minimal linux-2.6.17/fs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/inode
/**
* clear_inode - clear an inode
* @inode: inode to clear
-diff -NurpP --minimal linux-2.6.17/fs/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/ioctl.c
---- linux-2.6.17/fs/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ioctl.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ioctl.c
+--- linux-2.6.17.8/fs/ioctl.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ioctl.c 2006-08-17 00:28:21 +0200
@@ -13,10 +13,19 @@
#include <linux/fs.h>
#include <linux/security.h>
@@ -3733,9 +3689,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/ioctl
default:
if (S_ISREG(filp->f_dentry->d_inode->i_mode))
error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.17/fs/ioprio.c linux-2.6.17-vs2.0.2-rc24/fs/ioprio.c
---- linux-2.6.17/fs/ioprio.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ioprio.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/ioprio.c linux-2.6.17.8-vs2.0.2-rc29/fs/ioprio.c
+--- linux-2.6.17.8/fs/ioprio.c 2006-04-09 13:49:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/ioprio.c 2006-08-17 00:28:21 +0200
@@ -24,6 +24,7 @@
#include <linux/blkdev.h>
#include <linux/capability.h>
@@ -3762,9 +3718,9 @@ diff -NurpP --minimal linux-2.6.17/fs/ioprio.c linux-2.6.17-vs2.0.2-rc24/fs/iopr
if (!user)
break;
-diff -NurpP --minimal linux-2.6.17/fs/jfs/acl.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/acl.c
---- linux-2.6.17/fs/jfs/acl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/acl.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/acl.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/acl.c
+--- linux-2.6.17.8/fs/jfs/acl.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/acl.c 2006-08-17 00:28:21 +0200
@@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
return rc;
@@ -3775,9 +3731,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/acl.c linux-2.6.17-vs2.0.2-rc24/fs/jfs
if (DQUOT_TRANSFER(inode, iattr))
return -EDQUOT;
}
-diff -NurpP --minimal linux-2.6.17/fs/jfs/file.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/file.c
---- linux-2.6.17/fs/jfs/file.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/file.c 2006-06-18 15:44:41 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/file.c
+--- linux-2.6.17.8/fs/jfs/file.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/file.c 2006-08-17 00:28:21 +0200
@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
.setattr = jfs_setattr,
.permission = jfs_permission,
@@ -3786,9 +3742,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/file.c linux-2.6.17-vs2.0.2-rc24/fs/jf
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.17/fs/jfs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/inode.c
---- linux-2.6.17/fs/jfs/inode.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/inode.c 2006-06-18 15:42:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/inode.c
+--- linux-2.6.17.8/fs/jfs/inode.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/inode.c 2006-08-17 00:28:21 +0200
@@ -22,6 +22,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -3805,9 +3761,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/j
}
clear_inode(inode);
-diff -NurpP --minimal linux-2.6.17/fs/jfs/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/ioctl.c
---- linux-2.6.17/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/ioctl.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/ioctl.c
+--- linux-2.6.17.8/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/ioctl.c 2006-08-17 00:28:21 +0200
@@ -10,6 +10,7 @@
#include <linux/ctype.h>
#include <linux/capability.h>
@@ -3837,16 +3793,16 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/j
if (!capable(CAP_LINUX_IMMUTABLE))
return -EPERM;
}
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dinode.h linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_dinode.h
---- linux-2.6.17/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_dinode.h 2006-06-18 05:28:30 +0200
-@@ -162,13 +162,15 @@ struct dinode {
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_dinode.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dinode.h
+--- linux-2.6.17.8/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dinode.h 2006-08-17 00:28:21 +0200
+@@ -162,9 +162,12 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
#define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */
-#define JFS_FL_USER_VISIBLE 0x03F80000
-+#define JFS_BARRIER_FL 0x04000000 /* Barrier for chroot() */
-+#define JFS_IUNLINK_FL 0x08000000 /* Immutable unlink */
++#define JFS_BARRIER_FL 0x04000000 /* Barrier for chroot() */
++#define JFS_IUNLINK_FL 0x08000000 /* Immutable unlink */
+
+#define JFS_FL_USER_VISIBLE 0x0FF80000
#define JFS_FL_USER_MODIFIABLE 0x03F80000
@@ -3855,13 +3811,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dinode.h linux-2.6.17-vs2.0.2-rc24
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
#define JFS_IOC_GETFLAGS _IOR('f', 1, long)
- #define JFS_IOC_SETFLAGS _IOW('f', 2, long)
-
--
- #endif /*_H_JFS_DINODE */
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_dtree.c
---- linux-2.6.17/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_dtree.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_dtree.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dtree.c
+--- linux-2.6.17.8/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dtree.c 2006-08-17 00:28:21 +0200
@@ -102,6 +102,7 @@
#include <linux/fs.h>
@@ -3896,17 +3848,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
clean_up:
jfs_ip->next_index--;
-@@ -930,7 +935,8 @@ int dtInsert(tid_t tid, struct inode *ip
- static int dtSplitUp(tid_t tid,
- struct inode *ip, struct dtsplit * split, struct btstack * btstack)
- {
-- struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
-+ struct super_block *sb = ip->i_sb;
-+ struct jfs_sb_info *sbi = JFS_SBI(sb);
- int rc = 0;
- struct metapage *smp;
- dtpage_t *sp; /* split page */
-@@ -952,6 +958,7 @@ static int dtSplitUp(tid_t tid,
+@@ -952,6 +957,7 @@ static int dtSplitUp(tid_t tid,
struct tlock *tlck;
struct lv *lv;
int quota_allocation = 0;
@@ -3914,7 +3856,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
/* get split page */
smp = split->mp;
-@@ -1036,6 +1043,12 @@ static int dtSplitUp(tid_t tid,
+@@ -1036,6 +1042,12 @@ static int dtSplitUp(tid_t tid,
}
quota_allocation += n;
@@ -3927,7 +3869,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
if ((rc = dbReAlloc(sbi->ipbmap, xaddr, (s64) xlen,
(s64) n, &nxaddr)))
goto extendOut;
-@@ -1309,6 +1322,9 @@ static int dtSplitUp(tid_t tid,
+@@ -1309,6 +1321,9 @@ static int dtSplitUp(tid_t tid,
freeKeyName:
kfree(key.name);
@@ -3937,7 +3879,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
/* Rollback quota allocation */
if (rc && quota_allocation)
DQUOT_FREE_BLOCK(ip, quota_allocation);
-@@ -1376,6 +1392,12 @@ static int dtSplitPage(tid_t tid, struct
+@@ -1376,6 +1391,12 @@ static int dtSplitPage(tid_t tid, struct
release_metapage(rmp);
return -EDQUOT;
}
@@ -3950,7 +3892,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
jfs_info("dtSplitPage: ip:0x%p smp:0x%p rmp:0x%p", ip, smp, rmp);
-@@ -1926,6 +1948,12 @@ static int dtSplitRoot(tid_t tid,
+@@ -1926,6 +1947,12 @@ static int dtSplitRoot(tid_t tid,
release_metapage(rmp);
return -EDQUOT;
}
@@ -3963,7 +3905,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
BT_MARK_DIRTY(rmp, ip);
/*
-@@ -2292,6 +2320,8 @@ static int dtDeleteUp(tid_t tid, struct
+@@ -2292,6 +2319,8 @@ static int dtDeleteUp(tid_t tid, struct
xlen = lengthPXD(&fp->header.self);
@@ -3972,7 +3914,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
/* Free quota allocation. */
DQUOT_FREE_BLOCK(ip, xlen);
-@@ -2368,6 +2398,8 @@ static int dtDeleteUp(tid_t tid, struct
+@@ -2368,6 +2397,8 @@ static int dtDeleteUp(tid_t tid, struct
xlen = lengthPXD(&p->header.self);
@@ -3981,9 +3923,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_dtree.c linux-2.6.17-vs2.0.2-rc24/
/* Free quota allocation */
DQUOT_FREE_BLOCK(ip, xlen);
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_extent.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_extent.c
---- linux-2.6.17/fs/jfs/jfs_extent.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_extent.c 2006-06-18 05:02:58 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_extent.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_extent.c
+--- linux-2.6.17.8/fs/jfs/jfs_extent.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_extent.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4044,9 +3986,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_extent.c linux-2.6.17-vs2.0.2-rc24
DQUOT_FREE_BLOCK(ip, nxlen);
goto exit;
}
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_filsys.h linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_filsys.h
---- linux-2.6.17/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_filsys.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_filsys.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_filsys.h
+--- linux-2.6.17.8/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_filsys.h 2006-08-17 00:28:21 +0200
@@ -84,6 +84,7 @@
#define JFS_DIR_INDEX 0x00200000 /* Persistant index for */
/* directory entries */
@@ -4055,9 +3997,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_filsys.h linux-2.6.17-vs2.0.2-rc24
/*
* buffer cache configuration
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_imap.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_imap.c
---- linux-2.6.17/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_imap.c 2006-06-18 07:25:09 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_imap.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_imap.c
+--- linux-2.6.17.8/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_imap.c 2006-08-17 00:28:21 +0200
@@ -45,6 +45,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4117,9 +4059,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_imap.c linux-2.6.17-vs2.0.2-rc24/f
/*
* mode2 is only needed for storing the higher order bits.
* Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_inode.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_inode.c
---- linux-2.6.17/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_inode.c 2006-06-18 15:42:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.c
+--- linux-2.6.17.8/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,8 @@
#include <linux/fs.h>
@@ -4211,9 +4153,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_inode.c linux-2.6.17-vs2.0.2-rc24/
DQUOT_DROP(inode);
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_inode.h linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_inode.h
---- linux-2.6.17/fs/jfs/jfs_inode.h 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_inode.h 2006-06-18 15:42:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_inode.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.h
+--- linux-2.6.17.8/fs/jfs/jfs_inode.h 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.h 2006-08-17 00:28:21 +0200
@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
extern void jfs_truncate_nolock(struct inode *, loff_t);
extern void jfs_free_zero_link(struct inode *);
@@ -4222,9 +4164,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_inode.h linux-2.6.17-vs2.0.2-rc24/
extern void jfs_set_inode_flags(struct inode *);
extern struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_xtree.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_xtree.c
---- linux-2.6.17/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/jfs_xtree.c 2006-06-18 05:02:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_xtree.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_xtree.c
+--- linux-2.6.17.8/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_xtree.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/fs.h>
@@ -4262,15 +4204,7 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_xtree.c linux-2.6.17-vs2.0.2-rc24/
smp = split->mp;
sp = XT_PAGE(ip, smp);
-@@ -1243,13 +1251,20 @@ xtSplitPage(tid_t tid, struct inode *ip,
- rbn = addressPXD(pxd);
-
- /* Allocate blocks to quota. */
-- if (DQUOT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
-+ if (DQUOT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
- rc = -EDQUOT;
- goto clean_up;
- }
+@@ -1250,6 +1258,13 @@ xtSplitPage(tid_t tid, struct inode *ip,
quota_allocation += lengthPXD(pxd);
@@ -4316,9 +4250,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/jfs_xtree.c linux-2.6.17-vs2.0.2-rc24/
/* update quota allocation to reflect freed blocks */
DQUOT_FREE_BLOCK(ip, nfreed);
-diff -NurpP --minimal linux-2.6.17/fs/jfs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/namei.c
---- linux-2.6.17/fs/jfs/namei.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/namei.c 2006-06-18 15:42:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/namei.c
+--- linux-2.6.17.8/fs/jfs/namei.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/namei.c 2006-08-17 00:28:21 +0200
@@ -20,6 +20,7 @@
#include <linux/fs.h>
#include <linux/ctype.h>
@@ -4343,9 +4277,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/j
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.17/fs/jfs/super.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/super.c
---- linux-2.6.17/fs/jfs/super.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/super.c 2006-06-18 07:18:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/super.c
+--- linux-2.6.17.8/fs/jfs/super.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/super.c 2006-08-17 00:28:21 +0200
@@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4400,9 +4334,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/super.c linux-2.6.17-vs2.0.2-rc24/fs/j
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.17/fs/jfs/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/jfs/xattr.c
---- linux-2.6.17/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/jfs/xattr.c 2006-06-18 05:02:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/jfs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/xattr.c
+--- linux-2.6.17.8/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/xattr.c 2006-08-17 00:28:21 +0200
@@ -23,6 +23,7 @@
#include <linux/posix_acl_xattr.h>
#include <linux/quotaops.h>
@@ -4480,9 +4414,9 @@ diff -NurpP --minimal linux-2.6.17/fs/jfs/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/j
inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.17/fs/libfs.c linux-2.6.17-vs2.0.2-rc24/fs/libfs.c
---- linux-2.6.17/fs/libfs.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/libfs.c 2006-06-18 05:02:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/libfs.c linux-2.6.17.8-vs2.0.2-rc29/fs/libfs.c
+--- linux-2.6.17.8/fs/libfs.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/libfs.c 2006-08-17 00:28:21 +0200
@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4529,9 +4463,9 @@ diff -NurpP --minimal linux-2.6.17/fs/libfs.c linux-2.6.17-vs2.0.2-rc24/fs/libfs
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.17/fs/lockd/clntproc.c linux-2.6.17-vs2.0.2-rc24/fs/lockd/clntproc.c
---- linux-2.6.17/fs/lockd/clntproc.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/lockd/clntproc.c 2006-06-18 07:26:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/lockd/clntproc.c linux-2.6.17.8-vs2.0.2-rc29/fs/lockd/clntproc.c
+--- linux-2.6.17.8/fs/lockd/clntproc.c 2006-06-18 04:54:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/lockd/clntproc.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/lockd/lockd.h>
@@ -4554,9 +4488,9 @@ diff -NurpP --minimal linux-2.6.17/fs/lockd/clntproc.c linux-2.6.17-vs2.0.2-rc24
lock->svid = fl->fl_u.nfs_fl.owner->pid;
lock->fl.fl_start = fl->fl_start;
lock->fl.fl_end = fl->fl_end;
-diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks.c
---- linux-2.6.17/fs/locks.c 2006-06-18 04:54:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/locks.c 2006-06-19 21:01:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/locks.c linux-2.6.17.8-vs2.0.2-rc29/fs/locks.c
+--- linux-2.6.17.8/fs/locks.c 2006-06-18 04:54:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/locks.c 2006-08-17 00:28:21 +0200
@@ -125,6 +125,7 @@
#include <linux/syscalls.h>
#include <linux/time.h>
@@ -4598,19 +4532,17 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
locks_copy_private(new, fl);
}
-@@ -286,6 +292,11 @@ static int flock_make_lock(struct file *
+@@ -286,6 +292,9 @@ static int flock_make_lock(struct file *
fl->fl_flags = FL_FLOCK;
fl->fl_type = type;
fl->fl_end = OFFSET_MAX;
+
-+ vxd_assert(filp->f_xid == vx_current_xid(),
-+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
+ fl->fl_xid = filp->f_xid;
+ vx_locks_inc(fl);
*lock = fl;
return 0;
-@@ -451,6 +462,7 @@ static int lease_init(struct file *filp,
+@@ -451,6 +460,7 @@ static int lease_init(struct file *filp,
fl->fl_owner = current->files;
fl->fl_pid = current->tgid;
@@ -4618,19 +4550,16 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
fl->fl_file = filp;
fl->fl_flags = FL_LEASE;
-@@ -470,6 +482,11 @@ static int lease_alloc(struct file *filp
+@@ -470,6 +480,8 @@ static int lease_alloc(struct file *filp
if (fl == NULL)
goto out;
+ fl->fl_xid = vx_current_xid();
-+ if (filp)
-+ vxd_assert(filp->f_xid == fl->fl_xid,
-+ "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid);
+ vx_locks_inc(fl);
error = lease_init(filp, type, fl);
if (error) {
locks_free_lock(fl);
-@@ -780,6 +797,7 @@ static int flock_lock_file(struct file *
+@@ -780,6 +792,7 @@ static int flock_lock_file(struct file *
goto out;
}
locks_copy_lock(new_fl, request);
@@ -4638,7 +4567,7 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
locks_insert_lock(&inode->i_flock, new_fl);
new_fl = NULL;
error = 0;
-@@ -791,7 +809,8 @@ out:
+@@ -791,7 +804,8 @@ out:
return error;
}
@@ -4648,14 +4577,7 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
{
struct file_lock *fl;
struct file_lock *new_fl, *new_fl2;
-@@ -800,12 +819,18 @@ static int __posix_lock_file_conf(struct
- struct file_lock **before;
- int error, added = 0;
-
-+ vxd_assert(xid == vx_current_xid(),
-+ "xid(%d) == current(%d)", xid, vx_current_xid());
- /*
- * We may need two file_lock structures for this operation,
+@@ -805,7 +819,11 @@ static int __posix_lock_file_conf(struct
* so we get them in advance to avoid races.
*/
new_fl = locks_alloc_lock();
@@ -4667,7 +4589,7 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
lock_kernel();
if (request->fl_type != F_UNLCK) {
-@@ -986,7 +1011,8 @@ static int __posix_lock_file_conf(struct
+@@ -986,7 +1004,8 @@ static int __posix_lock_file_conf(struct
*/
int posix_lock_file(struct file *filp, struct file_lock *fl)
{
@@ -4677,7 +4599,7 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
}
EXPORT_SYMBOL(posix_lock_file);
-@@ -1001,7 +1027,8 @@ EXPORT_SYMBOL(posix_lock_file);
+@@ -1001,7 +1020,8 @@ EXPORT_SYMBOL(posix_lock_file);
int posix_lock_file_conf(struct file *filp, struct file_lock *fl,
struct file_lock *conflock)
{
@@ -4687,7 +4609,7 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
}
EXPORT_SYMBOL(posix_lock_file_conf);
-@@ -1091,7 +1118,7 @@ int locks_mandatory_area(int read_write,
+@@ -1091,7 +1111,7 @@ int locks_mandatory_area(int read_write,
fl.fl_end = offset + count - 1;
for (;;) {
@@ -4696,31 +4618,27 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
if (error != -EAGAIN)
break;
if (!(fl.fl_flags & FL_SLEEP))
-@@ -1651,6 +1678,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -1651,6 +1671,9 @@ int fcntl_setlk(unsigned int fd, struct
if (file_lock == NULL)
return -ENOLCK;
-+ vxd_assert(filp->f_xid == vx_current_xid(),
-+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
+ file_lock->fl_xid = filp->f_xid;
+ vx_locks_inc(file_lock);
+
/*
* This might block, so we do it before checking the inode.
*/
-@@ -1794,6 +1826,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1794,6 +1817,9 @@ int fcntl_setlk64(unsigned int fd, struc
if (file_lock == NULL)
return -ENOLCK;
-+ vxd_assert(filp->f_xid == vx_current_xid(),
-+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
+ file_lock->fl_xid = filp->f_xid;
+ vx_locks_inc(file_lock);
+
/*
* This might block, so we do it before checking the inode.
*/
-@@ -2104,6 +2141,10 @@ int get_locks_status(char *buffer, char
+@@ -2104,6 +2130,10 @@ int get_locks_status(char *buffer, char
list_for_each(tmp, &file_lock_list) {
struct list_head *btmp;
struct file_lock *fl = list_entry(tmp, struct file_lock, fl_link);
@@ -4731,9 +4649,9 @@ diff -NurpP --minimal linux-2.6.17/fs/locks.c linux-2.6.17-vs2.0.2-rc24/fs/locks
lock_get_status(q, fl, ++i, "");
move_lock_status(&q, &pos, offset);
-diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei.c
---- linux-2.6.17/fs/namei.c 2006-06-18 04:54:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/namei.c 2006-06-18 06:11:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/namei.c
+--- linux-2.6.17.8/fs/namei.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/namei.c 2006-08-17 00:28:21 +0200
@@ -32,6 +32,9 @@
#include <linux/file.h>
#include <linux/fcntl.h>
@@ -4868,7 +4786,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
return -EROFS;
/*
* An append-only file must be opened in append mode for writing.
-@@ -1784,9 +1828,10 @@ fail:
+@@ -1790,9 +1834,10 @@ fail:
}
EXPORT_SYMBOL_GPL(lookup_create);
@@ -4881,7 +4799,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -1836,11 +1881,12 @@ asmlinkage long sys_mknodat(int dfd, con
+@@ -1842,11 +1887,12 @@ asmlinkage long sys_mknodat(int dfd, con
error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
break;
case S_IFCHR: case S_IFBLK:
@@ -4897,7 +4815,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
break;
case S_IFDIR:
error = -EPERM;
-@@ -1863,9 +1909,10 @@ asmlinkage long sys_mknod(const char __u
+@@ -1869,9 +1915,10 @@ asmlinkage long sys_mknod(const char __u
return sys_mknodat(AT_FDCWD, filename, mode, dev);
}
@@ -4910,7 +4828,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -1904,7 +1951,8 @@ asmlinkage long sys_mkdirat(int dfd, con
+@@ -1910,7 +1957,8 @@ asmlinkage long sys_mkdirat(int dfd, con
if (!IS_ERR(dentry)) {
if (!IS_POSIXACL(nd.dentry->d_inode))
mode &= ~current->fs->umask;
@@ -4920,7 +4838,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
dput(dentry);
}
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -1949,9 +1997,10 @@ void dentry_unhash(struct dentry *dentry
+@@ -1955,9 +2003,10 @@ void dentry_unhash(struct dentry *dentry
spin_unlock(&dcache_lock);
}
@@ -4933,7 +4851,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -2012,7 +2061,7 @@ static long do_rmdir(int dfd, const char
+@@ -2018,7 +2067,7 @@ static long do_rmdir(int dfd, const char
dentry = lookup_hash(&nd);
error = PTR_ERR(dentry);
if (!IS_ERR(dentry)) {
@@ -4942,7 +4860,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
dput(dentry);
}
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2028,9 +2077,10 @@ asmlinkage long sys_rmdir(const char __u
+@@ -2034,9 +2083,10 @@ asmlinkage long sys_rmdir(const char __u
return do_rmdir(AT_FDCWD, pathname);
}
@@ -4955,7 +4873,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -2092,7 +2142,7 @@ static long do_unlinkat(int dfd, const c
+@@ -2098,7 +2148,7 @@ static long do_unlinkat(int dfd, const c
inode = dentry->d_inode;
if (inode)
atomic_inc(&inode->i_count);
@@ -4964,7 +4882,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
exit2:
dput(dentry);
}
-@@ -2127,9 +2177,10 @@ asmlinkage long sys_unlink(const char __
+@@ -2133,9 +2183,10 @@ asmlinkage long sys_unlink(const char __
return do_unlinkat(AT_FDCWD, pathname);
}
@@ -4977,7 +4895,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -2170,7 +2221,8 @@ asmlinkage long sys_symlinkat(const char
+@@ -2176,7 +2227,8 @@ asmlinkage long sys_symlinkat(const char
dentry = lookup_create(&nd, 0);
error = PTR_ERR(dentry);
if (!IS_ERR(dentry)) {
@@ -4987,7 +4905,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
dput(dentry);
}
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2187,7 +2239,8 @@ asmlinkage long sys_symlink(const char _
+@@ -2193,7 +2245,8 @@ asmlinkage long sys_symlink(const char _
return sys_symlinkat(oldname, AT_FDCWD, newname);
}
@@ -4997,7 +4915,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
{
struct inode *inode = old_dentry->d_inode;
int error;
-@@ -2195,7 +2248,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -2201,7 +2254,7 @@ int vfs_link(struct dentry *old_dentry,
if (!inode)
return -ENOENT;
@@ -5006,7 +4924,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -2205,7 +2258,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -2211,7 +2264,7 @@ int vfs_link(struct dentry *old_dentry,
/*
* A link to an append-only or immutable file cannot be created.
*/
@@ -5015,7 +4933,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
return -EPERM;
if (!dir->i_op || !dir->i_op->link)
return -EPERM;
-@@ -2262,7 +2315,8 @@ asmlinkage long sys_linkat(int olddfd, c
+@@ -2268,7 +2321,8 @@ asmlinkage long sys_linkat(int olddfd, c
new_dentry = lookup_create(&nd, 0);
error = PTR_ERR(new_dentry);
if (!IS_ERR(new_dentry)) {
@@ -5025,7 +4943,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
dput(new_dentry);
}
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-@@ -2394,14 +2448,14 @@ int vfs_rename(struct inode *old_dir, st
+@@ -2400,14 +2454,14 @@ int vfs_rename(struct inode *old_dir, st
if (old_dentry->d_inode == new_dentry->d_inode)
return 0;
@@ -5042,7 +4960,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
if (error)
return error;
-@@ -2479,6 +2533,9 @@ static int do_rename(int olddfd, const c
+@@ -2485,6 +2539,9 @@ static int do_rename(int olddfd, const c
error = -EINVAL;
if (old_dentry == trap)
goto exit4;
@@ -5052,17 +4970,9 @@ diff -NurpP --minimal linux-2.6.17/fs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/namei
new_dentry = lookup_hash(&newnd);
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
-@@ -2572,6 +2629,7 @@ int vfs_follow_link(struct nameidata *nd
- return __vfs_follow_link(nd, link);
- }
-
-+
- /* get the link contents into pagecache */
- static char *page_getlink(struct dentry * dentry, struct page **ppage)
- {
-diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/namespace.c
---- linux-2.6.17/fs/namespace.c 2006-06-18 04:54:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/namespace.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/namespace.c linux-2.6.17.8-vs2.0.2-rc29/fs/namespace.c
+--- linux-2.6.17.8/fs/namespace.c 2006-06-18 04:54:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/namespace.c 2006-08-17 00:28:21 +0200
@@ -23,6 +23,8 @@
#include <linux/namei.h>
#include <linux/security.h>
@@ -5193,59 +5103,45 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
if (mnt->mnt_sb->s_op->show_options)
err = mnt->mnt_sb->s_op->show_options(m, mnt);
seq_puts(m, " 0 0\n");
-@@ -513,15 +558,11 @@ void release_mounts(struct list_head *he
- }
- }
-
--void umount_tree(struct vfsmount *mnt, int propagate, struct list_head *kill)
-+static inline void __umount_list(struct vfsmount *mnt,
-+ int propagate, struct list_head *kill)
- {
- struct vfsmount *p;
-
-- for (p = mnt; p; p = next_mnt(p, mnt)) {
-- list_del(&p->mnt_hash);
-- list_add(&p->mnt_hash, kill);
-- }
--
- if (propagate)
- propagate_umount(kill);
+@@ -404,17 +449,27 @@ static int show_vfsstat(struct seq_file
+ struct vfsmount *mnt = v;
+ int err = 0;
-@@ -537,6 +578,33 @@ void umount_tree(struct vfsmount *mnt, i
- }
- }
+- /* device */
+- if (mnt->mnt_devname) {
+- seq_puts(m, "device ");
+- mangle(m, mnt->mnt_devname);
+- } else
+- seq_puts(m, "no device");
++ if (vx_flags(VXF_HIDE_MOUNT, 0))
++ return 0;
++ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
++ return 0;
-+void umount_tree(struct vfsmount *mnt, int propagate, struct list_head *kill)
-+{
-+ struct vfsmount *p;
-+
-+ for (p = mnt; p; p = next_mnt(p, mnt)) {
-+ list_del(&p->mnt_hash);
-+ list_add(&p->mnt_hash, kill);
-+ // p->mnt_namespace = NULL;
-+ }
-+ __umount_list(mnt, propagate, kill);
-+}
-+
-+void umount_unused(struct vfsmount *mnt, struct fs_struct *fs)
-+{
-+ struct vfsmount *p;
-+ LIST_HEAD(kill);
+- /* mount point */
+- seq_puts(m, " mounted on ");
+- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
+- seq_putc(m, ' ');
++ if (!vx_check(0, VX_ADMIN|VX_WATCH) &&
++ mnt == current->fs->rootmnt) {
++ seq_puts(m, "device /dev/root mounted on / ");
++ } else {
++ /* device */
++ if (mnt->mnt_devname) {
++ seq_puts(m, "device ");
++ mangle(m, mnt->mnt_devname);
++ } else
++ seq_puts(m, "no device");
+
-+ for (p = mnt; p; p = next_mnt(p, mnt)) {
-+ if (p == fs->rootmnt || p == fs->pwdmnt)
-+ continue;
-+ list_del(&p->mnt_list);
-+ list_add(&p->mnt_list, &kill);
-+ p->mnt_namespace = NULL;
++ /* mount point */
++ seq_puts(m, " mounted on ");
++ seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
++ seq_putc(m, ' ');
+ }
-+ __umount_list(mnt, 0, &kill);
-+}
-+
- static int do_umount(struct vfsmount *mnt, int flags)
- {
- struct super_block *sb = mnt->mnt_sb;
-@@ -646,7 +714,7 @@ asmlinkage long sys_umount(char __user *
+
+ /* file system type */
+ seq_puts(m, "with fstype ");
+@@ -646,7 +701,7 @@ asmlinkage long sys_umount(char __user *
goto dput_and_out;
retval = -EPERM;
@@ -5254,7 +5150,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
goto dput_and_out;
retval = do_umount(nd.mnt, flags);
-@@ -670,7 +738,7 @@ asmlinkage long sys_oldumount(char __use
+@@ -670,7 +725,7 @@ asmlinkage long sys_oldumount(char __use
static int mount_is_safe(struct nameidata *nd)
{
@@ -5263,7 +5159,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
return 0;
return -EPERM;
#ifdef notyet
-@@ -899,11 +967,13 @@ static int do_change_type(struct nameida
+@@ -899,11 +954,13 @@ static int do_change_type(struct nameida
/*
* do loopback mount.
*/
@@ -5278,7 +5174,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
if (err)
return err;
if (!old_name || !*old_name)
-@@ -929,6 +999,12 @@ static int do_loopback(struct nameidata
+@@ -929,6 +986,12 @@ static int do_loopback(struct nameidata
if (!mnt)
goto out;
@@ -5291,7 +5187,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
err = graft_tree(mnt, nd);
if (err) {
LIST_HEAD(umount_list);
-@@ -937,6 +1013,7 @@ static int do_loopback(struct nameidata
+@@ -937,6 +1000,7 @@ static int do_loopback(struct nameidata
spin_unlock(&vfsmount_lock);
release_mounts(&umount_list);
}
@@ -5299,7 +5195,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
out:
up_write(&namespace_sem);
-@@ -950,12 +1027,12 @@ out:
+@@ -950,12 +1014,12 @@ out:
* on it - tough luck.
*/
static int do_remount(struct nameidata *nd, int flags, int mnt_flags,
@@ -5314,7 +5210,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
return -EPERM;
if (!check_mnt(nd->mnt))
-@@ -989,7 +1066,7 @@ static int do_move_mount(struct nameidat
+@@ -989,7 +1053,7 @@ static int do_move_mount(struct nameidat
struct nameidata old_nd, parent_nd;
struct vfsmount *p;
int err = 0;
@@ -5323,7 +5219,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
return -EPERM;
if (!old_name || !*old_name)
return -EINVAL;
-@@ -1069,7 +1146,7 @@ static int do_new_mount(struct nameidata
+@@ -1069,7 +1133,7 @@ static int do_new_mount(struct nameidata
return -EINVAL;
/* we need capabilities... */
@@ -5332,7 +5228,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
return -EPERM;
mnt = do_kern_mount(type, flags, name, data);
-@@ -1307,6 +1384,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -1307,6 +1371,7 @@ long do_mount(char *dev_name, char *dir_
struct nameidata nd;
int retval = 0;
int mnt_flags = 0;
@@ -5340,7 +5236,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
/* Discard magic */
if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -1322,7 +1400,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -1322,7 +1387,17 @@ long do_mount(char *dev_name, char *dir_
if (data_page)
((char *)data_page)[PAGE_SIZE - 1] = 0;
@@ -5358,7 +5254,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
if (flags & MS_NOSUID)
mnt_flags |= MNT_NOSUID;
if (flags & MS_NODEV)
-@@ -1334,6 +1422,8 @@ long do_mount(char *dev_name, char *dir_
+@@ -1334,6 +1409,8 @@ long do_mount(char *dev_name, char *dir_
if (flags & MS_NODIRATIME)
mnt_flags |= MNT_NODIRATIME;
@@ -5367,7 +5263,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
MS_NOATIME | MS_NODIRATIME);
-@@ -1348,9 +1438,9 @@ long do_mount(char *dev_name, char *dir_
+@@ -1348,9 +1425,9 @@ long do_mount(char *dev_name, char *dir_
if (flags & MS_REMOUNT)
retval = do_remount(&nd, flags & ~MS_REMOUNT, mnt_flags,
@@ -5379,7 +5275,7 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
retval = do_change_type(&nd, flags);
else if (flags & MS_MOVE)
-@@ -1448,7 +1538,7 @@ int copy_namespace(int flags, struct tas
+@@ -1448,7 +1525,7 @@ int copy_namespace(int flags, struct tas
if (!(flags & CLONE_NEWNS))
return 0;
@@ -5388,9 +5284,9 @@ diff -NurpP --minimal linux-2.6.17/fs/namespace.c linux-2.6.17-vs2.0.2-rc24/fs/n
err = -EPERM;
goto out;
}
-diff -NurpP --minimal linux-2.6.17/fs/nfs/dir.c linux-2.6.17-vs2.0.2-rc24/fs/nfs/dir.c
---- linux-2.6.17/fs/nfs/dir.c 2006-06-18 04:54:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfs/dir.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfs/dir.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/dir.c
+--- linux-2.6.17.8/fs/nfs/dir.c 2006-06-18 04:54:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/dir.c 2006-08-17 00:28:21 +0200
@@ -28,9 +28,11 @@
#include <linux/sunrpc/clnt.h>
#include <linux/nfs_fs.h>
@@ -5421,9 +5317,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfs/dir.c linux-2.6.17-vs2.0.2-rc24/fs/nfs
return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.17/fs/nfs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/nfs/inode.c
---- linux-2.6.17/fs/nfs/inode.c 2006-06-18 04:54:41 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfs/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/inode.c
+--- linux-2.6.17.8/fs/nfs/inode.c 2006-06-18 04:54:41 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/inode.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,7 @@
#include <linux/mount.h>
#include <linux/nfs_idmap.h>
@@ -5551,9 +5447,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/n
if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
/*
-diff -NurpP --minimal linux-2.6.17/fs/nfs/nfs3xdr.c linux-2.6.17-vs2.0.2-rc24/fs/nfs/nfs3xdr.c
---- linux-2.6.17/fs/nfs/nfs3xdr.c 2006-06-18 04:54:41 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfs/nfs3xdr.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfs/nfs3xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfs3xdr.c
+--- linux-2.6.17.8/fs/nfs/nfs3xdr.c 2006-06-18 04:54:41 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfs3xdr.c 2006-08-17 00:28:21 +0200
@@ -22,6 +22,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5643,9 +5539,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfs/nfs3xdr.c linux-2.6.17-vs2.0.2-rc24/fs
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.17/fs/nfs/nfsroot.c linux-2.6.17-vs2.0.2-rc24/fs/nfs/nfsroot.c
---- linux-2.6.17/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfs/nfsroot.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfs/nfsroot.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfsroot.c
+--- linux-2.6.17.8/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfsroot.c 2006-08-17 00:28:21 +0200
@@ -87,6 +87,7 @@
#include <linux/root_dev.h>
#include <net/ipconfig.h>
@@ -5692,9 +5588,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfs/nfsroot.c linux-2.6.17-vs2.0.2-rc24/fs
if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
return -1;
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/auth.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/auth.c
---- linux-2.6.17/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/auth.c 2006-06-18 05:43:16 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/auth.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/auth.c
+--- linux-2.6.17.8/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/auth.c 2006-08-17 00:28:21 +0200
@@ -9,6 +9,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/sunrpc/svcauth.h>
@@ -5729,9 +5625,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/auth.c linux-2.6.17-vs2.0.2-rc24/fs/n
cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
} else {
cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs3xdr.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs3xdr.c
---- linux-2.6.17/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs3xdr.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs3xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs3xdr.c
+--- linux-2.6.17.8/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs3xdr.c 2006-08-17 00:28:21 +0200
@@ -21,6 +21,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/nfsd/nfsd.h>
@@ -5780,9 +5676,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs3xdr.c linux-2.6.17-vs2.0.2-rc24/f
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs4recover.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs4recover.c
---- linux-2.6.17/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs4recover.c 2006-06-18 05:02:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs4recover.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4recover.c
+--- linux-2.6.17.8/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4recover.c 2006-08-17 00:28:21 +0200
@@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
goto out_put;
@@ -5810,9 +5706,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs4recover.c linux-2.6.17-vs2.0.2-rc
mutex_unlock(&dir->d_inode->i_mutex);
return status;
}
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs4xdr.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs4xdr.c
---- linux-2.6.17/fs/nfsd/nfs4xdr.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfs4xdr.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs4xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4xdr.c
+--- linux-2.6.17.8/fs/nfsd/nfs4xdr.c 2006-06-18 04:54:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4xdr.c 2006-08-17 00:28:21 +0200
@@ -57,6 +57,7 @@
#include <linux/nfsd_idmap.h>
#include <linux/nfs4.h>
@@ -5842,9 +5738,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfs4xdr.c linux-2.6.17-vs2.0.2-rc24/f
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfsxdr.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfsxdr.c
---- linux-2.6.17/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/nfsxdr.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfsxdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfsxdr.c
+--- linux-2.6.17.8/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfsxdr.c 2006-08-17 00:28:21 +0200
@@ -15,6 +15,7 @@
#include <linux/nfsd/nfsd.h>
#include <linux/nfsd/xdr.h>
@@ -5893,9 +5789,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/nfsxdr.c linux-2.6.17-vs2.0.2-rc24/fs
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.17/fs/nfsd/vfs.c linux-2.6.17-vs2.0.2-rc24/fs/nfsd/vfs.c
---- linux-2.6.17/fs/nfsd/vfs.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/nfsd/vfs.c 2006-06-18 05:02:59 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/vfs.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/vfs.c
+--- linux-2.6.17.8/fs/nfsd/vfs.c 2006-06-18 04:54:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/vfs.c 2006-08-17 00:28:21 +0200
@@ -1156,13 +1156,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
break;
@@ -5959,20 +5855,9 @@ diff -NurpP --minimal linux-2.6.17/fs/nfsd/vfs.c linux-2.6.17-vs2.0.2-rc24/fs/nf
return nfserr_rofs;
if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
return nfserr_perm;
-diff -NurpP --minimal linux-2.6.17/fs/ocfs2/inode.c linux-2.6.17-vs2.0.2-rc24/fs/ocfs2/inode.c
---- linux-2.6.17/fs/ocfs2/inode.c 2006-06-18 04:54:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/ocfs2/inode.c 2006-06-18 05:28:30 +0200
-@@ -331,6 +331,7 @@ int ocfs2_populate_inode(struct inode *i
- OCFS2_LOCK_TYPE_DATA, inode);
-
- status = 0;
-+
- bail:
- mlog_exit(status);
- return status;
-diff -NurpP --minimal linux-2.6.17/fs/open.c linux-2.6.17-vs2.0.2-rc24/fs/open.c
---- linux-2.6.17/fs/open.c 2006-06-18 04:54:44 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/open.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/open.c linux-2.6.17.8-vs2.0.2-rc29/fs/open.c
+--- linux-2.6.17.8/fs/open.c 2006-06-18 04:54:44 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/open.c 2006-08-17 00:28:21 +0200
@@ -28,6 +28,9 @@
#include <linux/syscalls.h>
#include <linux/rcupdate.h>
@@ -6132,9 +6017,9 @@ diff -NurpP --minimal linux-2.6.17/fs/open.c linux-2.6.17-vs2.0.2-rc24/fs/open.c
}
void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.17/fs/proc/array.c linux-2.6.17-vs2.0.2-rc24/fs/proc/array.c
---- linux-2.6.17/fs/proc/array.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/array.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/array.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/array.c
+--- linux-2.6.17.8/fs/proc/array.c 2006-06-18 04:54:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/array.c 2006-08-17 00:28:21 +0200
@@ -75,6 +75,9 @@
#include <linux/times.h>
#include <linux/cpuset.h>
@@ -6297,9 +6182,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/array.c linux-2.6.17-vs2.0.2-rc24/fs/
tcomm,
state,
ppid,
-diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/proc/base.c
---- linux-2.6.17/fs/proc/base.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/base.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/base.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/base.c
+--- linux-2.6.17.8/fs/proc/base.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/base.c 2006-08-17 00:28:21 +0200
@@ -72,6 +72,8 @@
#include <linux/cpuset.h>
#include <linux/audit.h>
@@ -6364,7 +6249,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
dput(root);
mntput(vfsmnt);
return res;
-@@ -1263,7 +1278,7 @@ static int proc_pident_readdir(struct fi
+@@ -1286,7 +1301,7 @@ static int proc_pident_readdir(struct fi
struct inode *inode = dentry->d_inode;
struct pid_entry *p;
ino_t ino;
@@ -6373,7 +6258,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
ret = -ENOENT;
if (!pid_alive(proc_task(inode)))
-@@ -1294,11 +1309,20 @@ static int proc_pident_readdir(struct fi
+@@ -1317,11 +1332,20 @@ static int proc_pident_readdir(struct fi
goto out;
}
p = ents + i;
@@ -6394,7 +6279,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
p++;
}
}
-@@ -1372,6 +1396,7 @@ static struct inode *proc_pid_make_inode
+@@ -1396,6 +1420,7 @@ static struct inode *proc_pid_make_inode
inode->i_uid = task->euid;
inode->i_gid = task->egid;
}
@@ -6402,7 +6287,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
security_task_to_inode(task, inode);
out:
-@@ -1397,6 +1422,11 @@ static int pid_revalidate(struct dentry
+@@ -1421,6 +1446,11 @@ static int pid_revalidate(struct dentry
{
struct inode *inode = dentry->d_inode;
struct task_struct *task = proc_task(inode);
@@ -6414,7 +6299,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
if (pid_alive(task)) {
if (proc_type(inode) == PROC_TGID_INO || proc_type(inode) == PROC_TID_INO || task_dumpable(task)) {
inode->i_uid = task->euid;
-@@ -1408,6 +1438,7 @@ static int pid_revalidate(struct dentry
+@@ -1433,6 +1463,7 @@ static int pid_revalidate(struct dentry
security_task_to_inode(task, inode);
return 1;
}
@@ -6422,7 +6307,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
d_drop(dentry);
return 0;
}
-@@ -1647,6 +1678,9 @@ static struct file_operations proc_tgid_
+@@ -1675,6 +1706,9 @@ static struct file_operations proc_tgid_
static struct inode_operations proc_tgid_attr_inode_operations;
#endif
@@ -6432,7 +6317,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
static int get_tid_list(int index, unsigned int *tids, struct inode *dir);
/* SMP-safe */
-@@ -1838,15 +1872,33 @@ static struct dentry *proc_pident_lookup
+@@ -1866,15 +1900,33 @@ static struct dentry *proc_pident_lookup
inode->i_fop = &proc_loginuid_operations;
break;
#endif
@@ -6468,7 +6353,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
out:
return ERR_PTR(error);
}
-@@ -1930,14 +1982,14 @@ static int proc_self_readlink(struct den
+@@ -1962,14 +2014,14 @@ static int proc_self_readlink(struct den
int buflen)
{
char tmp[30];
@@ -6485,7 +6370,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
return ERR_PTR(vfs_follow_link(nd,tmp));
}
-@@ -2000,6 +2052,20 @@ void proc_pid_flush(struct dentry *proc_
+@@ -2033,6 +2085,20 @@ void proc_pid_flush(struct dentry *proc_
}
}
@@ -6506,7 +6391,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
/* SMP-safe */
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd)
{
-@@ -2036,13 +2102,14 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2069,13 +2135,14 @@ struct dentry *proc_pid_lookup(struct in
if (!task)
goto out;
@@ -6526,7 +6411,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
-@@ -2071,6 +2138,8 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2104,6 +2171,8 @@ struct dentry *proc_pid_lookup(struct in
goto out;
}
return NULL;
@@ -6535,7 +6420,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
out:
return ERR_PTR(-ENOENT);
}
-@@ -2086,6 +2155,8 @@ static struct dentry *proc_task_lookup(s
+@@ -2119,6 +2188,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
goto out;
@@ -6544,7 +6429,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
read_lock(&tasklist_lock);
task = find_task_by_pid(tid);
-@@ -2097,11 +2168,14 @@ static struct dentry *proc_task_lookup(s
+@@ -2130,11 +2201,14 @@ static struct dentry *proc_task_lookup(s
if (leader->tgid != task->tgid)
goto out_drop_task;
@@ -6561,7 +6446,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
inode->i_op = &proc_tid_base_inode_operations;
inode->i_fop = &proc_tid_base_operations;
-@@ -2141,7 +2215,7 @@ static int get_tgid_list(int index, unsi
+@@ -2174,7 +2248,7 @@ static int get_tgid_list(int index, unsi
read_lock(&tasklist_lock);
p = NULL;
if (version) {
@@ -6570,7 +6455,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
if (p && !thread_group_leader(p))
p = NULL;
}
-@@ -2153,11 +2227,15 @@ static int get_tgid_list(int index, unsi
+@@ -2186,11 +2260,15 @@ static int get_tgid_list(int index, unsi
for ( ; p != &init_task; p = next_task(p)) {
int tgid = p->pid;
@@ -6587,7 +6472,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
nr_tgids++;
if (nr_tgids >= PROC_MAXPIDS)
break;
-@@ -2187,10 +2265,13 @@ static int get_tid_list(int index, unsig
+@@ -2220,10 +2298,13 @@ static int get_tid_list(int index, unsig
if (pid_alive(task)) do {
int tid = task->pid;
@@ -6602,7 +6487,7 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
nr_tids++;
if (nr_tids >= PROC_MAXPIDS)
break;
-@@ -2266,11 +2347,14 @@ static int proc_task_readdir(struct file
+@@ -2299,11 +2380,14 @@ static int proc_task_readdir(struct file
unsigned int nr_tids, i;
struct dentry *dentry = filp->f_dentry;
struct inode *inode = dentry->d_inode;
@@ -6618,9 +6503,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/base.c linux-2.6.17-vs2.0.2-rc24/fs/p
goto out;
retval = 0;
-diff -NurpP --minimal linux-2.6.17/fs/proc/generic.c linux-2.6.17-vs2.0.2-rc24/fs/proc/generic.c
---- linux-2.6.17/fs/proc/generic.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/generic.c 2006-06-18 05:43:50 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/generic.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/generic.c
+--- linux-2.6.17.8/fs/proc/generic.c 2006-06-18 04:54:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/generic.c 2006-08-17 00:28:21 +0200
@@ -20,6 +20,7 @@
#include <linux/namei.h>
#include <linux/bitops.h>
@@ -6680,9 +6565,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/generic.c linux-2.6.17-vs2.0.2-rc24/f
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-2.6.17/fs/proc/inode.c linux-2.6.17-vs2.0.2-rc24/fs/proc/inode.c
---- linux-2.6.17/fs/proc/inode.c 2006-06-18 04:54:46 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/inode.c 2006-06-18 05:03:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/inode.c
+--- linux-2.6.17.8/fs/proc/inode.c 2006-06-18 04:54:46 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/inode.c 2006-08-17 00:28:21 +0200
@@ -171,6 +171,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6692,9 +6577,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/inode.c linux-2.6.17-vs2.0.2-rc24/fs/
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-2.6.17/fs/proc/proc_misc.c linux-2.6.17-vs2.0.2-rc24/fs/proc/proc_misc.c
---- linux-2.6.17/fs/proc/proc_misc.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/proc_misc.c 2006-06-18 05:03:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/proc_misc.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/proc_misc.c
+--- linux-2.6.17.8/fs/proc/proc_misc.c 2006-06-18 04:54:47 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/proc_misc.c 2006-08-17 00:28:21 +0200
@@ -53,6 +53,8 @@
#include <asm/div64.h>
#include "internal.h"
@@ -6773,9 +6658,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/proc_misc.c linux-2.6.17-vs2.0.2-rc24
return proc_calc_metrics(page, start, off, count, eof, len);
}
-diff -NurpP --minimal linux-2.6.17/fs/proc/root.c linux-2.6.17-vs2.0.2-rc24/fs/proc/root.c
---- linux-2.6.17/fs/proc/root.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/proc/root.c 2006-06-18 05:03:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/proc/root.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/root.c
+--- linux-2.6.17.8/fs/proc/root.c 2006-04-09 13:49:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/root.c 2006-08-17 00:28:21 +0200
@@ -25,6 +25,9 @@ struct proc_dir_entry *proc_net, *proc_n
#ifdef CONFIG_SYSCTL
struct proc_dir_entry *proc_sys_root;
@@ -6794,9 +6679,9 @@ diff -NurpP --minimal linux-2.6.17/fs/proc/root.c linux-2.6.17-vs2.0.2-rc24/fs/p
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -NurpP --minimal linux-2.6.17/fs/quota.c linux-2.6.17-vs2.0.2-rc24/fs/quota.c
---- linux-2.6.17/fs/quota.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/quota.c 2006-06-18 06:15:37 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/quota.c linux-2.6.17.8-vs2.0.2-rc29/fs/quota.c
+--- linux-2.6.17.8/fs/quota.c 2006-06-18 04:54:47 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/quota.c 2006-08-17 00:28:21 +0200
@@ -17,6 +17,9 @@
#include <linux/buffer_head.h>
#include <linux/capability.h>
@@ -6902,9 +6787,9 @@ diff -NurpP --minimal linux-2.6.17/fs/quota.c linux-2.6.17-vs2.0.2-rc24/fs/quota
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/bitmap.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/bitmap.c
---- linux-2.6.17/fs/reiserfs/bitmap.c 2005-08-29 22:25:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/bitmap.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/bitmap.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/bitmap.c
+--- linux-2.6.17.8/fs/reiserfs/bitmap.c 2005-08-29 22:25:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/bitmap.c 2006-08-17 00:28:21 +0200
@@ -13,6 +13,7 @@
#include <linux/reiserfs_fs_sb.h>
#include <linux/reiserfs_fs_i.h>
@@ -6933,7 +6818,7 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/bitmap.c linux-2.6.17-vs2.0.2-rc2
determine_prealloc_size(hint);
if (!hint->formatted_node) {
-@@ -1030,22 +1034,34 @@ static inline int blocknrs_and_prealloc_
+@@ -1030,19 +1034,30 @@ static inline int blocknrs_and_prealloc_
"reiserquota: allocating %d blocks id=%u",
amount_needed, hint->inode->i_uid);
#endif
@@ -6970,11 +6855,7 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/bitmap.c linux-2.6.17-vs2.0.2-rc2
if (quota_ret)
hint->preallocate = hint->prealloc_size = 0;
}
-+
- /* for unformatted nodes, force large allocations */
- bigalloc = amount_needed;
- }
-@@ -1093,7 +1109,10 @@ static inline int blocknrs_and_prealloc_
+@@ -1093,7 +1108,10 @@ static inline int blocknrs_and_prealloc_
nr_allocated,
hint->inode->i_uid);
#endif
@@ -6986,7 +6867,7 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/bitmap.c linux-2.6.17-vs2.0.2-rc2
}
while (nr_allocated--)
reiserfs_free_block(hint->th, hint->inode,
-@@ -1125,10 +1144,10 @@ static inline int blocknrs_and_prealloc_
+@@ -1125,10 +1143,10 @@ static inline int blocknrs_and_prealloc_
REISERFS_I(hint->inode)->i_prealloc_count,
hint->inode->i_uid);
#endif
@@ -7001,18 +6882,18 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/bitmap.c linux-2.6.17-vs2.0.2-rc2
}
return CARRY_ON;
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/file.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/file.c
---- linux-2.6.17/fs/reiserfs/file.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/file.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/file.c
+--- linux-2.6.17.8/fs/reiserfs/file.c 2006-06-18 04:54:47 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/file.c 2006-08-17 00:28:21 +0200
@@ -1588,4 +1588,5 @@ struct inode_operations reiserfs_file_in
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/inode.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/inode.c
---- linux-2.6.17/fs/reiserfs/inode.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/inode.c
+--- linux-2.6.17.8/fs/reiserfs/inode.c 2006-06-18 04:54:47 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/inode.c 2006-08-17 00:28:21 +0200
@@ -17,6 +17,8 @@
#include <linux/mpage.h>
#include <linux/writeback.h>
@@ -7196,9 +7077,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/inode.c linux-2.6.17-vs2.0.2-rc24
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/ioctl.c
---- linux-2.6.17/fs/reiserfs/ioctl.c 2006-04-09 13:49:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/ioctl.c 2006-06-18 05:03:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/ioctl.c
+--- linux-2.6.17.8/fs/reiserfs/ioctl.c 2006-04-09 13:49:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/ioctl.c 2006-08-17 00:28:21 +0200
@@ -4,6 +4,7 @@
#include <linux/capability.h>
@@ -7269,9 +7150,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/ioctl.c linux-2.6.17-vs2.0.2-rc24
return -EROFS;
if (get_user(inode->i_generation, (int __user *)arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/namei.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/namei.c
---- linux-2.6.17/fs/reiserfs/namei.c 2006-04-09 13:49:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/namei.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/namei.c
+--- linux-2.6.17.8/fs/reiserfs/namei.c 2006-04-09 13:49:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/namei.c 2006-08-17 00:28:21 +0200
@@ -19,6 +19,7 @@
#include <linux/reiserfs_xattr.h>
#include <linux/smp_lock.h>
@@ -7319,9 +7200,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/namei.c linux-2.6.17-vs2.0.2-rc24
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/stree.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/stree.c
---- linux-2.6.17/fs/reiserfs/stree.c 2006-06-18 04:54:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/stree.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/stree.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/stree.c
+--- linux-2.6.17.8/fs/reiserfs/stree.c 2006-06-18 04:54:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/stree.c 2006-08-17 00:28:21 +0200
@@ -57,6 +57,7 @@
#include <linux/smp_lock.h>
#include <linux/buffer_head.h>
@@ -7397,9 +7278,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/stree.c linux-2.6.17-vs2.0.2-rc24
+ }
return retval;
}
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/super.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/super.c
---- linux-2.6.17/fs/reiserfs/super.c 2006-06-18 04:54:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/super.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/super.c
+--- linux-2.6.17.8/fs/reiserfs/super.c 2006-06-18 04:54:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/super.c 2006-08-17 00:28:21 +0200
@@ -883,6 +883,9 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7434,9 +7315,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/super.c linux-2.6.17-vs2.0.2-rc24
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.17/fs/reiserfs/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/xattr.c
---- linux-2.6.17/fs/reiserfs/xattr.c 2006-02-18 14:40:26 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/fs/reiserfs/xattr.c 2006-06-18 05:03:00 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/xattr.c
+--- linux-2.6.17.8/fs/reiserfs/xattr.c 2006-02-18 14:40:26 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/xattr.c 2006-08-17 00:28:21 +0200
@@ -35,6 +35,7 @@
#include <linux/namei.h>
#include <linux/errno.h>
@@ -7454,9 +7335,9 @@ diff -NurpP --minimal linux-2.6.17/fs/reiserfs/xattr.c linux-2.6.17-vs2.0.2-rc24
reiserfs_write_unlock_xattrs(inode->i_sb);
dput(root);
} else {
-diff -NurpP --minimal linux-2.6.17/fs/stat.c linux-2.6.17-vs2.0.2-rc24/fs/stat.c
---- linux-2.6.17/fs/stat.c 2006-06-18 04:54:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/stat.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/stat.c linux-2.6.17.8-vs2.0.2-rc29/fs/stat.c
+--- linux-2.6.17.8/fs/stat.c 2006-06-18 04:54:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/stat.c 2006-08-17 00:28:21 +0200
@@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7465,9 +7346,9 @@ diff -NurpP --minimal linux-2.6.17/fs/stat.c linux-2.6.17-vs2.0.2-rc24/fs/stat.c
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.17/fs/super.c linux-2.6.17-vs2.0.2-rc24/fs/super.c
---- linux-2.6.17/fs/super.c 2006-06-18 04:54:48 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/super.c 2006-06-18 06:40:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/super.c
+--- linux-2.6.17.8/fs/super.c 2006-06-18 04:54:48 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/super.c 2006-08-17 00:28:21 +0200
@@ -38,6 +38,8 @@
#include <linux/idr.h>
#include <linux/kobject.h>
@@ -7513,9 +7394,9 @@ diff -NurpP --minimal linux-2.6.17/fs/super.c linux-2.6.17-vs2.0.2-rc24/fs/super
error = security_sb_kern_mount(sb, secdata);
if (error)
goto out_sb;
-diff -NurpP --minimal linux-2.6.17/fs/sysfs/mount.c linux-2.6.17-vs2.0.2-rc24/fs/sysfs/mount.c
---- linux-2.6.17/fs/sysfs/mount.c 2005-08-29 22:25:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/sysfs/mount.c 2006-06-18 05:03:03 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/sysfs/mount.c linux-2.6.17.8-vs2.0.2-rc29/fs/sysfs/mount.c
+--- linux-2.6.17.8/fs/sysfs/mount.c 2005-08-29 22:25:33 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/sysfs/mount.c 2006-08-17 00:28:21 +0200
@@ -11,8 +11,6 @@
#include "sysfs.h"
@@ -7534,9 +7415,9 @@ diff -NurpP --minimal linux-2.6.17/fs/sysfs/mount.c linux-2.6.17-vs2.0.2-rc24/fs
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.17/fs/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/xattr.c
---- linux-2.6.17/fs/xattr.c 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xattr.c 2006-06-18 05:03:03 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/xattr.c
+--- linux-2.6.17.8/fs/xattr.c 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xattr.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7637,9 +7518,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xattr.c linux-2.6.17-vs2.0.2-rc24/fs/xattr
fput(f);
return error;
}
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_ioctl.c 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_ioctl.c 2006-06-18 05:03:03 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_ioctl.c 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_ioctl.c 2006-08-17 00:28:21 +0200
@@ -1100,6 +1100,8 @@ xfs_ioc_fsgeometry(
#define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */
#define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */
@@ -7660,9 +7541,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.17-vs2
if (di_flags & XFS_DIFLAG_APPEND)
flags |= LINUX_XFLAG_APPEND;
if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_iops.c 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_iops.c 2006-06-18 07:06:44 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_iops.c 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_iops.c 2006-08-17 00:28:21 +0200
@@ -55,6 +55,7 @@
#include <linux/xattr.h>
#include <linux/namei.h>
@@ -7765,9 +7646,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.17-vs2.
.removexattr = xfs_vn_removexattr,
+ .sync_flags = xfs_vn_sync_flags,
};
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_linux.h 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_linux.h 2006-06-18 05:45:43 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_linux.h 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_linux.h 2006-08-17 00:28:21 +0200
@@ -142,6 +142,7 @@ BUFFER_FNS(PrivateStart, unwritten);
#define current_pid() (current->pid)
#define current_fsuid(cred) (current->fsuid)
@@ -7776,9 +7657,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.17-vs2
#define NBPP PAGE_SIZE
#define DPPSHFT (PAGE_SHIFT - 9)
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_super.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_super.c 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_super.c 2006-06-18 05:51:56 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_super.c 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_super.c 2006-08-17 00:28:21 +0200
@@ -160,6 +160,7 @@ xfs_revalidate_inode(
inode->i_nlink = ip->i_d.di_nlink;
inode->i_uid = ip->i_d.di_uid;
@@ -7815,9 +7696,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_super.c linux-2.6.17-vs2
if (!error)
VFS_MNTUPDATE(vfsp, flags, args, error);
kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_sysctl.c 2006-06-18 04:54:49 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_sysctl.c 2006-06-18 05:03:03 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_sysctl.c
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_sysctl.c 2006-06-18 04:54:49 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_sysctl.c 2006-08-17 00:28:21 +0200
@@ -57,74 +57,74 @@ xfs_stats_clear_proc_handler(
STATIC ctl_table xfs_table[] = {
{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -7907,9 +7788,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.17-vs
&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
#endif /* CONFIG_PROC_FS */
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.c 2006-06-18 04:54:50 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_vnode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.c
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.c 2006-06-18 04:54:50 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.c 2006-08-17 00:28:21 +0200
@@ -103,6 +103,7 @@ vn_revalidate_core(
inode->i_nlink = vap->va_nlink;
inode->i_uid = vap->va_uid;
@@ -7933,9 +7814,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.17-vs2
if (vap->va_xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.h 2006-06-18 04:54:50 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/linux-2.6/xfs_vnode.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.h
+--- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.h 2006-06-18 04:54:50 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.h 2006-08-17 00:28:21 +0200
@@ -404,6 +404,7 @@ typedef struct vattr {
xfs_nlink_t va_nlink; /* number of references to file */
uid_t va_uid; /* owner user id */
@@ -7961,9 +7842,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.17-vs2
#define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.17/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.17/fs/xfs/quota/xfs_qm_syscalls.c 2006-06-18 04:54:50 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/quota/xfs_qm_syscalls.c 2006-06-18 05:03:03 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/quota/xfs_qm_syscalls.c
+--- linux-2.6.17.8/fs/xfs/quota/xfs_qm_syscalls.c 2006-06-18 04:54:50 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/quota/xfs_qm_syscalls.c 2006-08-17 00:28:21 +0200
@@ -215,7 +215,7 @@ xfs_qm_scall_quotaoff(
xfs_qoff_logitem_t *qoffstart;
int nculprits;
@@ -8000,9 +7881,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.17-v
return XFS_ERROR(EPERM);
if ((newlim->d_fieldmask &
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_clnt.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_clnt.h
---- linux-2.6.17/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_clnt.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_clnt.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_clnt.h
+--- linux-2.6.17.8/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_clnt.h 2006-08-17 00:28:21 +0200
@@ -99,5 +99,7 @@ struct xfs_mount_args {
*/
#define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred
@@ -8011,9 +7892,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_clnt.h linux-2.6.17-vs2.0.2-rc24/f
+
#endif /* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_dinode.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_dinode.h
---- linux-2.6.17/fs/xfs/xfs_dinode.h 2006-04-09 13:49:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_dinode.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_dinode.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_dinode.h
+--- linux-2.6.17.8/fs/xfs/xfs_dinode.h 2006-04-09 13:49:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_dinode.h 2006-08-17 00:28:21 +0200
@@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -8050,9 +7931,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_dinode.h linux-2.6.17-vs2.0.2-rc24
+ XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_BARRIER | XFS_DIFLAG_IUNLINK)
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_fs.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_fs.h
---- linux-2.6.17/fs/xfs/xfs_fs.h 2006-04-09 13:49:55 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_fs.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_fs.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_fs.h
+--- linux-2.6.17.8/fs/xfs/xfs_fs.h 2006-04-09 13:49:55 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_fs.h 2006-08-17 00:28:21 +0200
@@ -67,6 +67,8 @@ struct fsxattr {
#define XFS_XFLAG_NOSYMLINKS 0x00000400 /* disallow symlink creation */
#define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */
@@ -8072,9 +7953,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_fs.h linux-2.6.17-vs2.0.2-rc24/fs/
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_inode.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_inode.c
---- linux-2.6.17/fs/xfs/xfs_inode.c 2006-06-18 04:54:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_inode.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_inode.c
+--- linux-2.6.17.8/fs/xfs/xfs_inode.c 2006-06-18 04:54:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_inode.c 2006-08-17 00:28:21 +0200
@@ -52,6 +52,7 @@
#include "xfs_mac.h"
#include "xfs_acl.h"
@@ -8140,9 +8021,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_inode.c linux-2.6.17-vs2.0.2-rc24/
ip->i_d.di_projid = prid;
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_itable.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_itable.c
---- linux-2.6.17/fs/xfs/xfs_itable.c 2006-06-18 04:54:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_itable.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_itable.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_itable.c
+--- linux-2.6.17.8/fs/xfs/xfs_itable.c 2006-06-18 04:54:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_itable.c 2006-08-17 00:28:21 +0200
@@ -85,6 +85,7 @@ xfs_bulkstat_one_iget(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -8159,9 +8040,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_itable.c linux-2.6.17-vs2.0.2-rc24
buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_mount.h linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_mount.h
---- linux-2.6.17/fs/xfs/xfs_mount.h 2006-06-18 04:54:53 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_mount.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_mount.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_mount.h
+--- linux-2.6.17.8/fs/xfs/xfs_mount.h 2006-06-18 04:54:53 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_mount.h 2006-08-17 00:28:21 +0200
@@ -445,6 +445,7 @@ typedef struct xfs_mount {
#define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock
counters */
@@ -8170,9 +8051,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_mount.h linux-2.6.17-vs2.0.2-rc24/
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_vfsops.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_vfsops.c
---- linux-2.6.17/fs/xfs/xfs_vfsops.c 2006-06-18 04:54:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_vfsops.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_vfsops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vfsops.c
+--- linux-2.6.17.8/fs/xfs/xfs_vfsops.c 2006-06-18 04:54:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vfsops.c 2006-08-17 00:28:21 +0200
@@ -308,6 +308,8 @@ xfs_start_flags(
if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8210,9 +8091,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_vfsops.c linux-2.6.17-vs2.0.2-rc24
} else if (!strcmp(this_char, "osyncisdsync")) {
/* no-op, this is now the default */
printk("XFS: osyncisdsync is now the default, option is deprecated.\n");
-diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_vnodeops.c linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_vnodeops.c
---- linux-2.6.17/fs/xfs/xfs_vnodeops.c 2006-06-18 04:54:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/fs/xfs/xfs_vnodeops.c 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_vnodeops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.17.8/fs/xfs/xfs_vnodeops.c 2006-06-18 04:54:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vnodeops.c 2006-08-17 00:28:21 +0200
@@ -154,6 +154,7 @@ xfs_getattr(
vap->va_mode = ip->i_d.di_mode;
vap->va_uid = ip->i_d.di_uid;
@@ -8311,9 +8192,9 @@ diff -NurpP --minimal linux-2.6.17/fs/xfs/xfs_vnodeops.c linux-2.6.17-vs2.0.2-rc
if (vap->va_xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.17/include/asm-arm/tlb.h linux-2.6.17-vs2.0.2-rc24/include/asm-arm/tlb.h
---- linux-2.6.17/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-arm/tlb.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-arm/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm/tlb.h
+--- linux-2.6.17.8/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm/tlb.h 2006-08-17 00:28:21 +0200
@@ -28,6 +28,7 @@
#else /* !CONFIG_MMU */
@@ -8322,9 +8203,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-arm/tlb.h linux-2.6.17-vs2.0.2-rc
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.17/include/asm-arm26/tlb.h linux-2.6.17-vs2.0.2-rc24/include/asm-arm26/tlb.h
---- linux-2.6.17/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-arm26/tlb.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-arm26/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/tlb.h
+--- linux-2.6.17.8/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/tlb.h 2006-08-17 00:28:21 +0200
@@ -3,6 +3,7 @@
#include <asm/pgalloc.h>
@@ -8333,9 +8214,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-arm26/tlb.h linux-2.6.17-vs2.0.2-
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.17/include/asm-arm26/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-arm26/unistd.h
---- linux-2.6.17/include/asm-arm26/unistd.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-arm26/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-arm26/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/unistd.h
+--- linux-2.6.17.8/include/asm-arm26/unistd.h 2006-01-03 17:30:02 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/unistd.h 2006-08-17 00:28:21 +0200
@@ -304,6 +304,8 @@
#define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279)
#define __NR_waitid (__NR_SYSCALL_BASE+280)
@@ -8345,9 +8226,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-arm26/unistd.h linux-2.6.17-vs2.0
/*
* The following SWIs are ARM private. FIXME - make appropriate for arm26
*/
-diff -NurpP --minimal linux-2.6.17/include/asm-generic/tlb.h linux-2.6.17-vs2.0.2-rc24/include/asm-generic/tlb.h
---- linux-2.6.17/include/asm-generic/tlb.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-generic/tlb.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-generic/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-generic/tlb.h
+--- linux-2.6.17.8/include/asm-generic/tlb.h 2006-01-03 17:30:02 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-generic/tlb.h 2006-08-17 00:28:21 +0200
@@ -15,6 +15,7 @@
#include <linux/config.h>
@@ -8356,18 +8237,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-generic/tlb.h linux-2.6.17-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.17/include/asm-i386/elf.h linux-2.6.17-vs2.0.2-rc24/include/asm-i386/elf.h
---- linux-2.6.17/include/asm-i386/elf.h 2006-01-03 17:30:04 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-i386/elf.h 2006-06-18 05:03:04 +0200
-@@ -71,7 +71,7 @@ typedef struct user_fxsr_struct elf_fpxr
- the loader. We need to make sure that it is out of the way of the program
- that it will "exec", and that there is sufficient room for the brk. */
-
--#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
-+#define ELF_ET_DYN_BASE ((TASK_UNMAPPED_BASE) * 2)
-
- /* regs is struct pt_regs, pr_reg is elf_gregset_t (which is
- now struct_user_regs, they are different) */
+diff -NurpP --minimal linux-2.6.17.8/include/asm-i386/elf.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-i386/elf.h
+--- linux-2.6.17.8/include/asm-i386/elf.h 2006-01-03 17:30:04 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-i386/elf.h 2006-08-17 00:28:21 +0200
@@ -108,7 +108,7 @@ typedef struct user_fxsr_struct elf_fpxr
For the moment, we have only optimizations for the Intel generations,
but that could change... */
@@ -8377,9 +8249,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-i386/elf.h linux-2.6.17-vs2.0.2-r
#ifdef __KERNEL__
#define SET_PERSONALITY(ex, ibcs2) do { } while (0)
-diff -NurpP --minimal linux-2.6.17/include/asm-ia64/tlb.h linux-2.6.17-vs2.0.2-rc24/include/asm-ia64/tlb.h
---- linux-2.6.17/include/asm-ia64/tlb.h 2006-01-03 17:30:05 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-ia64/tlb.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-ia64/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-ia64/tlb.h
+--- linux-2.6.17.8/include/asm-ia64/tlb.h 2006-01-03 17:30:05 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-ia64/tlb.h 2006-08-17 00:28:21 +0200
@@ -41,6 +41,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -8388,9 +8260,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-ia64/tlb.h linux-2.6.17-vs2.0.2-r
#include <asm/pgalloc.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17/include/asm-powerpc/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-powerpc/unistd.h
---- linux-2.6.17/include/asm-powerpc/unistd.h 2006-06-18 04:55:08 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-powerpc/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-powerpc/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-powerpc/unistd.h
+--- linux-2.6.17.8/include/asm-powerpc/unistd.h 2006-06-18 04:55:08 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-powerpc/unistd.h 2006-08-17 00:28:21 +0200
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -8400,9 +8272,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-powerpc/unistd.h linux-2.6.17-vs2
/* 258 currently unused */
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-2.6.17/include/asm-s390/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-s390/unistd.h
---- linux-2.6.17/include/asm-s390/unistd.h 2006-06-18 04:55:09 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-s390/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-s390/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-s390/unistd.h
+--- linux-2.6.17.8/include/asm-s390/unistd.h 2006-06-18 04:55:09 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-s390/unistd.h 2006-08-17 00:28:21 +0200
@@ -255,7 +255,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -8412,9 +8284,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-s390/unistd.h linux-2.6.17-vs2.0.
#define __NR_fadvise64_64 264
#define __NR_statfs64 265
#define __NR_fstatfs64 266
-diff -NurpP --minimal linux-2.6.17/include/asm-sparc/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-sparc/unistd.h
---- linux-2.6.17/include/asm-sparc/unistd.h 2006-06-18 04:55:10 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-sparc/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc/unistd.h
+--- linux-2.6.17.8/include/asm-sparc/unistd.h 2006-06-18 04:55:10 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc/unistd.h 2006-08-17 00:28:21 +0200
@@ -283,7 +283,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8424,9 +8296,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-sparc/unistd.h linux-2.6.17-vs2.0
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.17/include/asm-sparc64/tlb.h linux-2.6.17-vs2.0.2-rc24/include/asm-sparc64/tlb.h
---- linux-2.6.17/include/asm-sparc64/tlb.h 2006-01-03 17:30:08 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-sparc64/tlb.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc64/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/tlb.h
+--- linux-2.6.17.8/include/asm-sparc64/tlb.h 2006-01-03 17:30:08 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/tlb.h 2006-08-17 00:28:21 +0200
@@ -3,6 +3,7 @@
#include <linux/config.h>
@@ -8435,9 +8307,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-sparc64/tlb.h linux-2.6.17-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.17/include/asm-sparc64/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-sparc64/unistd.h
---- linux-2.6.17/include/asm-sparc64/unistd.h 2006-06-18 04:55:11 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-sparc64/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc64/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/unistd.h
+--- linux-2.6.17.8/include/asm-sparc64/unistd.h 2006-06-18 04:55:11 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/unistd.h 2006-08-17 00:28:21 +0200
@@ -285,7 +285,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8447,9 +8319,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-sparc64/unistd.h linux-2.6.17-vs2
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.17/include/asm-x86_64/unistd.h linux-2.6.17-vs2.0.2-rc24/include/asm-x86_64/unistd.h
---- linux-2.6.17/include/asm-x86_64/unistd.h 2006-06-18 04:55:15 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/asm-x86_64/unistd.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/asm-x86_64/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-x86_64/unistd.h
+--- linux-2.6.17.8/include/asm-x86_64/unistd.h 2006-06-18 04:55:15 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-x86_64/unistd.h 2006-08-17 00:28:21 +0200
@@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -8459,9 +8331,9 @@ diff -NurpP --minimal linux-2.6.17/include/asm-x86_64/unistd.h linux-2.6.17-vs2.
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -NurpP --minimal linux-2.6.17/include/linux/capability.h linux-2.6.17-vs2.0.2-rc24/include/linux/capability.h
---- linux-2.6.17/include/linux/capability.h 2006-06-18 04:55:15 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/capability.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/capability.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/capability.h
+--- linux-2.6.17.8/include/linux/capability.h 2006-06-18 04:55:15 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/capability.h 2006-08-17 00:28:21 +0200
@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8482,9 +8354,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/capability.h linux-2.6.17-vs2.0
#ifdef __KERNEL__
/*
* Bounding set
-diff -NurpP --minimal linux-2.6.17/include/linux/devpts_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/devpts_fs.h
---- linux-2.6.17/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/devpts_fs.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/devpts_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/devpts_fs.h
+--- linux-2.6.17.8/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/devpts_fs.h 2006-08-17 00:28:21 +0200
@@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
#endif
@@ -8493,9 +8365,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/devpts_fs.h linux-2.6.17-vs2.0.
+
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/ext2_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/ext2_fs.h
---- linux-2.6.17/include/linux/ext2_fs.h 2005-10-28 20:49:54 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/ext2_fs.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/ext2_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext2_fs.h
+--- linux-2.6.17.8/include/linux/ext2_fs.h 2005-10-28 20:49:54 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext2_fs.h 2006-08-17 00:28:21 +0200
@@ -192,10 +192,17 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8543,9 +8415,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/ext2_fs.h linux-2.6.17-vs2.0.2-
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.17/include/linux/ext3_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/ext3_fs.h
---- linux-2.6.17/include/linux/ext3_fs.h 2006-06-18 04:55:17 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/ext3_fs.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/ext3_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext3_fs.h
+--- linux-2.6.17.8/include/linux/ext3_fs.h 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext3_fs.h 2006-08-17 00:28:21 +0200
@@ -186,10 +186,20 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8592,7 +8464,7 @@ diff -NurpP --minimal linux-2.6.17/include/linux/ext3_fs.h linux-2.6.17-vs2.0.2-
/* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
#ifndef _LINUX_EXT2_FS_H
-@@ -781,6 +793,7 @@ struct buffer_head * ext3_bread (handle_
+@@ -790,6 +802,7 @@ struct buffer_head * ext3_bread (handle_
int ext3_get_blocks_handle(handle_t *handle, struct inode *inode,
sector_t iblock, unsigned long maxblocks, struct buffer_head *bh_result,
int create, int extend_disksize);
@@ -8600,9 +8472,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/ext3_fs.h linux-2.6.17-vs2.0.2-
extern void ext3_read_inode (struct inode *);
extern int ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.17/include/linux/fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/fs.h
---- linux-2.6.17/include/linux/fs.h 2006-06-18 04:55:17 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/fs.h 2006-06-18 06:18:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/fs.h
+--- linux-2.6.17.8/include/linux/fs.h 2006-06-18 04:55:17 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/fs.h 2006-08-17 00:28:21 +0200
@@ -116,6 +116,8 @@ extern int dir_notify_enable;
#define MS_PRIVATE (1<<18) /* change to private */
#define MS_SLAVE (1<<19) /* change to slave */
@@ -8730,9 +8602,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/fs.h linux-2.6.17-vs2.0.2-rc24/
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct super_block *, struct kstatfs *);
extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.17/include/linux/init_task.h linux-2.6.17-vs2.0.2-rc24/include/linux/init_task.h
---- linux-2.6.17/include/linux/init_task.h 2006-06-18 04:55:18 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/init_task.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/init_task.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/init_task.h
+--- linux-2.6.17.8/include/linux/init_task.h 2006-06-18 04:55:18 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/init_task.h 2006-08-17 00:28:21 +0200
@@ -123,6 +123,10 @@ extern struct group_info init_groups;
.journal_info = NULL, \
.cpu_timers = INIT_CPU_TIMERS(tsk.cpu_timers), \
@@ -8744,9 +8616,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/init_task.h linux-2.6.17-vs2.0.
}
-diff -NurpP --minimal linux-2.6.17/include/linux/ipc.h linux-2.6.17-vs2.0.2-rc24/include/linux/ipc.h
---- linux-2.6.17/include/linux/ipc.h 2004-08-14 12:54:46 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/ipc.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/ipc.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ipc.h
+--- linux-2.6.17.8/include/linux/ipc.h 2004-08-14 12:54:46 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ipc.h 2006-08-17 00:28:21 +0200
@@ -66,6 +66,7 @@ struct kern_ipc_perm
mode_t mode;
unsigned long seq;
@@ -8755,9 +8627,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/ipc.h linux-2.6.17-vs2.0.2-rc24
};
#endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.17/include/linux/kernel.h linux-2.6.17-vs2.0.2-rc24/include/linux/kernel.h
---- linux-2.6.17/include/linux/kernel.h 2006-06-18 04:55:18 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/kernel.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/kernel.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/kernel.h
+--- linux-2.6.17.8/include/linux/kernel.h 2006-06-18 04:55:18 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/kernel.h 2006-08-17 00:28:21 +0200
@@ -17,6 +17,7 @@
#include <asm/bug.h>
@@ -8766,9 +8638,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/kernel.h linux-2.6.17-vs2.0.2-r
#define INT_MAX ((int)(~0U>>1))
#define INT_MIN (-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.17/include/linux/major.h linux-2.6.17-vs2.0.2-rc24/include/linux/major.h
---- linux-2.6.17/include/linux/major.h 2006-06-18 04:55:19 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/major.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/major.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/major.h
+--- linux-2.6.17.8/include/linux/major.h 2006-06-18 04:55:19 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/major.h 2006-08-17 00:28:21 +0200
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8777,9 +8649,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/major.h linux-2.6.17-vs2.0.2-rc
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-2.6.17/include/linux/mount.h linux-2.6.17-vs2.0.2-rc24/include/linux/mount.h
---- linux-2.6.17/include/linux/mount.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/mount.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/mount.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/mount.h
+--- linux-2.6.17.8/include/linux/mount.h 2006-04-09 13:49:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/mount.h 2006-08-17 00:28:21 +0200
@@ -22,10 +22,14 @@
#define MNT_NOEXEC 0x04
#define MNT_NOATIME 0x08
@@ -8803,20 +8675,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/mount.h linux-2.6.17-vs2.0.2-rc
};
static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.17/include/linux/namespace.h linux-2.6.17-vs2.0.2-rc24/include/linux/namespace.h
---- linux-2.6.17/include/linux/namespace.h 2006-02-18 14:40:34 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/namespace.h 2006-06-18 05:03:04 +0200
-@@ -16,6 +16,7 @@ struct namespace {
- extern int copy_namespace(int, struct task_struct *);
- extern void __put_namespace(struct namespace *namespace);
- extern struct namespace *dup_namespace(struct task_struct *, struct fs_struct *);
-+extern void umount_unused(struct vfsmount *, struct fs_struct *);
-
- static inline void put_namespace(struct namespace *namespace)
- {
-diff -NurpP --minimal linux-2.6.17/include/linux/net.h linux-2.6.17-vs2.0.2-rc24/include/linux/net.h
---- linux-2.6.17/include/linux/net.h 2006-06-18 04:55:19 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/net.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/net.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/net.h
+--- linux-2.6.17.8/include/linux/net.h 2006-06-18 04:55:19 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/net.h 2006-08-17 00:28:21 +0200
@@ -62,6 +62,7 @@ typedef enum {
#define SOCK_ASYNC_WAITDATA 1
#define SOCK_NOSPACE 2
@@ -8825,9 +8686,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/net.h linux-2.6.17-vs2.0.2-rc24
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-2.6.17/include/linux/nfs_mount.h linux-2.6.17-vs2.0.2-rc24/include/linux/nfs_mount.h
---- linux-2.6.17/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/nfs_mount.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/nfs_mount.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/nfs_mount.h
+--- linux-2.6.17.8/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/nfs_mount.h 2006-08-17 00:28:21 +0200
@@ -61,6 +61,7 @@ struct nfs_mount_data {
#define NFS_MOUNT_NOACL 0x0800 /* 4 */
#define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */
@@ -8836,9 +8697,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/nfs_mount.h linux-2.6.17-vs2.0.
#define NFS_MOUNT_FLAGMASK 0xFFFF
#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/percpu.h linux-2.6.17-vs2.0.2-rc24/include/linux/percpu.h
---- linux-2.6.17/include/linux/percpu.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/percpu.h 2006-06-18 05:03:04 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/percpu.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/percpu.h
+--- linux-2.6.17.8/include/linux/percpu.h 2006-04-09 13:49:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/percpu.h 2006-08-17 00:28:21 +0200
@@ -8,7 +8,7 @@
/* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8848,9 +8709,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/percpu.h linux-2.6.17-vs2.0.2-r
#endif
/* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.17/include/linux/proc_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/proc_fs.h
---- linux-2.6.17/include/linux/proc_fs.h 2006-06-18 04:55:21 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/proc_fs.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/proc_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/proc_fs.h
+--- linux-2.6.17.8/include/linux/proc_fs.h 2006-06-18 04:55:21 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/proc_fs.h 2006-08-17 00:28:21 +0200
@@ -56,6 +56,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -8871,9 +8732,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/proc_fs.h linux-2.6.17-vs2.0.2-
} op;
struct proc_dir_entry *pde;
struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.17/include/linux/reiserfs_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/reiserfs_fs.h
---- linux-2.6.17/include/linux/reiserfs_fs.h 2006-06-18 04:55:21 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/reiserfs_fs.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/reiserfs_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs.h
+--- linux-2.6.17.8/include/linux/reiserfs_fs.h 2006-06-18 04:55:21 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs.h 2006-08-17 00:28:21 +0200
@@ -829,6 +829,18 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL EXT2_COMPR_FL
#define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL
@@ -8901,9 +8762,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/reiserfs_fs.h linux-2.6.17-vs2.
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.17/include/linux/reiserfs_fs_sb.h linux-2.6.17-vs2.0.2-rc24/include/linux/reiserfs_fs_sb.h
---- linux-2.6.17/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/reiserfs_fs_sb.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/reiserfs_fs_sb.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.17.8/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs_sb.h 2006-08-17 00:28:21 +0200
@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
REISERFS_POSIXACL,
REISERFS_BARRIER_NONE,
@@ -8912,9 +8773,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/reiserfs_fs_sb.h linux-2.6.17-v
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.17/include/linux/sched.h linux-2.6.17-vs2.0.2-rc24/include/linux/sched.h
---- linux-2.6.17/include/linux/sched.h 2006-06-18 04:55:21 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/sched.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sched.h
+--- linux-2.6.17.8/include/linux/sched.h 2006-06-18 04:55:21 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sched.h 2006-08-17 00:28:21 +0200
@@ -15,6 +15,7 @@
#include <linux/cpumask.h>
#include <linux/errno.h>
@@ -9029,9 +8890,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/sched.h linux-2.6.17-vs2.0.2-rc
static inline struct user_struct *get_uid(struct user_struct *u)
{
atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.17/include/linux/shmem_fs.h linux-2.6.17-vs2.0.2-rc24/include/linux/shmem_fs.h
---- linux-2.6.17/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/shmem_fs.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/shmem_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/shmem_fs.h
+--- linux-2.6.17.8/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/shmem_fs.h 2006-08-17 00:28:21 +0200
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -9042,9 +8903,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/shmem_fs.h linux-2.6.17-vs2.0.2
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-2.6.17/include/linux/stat.h linux-2.6.17-vs2.0.2-rc24/include/linux/stat.h
---- linux-2.6.17/include/linux/stat.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/stat.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/stat.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/stat.h
+--- linux-2.6.17.8/include/linux/stat.h 2006-06-18 04:55:25 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/stat.h 2006-08-17 00:28:21 +0200
@@ -63,6 +63,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -9053,9 +8914,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/stat.h linux-2.6.17-vs2.0.2-rc2
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-2.6.17/include/linux/sunrpc/auth.h linux-2.6.17-vs2.0.2-rc24/include/linux/sunrpc/auth.h
---- linux-2.6.17/include/linux/sunrpc/auth.h 2006-02-18 14:40:35 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/sunrpc/auth.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/sunrpc/auth.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/auth.h
+--- linux-2.6.17.8/include/linux/sunrpc/auth.h 2006-02-18 14:40:35 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/auth.h 2006-08-17 00:28:21 +0200
@@ -28,6 +28,7 @@
struct auth_cred {
uid_t uid;
@@ -9064,9 +8925,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/sunrpc/auth.h linux-2.6.17-vs2.
struct group_info *group_info;
};
-diff -NurpP --minimal linux-2.6.17/include/linux/sunrpc/clnt.h linux-2.6.17-vs2.0.2-rc24/include/linux/sunrpc/clnt.h
---- linux-2.6.17/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/sunrpc/clnt.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/sunrpc/clnt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/clnt.h
+--- linux-2.6.17.8/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/clnt.h 2006-08-17 00:28:21 +0200
@@ -52,7 +52,8 @@ struct rpc_clnt {
cl_intr : 1,/* interruptible */
cl_autobind : 1,/* use getport() */
@@ -9077,9 +8938,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/sunrpc/clnt.h linux-2.6.17-vs2.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
struct rpc_portmap * cl_pmap; /* port mapping */
-diff -NurpP --minimal linux-2.6.17/include/linux/sysctl.h linux-2.6.17-vs2.0.2-rc24/include/linux/sysctl.h
---- linux-2.6.17/include/linux/sysctl.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/sysctl.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/sysctl.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysctl.h
+--- linux-2.6.17.8/include/linux/sysctl.h 2006-06-18 04:55:25 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysctl.h 2006-08-17 00:28:21 +0200
@@ -93,6 +93,7 @@ enum
KERN_CAP_BSET=14, /* int: capability bounding set */
KERN_PANIC=15, /* int: panic timeout */
@@ -9106,9 +8967,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/sysctl.h linux-2.6.17-vs2.0.2-r
ctl_handler *strategy; /* Callback function for all r/w */
struct proc_dir_entry *de; /* /proc control block */
void *extra1;
-diff -NurpP --minimal linux-2.6.17/include/linux/sysfs.h linux-2.6.17-vs2.0.2-rc24/include/linux/sysfs.h
---- linux-2.6.17/include/linux/sysfs.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/sysfs.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/sysfs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysfs.h
+--- linux-2.6.17.8/include/linux/sysfs.h 2006-06-18 04:55:25 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysfs.h 2006-08-17 00:28:21 +0200
@@ -12,6 +12,8 @@
#include <asm/atomic.h>
@@ -9118,9 +8979,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/sysfs.h linux-2.6.17-vs2.0.2-rc
struct kobject;
struct module;
-diff -NurpP --minimal linux-2.6.17/include/linux/types.h linux-2.6.17-vs2.0.2-rc24/include/linux/types.h
---- linux-2.6.17/include/linux/types.h 2006-06-18 04:55:26 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/types.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/types.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/types.h
+--- linux-2.6.17.8/include/linux/types.h 2006-06-18 04:55:26 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/types.h 2006-08-17 00:28:21 +0200
@@ -38,6 +38,8 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9130,9 +8991,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/types.h linux-2.6.17-vs2.0.2-rc
#ifdef CONFIG_UID16
/* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.17/include/linux/vroot.h linux-2.6.17-vs2.0.2-rc24/include/linux/vroot.h
---- linux-2.6.17/include/linux/vroot.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vroot.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vroot.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vroot.h
+--- linux-2.6.17.8/include/linux/vroot.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vroot.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,51 @@
+
+/*
@@ -9185,9 +9046,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vroot.h linux-2.6.17-vs2.0.2-rc
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_base.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_base.h
---- linux-2.6.17/include/linux/vs_base.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_base.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_base.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_base.h
+--- linux-2.6.17.8/include/linux/vs_base.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_base.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,106 @@
+#ifndef _VX_VS_BASE_H
+#define _VX_VS_BASE_H
@@ -9295,9 +9156,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_base.h linux-2.6.17-vs2.0.2-
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_context.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_context.h
---- linux-2.6.17/include/linux/vs_context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_context.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_context.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_context.h
+--- linux-2.6.17.8/include/linux/vs_context.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_context.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,198 @@
+#ifndef _VX_VS_CONTEXT_H
+#define _VX_VS_CONTEXT_H
@@ -9497,9 +9358,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_context.h linux-2.6.17-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_cvirt.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_cvirt.h
---- linux-2.6.17/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_cvirt.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_cvirt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_cvirt.h
+--- linux-2.6.17.8/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_cvirt.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,108 @@
+#ifndef _VX_VS_CVIRT_H
+#define _VX_VS_CVIRT_H
@@ -9609,9 +9470,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_cvirt.h linux-2.6.17-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_dlimit.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_dlimit.h
---- linux-2.6.17/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_dlimit.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_dlimit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_dlimit.h
+--- linux-2.6.17.8/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_dlimit.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,213 @@
+#ifndef _VX_VS_DLIMIT_H
+#define _VX_VS_DLIMIT_H
@@ -9826,9 +9687,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_dlimit.h linux-2.6.17-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_limit.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_limit.h
---- linux-2.6.17/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_limit.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_limit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_limit.h
+--- linux-2.6.17.8/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_limit.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_LIMIT_H
+#define _VX_VS_LIMIT_H
@@ -9937,9 +9798,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_limit.h linux-2.6.17-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_memory.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_memory.h
---- linux-2.6.17/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_memory.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_memory.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_memory.h
+--- linux-2.6.17.8/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_memory.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_MEMORY_H
+#define _VX_VS_MEMORY_H
@@ -10048,9 +9909,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_memory.h linux-2.6.17-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_network.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_network.h
---- linux-2.6.17/include/linux/vs_network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_network.h 2006-06-18 05:28:30 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_network.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_network.h
+--- linux-2.6.17.8/include/linux/vs_network.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_network.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,215 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10267,9 +10128,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_network.h linux-2.6.17-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_sched.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_sched.h
---- linux-2.6.17/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_sched.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_sched.h
+--- linux-2.6.17.8/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_sched.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,92 @@
+#ifndef _VX_VS_SCHED_H
+#define _VX_VS_SCHED_H
@@ -10363,9 +10224,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_sched.h linux-2.6.17-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vs_socket.h linux-2.6.17-vs2.0.2-rc24/include/linux/vs_socket.h
---- linux-2.6.17/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vs_socket.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_socket.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_socket.h
+--- linux-2.6.17.8/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_socket.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_VS_SOCKET_H
+#define _VX_VS_SOCKET_H
@@ -10424,9 +10285,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vs_socket.h linux-2.6.17-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/context.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/context.h
---- linux-2.6.17/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/context.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/context.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context.h
+--- linux-2.6.17.8/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,172 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -10600,9 +10461,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/context.h linux-2.6.17-
+#else /* _VX_CONTEXT_H */
+#warning duplicate inclusion
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/context_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/context_cmd.h
---- linux-2.6.17/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/context_cmd.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/context_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,84 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -10688,9 +10549,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/context_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt.h
---- linux-2.6.17/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt.h
+--- linux-2.6.17.8/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,26 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -10718,9 +10579,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt.h linux-2.6.17-vs
+#else /* _VX_CVIRT_H */
+#warning duplicate inclusion
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.17/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt_cmd.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,35 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -10757,9 +10618,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt_def.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt_def.h
---- linux-2.6.17/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/cvirt_def.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_def.h
+--- linux-2.6.17.8/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_def.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,77 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -10838,9 +10699,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/cvirt_def.h linux-2.6.1
+};
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/debug.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/debug.h
---- linux-2.6.17/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/debug.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/debug.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug.h
+--- linux-2.6.17.8/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,298 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11140,9 +11001,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/debug.h linux-2.6.17-vs
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/debug_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/debug_cmd.h
---- linux-2.6.17/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/debug_cmd.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/debug_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11158,9 +11019,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/debug_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/dlimit.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/dlimit.h
---- linux-2.6.17/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/dlimit.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/dlimit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit.h
+--- linux-2.6.17.8/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -11215,9 +11076,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/dlimit.h linux-2.6.17-v
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/dlimit_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.17/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/dlimit_cmd.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/dlimit_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,69 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -11288,9 +11149,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/dlimit_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/inode.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/inode.h
---- linux-2.6.17/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/inode.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/inode.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode.h
+--- linux-2.6.17.8/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -11330,9 +11191,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/inode.h linux-2.6.17-vs
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/inode_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/inode_cmd.h
---- linux-2.6.17/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/inode_cmd.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/inode_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -11393,9 +11254,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/inode_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/legacy.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/legacy.h
---- linux-2.6.17/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/legacy.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/legacy.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/legacy.h
+--- linux-2.6.17.8/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/legacy.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,49 @@
+#ifndef _VX_LEGACY_H
+#define _VX_LEGACY_H
@@ -11446,9 +11307,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/legacy.h linux-2.6.17-v
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit.h
---- linux-2.6.17/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit.h
+--- linux-2.6.17.8/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,20 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -11470,9 +11331,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit.h linux-2.6.17-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_cmd.h
---- linux-2.6.17/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_cmd.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,55 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -11529,9 +11390,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_def.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_def.h
---- linux-2.6.17/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_def.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_def.h
+--- linux-2.6.17.8/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_def.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,22 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -11555,9 +11416,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_def.h linux-2.6.1
+
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_int.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_int.h
---- linux-2.6.17/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/limit_int.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_int.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_int.h
+--- linux-2.6.17.8/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_int.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,76 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -11635,9 +11496,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/limit_int.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/namespace.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace.h
---- linux-2.6.17/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/namespace.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace.h
+--- linux-2.6.17.8/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,15 @@
+#ifndef _VX_NAMESPACE_H
+#define _VX_NAMESPACE_H
@@ -11654,16 +11515,15 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/namespace.h linux-2.6.1
+#else /* _VX_NAMESPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/namespace_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace_cmd.h
---- linux-2.6.17/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/namespace_cmd.h 2006-06-18 05:03:05 +0200
-@@ -0,0 +1,19 @@
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/namespace_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace_cmd.h 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,17 @@
+#ifndef _VX_NAMESPACE_CMD_H
+#define _VX_NAMESPACE_CMD_H
+
+
+#define VCMD_enter_namespace VC_CMD(PROCALT, 1, 0)
-+#define VCMD_cleanup_namespace VC_CMD(PROCALT, 2, 0)
+
+#define VCMD_set_namespace_v0 VC_CMD(PROCALT, 3, 0)
+#define VCMD_set_namespace VC_CMD(PROCALT, 3, 1)
@@ -11672,14 +11532,13 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/namespace_cmd.h linux-2
+#ifdef __KERNEL__
+
+extern int vc_enter_namespace(uint32_t, void __user *);
-+extern int vc_cleanup_namespace(uint32_t, void __user *);
+extern int vc_set_namespace(uint32_t, void __user *);
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/network.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/network.h
---- linux-2.6.17/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/network.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/network.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network.h
+--- linux-2.6.17.8/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,119 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -11800,9 +11659,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/network.h linux-2.6.17-
+#else /* _VX_NETWORK_H */
+#warning duplicate inclusion
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/network_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/network_cmd.h
---- linux-2.6.17/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/network_cmd.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/network_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,89 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -11893,9 +11752,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/network_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched.h
---- linux-2.6.17/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched.h
+--- linux-2.6.17.8/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,26 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -11923,9 +11782,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched.h linux-2.6.17-vs
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched_cmd.h
---- linux-2.6.17/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched_cmd.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,48 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -11975,9 +11834,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched_def.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched_def.h
---- linux-2.6.17/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/sched_def.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_def.h
+--- linux-2.6.17.8/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_def.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -12017,9 +11876,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/sched_def.h linux-2.6.1
+};
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/signal.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/signal.h
---- linux-2.6.17/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/signal.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/signal.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal.h
+--- linux-2.6.17.8/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -12035,9 +11894,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/signal.h linux-2.6.17-v
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/signal_cmd.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/signal_cmd.h
---- linux-2.6.17/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/signal_cmd.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/signal_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal_cmd.h
+--- linux-2.6.17.8/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal_cmd.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,26 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -12065,9 +11924,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/signal_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/switch.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/switch.h
---- linux-2.6.17/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/switch.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/switch.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/switch.h
+--- linux-2.6.17.8/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/switch.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -12167,9 +12026,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/switch.h linux-2.6.17-v
+#endif /* __KERNEL__ */
+
+#endif /* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.17/include/linux/vserver/xid.h linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/xid.h
---- linux-2.6.17/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/include/linux/vserver/xid.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/xid.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/xid.h
+--- linux-2.6.17.8/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/xid.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,146 @@
+#ifndef _VX_XID_H
+#define _VX_XID_H
@@ -12317,9 +12176,9 @@ diff -NurpP --minimal linux-2.6.17/include/linux/vserver/xid.h linux-2.6.17-vs2.
+void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
+
+#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.17/include/net/af_unix.h linux-2.6.17-vs2.0.2-rc24/include/net/af_unix.h
---- linux-2.6.17/include/net/af_unix.h 2006-06-18 04:55:27 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/af_unix.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/af_unix.h linux-2.6.17.8-vs2.0.2-rc29/include/net/af_unix.h
+--- linux-2.6.17.8/include/net/af_unix.h 2006-06-18 04:55:27 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/af_unix.h 2006-08-17 00:28:21 +0200
@@ -18,9 +18,9 @@ extern spinlock_t unix_table_lock;
extern atomic_t unix_tot_inflight;
@@ -12362,9 +12221,9 @@ diff -NurpP --minimal linux-2.6.17/include/net/af_unix.h linux-2.6.17-vs2.0.2-rc
}
#define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.17/include/net/inet_hashtables.h linux-2.6.17-vs2.0.2-rc24/include/net/inet_hashtables.h
---- linux-2.6.17/include/net/inet_hashtables.h 2006-04-09 13:49:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/inet_hashtables.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/inet_hashtables.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_hashtables.h
+--- linux-2.6.17.8/include/net/inet_hashtables.h 2006-04-09 13:49:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_hashtables.h 2006-08-17 00:28:21 +0200
@@ -272,6 +272,25 @@ static inline int inet_iif(const struct
return ((struct rtable *)skb->dst)->rt_iif;
}
@@ -12400,9 +12259,9 @@ diff -NurpP --minimal linux-2.6.17/include/net/inet_hashtables.h linux-2.6.17-vs
(sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
!sk->sk_bound_dev_if)
goto sherry_cache;
-diff -NurpP --minimal linux-2.6.17/include/net/inet_sock.h linux-2.6.17-vs2.0.2-rc24/include/net/inet_sock.h
---- linux-2.6.17/include/net/inet_sock.h 2006-04-09 13:49:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/inet_sock.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/inet_sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_sock.h
+--- linux-2.6.17.8/include/net/inet_sock.h 2006-04-09 13:49:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_sock.h 2006-08-17 00:28:21 +0200
@@ -115,6 +115,7 @@ struct inet_sock {
/* Socket demultiplex comparisons on incoming packets. */
__u32 daddr;
@@ -12411,9 +12270,9 @@ diff -NurpP --minimal linux-2.6.17/include/net/inet_sock.h linux-2.6.17-vs2.0.2-
__u16 dport;
__u16 num;
__u32 saddr;
-diff -NurpP --minimal linux-2.6.17/include/net/inet_timewait_sock.h linux-2.6.17-vs2.0.2-rc24/include/net/inet_timewait_sock.h
---- linux-2.6.17/include/net/inet_timewait_sock.h 2006-06-18 04:55:27 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/inet_timewait_sock.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/inet_timewait_sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_timewait_sock.h
+--- linux-2.6.17.8/include/net/inet_timewait_sock.h 2006-06-18 04:55:27 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_timewait_sock.h 2006-08-17 00:28:21 +0200
@@ -116,6 +116,10 @@ struct inet_timewait_sock {
#define tw_refcnt __tw_common.skc_refcnt
#define tw_hash __tw_common.skc_hash
@@ -12425,9 +12284,9 @@ diff -NurpP --minimal linux-2.6.17/include/net/inet_timewait_sock.h linux-2.6.17
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.17/include/net/route.h linux-2.6.17-vs2.0.2-rc24/include/net/route.h
---- linux-2.6.17/include/net/route.h 2006-06-18 04:55:28 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/route.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/route.h linux-2.6.17.8-vs2.0.2-rc29/include/net/route.h
+--- linux-2.6.17.8/include/net/route.h 2006-06-18 04:55:28 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/route.h 2006-08-17 00:28:21 +0200
@@ -28,11 +28,14 @@
#include <net/dst.h>
#include <net/inetpeer.h>
@@ -12532,17 +12391,17 @@ diff -NurpP --minimal linux-2.6.17/include/net/route.h linux-2.6.17-vs2.0.2-rc24
err = __ip_route_output_key(rp, &fl);
if (err)
return err;
-diff -NurpP --minimal linux-2.6.17/include/net/sock.h linux-2.6.17-vs2.0.2-rc24/include/net/sock.h
---- linux-2.6.17/include/net/sock.h 2006-06-18 04:55:28 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/include/net/sock.h 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/include/net/sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/sock.h
+--- linux-2.6.17.8/include/net/sock.h 2006-06-18 04:55:28 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/include/net/sock.h 2006-08-17 00:28:21 +0200
@@ -115,6 +115,10 @@ struct sock_common {
atomic_t skc_refcnt;
unsigned int skc_hash;
struct proto *skc_prot;
+ xid_t skc_xid;
-+ struct vx_info *skc_vx_info;
++ struct vx_info *skc_vx_info;
+ nid_t skc_nid;
-+ struct nx_info *skc_nx_info;
++ struct nx_info *skc_nx_info;
};
/**
@@ -12557,9 +12416,9 @@ diff -NurpP --minimal linux-2.6.17/include/net/sock.h linux-2.6.17-vs2.0.2-rc24/
unsigned char sk_shutdown : 2,
sk_no_check : 2,
sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.17/ipc/mqueue.c linux-2.6.17-vs2.0.2-rc24/ipc/mqueue.c
---- linux-2.6.17/ipc/mqueue.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/ipc/mqueue.c 2006-06-18 05:03:05 +0200
+diff -NurpP --minimal linux-2.6.17.8/ipc/mqueue.c linux-2.6.17.8-vs2.0.2-rc29/ipc/mqueue.c
+--- linux-2.6.17.8/ipc/mqueue.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/ipc/mqueue.c 2006-08-17 00:28:21 +0200
@@ -26,6 +26,8 @@
#include <linux/syscalls.h>
#include <linux/signal.h>
@@ -12615,9 +12474,9 @@ diff -NurpP --minimal linux-2.6.17/ipc/mqueue.c linux-2.6.17-vs2.0.2-rc24/ipc/mq
out_err:
dput(dentry);
-diff -NurpP --minimal linux-2.6.17/ipc/msg.c linux-2.6.17-vs2.0.2-rc24/ipc/msg.c
---- linux-2.6.17/ipc/msg.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/ipc/msg.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/ipc/msg.c linux-2.6.17.8-vs2.0.2-rc29/ipc/msg.c
+--- linux-2.6.17.8/ipc/msg.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/ipc/msg.c 2006-08-17 00:28:21 +0200
@@ -105,6 +105,7 @@ static int newque (key_t key, int msgflg
msq->q_perm.mode = (msgflg & S_IRWXUGO);
@@ -12636,9 +12495,9 @@ diff -NurpP --minimal linux-2.6.17/ipc/msg.c linux-2.6.17-vs2.0.2-rc24/ipc/msg.c
return seq_printf(s,
"%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.17/ipc/sem.c linux-2.6.17-vs2.0.2-rc24/ipc/sem.c
---- linux-2.6.17/ipc/sem.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/ipc/sem.c 2006-06-18 06:19:21 +0200
+diff -NurpP --minimal linux-2.6.17.8/ipc/sem.c linux-2.6.17.8-vs2.0.2-rc29/ipc/sem.c
+--- linux-2.6.17.8/ipc/sem.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/ipc/sem.c 2006-08-17 00:28:21 +0200
@@ -184,6 +184,7 @@ static int newary (key_t key, int nsems,
sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12657,9 +12516,9 @@ diff -NurpP --minimal linux-2.6.17/ipc/sem.c linux-2.6.17-vs2.0.2-rc24/ipc/sem.c
return seq_printf(s,
"%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.17/ipc/shm.c linux-2.6.17-vs2.0.2-rc24/ipc/shm.c
---- linux-2.6.17/ipc/shm.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/ipc/shm.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/ipc/shm.c linux-2.6.17.8-vs2.0.2-rc29/ipc/shm.c
+--- linux-2.6.17.8/ipc/shm.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/ipc/shm.c 2006-08-17 00:28:21 +0200
@@ -33,6 +33,8 @@
#include <linux/ptrace.h>
#include <linux/seq_file.h>
@@ -12725,9 +12584,9 @@ diff -NurpP --minimal linux-2.6.17/ipc/shm.c linux-2.6.17-vs2.0.2-rc24/ipc/shm.c
if (sizeof(size_t) <= sizeof(int))
format = SMALL_STRING;
else
-diff -NurpP --minimal linux-2.6.17/ipc/util.c linux-2.6.17-vs2.0.2-rc24/ipc/util.c
---- linux-2.6.17/ipc/util.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/ipc/util.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/ipc/util.c linux-2.6.17.8-vs2.0.2-rc29/ipc/util.c
+--- linux-2.6.17.8/ipc/util.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/ipc/util.c 2006-08-17 00:28:21 +0200
@@ -158,7 +158,9 @@ int ipc_findkey(struct ipc_ids* ids, key
*/
for (id = 0; id <= max_id; id++) {
@@ -12749,9 +12608,9 @@ diff -NurpP --minimal linux-2.6.17/ipc/util.c linux-2.6.17-vs2.0.2-rc24/ipc/util
requested_mode = (flag >> 6) | (flag >> 3) | flag;
granted_mode = ipcp->mode;
if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.17/kernel/Makefile linux-2.6.17-vs2.0.2-rc24/kernel/Makefile
---- linux-2.6.17/kernel/Makefile 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/Makefile 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/Makefile linux-2.6.17.8-vs2.0.2-rc29/kernel/Makefile
+--- linux-2.6.17.8/kernel/Makefile 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/Makefile 2006-08-17 00:28:21 +0200
@@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o
kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
hrtimer.o
@@ -12761,9 +12620,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/Makefile linux-2.6.17-vs2.0.2-rc24/ker
obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
obj-$(CONFIG_FUTEX) += futex.o
ifeq ($(CONFIG_COMPAT),y)
-diff -NurpP --minimal linux-2.6.17/kernel/capability.c linux-2.6.17-vs2.0.2-rc24/kernel/capability.c
---- linux-2.6.17/kernel/capability.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/capability.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/capability.c linux-2.6.17.8-vs2.0.2-rc29/kernel/capability.c
+--- linux-2.6.17.8/kernel/capability.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/capability.c 2006-08-17 00:28:21 +0200
@@ -12,6 +12,7 @@
#include <linux/module.h>
#include <linux/security.h>
@@ -12772,7 +12631,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/capability.c linux-2.6.17-vs2.0.2-rc24
#include <asm/uaccess.h>
unsigned securebits = SECUREBITS_DEFAULT; /* systemwide security settings */
-@@ -246,6 +247,10 @@ EXPORT_SYMBOL(__capable);
+@@ -246,6 +247,9 @@ EXPORT_SYMBOL(__capable);
int capable(int cap)
{
@@ -12782,10 +12641,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/capability.c linux-2.6.17-vs2.0.2-rc24
return __capable(current, cap);
}
EXPORT_SYMBOL(capable);
-+
-diff -NurpP --minimal linux-2.6.17/kernel/cpuset.c linux-2.6.17-vs2.0.2-rc24/kernel/cpuset.c
---- linux-2.6.17/kernel/cpuset.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/cpuset.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/cpuset.c linux-2.6.17.8-vs2.0.2-rc29/kernel/cpuset.c
+--- linux-2.6.17.8/kernel/cpuset.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/cpuset.c 2006-08-17 00:28:21 +0200
@@ -49,6 +49,7 @@
#include <linux/time.h>
#include <linux/backing-dev.h>
@@ -12794,9 +12652,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/cpuset.c linux-2.6.17-vs2.0.2-rc24/ker
#include <asm/uaccess.h>
#include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kernel/exit.c
---- linux-2.6.17/kernel/exit.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/exit.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/exit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/exit.c
+--- linux-2.6.17.8/kernel/exit.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/exit.c 2006-08-17 00:28:21 +0200
@@ -36,6 +36,10 @@
#include <linux/compat.h>
#include <linux/pipe_fs_i.h>
@@ -12808,15 +12666,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
#include <asm/uaccess.h>
#include <asm/unistd.h>
-@@ -290,6 +294,7 @@ static void reparent_to_init(void)
- ptrace_unlink(current);
- /* Reparent to init */
- remove_parent(current);
-+ /* FIXME: handle vchild_reaper/initpid */
- current->parent = child_reaper;
- current->real_parent = child_reaper;
- add_parent(current);
-@@ -449,6 +454,7 @@ static void close_files(struct files_str
+@@ -449,6 +453,7 @@ static void close_files(struct files_str
struct file * file = xchg(&fdt->fd[i], NULL);
if (file)
filp_close(file, files);
@@ -12824,7 +12674,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
}
i++;
set >>= 1;
-@@ -591,6 +597,11 @@ static void exit_mm(struct task_struct *
+@@ -591,6 +596,11 @@ static void exit_mm(struct task_struct *
static inline void choose_new_parent(task_t *p, task_t *reaper)
{
@@ -12836,7 +12686,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
/*
* Make sure we're not reparenting to ourselves and that
* the parent is not a zombie.
-@@ -672,7 +683,7 @@ static void forget_original_parent(struc
+@@ -672,7 +682,7 @@ static void forget_original_parent(struc
do {
reaper = next_thread(reaper);
if (reaper == father) {
@@ -12845,7 +12695,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
break;
}
} while (reaper->exit_state);
-@@ -696,7 +707,7 @@ static void forget_original_parent(struc
+@@ -696,7 +706,7 @@ static void forget_original_parent(struc
if (father == p->real_parent) {
/* reparent with a reaper, real father it's us */
@@ -12854,16 +12704,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
reparent_thread(p, father, 0);
} else {
/* reparent ptraced task to its real parent */
-@@ -717,6 +728,8 @@ static void forget_original_parent(struc
- }
- list_for_each_safe(_p, _n, &father->ptrace_children) {
- p = list_entry(_p,struct task_struct,ptrace_list);
-+ /* check for reaper context */
-+ BUG_ON(p->xid != reaper->xid);
- choose_new_parent(p, reaper);
- reparent_thread(p, father, 1);
- }
-@@ -911,6 +924,8 @@ fastcall NORET_TYPE void do_exit(long co
+@@ -911,6 +921,8 @@ fastcall NORET_TYPE void do_exit(long co
__exit_files(tsk);
__exit_fs(tsk);
exit_namespace(tsk);
@@ -12872,9 +12713,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/exit.c linux-2.6.17-vs2.0.2-rc24/kerne
exit_thread();
cpuset_exit(tsk);
exit_keys(tsk);
-diff -NurpP --minimal linux-2.6.17/kernel/fork.c linux-2.6.17-vs2.0.2-rc24/kernel/fork.c
---- linux-2.6.17/kernel/fork.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/fork.c 2006-06-18 06:23:48 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/fork.c linux-2.6.17.8-vs2.0.2-rc29/kernel/fork.c
+--- linux-2.6.17.8/kernel/fork.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/fork.c 2006-08-17 00:28:21 +0200
@@ -44,6 +44,10 @@
#include <linux/rmap.h>
#include <linux/acct.h>
@@ -13033,17 +12874,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/fork.c linux-2.6.17-vs2.0.2-rc24/kerne
bad_fork_free:
free_task(p);
fork_out:
-@@ -1313,6 +1360,7 @@ long do_fork(unsigned long clone_flags,
-
- if (!pid)
- return -EAGAIN;
-+
- nr = pid->nr;
- if (unlikely(current->ptrace)) {
- trace = fork_traceflag (clone_flags);
-diff -NurpP --minimal linux-2.6.17/kernel/futex.c linux-2.6.17-vs2.0.2-rc24/kernel/futex.c
---- linux-2.6.17/kernel/futex.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/futex.c 2006-06-18 06:37:47 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/futex.c linux-2.6.17.8-vs2.0.2-rc29/kernel/futex.c
+--- linux-2.6.17.8/kernel/futex.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/futex.c 2006-08-17 00:28:21 +0200
@@ -44,6 +44,7 @@
#include <linux/pagemap.h>
#include <linux/syscalls.h>
@@ -13052,9 +12885,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/futex.c linux-2.6.17-vs2.0.2-rc24/kern
#include <asm/futex.h>
#define FUTEX_HASHBITS (CONFIG_BASE_SMALL ? 4 : 8)
-diff -NurpP --minimal linux-2.6.17/kernel/futex_compat.c linux-2.6.17-vs2.0.2-rc24/kernel/futex_compat.c
---- linux-2.6.17/kernel/futex_compat.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/futex_compat.c 2006-06-18 18:24:15 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/futex_compat.c linux-2.6.17.8-vs2.0.2-rc29/kernel/futex_compat.c
+--- linux-2.6.17.8/kernel/futex_compat.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/futex_compat.c 2006-08-17 00:28:21 +0200
@@ -9,6 +9,7 @@
#include <linux/linkage.h>
#include <linux/compat.h>
@@ -13063,9 +12896,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/futex_compat.c linux-2.6.17-vs2.0.2-rc
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/kernel/kthread.c linux-2.6.17-vs2.0.2-rc24/kernel/kthread.c
---- linux-2.6.17/kernel/kthread.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/kthread.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/kthread.c linux-2.6.17.8-vs2.0.2-rc29/kernel/kthread.c
+--- linux-2.6.17.8/kernel/kthread.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/kthread.c 2006-08-17 00:28:21 +0200
@@ -116,7 +116,7 @@ static void keventd_create_kthread(void
} else {
wait_for_completion(&create->started);
@@ -13075,9 +12908,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/kthread.c linux-2.6.17-vs2.0.2-rc24/ke
read_unlock(&tasklist_lock);
}
complete(&create->done);
-diff -NurpP --minimal linux-2.6.17/kernel/posix-cpu-timers.c linux-2.6.17-vs2.0.2-rc24/kernel/posix-cpu-timers.c
---- linux-2.6.17/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/posix-cpu-timers.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/posix-cpu-timers.c linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-cpu-timers.c
+--- linux-2.6.17.8/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-cpu-timers.c 2006-08-17 00:28:21 +0200
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <asm/uaccess.h>
@@ -13086,23 +12919,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/posix-cpu-timers.c linux-2.6.17-vs2.0.
static int check_clock(const clockid_t which_clock)
{
-diff -NurpP --minimal linux-2.6.17/kernel/posix-timers.c linux-2.6.17-vs2.0.2-rc24/kernel/posix-timers.c
---- linux-2.6.17/kernel/posix-timers.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/posix-timers.c 2006-06-18 06:36:02 +0200
-@@ -310,9 +310,10 @@ int posix_timer_event(struct k_itimer *t
-
- if (timr->it_sigev_notify & SIGEV_THREAD_ID) {
- struct task_struct *leader;
-- int ret = send_sigqueue(timr->it_sigev_signo, timr->sigq,
-- timr->it_process);
-+ int ret;
-
-+ ret = send_sigqueue(timr->it_sigev_signo, timr->sigq,
-+ timr->it_process);
- if (likely(ret >= 0))
- return ret;
-
-@@ -372,7 +373,7 @@ static struct task_struct * good_sigeven
+diff -NurpP --minimal linux-2.6.17.8/kernel/posix-timers.c linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-timers.c
+--- linux-2.6.17.8/kernel/posix-timers.c 2006-06-18 04:55:31 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-timers.c 2006-08-17 00:28:21 +0200
+@@ -372,7 +372,7 @@ static struct task_struct * good_sigeven
struct task_struct *rtn = current->group_leader;
if ((event->sigev_notify & SIGEV_THREAD_ID ) &&
@@ -13111,9 +12931,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/posix-timers.c linux-2.6.17-vs2.0.2-rc
rtn->tgid != current->tgid ||
(event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
return NULL;
-diff -NurpP --minimal linux-2.6.17/kernel/printk.c linux-2.6.17-vs2.0.2-rc24/kernel/printk.c
---- linux-2.6.17/kernel/printk.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/printk.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/printk.c linux-2.6.17.8-vs2.0.2-rc29/kernel/printk.c
+--- linux-2.6.17.8/kernel/printk.c 2006-06-18 04:55:31 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/printk.c 2006-08-17 00:28:21 +0200
@@ -31,6 +31,7 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -13177,9 +12997,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/printk.c linux-2.6.17-vs2.0.2-rc24/ker
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-2.6.17/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/kernel/ptrace.c
---- linux-2.6.17/kernel/ptrace.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/ptrace.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/kernel/ptrace.c
+--- linux-2.6.17.8/kernel/ptrace.c 2006-06-18 04:55:31 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/ptrace.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/security.h>
@@ -13199,9 +13019,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/ptrace.c linux-2.6.17-vs2.0.2-rc24/ker
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.17/kernel/sched.c linux-2.6.17-vs2.0.2-rc24/kernel/sched.c
---- linux-2.6.17/kernel/sched.c 2006-06-18 04:55:33 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/sched.c 2006-06-18 06:24:52 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/sched.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sched.c
+--- linux-2.6.17.8/kernel/sched.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sched.c 2006-08-17 00:28:21 +0200
@@ -53,6 +53,9 @@
#include <asm/tlb.h>
@@ -13534,7 +13354,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/sched.c linux-2.6.17-vs2.0.2-rc24/kern
__activate_task(p, rq);
/*
* Reschedule if we are currently running on this runqueue and
-@@ -6129,6 +6272,9 @@ void __init sched_init(void)
+@@ -6130,6 +6273,9 @@ void __init sched_init(void)
rq->cpu = i;
#endif
atomic_set(&rq->nr_iowait, 0);
@@ -13544,7 +13364,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/sched.c linux-2.6.17-vs2.0.2-rc24/kern
for (j = 0; j < 2; j++) {
array = rq->arrays + j;
-@@ -6198,6 +6344,7 @@ void normalize_rt_tasks(void)
+@@ -6199,6 +6345,7 @@ void normalize_rt_tasks(void)
deactivate_task(p, task_rq(p));
__setscheduler(p, SCHED_NORMAL, 0);
if (array) {
@@ -13552,9 +13372,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/sched.c linux-2.6.17-vs2.0.2-rc24/kern
__activate_task(p, task_rq(p));
resched_task(rq->curr);
}
-diff -NurpP --minimal linux-2.6.17/kernel/signal.c linux-2.6.17-vs2.0.2-rc24/kernel/signal.c
---- linux-2.6.17/kernel/signal.c 2006-06-18 04:55:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/signal.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/signal.c linux-2.6.17.8-vs2.0.2-rc29/kernel/signal.c
+--- linux-2.6.17.8/kernel/signal.c 2006-06-18 04:55:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/signal.c 2006-08-17 00:28:21 +0200
@@ -25,6 +25,7 @@
#include <linux/signal.h>
#include <linux/audit.h>
@@ -13605,9 +13425,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/signal.c linux-2.6.17-vs2.0.2-rc24/ker
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.17/kernel/sys.c linux-2.6.17-vs2.0.2-rc24/kernel/sys.c
---- linux-2.6.17/kernel/sys.c 2006-06-18 04:55:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/sys.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/sys.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sys.c
+--- linux-2.6.17.8/kernel/sys.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sys.c 2006-08-17 00:28:21 +0200
@@ -11,6 +11,7 @@
#include <linux/mman.h>
#include <linux/smp_lock.h>
@@ -13761,7 +13581,15 @@ diff -NurpP --minimal linux-2.6.17/kernel/sys.c linux-2.6.17-vs2.0.2-rc24/kernel
errno = -EFAULT;
up_read(&uts_sem);
return errno;
-@@ -1689,8 +1705,10 @@ asmlinkage long sys_sethostname(char __u
+@@ -1682,15 +1698,17 @@ asmlinkage long sys_sethostname(char __u
+ int errno;
+ char tmp[__NEW_UTS_LEN];
+
+- if (!capable(CAP_SYS_ADMIN))
++ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME))
+ return -EPERM;
+ if (len < 0 || len > __NEW_UTS_LEN)
+ return -EINVAL;
down_write(&uts_sem);
errno = -EFAULT;
if (!copy_from_user(tmp, name, len)) {
@@ -13825,9 +13653,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/sys.c linux-2.6.17-vs2.0.2-rc24/kernel
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
return -EPERM;
-diff -NurpP --minimal linux-2.6.17/kernel/sysctl.c linux-2.6.17-vs2.0.2-rc24/kernel/sysctl.c
---- linux-2.6.17/kernel/sysctl.c 2006-06-18 04:55:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/sysctl.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/sysctl.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sysctl.c
+--- linux-2.6.17.8/kernel/sysctl.c 2006-06-18 04:55:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sysctl.c 2006-08-17 00:28:21 +0200
@@ -46,6 +46,7 @@
#include <linux/syscalls.h>
#include <linux/nfs_fs.h>
@@ -13957,9 +13785,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/sysctl.c linux-2.6.17-vs2.0.2-rc24/ker
return -EFAULT;
if (len < *lenp) {
if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.17/kernel/timer.c linux-2.6.17-vs2.0.2-rc24/kernel/timer.c
---- linux-2.6.17/kernel/timer.c 2006-06-18 04:55:34 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/timer.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/timer.c linux-2.6.17.8-vs2.0.2-rc29/kernel/timer.c
+--- linux-2.6.17.8/kernel/timer.c 2006-06-18 04:55:34 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/timer.c 2006-08-17 00:28:21 +0200
@@ -34,6 +34,8 @@
#include <linux/cpu.h>
#include <linux/syscalls.h>
@@ -13992,9 +13820,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/timer.c linux-2.6.17-vs2.0.2-rc24/kern
/*
@@ -1015,9 +1011,23 @@ asmlinkage long sys_getppid(void)
- #endif
- break;
- }
+ pid = rcu_dereference(current->real_parent)->tgid;
+ rcu_read_unlock();
+
- return pid;
+ return vx_map_pid(pid);
+}
@@ -14025,9 +13853,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/timer.c linux-2.6.17-vs2.0.2-rc24/kern
val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.17/kernel/user.c linux-2.6.17-vs2.0.2-rc24/kernel/user.c
---- linux-2.6.17/kernel/user.c 2006-06-18 04:55:35 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/user.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/user.c linux-2.6.17.8-vs2.0.2-rc29/kernel/user.c
+--- linux-2.6.17.8/kernel/user.c 2006-06-18 04:55:35 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/user.c 2006-08-17 00:28:21 +0200
@@ -23,8 +23,8 @@
#define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
#define UIDHASH_SZ (1 << UIDHASH_BITS)
@@ -14116,9 +13944,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/user.c linux-2.6.17-vs2.0.2-rc24/kerne
spin_unlock_irq(&uidhash_lock);
return 0;
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/Kconfig linux-2.6.17-vs2.0.2-rc24/kernel/vserver/Kconfig
---- linux-2.6.17/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/Kconfig 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/Kconfig linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Kconfig
+--- linux-2.6.17.8/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Kconfig 2006-08-17 00:28:21 +0200
@@ -0,0 +1,189 @@
+#
+# Linux VServer configuration
@@ -14309,9 +14137,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/Kconfig linux-2.6.17-vs2.0.2-r
+ depends on !VSERVER_NGNET
+ default y
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/Makefile linux-2.6.17-vs2.0.2-rc24/kernel/vserver/Makefile
---- linux-2.6.17/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/Makefile 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/Makefile linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Makefile
+--- linux-2.6.17.8/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Makefile 2006-08-17 00:28:21 +0200
@@ -0,0 +1,16 @@
+#
+# Makefile for the Linux vserver routines.
@@ -14329,9 +14157,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/Makefile linux-2.6.17-vs2.0.2-
+vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/context.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/context.c
---- linux-2.6.17/kernel/vserver/context.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/context.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/context.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/context.c
+--- linux-2.6.17.8/kernel/vserver/context.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/context.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,893 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -15226,10 +15054,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/context.c linux-2.6.17-vs2.0.2
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt.c
---- linux-2.6.17/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt.c 2006-06-18 05:28:31 +0200
-@@ -0,0 +1,259 @@
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt.c
+--- linux-2.6.17.8/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt.c 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,260 @@
+/*
+ * linux/kernel/vserver/cvirt.c
+ *
@@ -15300,8 +15128,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt.c linux-2.6.17-vs2.0.2-r
+ uint32_t now, last, delta;
+ unsigned int nr_running, nr_uninterruptible;
+ unsigned int total;
++ unsigned long flags;
+
-+ spin_lock(&vxi->cvirt.load_lock);
++ spin_lock_irqsave(&vxi->cvirt.load_lock, flags);
+
+ now = jiffies;
+ last = vxi->cvirt.load_last;
@@ -15324,7 +15153,7 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt.c linux-2.6.17-vs2.0.2-r
+ vxi->cvirt.load_last = now;
+out:
+ atomic_inc(&vxi->cvirt.load_updates);
-+ spin_unlock(&vxi->cvirt.load_lock);
++ spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags);
+}
+
+
@@ -15489,9 +15318,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt.c linux-2.6.17-vs2.0.2-r
+ put_vx_info(vxi);
+ return (name ? 0 : -EFAULT);
+}
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt_init.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt_init.h
---- linux-2.6.17/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt_init.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_init.h
+--- linux-2.6.17.8/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_init.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,81 @@
+
+
@@ -15574,9 +15403,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt_init.h linux-2.6.17-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt_proc.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt_proc.h
---- linux-2.6.17/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/cvirt_proc.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_proc.h
+--- linux-2.6.17.8/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_proc.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,92 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -15670,10 +15499,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/cvirt_proc.h linux-2.6.17-vs2.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/dlimit.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/dlimit.c
---- linux-2.6.17/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/dlimit.c 2006-06-18 05:28:31 +0200
-@@ -0,0 +1,551 @@
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/dlimit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/dlimit.c
+--- linux-2.6.17.8/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/dlimit.c 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,548 @@
+/*
+ * linux/kernel/vserver/dlimit.c
+ *
@@ -15810,9 +15639,6 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/dlimit.c linux-2.6.17-vs2.0.2-
+ struct dl_info *dli;
+
+ hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) {
-+// hlist_for_each_rcu(pos, head) {
-+// struct dl_info *dli =
-+// hlist_entry(pos, struct dl_info, dl_hlist);
+
+ if (dli->dl_xid == xid && dli->dl_sb == sb) {
+ return dli;
@@ -16225,9 +16051,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/dlimit.c linux-2.6.17-vs2.0.2-
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/helper.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/helper.c
---- linux-2.6.17/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/helper.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/helper.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/helper.c
+--- linux-2.6.17.8/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/helper.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,210 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -16439,9 +16265,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/helper.c linux-2.6.17-vs2.0.2-
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/history.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/history.c
---- linux-2.6.17/kernel/vserver/history.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/history.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/history.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/history.c
+--- linux-2.6.17.8/kernel/vserver/history.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/history.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,183 @@
+/*
+ * kernel/vserver/history.c
@@ -16626,9 +16452,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/history.c linux-2.6.17-vs2.0.2
+
+EXPORT_SYMBOL_GPL(vxh_advance);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/init.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/init.c
---- linux-2.6.17/kernel/vserver/init.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/init.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/init.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/init.c
+--- linux-2.6.17.8/kernel/vserver/init.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/init.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,43 @@
+/*
+ * linux/kernel/init.c
@@ -16673,9 +16499,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/init.c linux-2.6.17-vs2.0.2-rc
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/inode.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/inode.c
---- linux-2.6.17/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/inode.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/inode.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/inode.c
+--- linux-2.6.17.8/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/inode.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,368 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -17045,9 +16871,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/inode.c linux-2.6.17-vs2.0.2-r
+
+EXPORT_SYMBOL_GPL(vx_propagate_xid);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/legacy.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/legacy.c
---- linux-2.6.17/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/legacy.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/legacy.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacy.c
+--- linux-2.6.17.8/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacy.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,115 @@
+/*
+ * linux/kernel/vserver/legacy.c
@@ -17164,10 +16990,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/legacy.c linux-2.6.17-vs2.0.2-
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/legacynet.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/legacynet.c
---- linux-2.6.17/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/legacynet.c 2006-06-18 05:03:06 +0200
-@@ -0,0 +1,85 @@
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/legacynet.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacynet.c
+--- linux-2.6.17.8/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacynet.c 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,84 @@
+
+/*
+ * linux/kernel/vserver/legacynet.c
@@ -17185,7 +17011,6 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/legacynet.c linux-2.6.17-vs2.0
+#include <linux/vs_context.h>
+#include <linux/vs_network.h>
+#include <linux/vserver/legacy.h>
-+// #include <linux/vserver/namespace.h>
+#include <linux/namespace.h>
+#include <linux/err.h>
+
@@ -17253,9 +17078,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/legacynet.c linux-2.6.17-vs2.0
+}
+
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit.c
---- linux-2.6.17/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit.c
+--- linux-2.6.17.8/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,238 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -17495,9 +17320,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit.c linux-2.6.17-vs2.0.2-r
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit_init.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit_init.h
---- linux-2.6.17/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit_init.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_init.h
+--- linux-2.6.17.8/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_init.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,32 @@
+
+
@@ -17531,9 +17356,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit_init.h linux-2.6.17-vs2.
+#endif
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit_proc.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit_proc.h
---- linux-2.6.17/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/limit_proc.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_proc.h
+--- linux-2.6.17.8/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_proc.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,58 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -17593,10 +17418,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/limit_proc.h linux-2.6.17-vs2.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/namespace.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/namespace.c
---- linux-2.6.17/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/namespace.c 2006-06-18 05:28:31 +0200
-@@ -0,0 +1,123 @@
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/namespace.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/namespace.c
+--- linux-2.6.17.8/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/namespace.c 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/namespace.c
+ *
@@ -17684,16 +17509,6 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/namespace.c linux-2.6.17-vs2.0
+ return ret;
+}
+
-+int vc_cleanup_namespace(uint32_t id, void __user *data)
-+{
-+ // down_write(&current->namespace->sem);
-+ spin_lock(&vfsmount_lock);
-+ umount_unused(current->namespace->root, current->fs);
-+ spin_unlock(&vfsmount_lock);
-+ // up_write(&current->namespace->sem);
-+ return 0;
-+}
-+
+int vc_set_namespace(uint32_t id, void __user *data)
+{
+ struct fs_struct *fs;
@@ -17720,9 +17535,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/namespace.c linux-2.6.17-vs2.0
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/network.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/network.c
---- linux-2.6.17/kernel/vserver/network.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/network.c 2006-06-18 16:49:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/network.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/network.c
+--- linux-2.6.17.8/kernel/vserver/network.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/network.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,783 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -18507,9 +18322,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/network.c linux-2.6.17-vs2.0.2
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/proc.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/proc.c
---- linux-2.6.17/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/proc.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/proc.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/proc.c
+--- linux-2.6.17.8/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/proc.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,860 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -19371,9 +19186,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/proc.c linux-2.6.17-vs2.0.2-rc
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched.c
---- linux-2.6.17/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched.c
+--- linux-2.6.17.8/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,217 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -19592,9 +19407,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched.c linux-2.6.17-vs2.0.2-r
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched_init.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched_init.h
---- linux-2.6.17/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched_init.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_init.h
+--- linux-2.6.17.8/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_init.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,30 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -19626,9 +19441,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched_init.h linux-2.6.17-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched_proc.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched_proc.h
---- linux-2.6.17/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sched_proc.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_proc.h
+--- linux-2.6.17.8/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_proc.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,40 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -19670,9 +19485,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/sched_proc.h linux-2.6.17-vs2.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/signal.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/signal.c
---- linux-2.6.17/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/signal.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/signal.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/signal.c
+--- linux-2.6.17.8/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/signal.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,139 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -19813,10 +19628,10 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/signal.c linux-2.6.17-vs2.0.2-
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/switch.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/switch.c
---- linux-2.6.17/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/switch.c 2006-06-18 05:28:31 +0200
-@@ -0,0 +1,270 @@
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/switch.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/switch.c
+--- linux-2.6.17.8/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/switch.c 2006-08-17 00:28:21 +0200
+@@ -0,0 +1,268 @@
+/*
+ * linux/kernel/vserver/switch.c
+ *
@@ -19930,8 +19745,6 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/switch.c linux-2.6.17-vs2.0.2-
+ return vc_set_namespace(-1, data);
+ case VCMD_set_namespace:
+ return vc_set_namespace(id, data);
-+ case VCMD_cleanup_namespace:
-+ return vc_cleanup_namespace(id, data);
+ }
+
+ /* those are allowed while in setup too */
@@ -20087,9 +19900,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/switch.c linux-2.6.17-vs2.0.2-
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/sysctl.c linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sysctl.c
---- linux-2.6.17/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/sysctl.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sysctl.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sysctl.c
+--- linux-2.6.17.8/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sysctl.c 2006-08-17 00:28:21 +0200
@@ -0,0 +1,227 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -20318,9 +20131,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/sysctl.c linux-2.6.17-vs2.0.2-
+EXPORT_SYMBOL_GPL(vx_debug_cvirt);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -NurpP --minimal linux-2.6.17/kernel/vserver/vci_config.h linux-2.6.17-vs2.0.2-rc24/kernel/vserver/vci_config.h
---- linux-2.6.17/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/kernel/vserver/vci_config.h 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/vci_config.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/vci_config.h
+--- linux-2.6.17.8/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/vci_config.h 2006-08-17 00:28:21 +0200
@@ -0,0 +1,70 @@
+
+enum {
@@ -20392,9 +20205,9 @@ diff -NurpP --minimal linux-2.6.17/kernel/vserver/vci_config.h linux-2.6.17-vs2.
+ 0;
+}
+
-diff -NurpP --minimal linux-2.6.17/mm/filemap_xip.c linux-2.6.17-vs2.0.2-rc24/mm/filemap_xip.c
---- linux-2.6.17/mm/filemap_xip.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/filemap_xip.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/filemap_xip.c linux-2.6.17.8-vs2.0.2-rc29/mm/filemap_xip.c
+--- linux-2.6.17.8/mm/filemap_xip.c 2006-04-09 13:49:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/filemap_xip.c 2006-08-17 00:28:21 +0200
@@ -13,6 +13,7 @@
#include <linux/module.h>
#include <linux/uio.h>
@@ -20403,9 +20216,9 @@ diff -NurpP --minimal linux-2.6.17/mm/filemap_xip.c linux-2.6.17-vs2.0.2-rc24/mm
#include <asm/tlbflush.h>
#include "filemap.h"
-diff -NurpP --minimal linux-2.6.17/mm/fremap.c linux-2.6.17-vs2.0.2-rc24/mm/fremap.c
---- linux-2.6.17/mm/fremap.c 2006-01-03 17:30:13 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/mm/fremap.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/fremap.c linux-2.6.17.8-vs2.0.2-rc29/mm/fremap.c
+--- linux-2.6.17.8/mm/fremap.c 2006-01-03 17:30:13 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/fremap.c 2006-08-17 00:28:21 +0200
@@ -15,6 +15,7 @@
#include <linux/rmap.h>
#include <linux/module.h>
@@ -20414,15 +20227,7 @@ diff -NurpP --minimal linux-2.6.17/mm/fremap.c linux-2.6.17-vs2.0.2-rc24/mm/frem
#include <asm/mmu_context.h>
#include <asm/cacheflush.h>
-@@ -35,6 +36,7 @@ static int zap_pte(struct mm_struct *mm,
- set_page_dirty(page);
- page_remove_rmap(page);
- page_cache_release(page);
-+ // dec_mm_counter(mm, file_rss);
- }
- } else {
- if (!pte_file(pte))
-@@ -74,6 +76,8 @@ int install_page(struct mm_struct *mm, s
+@@ -74,6 +75,8 @@ int install_page(struct mm_struct *mm, s
err = -ENOMEM;
if (page_mapcount(page) > INT_MAX/2)
goto unlock;
@@ -20431,9 +20236,9 @@ diff -NurpP --minimal linux-2.6.17/mm/fremap.c linux-2.6.17-vs2.0.2-rc24/mm/frem
if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.17/mm/hugetlb.c linux-2.6.17-vs2.0.2-rc24/mm/hugetlb.c
---- linux-2.6.17/mm/hugetlb.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/hugetlb.c 2006-06-18 05:03:06 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/hugetlb.c linux-2.6.17.8-vs2.0.2-rc29/mm/hugetlb.c
+--- linux-2.6.17.8/mm/hugetlb.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/hugetlb.c 2006-08-17 00:28:21 +0200
@@ -19,6 +19,7 @@
#include <asm/pgtable.h>
@@ -20442,9 +20247,9 @@ diff -NurpP --minimal linux-2.6.17/mm/hugetlb.c linux-2.6.17-vs2.0.2-rc24/mm/hug
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.17/mm/memory.c linux-2.6.17-vs2.0.2-rc24/mm/memory.c
---- linux-2.6.17/mm/memory.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/memory.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/memory.c linux-2.6.17.8-vs2.0.2-rc29/mm/memory.c
+--- linux-2.6.17.8/mm/memory.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/memory.c 2006-08-17 00:28:21 +0200
@@ -1901,6 +1901,10 @@ again:
grab_swap_token();
}
@@ -20475,9 +20280,9 @@ diff -NurpP --minimal linux-2.6.17/mm/memory.c linux-2.6.17-vs2.0.2-rc24/mm/memo
new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
/*
* No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.17/mm/mempolicy.c linux-2.6.17-vs2.0.2-rc24/mm/mempolicy.c
---- linux-2.6.17/mm/mempolicy.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/mempolicy.c 2006-06-18 06:26:57 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/mempolicy.c linux-2.6.17.8-vs2.0.2-rc29/mm/mempolicy.c
+--- linux-2.6.17.8/mm/mempolicy.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/mempolicy.c 2006-08-17 00:28:21 +0200
@@ -87,6 +87,7 @@
#include <linux/seq_file.h>
#include <linux/proc_fs.h>
@@ -20486,9 +20291,9 @@ diff -NurpP --minimal linux-2.6.17/mm/mempolicy.c linux-2.6.17-vs2.0.2-rc24/mm/m
#include <asm/tlbflush.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17/mm/mlock.c linux-2.6.17-vs2.0.2-rc24/mm/mlock.c
---- linux-2.6.17/mm/mlock.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/mlock.c 2006-06-18 05:03:07 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/mlock.c linux-2.6.17.8-vs2.0.2-rc29/mm/mlock.c
+--- linux-2.6.17.8/mm/mlock.c 2006-04-09 13:49:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/mlock.c 2006-08-17 00:28:21 +0200
@@ -10,6 +10,7 @@
#include <linux/mm.h>
#include <linux/mempolicy.h>
@@ -20545,9 +20350,9 @@ diff -NurpP --minimal linux-2.6.17/mm/mlock.c linux-2.6.17-vs2.0.2-rc24/mm/mlock
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.17/mm/mmap.c linux-2.6.17-vs2.0.2-rc24/mm/mmap.c
---- linux-2.6.17/mm/mmap.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/mmap.c 2006-06-18 05:03:07 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/mmap.c linux-2.6.17.8-vs2.0.2-rc29/mm/mmap.c
+--- linux-2.6.17.8/mm/mmap.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/mmap.c 2006-08-17 00:28:21 +0200
@@ -1122,10 +1122,10 @@ munmap_back:
kmem_cache_free(vm_area_cachep, vma);
}
@@ -20646,9 +20451,9 @@ diff -NurpP --minimal linux-2.6.17/mm/mmap.c linux-2.6.17-vs2.0.2-rc24/mm/mmap.c
+ return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.17/mm/mremap.c linux-2.6.17-vs2.0.2-rc24/mm/mremap.c
---- linux-2.6.17/mm/mremap.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/mremap.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/mremap.c linux-2.6.17.8-vs2.0.2-rc29/mm/mremap.c
+--- linux-2.6.17.8/mm/mremap.c 2006-04-09 13:49:58 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/mremap.c 2006-08-17 00:28:21 +0200
@@ -18,6 +18,7 @@
#include <linux/highmem.h>
#include <linux/security.h>
@@ -20698,9 +20503,9 @@ diff -NurpP --minimal linux-2.6.17/mm/mremap.c linux-2.6.17-vs2.0.2-rc24/mm/mrem
make_pages_present(addr + old_len,
addr + new_len);
}
-diff -NurpP --minimal linux-2.6.17/mm/nommu.c linux-2.6.17-vs2.0.2-rc24/mm/nommu.c
---- linux-2.6.17/mm/nommu.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/nommu.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/nommu.c linux-2.6.17.8-vs2.0.2-rc29/mm/nommu.c
+--- linux-2.6.17.8/mm/nommu.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/nommu.c 2006-08-17 00:28:21 +0200
@@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file
realalloc += kobjsize(vma);
askedalloc += sizeof(*vma);
@@ -20728,9 +20533,9 @@ diff -NurpP --minimal linux-2.6.17/mm/nommu.c linux-2.6.17-vs2.0.2-rc24/mm/nommu
while ((tmp = mm->context.vmlist)) {
mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.17/mm/oom_kill.c linux-2.6.17-vs2.0.2-rc24/mm/oom_kill.c
---- linux-2.6.17/mm/oom_kill.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/oom_kill.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/oom_kill.c linux-2.6.17.8-vs2.0.2-rc29/mm/oom_kill.c
+--- linux-2.6.17.8/mm/oom_kill.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/oom_kill.c 2006-08-17 00:28:21 +0200
@@ -66,6 +66,8 @@ unsigned long badness(struct task_struct
*/
task_unlock(p);
@@ -20740,9 +20545,9 @@ diff -NurpP --minimal linux-2.6.17/mm/oom_kill.c linux-2.6.17-vs2.0.2-rc24/mm/oo
/*
* Processes which fork a lot of child processes are likely
* a good choice. We add half the vmsize of the children if they
-diff -NurpP --minimal linux-2.6.17/mm/page_alloc.c linux-2.6.17-vs2.0.2-rc24/mm/page_alloc.c
---- linux-2.6.17/mm/page_alloc.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/page_alloc.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/page_alloc.c linux-2.6.17.8-vs2.0.2-rc29/mm/page_alloc.c
+--- linux-2.6.17.8/mm/page_alloc.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/page_alloc.c 2006-08-17 00:28:21 +0200
@@ -37,6 +37,7 @@
#include <linux/nodemask.h>
#include <linux/vmalloc.h>
@@ -20769,9 +20574,9 @@ diff -NurpP --minimal linux-2.6.17/mm/page_alloc.c linux-2.6.17-vs2.0.2-rc24/mm/
}
#endif
-diff -NurpP --minimal linux-2.6.17/mm/rmap.c linux-2.6.17-vs2.0.2-rc24/mm/rmap.c
---- linux-2.6.17/mm/rmap.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/rmap.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/rmap.c linux-2.6.17.8-vs2.0.2-rc29/mm/rmap.c
+--- linux-2.6.17.8/mm/rmap.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/rmap.c 2006-08-17 00:28:21 +0200
@@ -53,6 +53,7 @@
#include <linux/rmap.h>
#include <linux/rcupdate.h>
@@ -20780,9 +20585,9 @@ diff -NurpP --minimal linux-2.6.17/mm/rmap.c linux-2.6.17-vs2.0.2-rc24/mm/rmap.c
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.17/mm/shmem.c linux-2.6.17-vs2.0.2-rc24/mm/shmem.c
---- linux-2.6.17/mm/shmem.c 2006-06-18 04:55:36 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/shmem.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/shmem.c linux-2.6.17.8-vs2.0.2-rc29/mm/shmem.c
+--- linux-2.6.17.8/mm/shmem.c 2006-06-18 04:55:36 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/shmem.c 2006-08-17 00:28:21 +0200
@@ -53,7 +53,6 @@
#include <asm/pgtable.h>
@@ -20809,9 +20614,9 @@ diff -NurpP --minimal linux-2.6.17/mm/shmem.c linux-2.6.17-vs2.0.2-rc24/mm/shmem
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-2.6.17/mm/swapfile.c linux-2.6.17-vs2.0.2-rc24/mm/swapfile.c
---- linux-2.6.17/mm/swapfile.c 2006-06-18 04:55:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/swapfile.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/swapfile.c linux-2.6.17.8-vs2.0.2-rc29/mm/swapfile.c
+--- linux-2.6.17.8/mm/swapfile.c 2006-06-18 04:55:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/swapfile.c 2006-08-17 00:28:21 +0200
@@ -32,6 +32,7 @@
#include <asm/pgtable.h>
#include <asm/tlbflush.h>
@@ -20829,9 +20634,9 @@ diff -NurpP --minimal linux-2.6.17/mm/swapfile.c linux-2.6.17-vs2.0.2-rc24/mm/sw
}
/*
-diff -NurpP --minimal linux-2.6.17/mm/vmscan.c linux-2.6.17-vs2.0.2-rc24/mm/vmscan.c
---- linux-2.6.17/mm/vmscan.c 2006-06-18 04:55:37 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/mm/vmscan.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/mm/vmscan.c linux-2.6.17.8-vs2.0.2-rc29/mm/vmscan.c
+--- linux-2.6.17.8/mm/vmscan.c 2006-06-18 04:55:37 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/mm/vmscan.c 2006-08-17 00:28:21 +0200
@@ -1357,7 +1357,7 @@ static int __init kswapd_init(void)
pid = kernel_thread(kswapd, pgdat, CLONE_KERNEL);
BUG_ON(pid < 0);
@@ -20841,9 +20646,9 @@ diff -NurpP --minimal linux-2.6.17/mm/vmscan.c linux-2.6.17-vs2.0.2-rc24/mm/vmsc
read_unlock(&tasklist_lock);
}
total_memory = nr_free_pagecache_pages();
-diff -NurpP --minimal linux-2.6.17/net/core/dev.c linux-2.6.17-vs2.0.2-rc24/net/core/dev.c
---- linux-2.6.17/net/core/dev.c 2006-06-18 04:55:38 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/core/dev.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/core/dev.c linux-2.6.17.8-vs2.0.2-rc29/net/core/dev.c
+--- linux-2.6.17.8/net/core/dev.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/core/dev.c 2006-08-17 00:28:21 +0200
@@ -115,6 +115,7 @@
#include <net/iw_handler.h>
#include <asm/current.h>
@@ -20852,7 +20657,7 @@ diff -NurpP --minimal linux-2.6.17/net/core/dev.c linux-2.6.17-vs2.0.2-rc24/net/
/*
* The list of packet types we will receive (as opposed to discard)
-@@ -1944,6 +1945,9 @@ static int dev_ifconf(char __user *arg)
+@@ -1945,6 +1946,9 @@ static int dev_ifconf(char __user *arg)
total = 0;
for (dev = dev_base; dev; dev = dev->next) {
@@ -20862,7 +20667,7 @@ diff -NurpP --minimal linux-2.6.17/net/core/dev.c linux-2.6.17-vs2.0.2-rc24/net/
for (i = 0; i < NPROTO; i++) {
if (gifconf_list[i]) {
int done;
-@@ -2004,6 +2008,10 @@ void dev_seq_stop(struct seq_file *seq,
+@@ -2005,6 +2009,10 @@ void dev_seq_stop(struct seq_file *seq,
static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev)
{
@@ -20873,9 +20678,9 @@ diff -NurpP --minimal linux-2.6.17/net/core/dev.c linux-2.6.17-vs2.0.2-rc24/net/
if (dev->get_stats) {
struct net_device_stats *stats = dev->get_stats(dev);
-diff -NurpP --minimal linux-2.6.17/net/core/rtnetlink.c linux-2.6.17-vs2.0.2-rc24/net/core/rtnetlink.c
---- linux-2.6.17/net/core/rtnetlink.c 2006-06-18 04:55:39 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/core/rtnetlink.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/core/rtnetlink.c linux-2.6.17.8-vs2.0.2-rc29/net/core/rtnetlink.c
+--- linux-2.6.17.8/net/core/rtnetlink.c 2006-06-18 04:55:39 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/core/rtnetlink.c 2006-08-17 00:28:21 +0200
@@ -323,6 +323,9 @@ static int rtnetlink_dump_ifinfo(struct
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
@@ -20896,9 +20701,9 @@ diff -NurpP --minimal linux-2.6.17/net/core/rtnetlink.c linux-2.6.17-vs2.0.2-rc2
skb = alloc_skb(size, GFP_KERNEL);
if (!skb)
return;
-diff -NurpP --minimal linux-2.6.17/net/core/sock.c linux-2.6.17-vs2.0.2-rc24/net/core/sock.c
---- linux-2.6.17/net/core/sock.c 2006-06-18 04:55:39 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/core/sock.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/core/sock.c linux-2.6.17.8-vs2.0.2-rc29/net/core/sock.c
+--- linux-2.6.17.8/net/core/sock.c 2006-06-18 04:55:39 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/core/sock.c 2006-08-17 00:28:21 +0200
@@ -125,6 +125,9 @@
#include <linux/ipsec.h>
@@ -20964,9 +20769,9 @@ diff -NurpP --minimal linux-2.6.17/net/core/sock.c linux-2.6.17-vs2.0.2-rc24/net
atomic_set(&sk->sk_refcnt, 1);
}
-diff -NurpP --minimal linux-2.6.17/net/ipv4/af_inet.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/af_inet.c
---- linux-2.6.17/net/ipv4/af_inet.c 2006-06-18 04:55:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/af_inet.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/af_inet.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/af_inet.c
+--- linux-2.6.17.8/net/ipv4/af_inet.c 2006-06-18 04:55:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/af_inet.c 2006-08-17 00:28:21 +0200
@@ -114,6 +114,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -21060,9 +20865,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/af_inet.c linux-2.6.17-vs2.0.2-rc24/
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->saddr = 0; /* Use device */
-diff -NurpP --minimal linux-2.6.17/net/ipv4/devinet.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/devinet.c
---- linux-2.6.17/net/ipv4/devinet.c 2006-06-18 04:55:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/devinet.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/devinet.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/devinet.c
+--- linux-2.6.17.8/net/ipv4/devinet.c 2006-06-18 04:55:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/devinet.c 2006-08-17 00:28:21 +0200
@@ -609,6 +609,9 @@ int devinet_ioctl(unsigned int cmd, void
*colon = ':';
@@ -21124,9 +20929,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/devinet.c linux-2.6.17-vs2.0.2-rc24/
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.17/net/ipv4/fib_hash.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/fib_hash.c
---- linux-2.6.17/net/ipv4/fib_hash.c 2006-04-09 13:49:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/fib_hash.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/fib_hash.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/fib_hash.c
+--- linux-2.6.17.8/net/ipv4/fib_hash.c 2006-04-09 13:49:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/fib_hash.c 2006-08-17 00:28:21 +0200
@@ -989,6 +989,8 @@ static unsigned fib_flag_trans(int type,
return flags;
}
@@ -21146,9 +20951,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/fib_hash.c linux-2.6.17-vs2.0.2-rc24
snprintf(bf, sizeof(bf),
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_connection_sock.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_connection_sock.c
---- linux-2.6.17/net/ipv4/inet_connection_sock.c 2006-06-18 04:55:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_connection_sock.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_connection_sock.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_connection_sock.c
+--- linux-2.6.17.8/net/ipv4/inet_connection_sock.c 2006-06-18 04:55:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_connection_sock.c 2006-08-17 00:28:21 +0200
@@ -40,7 +40,6 @@ int sysctl_local_port_range[2] = { 1024,
int inet_csk_bind_conflict(const struct sock *sk,
const struct inet_bind_bucket *tb)
@@ -21169,9 +20974,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_connection_sock.c linux-2.6.17-
break;
}
}
-diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_diag.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_diag.c
---- linux-2.6.17/net/ipv4/inet_diag.c 2006-04-09 13:49:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_diag.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_diag.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_diag.c
+--- linux-2.6.17.8/net/ipv4/inet_diag.c 2006-04-09 13:49:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_diag.c 2006-08-17 00:28:21 +0200
@@ -694,6 +694,8 @@ static int inet_diag_dump(struct sk_buff
sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
struct inet_sock *inet = inet_sk(sk);
@@ -21199,9 +21004,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_diag.c linux-2.6.17-vs2.0.2-rc2
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_hashtables.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_hashtables.c
---- linux-2.6.17/net/ipv4/inet_hashtables.c 2006-06-18 04:55:43 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/inet_hashtables.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_hashtables.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_hashtables.c
+--- linux-2.6.17.8/net/ipv4/inet_hashtables.c 2006-06-18 04:55:43 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_hashtables.c 2006-08-17 00:28:21 +0200
@@ -139,11 +139,10 @@ struct sock *__inet_lookup_listener(cons
const __u32 rcv_saddr = inet->rcv_saddr;
int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21217,9 +21022,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/inet_hashtables.c linux-2.6.17-vs2.0
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
continue;
-diff -NurpP --minimal linux-2.6.17/net/ipv4/raw.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/raw.c
---- linux-2.6.17/net/ipv4/raw.c 2006-06-18 04:55:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/raw.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/raw.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/raw.c
+--- linux-2.6.17.8/net/ipv4/raw.c 2006-06-18 04:55:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/raw.c 2006-08-17 00:28:21 +0200
@@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
write_unlock_bh(&raw_v4_lock);
}
@@ -21311,9 +21116,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/raw.c linux-2.6.17-vs2.0.2-rc24/net/
if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp.c
---- linux-2.6.17/net/ipv4/tcp.c 2006-06-18 04:55:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp.c
+--- linux-2.6.17.8/net/ipv4/tcp.c 2006-06-18 04:55:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp.c 2006-08-17 00:28:21 +0200
@@ -258,6 +258,7 @@
#include <linux/random.h>
#include <linux/bootmem.h>
@@ -21322,9 +21127,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp.c linux-2.6.17-vs2.0.2-rc24/net/
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp_ipv4.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp_ipv4.c
---- linux-2.6.17/net/ipv4/tcp_ipv4.c 2006-06-18 04:55:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp_ipv4.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp_ipv4.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_ipv4.c
+--- linux-2.6.17.8/net/ipv4/tcp_ipv4.c 2006-06-18 04:55:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_ipv4.c 2006-08-17 00:28:21 +0200
@@ -77,6 +77,7 @@
#include <linux/stddef.h>
#include <linux/proc_fs.h>
@@ -21410,9 +21215,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp_ipv4.c linux-2.6.17-vs2.0.2-rc24
if (sk->sk_family == st->family)
goto found;
}
-diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp_minisocks.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp_minisocks.c
---- linux-2.6.17/net/ipv4/tcp_minisocks.c 2006-04-09 13:49:59 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/tcp_minisocks.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp_minisocks.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_minisocks.c
+--- linux-2.6.17.8/net/ipv4/tcp_minisocks.c 2006-04-09 13:49:59 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_minisocks.c 2006-08-17 00:28:21 +0200
@@ -29,6 +29,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -21436,9 +21241,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/tcp_minisocks.c linux-2.6.17-vs2.0.2
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/ipv4/udp.c
---- linux-2.6.17/net/ipv4/udp.c 2006-06-18 04:55:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv4/udp.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/ipv4/udp.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/udp.c
+--- linux-2.6.17.8/net/ipv4/udp.c 2006-06-18 04:55:45 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/udp.c 2006-08-17 00:28:21 +0200
@@ -176,14 +176,12 @@ gotit:
struct inet_sock *inet2 = inet_sk(sk2);
@@ -21457,15 +21262,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
(!sk2->sk_reuse || !sk->sk_reuse))
goto fail;
}
-@@ -218,6 +216,7 @@ static void udp_v4_unhash(struct sock *s
- write_unlock_bh(&udp_hash_lock);
- }
-
-+
- /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
- * harder than this. -DaveM
- */
-@@ -238,6 +237,11 @@ static struct sock *udp_v4_lookup_longwa
+@@ -238,6 +236,11 @@ static struct sock *udp_v4_lookup_longwa
if (inet->rcv_saddr != daddr)
continue;
score+=2;
@@ -21477,7 +21274,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
}
if (inet->daddr) {
if (inet->daddr != saddr)
-@@ -294,7 +298,8 @@ static inline struct sock *udp_v4_mcast_
+@@ -294,7 +297,8 @@ static inline struct sock *udp_v4_mcast_
if (inet->num != hnum ||
(inet->daddr && inet->daddr != rmt_addr) ||
(inet->dport != rmt_port && inet->dport) ||
@@ -21487,7 +21284,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
ipv6_only_sock(s) ||
(s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
continue;
-@@ -604,6 +609,19 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -604,6 +608,19 @@ int udp_sendmsg(struct kiocb *iocb, stru
.uli_u = { .ports =
{ .sport = inet->sport,
.dport = dport } } };
@@ -21507,7 +21304,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT));
if (err)
goto out;
-@@ -1403,8 +1421,10 @@ static struct sock *udp_get_first(struct
+@@ -1403,8 +1420,10 @@ static struct sock *udp_get_first(struct
for (state->bucket = 0; state->bucket < UDP_HTABLE_SIZE; ++state->bucket) {
struct hlist_node *node;
@@ -21519,7 +21316,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
goto found;
}
}
-@@ -1421,7 +1441,8 @@ static struct sock *udp_get_next(struct
+@@ -1421,7 +1440,8 @@ static struct sock *udp_get_next(struct
sk = sk_next(sk);
try_again:
;
@@ -21529,10 +21326,10 @@ diff -NurpP --minimal linux-2.6.17/net/ipv4/udp.c linux-2.6.17-vs2.0.2-rc24/net/
if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.17/net/ipv6/addrconf.c linux-2.6.17-vs2.0.2-rc24/net/ipv6/addrconf.c
---- linux-2.6.17/net/ipv6/addrconf.c 2006-06-18 04:55:45 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/ipv6/addrconf.c 2006-06-18 05:03:08 +0200
-@@ -2645,7 +2645,10 @@ static void if6_seq_stop(struct seq_file
+diff -NurpP --minimal linux-2.6.17.8/net/ipv6/addrconf.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv6/addrconf.c
+--- linux-2.6.17.8/net/ipv6/addrconf.c 2006-08-17 00:26:38 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv6/addrconf.c 2006-08-17 00:28:21 +0200
+@@ -2654,7 +2654,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -21544,7 +21341,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv6/addrconf.c linux-2.6.17-vs2.0.2-rc24
NIP6_SEQFMT " %02x %02x %02x %02x %8s\n",
NIP6(ifp->addr),
ifp->idev->dev->ifindex,
-@@ -3000,6 +3003,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3014,6 +3017,10 @@ static int inet6_dump_addr(struct sk_buf
struct ifmcaddr6 *ifmca;
struct ifacaddr6 *ifaca;
@@ -21555,7 +21352,7 @@ diff -NurpP --minimal linux-2.6.17/net/ipv6/addrconf.c linux-2.6.17-vs2.0.2-rc24
s_idx = cb->args[0];
s_ip_idx = ip_idx = cb->args[1];
read_lock(&dev_base_lock);
-@@ -3214,6 +3221,10 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -3239,6 +3246,10 @@ static int inet6_dump_ifinfo(struct sk_b
struct net_device *dev;
struct inet6_dev *idev;
@@ -21566,9 +21363,9 @@ diff -NurpP --minimal linux-2.6.17/net/ipv6/addrconf.c linux-2.6.17-vs2.0.2-rc24
read_lock(&dev_base_lock);
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.17/net/netlink/af_netlink.c linux-2.6.17-vs2.0.2-rc24/net/netlink/af_netlink.c
---- linux-2.6.17/net/netlink/af_netlink.c 2006-06-18 04:55:50 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/netlink/af_netlink.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/netlink/af_netlink.c linux-2.6.17.8-vs2.0.2-rc29/net/netlink/af_netlink.c
+--- linux-2.6.17.8/net/netlink/af_netlink.c 2006-06-18 04:55:50 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/netlink/af_netlink.c 2006-08-17 00:28:21 +0200
@@ -57,6 +57,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -21579,9 +21376,9 @@ diff -NurpP --minimal linux-2.6.17/net/netlink/af_netlink.c linux-2.6.17-vs2.0.2
#include <net/sock.h>
#include <net/scm.h>
-diff -NurpP --minimal linux-2.6.17/net/socket.c linux-2.6.17-vs2.0.2-rc24/net/socket.c
---- linux-2.6.17/net/socket.c 2006-06-18 04:55:52 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/socket.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/socket.c linux-2.6.17.8-vs2.0.2-rc29/net/socket.c
+--- linux-2.6.17.8/net/socket.c 2006-06-18 04:55:52 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/socket.c 2006-08-17 00:28:21 +0200
@@ -94,6 +94,7 @@
#include <net/sock.h>
@@ -21682,9 +21479,9 @@ diff -NurpP --minimal linux-2.6.17/net/socket.c linux-2.6.17-vs2.0.2-rc24/net/so
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-2.6.17/net/sunrpc/auth.c linux-2.6.17-vs2.0.2-rc24/net/sunrpc/auth.c
---- linux-2.6.17/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/sunrpc/auth.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/sunrpc/auth.c linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth.c
+--- linux-2.6.17.8/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth.c 2006-08-17 00:28:21 +0200
@@ -13,6 +13,7 @@
#include <linux/errno.h>
#include <linux/sunrpc/clnt.h>
@@ -21709,9 +21506,9 @@ diff -NurpP --minimal linux-2.6.17/net/sunrpc/auth.c linux-2.6.17-vs2.0.2-rc24/n
.group_info = current->group_info,
};
struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.17/net/sunrpc/auth_unix.c linux-2.6.17-vs2.0.2-rc24/net/sunrpc/auth_unix.c
---- linux-2.6.17/net/sunrpc/auth_unix.c 2006-02-18 14:40:43 +0100
-+++ linux-2.6.17-vs2.0.2-rc24/net/sunrpc/auth_unix.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/sunrpc/auth_unix.c linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth_unix.c
+--- linux-2.6.17.8/net/sunrpc/auth_unix.c 2006-02-18 14:40:43 +0100
++++ linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth_unix.c 2006-08-17 00:28:21 +0200
@@ -11,12 +11,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -21777,9 +21574,9 @@ diff -NurpP --minimal linux-2.6.17/net/sunrpc/auth_unix.c linux-2.6.17-vs2.0.2-r
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.17/net/unix/af_unix.c linux-2.6.17-vs2.0.2-rc24/net/unix/af_unix.c
---- linux-2.6.17/net/unix/af_unix.c 2006-06-18 04:55:56 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/unix/af_unix.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/unix/af_unix.c linux-2.6.17.8-vs2.0.2-rc29/net/unix/af_unix.c
+--- linux-2.6.17.8/net/unix/af_unix.c 2006-06-18 04:55:56 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/unix/af_unix.c 2006-08-17 00:28:21 +0200
@@ -117,6 +117,9 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -21808,9 +21605,9 @@ diff -NurpP --minimal linux-2.6.17/net/unix/af_unix.c linux-2.6.17-vs2.0.2-rc24/
if (err)
goto out_mknod_dput;
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.17/net/x25/af_x25.c linux-2.6.17-vs2.0.2-rc24/net/x25/af_x25.c
---- linux-2.6.17/net/x25/af_x25.c 2006-06-18 04:55:56 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/net/x25/af_x25.c 2006-06-18 05:03:08 +0200
+diff -NurpP --minimal linux-2.6.17.8/net/x25/af_x25.c linux-2.6.17.8-vs2.0.2-rc29/net/x25/af_x25.c
+--- linux-2.6.17.8/net/x25/af_x25.c 2006-06-18 04:55:56 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/net/x25/af_x25.c 2006-08-17 00:28:21 +0200
@@ -502,7 +502,10 @@ static int x25_create(struct socket *soc
x25 = x25_sk(sk);
@@ -21823,9 +21620,9 @@ diff -NurpP --minimal linux-2.6.17/net/x25/af_x25.c linux-2.6.17-vs2.0.2-rc24/ne
x25_init_timers(sk);
-diff -NurpP --minimal linux-2.6.17/security/commoncap.c linux-2.6.17-vs2.0.2-rc24/security/commoncap.c
---- linux-2.6.17/security/commoncap.c 2006-06-18 04:55:57 +0200
-+++ linux-2.6.17-vs2.0.2-rc24/security/commoncap.c 2006-06-18 05:28:31 +0200
+diff -NurpP --minimal linux-2.6.17.8/security/commoncap.c linux-2.6.17.8-vs2.0.2-rc29/security/commoncap.c
+--- linux-2.6.17.8/security/commoncap.c 2006-06-18 04:55:57 +0200
++++ linux-2.6.17.8-vs2.0.2-rc29/security/commoncap.c 2006-08-17 00:28:21 +0200
@@ -143,7 +143,7 @@ void cap_bprm_apply_creds (struct linux_
/* Derived from fs/exec.c:compute_creds. */
kernel_cap_t new_permitted, working;