summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Heim <phreak@gentoo.org>2006-09-24 17:06:01 +0000
committerChristian Heim <phreak@gentoo.org>2006-09-24 17:06:01 +0000
commit5d0911b0e4a8ed25cf7b816ec2397026dcc5ec38 (patch)
treee8d0ba84a8f0cd227b0c28ed2e506dcbdf424de3 /vserver-sources
parentAdding 2.0.2-r2 (patch-2.6.17.13-vs2.0.2.1.diff). (diff)
downloadmisc-5d0911b0e4a8ed25cf7b816ec2397026dcc5ec38.tar.gz
misc-5d0911b0e4a8ed25cf7b816ec2397026dcc5ec38.tar.bz2
misc-5d0911b0e4a8ed25cf7b816ec2397026dcc5ec38.zip
Fixing some offsets within the patches.
svn path=/; revision=483
Diffstat (limited to 'vserver-sources')
-rw-r--r--vserver-sources/2.0.2-r7/4410_vs2.0.2.patch2684
-rw-r--r--vserver-sources/2.0.2-r7/4411_vs2.0.2-vesafb-cvirt-fix.patch6
-rw-r--r--vserver-sources/2.0.2-r8/4410_vs2.0.2.patch2684
-rw-r--r--vserver-sources/2.0.2-r8/4411_vs2.0.2-vesafb-cvirt-fix.patch6
4 files changed, 3046 insertions, 2334 deletions
diff --git a/vserver-sources/2.0.2-r7/4410_vs2.0.2.patch b/vserver-sources/2.0.2-r7/4410_vs2.0.2.patch
index fa298f6..69566a6 100644
--- a/vserver-sources/2.0.2-r7/4410_vs2.0.2.patch
+++ b/vserver-sources/2.0.2-r7/4410_vs2.0.2.patch
@@ -1,6 +1,7 @@
-diff -NurpP --minimal linux-2.6.18/Makefile linux-2.6.18-vs2.0.2.1-t7/Makefile
---- linux-2.6.18/Makefile 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/Makefile 2006-09-24 00:37:36 +0200
+Index: linux-2.6.18/Makefile
+===================================================================
+--- linux-2.6.18.orig/Makefile
++++ linux-2.6.18/Makefile
@@ -1,7 +1,7 @@
VERSION = 2
PATCHLEVEL = 6
@@ -10,10 +11,11 @@ diff -NurpP --minimal linux-2.6.18/Makefile linux-2.6.18-vs2.0.2.1-t7/Makefile
NAME=Avast! A bilge rat!
# *DOCUMENTATION*
-diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/alpha/Kconfig
---- linux-2.6.18/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200
-@@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
+Index: linux-2.6.18/arch/alpha/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/Kconfig
++++ linux-2.6.18/arch/alpha/Kconfig
+@@ -658,6 +658,8 @@ source "arch/alpha/oprofile/Kconfig"
source "arch/alpha/Kconfig.debug"
@@ -22,9 +24,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t7/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/entry.S
---- linux-2.6.18/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/entry.S
++++ linux-2.6.18/arch/alpha/kernel/entry.S
@@ -873,24 +873,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -57,9 +60,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.
ret
.end sys_getxpid
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/osf_sys.c
---- linux-2.6.18/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200
+Index: linux-2.6.18/arch/alpha/kernel/osf_sys.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/osf_sys.c
++++ linux-2.6.18/arch/alpha/kernel/osf_sys.c
@@ -38,6 +38,7 @@
#include <linux/uio.h>
#include <linux/vfs.h>
@@ -159,9 +163,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.
len = strlen(res)+1;
if (len > count)
len = count;
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/ptrace.c
---- linux-2.6.18/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/ptrace.c
++++ linux-2.6.18/arch/alpha/kernel/ptrace.c
@@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
goto out_notsk;
}
@@ -174,9 +179,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out;
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/systbls.S
---- linux-2.6.18/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/systbls.S
++++ linux-2.6.18/arch/alpha/kernel/systbls.S
@@ -447,7 +447,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -186,9 +192,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t7/arch/alpha/mm/init.c
---- linux-2.6.18/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/mm/init.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/mm/init.c
++++ linux-2.6.18/arch/alpha/mm/init.c
@@ -20,6 +20,7 @@
#include <linux/init.h>
#include <linux/bootmem.h> /* max_low_pfn */
@@ -197,10 +204,11 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/arm/Kconfig
---- linux-2.6.18/arch/arm/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/arm/Kconfig 2006-09-20 17:01:44 +0200
-@@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig"
+Index: linux-2.6.18/arch/arm/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm/Kconfig
++++ linux-2.6.18/arch/arm/Kconfig
+@@ -908,6 +908,8 @@ source "arch/arm/oprofile/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -209,9 +217,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t7/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.1-t7/arch/arm/kernel/calls.S
---- linux-2.6.18/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm/kernel/calls.S
++++ linux-2.6.18/arch/arm/kernel/calls.S
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -221,9 +230,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/arm26/Kconfig
---- linux-2.6.18/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/Kconfig
++++ linux-2.6.18/arch/arm26/Kconfig
@@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
source "arch/arm26/Kconfig.debug"
@@ -233,9 +243,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t7/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.2.1-t7/arch/arm26/kernel/calls.S
---- linux-2.6.18/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/calls.S
++++ linux-2.6.18/arch/arm26/kernel/calls.S
@@ -257,6 +257,11 @@ __syscall_start:
.long sys_lremovexattr
.long sys_fremovexattr
@@ -248,9 +259,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.
__syscall_end:
.rept NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.2.1-t7/arch/arm26/kernel/traps.c
---- linux-2.6.18/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/traps.c
++++ linux-2.6.18/arch/arm26/kernel/traps.c
@@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
printk("Internal error: %s: %x\n", str, err);
printk("CPU: %d\n", smp_processor_id());
@@ -263,9 +275,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.
if (!user_mode(regs) || in_interrupt()) {
__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/cris/Kconfig
---- linux-2.6.18/arch/cris/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/cris/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/cris/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/cris/Kconfig
++++ linux-2.6.18/arch/cris/Kconfig
@@ -185,6 +185,8 @@ source "drivers/usb/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -275,9 +288,10 @@ diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.2.1-t7/arch/frv/mm/mmu-context.c
---- linux-2.6.18/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/frv/mm/mmu-context.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/frv/mm/mmu-context.c
+===================================================================
+--- linux-2.6.18.orig/arch/frv/mm/mmu-context.c
++++ linux-2.6.18/arch/frv/mm/mmu-context.c
@@ -11,6 +11,7 @@
#include <linux/sched.h>
@@ -286,9 +300,10 @@ diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.
#include <asm/tlbflush.h>
#define NR_CXN 4096
-diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/h8300/Kconfig
---- linux-2.6.18/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/h8300/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/h8300/Kconfig
++++ linux-2.6.18/arch/h8300/Kconfig
@@ -199,6 +199,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -298,9 +313,10 @@ diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t7/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/i386/Kconfig
---- linux-2.6.18/arch/i386/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/i386/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/i386/Kconfig
++++ linux-2.6.18/arch/i386/Kconfig
@@ -1142,6 +1142,8 @@ endmenu
source "arch/i386/Kconfig.debug"
@@ -310,9 +326,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/sys_i386.c
---- linux-2.6.18/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/sys_i386.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sys_i386.c
++++ linux-2.6.18/arch/i386/kernel/sys_i386.c
@@ -19,6 +19,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -360,9 +377,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/syscall_table.S
---- linux-2.6.18/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/syscall_table.S
++++ linux-2.6.18/arch/i386/kernel/syscall_table.S
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -372,9 +390,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/sysenter.c
---- linux-2.6.18/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200
+Index: linux-2.6.18/arch/i386/kernel/sysenter.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sysenter.c
++++ linux-2.6.18/arch/i386/kernel/sysenter.c
@@ -17,6 +17,7 @@
#include <linux/elf.h>
#include <linux/mm.h>
@@ -392,9 +411,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.
up_fail:
up_write(&mm->mmap_sem);
return ret;
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/traps.c
---- linux-2.6.18/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200
+Index: linux-2.6.18/arch/i386/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/traps.c
++++ linux-2.6.18/arch/i386/kernel/traps.c
@@ -53,6 +53,7 @@
#include <asm/kdebug.h>
@@ -435,9 +455,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2
/* Executive summary in case the oops scrolled away */
esp = (unsigned long) (&regs->esp);
savesegment(ss, ss);
-diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/ia64/Kconfig
---- linux-2.6.18/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/Kconfig
++++ linux-2.6.18/arch/ia64/Kconfig
@@ -525,6 +525,8 @@ endmenu
source "arch/ia64/Kconfig.debug"
@@ -447,9 +468,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs2.0.2.1-t7/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/binfmt_elf32.c
++++ linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
@@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -460,9 +482,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.0.2.1-t7/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.18/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/ia32_entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/ia32_entry.S
++++ linux-2.6.18/arch/ia64/ia32/ia32_entry.S
@@ -483,7 +483,7 @@ ia32_syscall_table:
data8 sys_tgkill /* 270 */
data8 compat_sys_utimes
@@ -472,9 +495,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.
data8 sys_ni_syscall
data8 sys_ni_syscall /* 275 */
data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/entry.S
---- linux-2.6.18/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/entry.S
++++ linux-2.6.18/arch/ia64/kernel/entry.S
@@ -1576,7 +1576,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -484,9 +508,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/perfmon.c
---- linux-2.6.18/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/perfmon.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/perfmon.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/perfmon.c
++++ linux-2.6.18/arch/ia64/kernel/perfmon.c
@@ -40,6 +40,8 @@
#include <linux/capability.h>
#include <linux/rcupdate.h>
@@ -505,9 +530,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0
vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
vma_pages(vma));
up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/ptrace.c
---- linux-2.6.18/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/ptrace.c
++++ linux-2.6.18/arch/ia64/kernel/ptrace.c
@@ -17,6 +17,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -526,9 +552,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.
ret = -EPERM;
if (pid == 1) /* no messing around with init! */
goto out_tsk;
-diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t7/arch/ia64/mm/fault.c
---- linux-2.6.18/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/mm/fault.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/mm/fault.c
++++ linux-2.6.18/arch/ia64/mm/fault.c
@@ -10,6 +10,7 @@
#include <linux/smp_lock.h>
#include <linux/interrupt.h>
@@ -537,9 +564,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-vs2.0.2.1-t7/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/sn/kernel/xpc_main.c
++++ linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] =
0644,
NULL,
@@ -564,9 +592,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-v
&sysctl_intvec,
NULL,
&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.0.2.1-t7/arch/m32r/kernel/sys_m32r.c
---- linux-2.6.18/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m32r/kernel/sys_m32r.c
+===================================================================
+--- linux-2.6.18.orig/arch/m32r/kernel/sys_m32r.c
++++ linux-2.6.18/arch/m32r/kernel/sys_m32r.c
@@ -20,6 +20,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -584,9 +613,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/m68k/Kconfig
---- linux-2.6.18/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/Kconfig
++++ linux-2.6.18/arch/m68k/Kconfig
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -596,9 +626,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/m68k/kernel/ptrace.c
---- linux-2.6.18/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/kernel/ptrace.c
++++ linux-2.6.18/arch/m68k/kernel/ptrace.c
@@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi
ret = ptrace_request(child, request, addr, data);
break;
@@ -608,9 +639,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.
return ret;
out_eio:
-diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/m68knommu/Kconfig
---- linux-2.6.18/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68knommu/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68knommu/Kconfig
++++ linux-2.6.18/arch/m68knommu/Kconfig
@@ -663,6 +663,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -620,9 +652,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/mips/Kconfig
---- linux-2.6.18/arch/mips/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/mips/Kconfig
++++ linux-2.6.18/arch/mips/Kconfig
@@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -632,9 +665,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/linux32.c
---- linux-2.6.18/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/linux32.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/linux32.c
++++ linux-2.6.18/arch/mips/kernel/linux32.c
@@ -35,6 +35,7 @@
#include <linux/security.h>
#include <linux/compat.h>
@@ -652,9 +686,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0
ret = -EFAULT;
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/mips-mt.c
---- linux-2.6.18/arch/mips/kernel/mips-mt.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/mips-mt.c 2006-09-20 20:02:43 +0200
+Index: linux-2.6.18/arch/mips/kernel/mips-mt.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/mips-mt.c
++++ linux-2.6.18/arch/mips/kernel/mips-mt.c
@@ -8,6 +8,7 @@
#include <linux/cpumask.h>
#include <linux/interrupt.h>
@@ -663,9 +698,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0
#include <asm/cpu.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/ptrace.c
---- linux-2.6.18/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/ptrace.c
++++ linux-2.6.18/arch/mips/kernel/ptrace.c
@@ -479,6 +479,8 @@ asmlinkage void do_syscall_trace(struct
goto out;
if (!test_thread_flag(TIF_SYSCALL_TRACE))
@@ -675,9 +711,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.
/* The 0x80 provides a way for the tracing parent to distinguish
between a syscall stop and SIGTRAP delivery */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall32-o32.S
---- linux-2.6.18/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall32-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall32-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall32-o32.S
@@ -630,7 +630,7 @@ einval: li v0, -EINVAL
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -687,9 +724,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-v
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-64.S
---- linux-2.6.18/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-64.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-64.S
++++ linux-2.6.18/arch/mips/kernel/scall64-64.S
@@ -434,7 +434,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -699,9 +737,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-n32.S
---- linux-2.6.18/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-n32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-n32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-n32.S
@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -711,9 +750,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-v
PTR sysn32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-o32.S
---- linux-2.6.18/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-o32.S
@@ -482,7 +482,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -723,9 +763,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-v
PTR sys32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/syscall.c
---- linux-2.6.18/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/syscall.c
++++ linux-2.6.18/arch/mips/kernel/syscall.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/compiler.h>
@@ -772,9 +813,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0
error = __put_user(0,name->machine+__OLD_UTS_LEN);
error = error ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/sysirix.c
---- linux-2.6.18/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200
+Index: linux-2.6.18/arch/mips/kernel/sysirix.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/sysirix.c
++++ linux-2.6.18/arch/mips/kernel/sysirix.c
@@ -32,6 +32,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -809,9 +851,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0
return -EFAULT;
}
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/parisc/Kconfig
---- linux-2.6.18/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/Kconfig
++++ linux-2.6.18/arch/parisc/Kconfig
@@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -821,9 +864,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t7
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.0.2.1-t7/arch/parisc/hpux/sys_hpux.c
---- linux-2.6.18/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/hpux/sys_hpux.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/hpux/sys_hpux.c
++++ linux-2.6.18/arch/parisc/hpux/sys_hpux.c
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/vfs.h>
@@ -891,9 +935,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.18-vs2.0.2.1-t7/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.18/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/sys_parisc32.c
++++ linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
@@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi
do {
@@ -902,9 +947,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.1
val.uptime = jiffies / HZ;
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t7/arch/parisc/kernel/syscall_table.S
---- linux-2.6.18/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/syscall_table.S
++++ linux-2.6.18/arch/parisc/kernel/syscall_table.S
@@ -368,7 +368,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -914,9 +960,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/Kconfig
---- linux-2.6.18/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/Kconfig
++++ linux-2.6.18/arch/powerpc/Kconfig
@@ -1069,6 +1069,8 @@ endmenu
source "arch/powerpc/Kconfig.debug"
@@ -926,9 +973,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/process.c
---- linux-2.6.18/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/process.c
++++ linux-2.6.18/arch/powerpc/kernel/process.c
@@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs)
trap = TRAP(regs);
if (trap == 0x300 || trap == 0x600)
@@ -941,9 +989,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs
#ifdef CONFIG_SMP
printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/syscalls.c
---- linux-2.6.18/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/syscalls.c
++++ linux-2.6.18/arch/powerpc/kernel/syscalls.c
@@ -36,6 +36,7 @@
#include <linux/file.h>
#include <linux/init.h>
@@ -1003,9 +1052,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-v
error |= override_machine(name->machine);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/vdso.c
---- linux-2.6.18/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/vdso.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/vdso.c
++++ linux-2.6.18/arch/powerpc/kernel/vdso.c
@@ -22,6 +22,7 @@
#include <linux/elf.h>
#include <linux/security.h>
@@ -1023,9 +1073,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0
up_write(&mm->mmap_sem);
return 0;
-diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/ppc/Kconfig
---- linux-2.6.18/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ppc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ppc/Kconfig
++++ linux-2.6.18/arch/ppc/Kconfig
@@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig"
source "arch/ppc/Kconfig.debug"
@@ -1035,9 +1086,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t7/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/s390/Kconfig
---- linux-2.6.18/arch/s390/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/s390/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/s390/Kconfig
++++ linux-2.6.18/arch/s390/Kconfig
@@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -1047,9 +1099,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/process.c
---- linux-2.6.18/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/process.c
++++ linux-2.6.18/arch/s390/kernel/process.c
@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
struct task_struct *tsk = current;
@@ -1063,9 +1116,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0
show_registers(regs);
/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/ptrace.c
---- linux-2.6.18/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/ptrace.c
++++ linux-2.6.18/arch/s390/kernel/ptrace.c
@@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long
goto out;
}
@@ -1080,9 +1134,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.
put_task_struct(child);
out:
unlock_kernel();
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/syscalls.S
---- linux-2.6.18/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/syscalls.S
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/syscalls.S
++++ linux-2.6.18/arch/s390/kernel/syscalls.S
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1092,9 +1147,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.
SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/sh/Kconfig
---- linux-2.6.18/arch/sh/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sh/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sh/Kconfig
++++ linux-2.6.18/arch/sh/Kconfig
@@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -1104,9 +1160,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t7/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.18/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/kgdb_stub.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/kgdb_stub.c
++++ linux-2.6.18/arch/sh/kernel/kgdb_stub.c
@@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
if (pid == PID_MAX) pid = 0;
@@ -1116,9 +1173,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0
if (thread)
return thread;
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/setup.c
---- linux-2.6.18/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/setup.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/setup.c
++++ linux-2.6.18/arch/sh/kernel/setup.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/cpu.h>
@@ -1136,9 +1194,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1
seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
show_cpuflags(m);
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/sys_sh.c
---- linux-2.6.18/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/sys_sh.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/sys_sh.c
++++ linux-2.6.18/arch/sh/kernel/sys_sh.c
@@ -21,6 +21,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -1156,9 +1215,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.0.2.1-t7/arch/sh64/kernel/sys_sh64.c
---- linux-2.6.18/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh64/kernel/sys_sh64.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh64/kernel/sys_sh64.c
++++ linux-2.6.18/arch/sh64/kernel/sys_sh64.c
@@ -29,6 +29,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1176,9 +1236,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/sparc/Kconfig
---- linux-2.6.18/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/Kconfig
++++ linux-2.6.18/arch/sparc/Kconfig
@@ -291,6 +291,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -1188,9 +1249,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t7/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/ptrace.c
---- linux-2.6.18/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc/kernel/ptrace.c
@@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1202,9 +1264,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.18/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sparc.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/smp.h>
@@ -1229,9 +1292,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/sys_sunos.c
---- linux-2.6.18/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sunos.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sunos.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sunos.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1262,9 +1326,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs
}
up_read(&uts_sem);
return ret ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/systbls.S
---- linux-2.6.18/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/systbls.S
++++ linux-2.6.18/arch/sparc/kernel/systbls.S
@@ -71,7 +71,7 @@ sys_call_table:
/*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1274,9 +1339,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/Kconfig
---- linux-2.6.18/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/Kconfig
++++ linux-2.6.18/arch/sparc64/Kconfig
@@ -431,6 +431,8 @@ endmenu
source "arch/sparc64/Kconfig.debug"
@@ -1286,9 +1352,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/binfmt_aout32.c
++++ linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
@@ -27,6 +27,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1297,9 +1364,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/ptrace.c
---- linux-2.6.18/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc64/kernel/ptrace.c
@@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1311,9 +1379,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.18/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
@@ -25,6 +25,7 @@
#include <linux/ipc.h>
#include <linux/personality.h>
@@ -1338,9 +1407,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/sys_sunos32.c
---- linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sunos32.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1375,9 +1445,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.1
sizeof(name->mach) - 1);
up_read(&uts_sem);
return (ret ? -EFAULT : 0);
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/systbls.S
---- linux-2.6.18/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/systbls.S
++++ linux-2.6.18/arch/sparc64/kernel/systbls.S
@@ -72,7 +72,7 @@ sys_call_table32:
/*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1396,9 +1467,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/solaris/fs.c
---- linux-2.6.18/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/fs.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/fs.c
++++ linux-2.6.18/arch/sparc64/solaris/fs.c
@@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
int j = strlen (p);
@@ -1417,9 +1489,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.
if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
if (!sysv_valid_dev(inode->i_sb->s_dev))
return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/solaris/misc.c
---- linux-2.6.18/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/misc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/misc.c
++++ linux-2.6.18/arch/sparc64/solaris/misc.c
@@ -16,6 +16,7 @@
#include <linux/timex.h>
#include <linux/major.h>
@@ -1455,9 +1528,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.
q < r && *p && *p != '.'; *q++ = *p++);
up_read(&uts_sem);
*q = 0;
-diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/um/Kconfig
---- linux-2.6.18/arch/um/Kconfig 2006-06-18 04:52:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/um/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/um/Kconfig
++++ linux-2.6.18/arch/um/Kconfig
@@ -279,6 +279,8 @@ source "drivers/connector/Kconfig"
source "fs/Kconfig"
@@ -1467,9 +1541,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t7/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-vs2.0.2.1-t7/arch/um/drivers/mconsole_kern.c
---- linux-2.6.18/arch/um/drivers/mconsole_kern.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/um/drivers/mconsole_kern.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/drivers/mconsole_kern.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/drivers/mconsole_kern.c
++++ linux-2.6.18/arch/um/drivers/mconsole_kern.c
@@ -23,6 +23,7 @@
#include "linux/list.h"
#include "linux/mm.h"
@@ -1478,9 +1553,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-
#include "asm/irq.h"
#include "asm/uaccess.h"
#include "user_util.h"
-diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t7/arch/um/kernel/syscall.c
---- linux-2.6.18/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200
+Index: linux-2.6.18/arch/um/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/kernel/syscall.c
++++ linux-2.6.18/arch/um/kernel/syscall.c
@@ -15,6 +15,8 @@
#include "linux/unistd.h"
#include "linux/slab.h"
@@ -1533,9 +1609,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2
__OLD_UTS_LEN);
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
-diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs2.0.2.1-t7/arch/um/sys-x86_64/syscalls.c
---- linux-2.6.18/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/sys-x86_64/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/sys-x86_64/syscalls.c
++++ linux-2.6.18/arch/um/sys-x86_64/syscalls.c
@@ -9,6 +9,7 @@
#include "linux/shm.h"
#include "linux/utsname.h"
@@ -1553,9 +1630,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/v850/Kconfig
---- linux-2.6.18/arch/v850/Kconfig 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/v850/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/v850/Kconfig
++++ linux-2.6.18/arch/v850/Kconfig
@@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
source "arch/v850/Kconfig.debug"
@@ -1565,9 +1643,10 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t7/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/arch/v850/kernel/ptrace.c
---- linux-2.6.18/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/v850/kernel/ptrace.c
++++ linux-2.6.18/arch/v850/kernel/ptrace.c
@@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
{
int rval;
@@ -1578,9 +1657,10 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.
switch (request) {
unsigned long val, copied;
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/Kconfig
---- linux-2.6.18/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/Kconfig
++++ linux-2.6.18/arch/x86_64/Kconfig
@@ -654,6 +654,8 @@ endmenu
source "arch/x86_64/Kconfig.debug"
@@ -1590,9 +1670,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t7
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.18/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_aout.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
@@ -25,6 +25,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1601,9 +1682,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_binfmt.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
@@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -1614,9 +1696,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-v
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.18/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32entry.S
++++ linux-2.6.18/arch/x86_64/ia32/ia32entry.S
@@ -668,7 +668,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1626,9 +1709,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.18/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/sys_ia32.c
++++ linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
@@ -60,6 +60,7 @@
#include <linux/highuid.h>
#include <linux/vmalloc.h>
@@ -1673,9 +1757,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/syscall32.c
---- linux-2.6.18/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/syscall32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/syscall32.c
++++ linux-2.6.18/arch/x86_64/ia32/syscall32.c
@@ -10,6 +10,7 @@
#include <linux/init.h>
#include <linux/stringify.h>
@@ -1693,9 +1778,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2
up_write(&mm->mmap_sem);
return 0;
}
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/sys_x86_64.c
++++ linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
@@ -16,6 +16,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1713,9 +1799,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/kernel/traps.c
---- linux-2.6.18/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/traps.c
++++ linux-2.6.18/arch/x86_64/kernel/traps.c
@@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs
printk("CPU %d ", cpu);
@@ -1728,9 +1815,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t7/arch/xtensa/kernel/syscalls.c
---- linux-2.6.18/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/xtensa/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/xtensa/kernel/syscalls.c
++++ linux-2.6.18/arch/xtensa/kernel/syscalls.c
@@ -34,6 +34,7 @@
#include <linux/msg.h>
#include <linux/shm.h>
@@ -1748,9 +1836,10 @@ diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs
return 0;
return -EFAULT;
}
-diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-t7/drivers/block/Kconfig
---- linux-2.6.18/drivers/block/Kconfig 2006-09-20 16:58:07 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/block/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Kconfig
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Kconfig
++++ linux-2.6.18/drivers/block/Kconfig
@@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
instead, which can be configured to be on-disk compatible with the
cryptoloop device.
@@ -1765,18 +1854,20 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-2.6.18/drivers/block/Makefile linux-2.6.18-vs2.0.2.1-t7/drivers/block/Makefile
---- linux-2.6.18/drivers/block/Makefile 2006-06-18 04:52:46 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/block/Makefile 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Makefile
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Makefile
++++ linux-2.6.18/drivers/block/Makefile
@@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-t7/drivers/block/vroot.c
---- linux-2.6.18/drivers/block/vroot.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/block/vroot.c 2006-09-21 01:26:54 +0200
+Index: linux-2.6.18/drivers/block/vroot.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/drivers/block/vroot.c
@@ -0,0 +1,281 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -2059,9 +2150,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-
+
+#endif
+
-diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-t7/drivers/char/random.c
---- linux-2.6.18/drivers/char/random.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/char/random.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/char/random.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/random.c
++++ linux-2.6.18/drivers/char/random.c
@@ -1173,7 +1173,7 @@ static char sysctl_bootid[16];
static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2071,9 +2163,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-
unsigned char buf[64], tmp_uuid[16], *uuid;
uuid = table->data;
-diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-t7/drivers/char/tty_io.c
---- linux-2.6.18/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200
+Index: linux-2.6.18/drivers/char/tty_io.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/tty_io.c
++++ linux-2.6.18/drivers/char/tty_io.c
@@ -103,6 +103,7 @@
#include <linux/selection.h>
@@ -2109,9 +2202,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-
if (pgrp < 0)
return -EINVAL;
if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.6.18-vs2.0.2.1-t7/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.18/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/core/uverbs_mem.c
++++ linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
@@ -36,6 +36,7 @@
#include <linux/mm.h>
@@ -2149,9 +2243,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18-vs2.0.2.1-t7/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/hw/ipath/ipath_user_pages.c
++++ linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
@@ -33,6 +33,7 @@
#include <linux/mm.h>
@@ -2197,9 +2292,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t7/fs/attr.c
---- linux-2.6.18/fs/attr.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/attr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/attr.c
+===================================================================
+--- linux-2.6.18.orig/fs/attr.c
++++ linux-2.6.18/fs/attr.c
@@ -15,6 +15,9 @@
#include <linux/fcntl.h>
#include <linux/quotaops.h>
@@ -2258,9 +2354,10 @@ diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t7/fs/attr.c
error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
if (!error)
error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_aout.c
---- linux-2.6.18/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_aout.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_aout.c
++++ linux-2.6.18/fs/binfmt_aout.c
@@ -24,6 +24,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -2269,9 +2366,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t7/fs
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_elf.c
---- linux-2.6.18/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200
+Index: linux-2.6.18/fs/binfmt_elf.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf.c
++++ linux-2.6.18/fs/binfmt_elf.c
@@ -39,6 +39,8 @@
#include <linux/syscalls.h>
#include <linux/random.h>
@@ -2281,9 +2379,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t7/fs/
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_elf_fdpic.c
---- linux-2.6.18/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_elf_fdpic.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf_fdpic.c
++++ linux-2.6.18/fs/binfmt_elf_fdpic.c
@@ -34,6 +34,7 @@
#include <linux/elf.h>
#include <linux/elf-fdpic.h>
@@ -2292,9 +2391,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-
#include <asm/uaccess.h>
#include <asm/param.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_flat.c
---- linux-2.6.18/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_flat.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_flat.c
++++ linux-2.6.18/fs/binfmt_flat.c
@@ -36,6 +36,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2303,9 +2403,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t7/fs
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_som.c
---- linux-2.6.18/fs/binfmt_som.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/binfmt_som.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_som.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_som.c
++++ linux-2.6.18/fs/binfmt_som.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2314,9 +2415,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t7/fs/
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/devpts/inode.c
---- linux-2.6.18/fs/devpts/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/devpts/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/devpts/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/devpts/inode.c
++++ linux-2.6.18/fs/devpts/inode.c
@@ -20,7 +20,19 @@
#include <linux/devpts_fs.h>
#include <linux/parser.h>
@@ -2383,9 +2485,10 @@ diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t7/f
inode->u.generic_ip = tty;
dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t7/fs/exec.c
---- linux-2.6.18/fs/exec.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/exec.c 2006-09-20 18:03:28 +0200
+Index: linux-2.6.18/fs/exec.c
+===================================================================
+--- linux-2.6.18.orig/fs/exec.c
++++ linux-2.6.18/fs/exec.c
@@ -49,6 +49,8 @@
#include <linux/acct.h>
#include <linux/cn_proc.h>
@@ -2414,9 +2517,10 @@ diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t7/fs/exec.c
up_read(&uts_sem);
if (rc > out_end - out_ptr)
goto out;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/balloc.c
---- linux-2.6.18/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/balloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/balloc.c
++++ linux-2.6.18/fs/ext2/balloc.c
@@ -16,6 +16,7 @@
#include <linux/sched.h>
#include <linux/buffer_head.h>
@@ -2462,9 +2566,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs
release_blocks(sb, es_alloc);
out_dquot:
DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ext2.h
---- linux-2.6.18/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200
+Index: linux-2.6.18/fs/ext2/ext2.h
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ext2.h
++++ linux-2.6.18/fs/ext2/ext2.h
@@ -165,6 +165,7 @@ extern const struct file_operations ext2
extern const struct address_space_operations ext2_aops;
extern const struct address_space_operations ext2_aops_xip;
@@ -2473,18 +2578,20 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t7/fs/e
/* namei.c */
extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/file.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/file.c
---- linux-2.6.18/fs/ext2/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/file.c
++++ linux-2.6.18/fs/ext2/file.c
@@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
#endif
.setattr = ext2_setattr,
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ialloc.c
---- linux-2.6.18/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ialloc.c
++++ linux-2.6.18/fs/ext2/ialloc.c
@@ -17,6 +17,8 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2540,9 +2647,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t7/fs
make_bad_inode(inode);
iput(inode);
return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/inode.c
---- linux-2.6.18/fs/ext2/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/inode.c
++++ linux-2.6.18/fs/ext2/inode.c
@@ -31,6 +31,7 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -2678,9 +2786,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/
error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
if (error)
return error;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ioctl.c
---- linux-2.6.18/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ioctl.c
++++ linux-2.6.18/fs/ext2/ioctl.c
@@ -11,6 +11,7 @@
#include <linux/capability.h>
#include <linux/time.h>
@@ -2720,9 +2829,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/
return -EROFS;
if (get_user(inode->i_generation, (int __user *) arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/namei.c
---- linux-2.6.18/fs/ext2/namei.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/namei.c
++++ linux-2.6.18/fs/ext2/namei.c
@@ -31,6 +31,7 @@
*/
@@ -2753,9 +2863,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/super.c
---- linux-2.6.18/fs/ext2/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/super.c
++++ linux-2.6.18/fs/ext2/super.c
@@ -325,7 +325,7 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2808,9 +2919,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t7/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/symlink.c
---- linux-2.6.18/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/symlink.c
++++ linux-2.6.18/fs/ext2/symlink.c
@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
.listxattr = ext2_listxattr,
.removexattr = generic_removexattr,
@@ -2825,9 +2937,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t7/f
#endif
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/ext2/xattr.c
---- linux-2.6.18/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/xattr.c
++++ linux-2.6.18/fs/ext2/xattr.c
@@ -60,6 +60,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -2865,9 +2978,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/
DQUOT_FREE_BLOCK(inode, 1);
}
EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/balloc.c
---- linux-2.6.18/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/balloc.c 2006-09-20 19:54:32 +0200
+Index: linux-2.6.18/fs/ext3/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/balloc.c
++++ linux-2.6.18/fs/ext3/balloc.c
@@ -19,6 +19,7 @@
#include <linux/ext3_jbd.h>
#include <linux/quotaops.h>
@@ -2902,11 +3016,6 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
- if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
-- sbi->s_resuid != current->fsuid &&
-- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
-- return 0;
-- }
-- return 1;
+
+ vxdprintk(VXD_CBIT(dlim, 3),
+ "ext3_has_free_blocks(%p): free=%u, root=%u",
@@ -2916,7 +3025,11 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs
+
+ cond = (free_blocks < root_blocks + 1 &&
+ !capable(CAP_SYS_RESOURCE) &&
-+ sbi->s_resuid != current->fsuid &&
+ sbi->s_resuid != current->fsuid &&
+- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
+- return 0;
+- }
+- return 1;
+ (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid)));
+
+ vxdprintk(VXD_CBIT(dlim, 3),
@@ -2966,9 +3079,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t7/fs
if (fatal) {
*errp = fatal;
ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/file.c
---- linux-2.6.18/fs/ext3/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/file.c
++++ linux-2.6.18/fs/ext3/file.c
@@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
.removexattr = generic_removexattr,
#endif
@@ -2976,9 +3090,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t7/fs/e
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/ialloc.c
---- linux-2.6.18/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ialloc.c
++++ linux-2.6.18/fs/ext3/ialloc.c
@@ -23,6 +23,8 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3036,9 +3151,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t7/fs
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
iput(inode);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/inode.c
---- linux-2.6.18/fs/ext3/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/inode.c
++++ linux-2.6.18/fs/ext3/inode.c
@@ -36,6 +36,7 @@
#include <linux/writeback.h>
#include <linux/mpage.h>
@@ -3226,9 +3342,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/ioctl.c
---- linux-2.6.18/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ioctl.c
++++ linux-2.6.18/fs/ext3/ioctl.c
@@ -8,11 +8,13 @@
*/
@@ -3343,9 +3460,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/
default:
return -ENOTTY;
-diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/namei.c
---- linux-2.6.18/fs/ext3/namei.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/namei.c
++++ linux-2.6.18/fs/ext3/namei.c
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3376,9 +3494,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/
.permission = ext3_permission,
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/super.c
---- linux-2.6.18/fs/ext3/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/super.c
++++ linux-2.6.18/fs/ext3/super.c
@@ -677,7 +677,7 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3431,9 +3550,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t7/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/symlink.c
---- linux-2.6.18/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/symlink.c
++++ linux-2.6.18/fs/ext3/symlink.c
@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
@@ -3448,9 +3568,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t7/f
#endif
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/ext3/xattr.c
---- linux-2.6.18/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/xattr.c
++++ linux-2.6.18/fs/ext3/xattr.c
@@ -58,6 +58,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -3492,9 +3613,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/
goto cleanup;
bad_block:
-diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t7/fs/fcntl.c
---- linux-2.6.18/fs/fcntl.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/fcntl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/fcntl.c
+===================================================================
+--- linux-2.6.18.orig/fs/fcntl.c
++++ linux-2.6.18/fs/fcntl.c
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -3548,9 +3670,10 @@ diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t7/fs/fcntl
if (p) {
send_sigurg_to_task(p, fown);
}
-diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t7/fs/file_table.c
---- linux-2.6.18/fs/file_table.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/file_table.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/file_table.c
+===================================================================
+--- linux-2.6.18.orig/fs/file_table.c
++++ linux-2.6.18/fs/file_table.c
@@ -21,6 +21,8 @@
#include <linux/fsnotify.h>
#include <linux/sysctl.h>
@@ -3587,9 +3710,10 @@ diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t7/fs/
file_kill(file);
file_free(file);
}
-diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/hfsplus/ioctl.c
---- linux-2.6.18/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/hfsplus/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/hfsplus/ioctl.c
++++ linux-2.6.18/fs/hfsplus/ioctl.c
@@ -16,6 +16,7 @@
#include <linux/fs.h>
#include <linux/sched.h>
@@ -3608,9 +3732,10 @@ diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t7/
return -EROFS;
if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/inode.c
---- linux-2.6.18/fs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/inode.c
++++ linux-2.6.18/fs/inode.c
@@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct
struct address_space * const mapping = &inode->i_data;
@@ -3630,9 +3755,10 @@ diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/inode
/**
* clear_inode - clear an inode
* @inode: inode to clear
-diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/ioctl.c
---- linux-2.6.18/fs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioctl.c
++++ linux-2.6.18/fs/ioctl.c
@@ -12,10 +12,19 @@
#include <linux/fs.h>
#include <linux/security.h>
@@ -3702,9 +3828,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/ioctl
default:
if (S_ISREG(filp->f_dentry->d_inode->i_mode))
error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t7/fs/ioprio.c
---- linux-2.6.18/fs/ioprio.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/ioprio.c 2006-09-20 18:03:08 +0200
+Index: linux-2.6.18/fs/ioprio.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioprio.c
++++ linux-2.6.18/fs/ioprio.c
@@ -25,6 +25,7 @@
#include <linux/capability.h>
#include <linux/syscalls.h>
@@ -3731,9 +3858,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t7/fs/iopr
if (!user)
break;
-diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/acl.c
---- linux-2.6.18/fs/jfs/acl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/acl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/acl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/acl.c
++++ linux-2.6.18/fs/jfs/acl.c
@@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
return rc;
@@ -3744,9 +3872,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs
if (DQUOT_TRANSFER(inode, iattr))
return -EDQUOT;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/file.c
---- linux-2.6.18/fs/jfs/file.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/file.c
++++ linux-2.6.18/fs/jfs/file.c
@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
.setattr = jfs_setattr,
.permission = jfs_permission,
@@ -3755,9 +3884,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t7/fs/jf
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/inode.c
---- linux-2.6.18/fs/jfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/inode.c
++++ linux-2.6.18/fs/jfs/inode.c
@@ -22,6 +22,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -3774,9 +3904,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/j
}
clear_inode(inode);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/ioctl.c
---- linux-2.6.18/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/ioctl.c
++++ linux-2.6.18/fs/jfs/ioctl.c
@@ -10,6 +10,7 @@
#include <linux/ctype.h>
#include <linux/capability.h>
@@ -3806,9 +3937,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/j
if (!capable(CAP_LINUX_IMMUTABLE))
return -EPERM;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_dinode.h
---- linux-2.6.18/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dinode.h
++++ linux-2.6.18/fs/jfs/jfs_dinode.h
@@ -162,9 +162,12 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
#define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */
@@ -3824,9 +3956,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t7
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
#define JFS_IOC_GETFLAGS _IOR('f', 1, long)
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_dtree.c
---- linux-2.6.18/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dtree.c
++++ linux-2.6.18/fs/jfs/jfs_dtree.c
@@ -102,6 +102,7 @@
#include <linux/fs.h>
@@ -3936,9 +4069,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t7/
/* Free quota allocation */
DQUOT_FREE_BLOCK(ip, xlen);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_extent.c
---- linux-2.6.18/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_extent.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_extent.c
++++ linux-2.6.18/fs/jfs/jfs_extent.c
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -3999,9 +4133,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t7
DQUOT_FREE_BLOCK(ip, nxlen);
goto exit;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_filsys.h
---- linux-2.6.18/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_filsys.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_filsys.h
++++ linux-2.6.18/fs/jfs/jfs_filsys.h
@@ -84,6 +84,7 @@
#define JFS_DIR_INDEX 0x00200000 /* Persistant index for */
/* directory entries */
@@ -4010,9 +4145,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t7
/*
* buffer cache configuration
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_imap.c
---- linux-2.6.18/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_imap.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_imap.c
++++ linux-2.6.18/fs/jfs/jfs_imap.c
@@ -45,6 +45,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4072,9 +4208,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t7/f
/*
* mode2 is only needed for storing the higher order bits.
* Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_inode.c
---- linux-2.6.18/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.c
++++ linux-2.6.18/fs/jfs/jfs_inode.c
@@ -18,6 +18,8 @@
#include <linux/fs.h>
@@ -4166,9 +4303,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t7/
DQUOT_DROP(inode);
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_inode.h
---- linux-2.6.18/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.h
++++ linux-2.6.18/fs/jfs/jfs_inode.h
@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
extern void jfs_truncate_nolock(struct inode *, loff_t);
extern void jfs_free_zero_link(struct inode *);
@@ -4177,9 +4315,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t7/
extern void jfs_set_inode_flags(struct inode *);
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_xtree.c
---- linux-2.6.18/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_xtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_xtree.c
++++ linux-2.6.18/fs/jfs/jfs_xtree.c
@@ -21,6 +21,7 @@
#include <linux/fs.h>
@@ -4263,9 +4402,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t7/
/* update quota allocation to reflect freed blocks */
DQUOT_FREE_BLOCK(ip, nfreed);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/namei.c
---- linux-2.6.18/fs/jfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/namei.c
++++ linux-2.6.18/fs/jfs/namei.c
@@ -20,6 +20,7 @@
#include <linux/fs.h>
#include <linux/ctype.h>
@@ -4290,9 +4430,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/j
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/super.c
---- linux-2.6.18/fs/jfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/super.c
++++ linux-2.6.18/fs/jfs/super.c
@@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4347,9 +4488,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/j
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/jfs/xattr.c
---- linux-2.6.18/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/xattr.c
++++ linux-2.6.18/fs/jfs/xattr.c
@@ -23,6 +23,7 @@
#include <linux/posix_acl_xattr.h>
#include <linux/quotaops.h>
@@ -4427,9 +4569,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/j
inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t7/fs/libfs.c
---- linux-2.6.18/fs/libfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/libfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/libfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/libfs.c
++++ linux-2.6.18/fs/libfs.c
@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4476,9 +4619,10 @@ diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t7/fs/libfs
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t7/fs/lockd/clntproc.c
---- linux-2.6.18/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/lockd/clntproc.c
+===================================================================
+--- linux-2.6.18.orig/fs/lockd/clntproc.c
++++ linux-2.6.18/fs/lockd/clntproc.c
@@ -17,6 +17,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/lockd/lockd.h>
@@ -4501,9 +4645,10 @@ diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t7
lock->svid = fl->fl_u.nfs_fl.owner->pid;
lock->fl.fl_start = fl->fl_start;
lock->fl.fl_end = fl->fl_end;
-diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t7/fs/locks.c
---- linux-2.6.18/fs/locks.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/locks.c 2006-09-20 18:02:37 +0200
+Index: linux-2.6.18/fs/locks.c
+===================================================================
+--- linux-2.6.18.orig/fs/locks.c
++++ linux-2.6.18/fs/locks.c
@@ -125,6 +125,7 @@
#include <linux/syscalls.h>
#include <linux/time.h>
@@ -4662,9 +4807,10 @@ diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t7/fs/locks
lock_get_status(q, fl, ++i, "");
move_lock_status(&q, &pos, offset);
-diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/namei.c
---- linux-2.6.18/fs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/namei.c
++++ linux-2.6.18/fs/namei.c
@@ -32,6 +32,9 @@
#include <linux/file.h>
#include <linux/fcntl.h>
@@ -4999,9 +5145,10 @@ diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/namei
new_dentry = lookup_hash(&newnd);
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
-diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/namespace.c
---- linux-2.6.18/fs/namespace.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/namespace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namespace.c
+===================================================================
+--- linux-2.6.18.orig/fs/namespace.c
++++ linux-2.6.18/fs/namespace.c
@@ -22,6 +22,8 @@
#include <linux/namei.h>
#include <linux/security.h>
@@ -5065,14 +5212,6 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
- { MS_DIRSYNC, ",dirsync" },
- { MS_MANDLOCK, ",mand" },
- { 0, NULL }
-- };
-- static struct proc_fs_info mnt_info[] = {
-- { MNT_NOSUID, ",nosuid" },
-- { MNT_NODEV, ",nodev" },
-- { MNT_NOEXEC, ",noexec" },
-- { MNT_NOATIME, ",noatime" },
-- { MNT_NODIRATIME, ",nodiratime" },
-- { 0, NULL }
+ { MS_RDONLY, MNT_RDONLY, "ro", "rw" },
+ { MS_SYNCHRONOUS, 0, ",sync", NULL },
+ { MS_DIRSYNC, 0, ",dirsync", NULL },
@@ -5085,6 +5224,14 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
+ { 0, MNT_NOEXEC, ",noexec", NULL },
+ { 0, 0, NULL, NULL }
};
+- static struct proc_fs_info mnt_info[] = {
+- { MNT_NOSUID, ",nosuid" },
+- { MNT_NODEV, ",nodev" },
+- { MNT_NOEXEC, ",noexec" },
+- { MNT_NOATIME, ",noatime" },
+- { MNT_NODIRATIME, ",nodiratime" },
+- { 0, NULL }
+- };
- struct proc_fs_info *fs_infop;
+ struct proc_fs_info *p;
+ unsigned long s_flags = mnt->mnt_sb->s_flags;
@@ -5094,11 +5241,6 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
- seq_putc(m, ' ');
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
-- mangle(m, mnt->mnt_sb->s_type->name);
-- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
-- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
-- if (mnt->mnt_sb->s_flags & fs_infop->flag)
-- seq_puts(m, fs_infop->str);
+ if (vx_flags(VXF_HIDE_MOUNT, 0))
+ return 0;
+ if (!mnt_is_reachable(mnt))
@@ -5112,11 +5254,16 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
+ seq_putc(m, ' ');
+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
+ seq_putc(m, ' ');
- }
++ }
+ mangle(m, mnt->mnt_sb->s_type->name);
+- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
+- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
+- if (mnt->mnt_sb->s_flags & fs_infop->flag)
+- seq_puts(m, fs_infop->str);
+- }
- for (fs_infop = mnt_info; fs_infop->flag; fs_infop++) {
- if (mnt->mnt_flags & fs_infop->flag)
- seq_puts(m, fs_infop->str);
-+ mangle(m, mnt->mnt_sb->s_type->name);
+ seq_putc(m, ' ');
+ for (p = fs_info; (p->s_flag | p->mnt_flag) ; p++) {
+ if ((s_flags & p->s_flag) || (mnt_flags & p->mnt_flag)) {
@@ -5142,15 +5289,16 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
- mangle(m, mnt->mnt_devname);
- } else
- seq_puts(m, "no device");
-+ if (vx_flags(VXF_HIDE_MOUNT, 0))
-+ return 0;
-+ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
-+ return 0;
-
+-
- /* mount point */
- seq_puts(m, " mounted on ");
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
++ if (vx_flags(VXF_HIDE_MOUNT, 0))
++ return 0;
++ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
++ return 0;
++
+ if (!vx_check(0, VX_ADMIN|VX_WATCH) &&
+ mnt == current->fs->rootmnt) {
+ seq_puts(m, "device /dev/root mounted on / ");
@@ -5313,9 +5461,10 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t7/fs/n
err = -EPERM;
goto out;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs/dir.c
---- linux-2.6.18/fs/nfs/dir.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfs/dir.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/dir.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/dir.c
++++ linux-2.6.18/fs/nfs/dir.c
@@ -28,9 +28,11 @@
#include <linux/sunrpc/clnt.h>
#include <linux/nfs_fs.h>
@@ -5346,9 +5495,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs
return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs/inode.c
---- linux-2.6.18/fs/nfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfs/inode.c 2006-09-21 01:31:36 +0200
+Index: linux-2.6.18/fs/nfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/inode.c
++++ linux-2.6.18/fs/nfs/inode.c
@@ -37,6 +37,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5443,9 +5593,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/n
if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
/*
-diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs/nfs3xdr.c
---- linux-2.6.18/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200
+Index: linux-2.6.18/fs/nfs/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfs3xdr.c
++++ linux-2.6.18/fs/nfs/nfs3xdr.c
@@ -22,6 +22,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5535,9 +5686,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t7/fs
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs/nfsroot.c
---- linux-2.6.18/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/nfsroot.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfsroot.c
++++ linux-2.6.18/fs/nfs/nfsroot.c
@@ -87,6 +87,7 @@
#include <linux/root_dev.h>
#include <net/ipconfig.h>
@@ -5584,9 +5736,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t7/fs
if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
return -1;
-diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/nfs/super.c
---- linux-2.6.18/fs/nfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfs/super.c 2006-09-20 20:28:12 +0200
+Index: linux-2.6.18/fs/nfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/super.c
++++ linux-2.6.18/fs/nfs/super.c
@@ -40,6 +40,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5626,9 +5779,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/n
return clnt;
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/auth.c
---- linux-2.6.18/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/auth.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/auth.c
++++ linux-2.6.18/fs/nfsd/auth.c
@@ -9,6 +9,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/sunrpc/svcauth.h>
@@ -5663,9 +5817,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t7/fs/n
cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
} else {
cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs3xdr.c
---- linux-2.6.18/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs3xdr.c
++++ linux-2.6.18/fs/nfsd/nfs3xdr.c
@@ -21,6 +21,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/nfsd/nfsd.h>
@@ -5714,9 +5869,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t7/f
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs4recover.c
---- linux-2.6.18/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4recover.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4recover.c
++++ linux-2.6.18/fs/nfsd/nfs4recover.c
@@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
goto out_put;
@@ -5744,9 +5900,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-
mutex_unlock(&dir->d_inode->i_mutex);
return status;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs4xdr.c
---- linux-2.6.18/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4xdr.c
++++ linux-2.6.18/fs/nfsd/nfs4xdr.c
@@ -57,6 +57,7 @@
#include <linux/nfsd_idmap.h>
#include <linux/nfs4.h>
@@ -5776,9 +5933,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t7/f
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfsxdr.c
---- linux-2.6.18/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfsxdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfsxdr.c
++++ linux-2.6.18/fs/nfsd/nfsxdr.c
@@ -15,6 +15,7 @@
#include <linux/nfsd/nfsd.h>
#include <linux/nfsd/xdr.h>
@@ -5827,9 +5985,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t7/fs
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/vfs.c
---- linux-2.6.18/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/vfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/vfs.c
++++ linux-2.6.18/fs/nfsd/vfs.c
@@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
break;
@@ -5893,9 +6052,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t7/fs/nf
return nfserr_rofs;
if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
return nfserr_perm;
-diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t7/fs/open.c
---- linux-2.6.18/fs/open.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/open.c 2006-09-20 21:05:31 +0200
+Index: linux-2.6.18/fs/open.c
+===================================================================
+--- linux-2.6.18.orig/fs/open.c
++++ linux-2.6.18/fs/open.c
@@ -28,6 +28,9 @@
#include <linux/syscalls.h>
#include <linux/rcupdate.h>
@@ -6069,9 +6229,10 @@ diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t7/fs/open.c
}
void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/array.c
---- linux-2.6.18/fs/proc/array.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/array.c 2006-09-20 19:47:01 +0200
+Index: linux-2.6.18/fs/proc/array.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/array.c
++++ linux-2.6.18/fs/proc/array.c
@@ -75,6 +75,9 @@
#include <linux/cpuset.h>
#include <linux/rcupdate.h>
@@ -6234,9 +6395,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t7/fs/
tcomm,
state,
ppid,
-diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/base.c
---- linux-2.6.18/fs/proc/base.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/base.c 2006-09-23 18:44:15 +0200
+Index: linux-2.6.18/fs/proc/base.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/base.c
++++ linux-2.6.18/fs/proc/base.c
@@ -71,6 +71,8 @@
#include <linux/cpuset.h>
#include <linux/audit.h>
@@ -6442,15 +6604,6 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t7/fs/p
/* SMP-safe */
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd)
{
-@@ -2060,7 +2127,7 @@ struct dentry *proc_pid_lookup(struct in
- inode = proc_pid_make_inode(dir->i_sb, task, PROC_TGID_INO);
- if (!inode)
- goto out_put_task;
--
-+
- inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
- inode->i_op = &proc_tgid_base_inode_operations;
- inode->i_fop = &proc_tgid_base_operations;
@@ -2099,6 +2166,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
@@ -6484,9 +6637,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t7/fs/p
len = snprintf(buf, sizeof(buf), "%d", tid);
ino = fake_ino(tid, PROC_TID_INO);
if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) {
-diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/generic.c
---- linux-2.6.18/fs/proc/generic.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/generic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/generic.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/generic.c
++++ linux-2.6.18/fs/proc/generic.c
@@ -20,6 +20,7 @@
#include <linux/namei.h>
#include <linux/bitops.h>
@@ -6546,9 +6700,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t7/f
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/inode.c
---- linux-2.6.18/fs/proc/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/inode.c
++++ linux-2.6.18/fs/proc/inode.c
@@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6558,9 +6713,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/proc_misc.c
---- linux-2.6.18/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200
+Index: linux-2.6.18/fs/proc/proc_misc.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/proc_misc.c
++++ linux-2.6.18/fs/proc/proc_misc.c
@@ -52,6 +52,8 @@
#include <asm/div64.h>
#include "internal.h"
@@ -6639,9 +6795,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t7
return proc_calc_metrics(page, start, off, count, eof, len);
}
-diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t7/fs/proc/root.c
---- linux-2.6.18/fs/proc/root.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/proc/root.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/root.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/root.c
++++ linux-2.6.18/fs/proc/root.c
@@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n
#ifdef CONFIG_SYSCTL
struct proc_dir_entry *proc_sys_root;
@@ -6660,9 +6817,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t7/fs/p
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t7/fs/quota.c
---- linux-2.6.18/fs/quota.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/quota.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/quota.c
+===================================================================
+--- linux-2.6.18.orig/fs/quota.c
++++ linux-2.6.18/fs/quota.c
@@ -17,6 +17,9 @@
#include <linux/buffer_head.h>
#include <linux/capability.h>
@@ -6768,9 +6926,10 @@ diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t7/fs/quota
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/bitmap.c
---- linux-2.6.18/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/bitmap.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/bitmap.c
++++ linux-2.6.18/fs/reiserfs/bitmap.c
@@ -12,6 +12,7 @@
#include <linux/reiserfs_fs_sb.h>
#include <linux/reiserfs_fs_i.h>
@@ -6863,18 +7022,20 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t
}
return CARRY_ON;
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/file.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/file.c
---- linux-2.6.18/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/file.c
++++ linux-2.6.18/fs/reiserfs/file.c
@@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/inode.c
---- linux-2.6.18/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/inode.c
++++ linux-2.6.18/fs/reiserfs/inode.c
@@ -16,6 +16,8 @@
#include <linux/mpage.h>
#include <linux/writeback.h>
@@ -7058,9 +7219,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t7
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/ioctl.c
---- linux-2.6.18/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/ioctl.c
++++ linux-2.6.18/fs/reiserfs/ioctl.c
@@ -4,6 +4,7 @@
#include <linux/capability.h>
@@ -7131,9 +7293,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t7
return -EROFS;
if (get_user(inode->i_generation, (int __user *)arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/namei.c
---- linux-2.6.18/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/namei.c
++++ linux-2.6.18/fs/reiserfs/namei.c
@@ -18,6 +18,7 @@
#include <linux/reiserfs_xattr.h>
#include <linux/smp_lock.h>
@@ -7181,9 +7344,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t7
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/stree.c
---- linux-2.6.18/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/stree.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/stree.c
++++ linux-2.6.18/fs/reiserfs/stree.c
@@ -56,6 +56,7 @@
#include <linux/smp_lock.h>
#include <linux/buffer_head.h>
@@ -7259,9 +7423,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t7
+ }
return retval;
}
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/super.c
---- linux-2.6.18/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/super.c
++++ linux-2.6.18/fs/reiserfs/super.c
@@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7296,9 +7461,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t7
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/xattr.c
---- linux-2.6.18/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/xattr.c
++++ linux-2.6.18/fs/reiserfs/xattr.c
@@ -35,6 +35,7 @@
#include <linux/namei.h>
#include <linux/errno.h>
@@ -7316,9 +7482,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t7
reiserfs_write_unlock_xattrs(inode->i_sb);
dput(root);
} else {
-diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t7/fs/stat.c
---- linux-2.6.18/fs/stat.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/stat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/stat.c
+===================================================================
+--- linux-2.6.18.orig/fs/stat.c
++++ linux-2.6.18/fs/stat.c
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7327,9 +7494,10 @@ diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t7/fs/stat.c
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/super.c
---- linux-2.6.18/fs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/super.c 2006-09-20 17:59:47 +0200
+Index: linux-2.6.18/fs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/super.c
++++ linux-2.6.18/fs/super.c
@@ -37,6 +37,8 @@
#include <linux/idr.h>
#include <linux/kobject.h>
@@ -7381,9 +7549,10 @@ diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t7/fs/super
put_filesystem(type);
return mnt;
}
-diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t7/fs/sysfs/mount.c
---- linux-2.6.18/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/sysfs/mount.c
+===================================================================
+--- linux-2.6.18.orig/fs/sysfs/mount.c
++++ linux-2.6.18/fs/sysfs/mount.c
@@ -11,8 +11,6 @@
#include "sysfs.h"
@@ -7402,9 +7571,10 @@ diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t7/fs
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/xattr.c
---- linux-2.6.18/fs/xattr.c 2006-09-20 16:58:37 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xattr.c 2006-09-20 21:08:52 +0200
+Index: linux-2.6.18/fs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/xattr.c
++++ linux-2.6.18/fs/xattr.c
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7505,9 +7675,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t7/fs/xattr
fput(f);
return error;
}
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_ioctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
@@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry(
#define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */
#define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */
@@ -7528,9 +7699,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2
if (di_flags & XFS_DIFLAG_APPEND)
flags |= LINUX_XFLAG_APPEND;
if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_iops.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
@@ -53,6 +53,7 @@
#include <linux/xattr.h>
#include <linux/namei.h>
@@ -7634,9 +7806,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.
.removexattr = xfs_vn_removexattr,
+ .sync_flags = xfs_vn_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_linux.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
@@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten);
#define current_pid() (current->pid)
#define current_fsuid(cred) (current->fsuid)
@@ -7645,9 +7818,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_super.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
@@ -158,6 +158,7 @@ xfs_revalidate_inode(
inode->i_nlink = ip->i_d.di_nlink;
inode->i_uid = ip->i_d.di_uid;
@@ -7684,9 +7858,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2
if (!error)
error = bhv_vfs_mntupdate(vfsp, flags, args);
kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_sysctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
@@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler(
STATIC ctl_table xfs_table[] = {
{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -7782,9 +7957,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs
&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
#endif /* CONFIG_PROC_FS */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
@@ -119,6 +119,7 @@ vn_revalidate_core(
inode->i_nlink = vap->va_nlink;
inode->i_uid = vap->va_uid;
@@ -7808,9 +7984,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2
if (vap->va_xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
@@ -352,6 +352,7 @@ typedef struct bhv_vattr {
xfs_nlink_t va_nlink; /* number of references to file */
uid_t va_uid; /* owner user id */
@@ -7836,9 +8013,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2
#define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/quota/xfs_qm_syscalls.c
++++ linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
@@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff(
xfs_qoff_logitem_t *qoffstart;
int nculprits;
@@ -7875,9 +8053,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-v
return XFS_ERROR(EPERM);
if ((newlim->d_fieldmask &
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_clnt.h
---- linux-2.6.18/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_clnt.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_clnt.h
++++ linux-2.6.18/fs/xfs/xfs_clnt.h
@@ -99,5 +99,7 @@ struct xfs_mount_args {
*/
#define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred
@@ -7886,9 +8065,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t7/f
+
#endif /* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_dinode.h
---- linux-2.6.18/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200
+Index: linux-2.6.18/fs/xfs/xfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_dinode.h
++++ linux-2.6.18/fs/xfs/xfs_dinode.h
@@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -7926,9 +8106,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t7
+ XFS_DIFLAG_IUNLINK)
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_fs.h
---- linux-2.6.18/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200
+Index: linux-2.6.18/fs/xfs/xfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_fs.h
++++ linux-2.6.18/fs/xfs/xfs_fs.h
@@ -68,6 +68,8 @@ struct fsxattr {
#define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
@@ -7948,9 +8129,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t7/fs/
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_inode.c
---- linux-2.6.18/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_inode.c
++++ linux-2.6.18/fs/xfs/xfs_inode.c
@@ -50,6 +50,7 @@
#include "xfs_mac.h"
#include "xfs_acl.h"
@@ -8016,9 +8198,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t7/
ip->i_d.di_projid = prid;
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_itable.c
---- linux-2.6.18/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_itable.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_itable.c
++++ linux-2.6.18/fs/xfs/xfs_itable.c
@@ -78,6 +78,7 @@ xfs_bulkstat_one_iget(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -8035,9 +8218,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t7
buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_mount.h
---- linux-2.6.18/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_mount.h
++++ linux-2.6.18/fs/xfs/xfs_mount.h
@@ -460,6 +460,7 @@ typedef struct xfs_mount {
#define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock
counters */
@@ -8046,9 +8230,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t7/
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_vfsops.c
---- linux-2.6.18/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vfsops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vfsops.c
++++ linux-2.6.18/fs/xfs/xfs_vfsops.c
@@ -300,6 +300,8 @@ xfs_start_flags(
if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8086,9 +8271,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t7
} else if (!strcmp(this_char, "osyncisdsync")) {
/* no-op, this is now the default */
cmn_err(CE_WARN,
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_vnodeops.c
---- linux-2.6.18/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vnodeops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vnodeops.c
++++ linux-2.6.18/fs/xfs/xfs_vnodeops.c
@@ -160,6 +160,7 @@ xfs_getattr(
vap->va_mode = ip->i_d.di_mode;
vap->va_uid = ip->i_d.di_uid;
@@ -8187,9 +8373,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-
if (vap->va_xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-t7/include/asm-arm/tlb.h
---- linux-2.6.18/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm/tlb.h
++++ linux-2.6.18/include/asm-arm/tlb.h
@@ -28,6 +28,7 @@
#else /* !CONFIG_MMU */
@@ -8198,9 +8385,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.1-t7/include/asm-arm26/tlb.h
---- linux-2.6.18/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/tlb.h
++++ linux-2.6.18/include/asm-arm26/tlb.h
@@ -3,6 +3,7 @@
#include <asm/pgalloc.h>
@@ -8209,9 +8397,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-arm26/unistd.h
---- linux-2.6.18/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/unistd.h
++++ linux-2.6.18/include/asm-arm26/unistd.h
@@ -302,6 +302,8 @@
#define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279)
#define __NR_waitid (__NR_SYSCALL_BASE+280)
@@ -8221,9 +8410,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0
/*
* The following SWIs are ARM private. FIXME - make appropriate for arm26
*/
-diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.2.1-t7/include/asm-generic/tlb.h
---- linux-2.6.18/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-generic/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-generic/tlb.h
++++ linux-2.6.18/include/asm-generic/tlb.h
@@ -14,6 +14,7 @@
#define _ASM_GENERIC__TLB_H
@@ -8232,9 +8422,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1-t7/include/asm-i386/elf.h
---- linux-2.6.18/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-i386/elf.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-i386/elf.h
++++ linux-2.6.18/include/asm-i386/elf.h
@@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr
For the moment, we have only optimizations for the Intel generations,
but that could change... */
@@ -8244,9 +8435,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1
#define SET_PERSONALITY(ex, ibcs2) do { } while (0)
-diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1-t7/include/asm-ia64/tlb.h
---- linux-2.6.18/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-ia64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-ia64/tlb.h
++++ linux-2.6.18/include/asm-ia64/tlb.h
@@ -40,6 +40,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -8255,9 +8447,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1
#include <asm/pgalloc.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2.0.2.1-t7/include/asm-powerpc/systbl.h
---- linux-2.6.18/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200
+Index: linux-2.6.18/include/asm-powerpc/systbl.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/systbl.h
++++ linux-2.6.18/include/asm-powerpc/systbl.h
@@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
PPC_SYS_SPU(rtas)
@@ -8267,9 +8460,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2
SYSCALL(ni_syscall)
COMPAT_SYS(mbind)
COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-powerpc/unistd.h
---- linux-2.6.18/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-powerpc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/unistd.h
++++ linux-2.6.18/include/asm-powerpc/unistd.h
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -8279,9 +8473,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2
/* 258 currently unused */
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-s390/unistd.h
---- linux-2.6.18/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-s390/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-s390/unistd.h
++++ linux-2.6.18/include/asm-s390/unistd.h
@@ -255,7 +255,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -8291,9 +8486,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.
#define __NR_fadvise64_64 264
#define __NR_statfs64 265
#define __NR_fstatfs64 266
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc/unistd.h
---- linux-2.6.18/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc/unistd.h
++++ linux-2.6.18/include/asm-sparc/unistd.h
@@ -283,7 +283,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8303,9 +8499,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc64/tlb.h
---- linux-2.6.18/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/tlb.h
++++ linux-2.6.18/include/asm-sparc64/tlb.h
@@ -2,6 +2,7 @@
#define _SPARC64_TLB_H
@@ -8314,9 +8511,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc64/unistd.h
---- linux-2.6.18/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/unistd.h
++++ linux-2.6.18/include/asm-sparc64/unistd.h
@@ -285,7 +285,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8326,9 +8524,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.0.2.1-t7/include/asm-x86_64/unistd.h
---- linux-2.6.18/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-x86_64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-x86_64/unistd.h
++++ linux-2.6.18/include/asm-x86_64/unistd.h
@@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -8338,9 +8537,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0.2.1-t7/include/linux/capability.h
---- linux-2.6.18/include/linux/capability.h 2006-06-18 04:55:15 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/capability.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/capability.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/capability.h
++++ linux-2.6.18/include/linux/capability.h
@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8361,9 +8561,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0
#ifdef __KERNEL__
/*
* Bounding set
-diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/devpts_fs.h
---- linux-2.6.18/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/devpts_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/devpts_fs.h
++++ linux-2.6.18/include/linux/devpts_fs.h
@@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
#endif
@@ -8372,9 +8573,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.
+
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/ext2_fs.h
---- linux-2.6.18/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext2_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext2_fs.h
++++ linux-2.6.18/include/linux/ext2_fs.h
@@ -192,10 +192,17 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8422,9 +8624,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/ext3_fs.h
---- linux-2.6.18/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext3_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext3_fs.h
++++ linux-2.6.18/include/linux/ext3_fs.h
@@ -181,10 +181,20 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8479,9 +8682,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.
extern void ext3_read_inode (struct inode *);
extern int ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/fs.h
---- linux-2.6.18/include/linux/fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/fs.h
++++ linux-2.6.18/include/linux/fs.h
@@ -119,6 +119,8 @@ extern int dir_notify_enable;
#define MS_PRIVATE (1<<18) /* change to private */
#define MS_SLAVE (1<<19) /* change to slave */
@@ -8609,9 +8813,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t7/
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.2.1-t7/include/linux/init_task.h
---- linux-2.6.18/include/linux/init_task.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/init_task.h 2006-09-20 17:51:11 +0200
+Index: linux-2.6.18/include/linux/init_task.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/init_task.h
++++ linux-2.6.18/include/linux/init_task.h
@@ -128,6 +128,10 @@ extern struct group_info init_groups;
.pi_lock = SPIN_LOCK_UNLOCKED, \
INIT_TRACE_IRQFLAGS \
@@ -8623,9 +8828,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.
}
-diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t7/include/linux/ipc.h
---- linux-2.6.18/include/linux/ipc.h 2004-08-14 12:54:46 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/ipc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ipc.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ipc.h
++++ linux-2.6.18/include/linux/ipc.h
@@ -66,6 +66,7 @@ struct kern_ipc_perm
mode_t mode;
unsigned long seq;
@@ -8634,9 +8840,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t7
};
#endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1-t7/include/linux/kernel.h
---- linux-2.6.18/include/linux/kernel.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/kernel.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/kernel.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/kernel.h
++++ linux-2.6.18/include/linux/kernel.h
@@ -17,6 +17,7 @@
#include <asm/bug.h>
@@ -8645,9 +8852,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1
#define INT_MAX ((int)(~0U>>1))
#define INT_MIN (-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-t7/include/linux/major.h
---- linux-2.6.18/include/linux/major.h 2006-06-18 04:55:19 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/major.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/major.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/major.h
++++ linux-2.6.18/include/linux/major.h
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8656,9 +8864,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-t7/include/linux/mount.h
---- linux-2.6.18/include/linux/mount.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/mount.h 2006-09-20 17:50:23 +0200
+Index: linux-2.6.18/include/linux/mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/mount.h
++++ linux-2.6.18/include/linux/mount.h
@@ -27,12 +27,16 @@ struct namespace;
#define MNT_NOEXEC 0x04
#define MNT_NOATIME 0x08
@@ -8684,9 +8893,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-
};
static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t7/include/linux/net.h
---- linux-2.6.18/include/linux/net.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/net.h 2006-09-20 17:47:13 +0200
+Index: linux-2.6.18/include/linux/net.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/net.h
++++ linux-2.6.18/include/linux/net.h
@@ -62,6 +62,7 @@ typedef enum {
#define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
@@ -8695,9 +8905,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t7
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.2.1-t7/include/linux/nfs_mount.h
---- linux-2.6.18/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/nfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/nfs_mount.h
++++ linux-2.6.18/include/linux/nfs_mount.h
@@ -61,6 +61,7 @@ struct nfs_mount_data {
#define NFS_MOUNT_NOACL 0x0800 /* 4 */
#define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */
@@ -8706,9 +8917,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.
#define NFS_MOUNT_FLAGMASK 0xFFFF
#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1-t7/include/linux/percpu.h
---- linux-2.6.18/include/linux/percpu.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/percpu.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/percpu.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/percpu.h
++++ linux-2.6.18/include/linux/percpu.h
@@ -8,7 +8,7 @@
/* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8718,9 +8930,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1
#endif
/* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/proc_fs.h
---- linux-2.6.18/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200
+Index: linux-2.6.18/include/linux/proc_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/proc_fs.h
++++ linux-2.6.18/include/linux/proc_fs.h
@@ -55,6 +55,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -8742,9 +8955,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.
} op;
struct proc_dir_entry *pde;
struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/reiserfs_fs.h
---- linux-2.6.18/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs.h
++++ linux-2.6.18/include/linux/reiserfs_fs.h
@@ -829,6 +829,18 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL EXT2_COMPR_FL
#define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL
@@ -8772,9 +8986,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-vs2.0.2.1-t7/include/linux/reiserfs_fs_sb.h
---- linux-2.6.18/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs_sb.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs_sb.h
++++ linux-2.6.18/include/linux/reiserfs_fs_sb.h
@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
REISERFS_POSIXACL,
REISERFS_BARRIER_NONE,
@@ -8783,9 +8998,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-v
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-t7/include/linux/sched.h
---- linux-2.6.18/include/linux/sched.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sched.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sched.h
++++ linux-2.6.18/include/linux/sched.h
@@ -52,6 +52,7 @@ struct sched_param {
#include <linux/cpumask.h>
#include <linux/errno.h>
@@ -8900,9 +9116,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-
static inline struct user_struct *get_uid(struct user_struct *u)
{
atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/shmem_fs.h
---- linux-2.6.18/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/shmem_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/shmem_fs.h
++++ linux-2.6.18/include/linux/shmem_fs.h
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -8913,9 +9130,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t7/include/linux/stat.h
---- linux-2.6.18/include/linux/stat.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/stat.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/stat.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/stat.h
++++ linux-2.6.18/include/linux/stat.h
@@ -63,6 +63,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -8924,9 +9142,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.0.2.1-t7/include/linux/sunrpc/auth.h
---- linux-2.6.18/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/auth.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/auth.h
++++ linux-2.6.18/include/linux/sunrpc/auth.h
@@ -27,6 +27,7 @@
struct auth_cred {
uid_t uid;
@@ -8935,9 +9154,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.
struct group_info *group_info;
};
-diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.0.2.1-t7/include/linux/sunrpc/clnt.h
---- linux-2.6.18/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/clnt.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/clnt.h
++++ linux-2.6.18/include/linux/sunrpc/clnt.h
@@ -52,7 +52,8 @@ struct rpc_clnt {
cl_intr : 1,/* interruptible */
cl_autobind : 1,/* use getport() */
@@ -8948,9 +9168,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
struct rpc_portmap * cl_pmap; /* port mapping */
-diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1-t7/include/linux/sysctl.h
---- linux-2.6.18/include/linux/sysctl.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/sysctl.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sysctl.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysctl.h
++++ linux-2.6.18/include/linux/sysctl.h
@@ -93,6 +93,7 @@ enum
KERN_CAP_BSET=14, /* int: capability bounding set */
KERN_PANIC=15, /* int: panic timeout */
@@ -8959,7 +9180,7 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-@@ -916,6 +917,9 @@ typedef int ctl_handler (ctl_table *tabl
+@@ -931,6 +932,9 @@ typedef int ctl_handler (ctl_table *tabl
typedef int proc_handler (ctl_table *ctl, int write, struct file * filp,
void __user *buffer, size_t *lenp, loff_t *ppos);
@@ -8969,7 +9190,7 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
extern int proc_dostring(ctl_table *, int, struct file *,
void __user *, size_t *, loff_t *);
extern int proc_dointvec(ctl_table *, int, struct file *,
-@@ -997,6 +1001,7 @@ struct ctl_table
+@@ -1012,6 +1016,7 @@ struct ctl_table
mode_t mode;
ctl_table *child;
proc_handler *proc_handler; /* Callback for text formatting */
@@ -8977,9 +9198,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
ctl_handler *strategy; /* Callback function for all r/w */
struct proc_dir_entry *de; /* /proc control block */
void *extra1;
-diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-t7/include/linux/sysfs.h
---- linux-2.6.18/include/linux/sysfs.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/sysfs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sysfs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysfs.h
++++ linux-2.6.18/include/linux/sysfs.h
@@ -12,6 +12,8 @@
#include <asm/atomic.h>
@@ -8989,9 +9211,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-
struct kobject;
struct module;
-diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-t7/include/linux/types.h
---- linux-2.6.18/include/linux/types.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/types.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/types.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/types.h
++++ linux-2.6.18/include/linux/types.h
@@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9001,9 +9224,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-
#ifdef CONFIG_UID16
/* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vroot.h
---- linux-2.6.18/include/linux/vroot.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vroot.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vroot.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vroot.h
@@ -0,0 +1,51 @@
+
+/*
@@ -9056,9 +9280,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_base.h
---- linux-2.6.18/include/linux/vs_base.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_base.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_base.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_base.h
@@ -0,0 +1,106 @@
+#ifndef _VX_VS_BASE_H
+#define _VX_VS_BASE_H
@@ -9166,9 +9391,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_context.h
---- linux-2.6.18/include/linux/vs_context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_context.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_context.h
@@ -0,0 +1,198 @@
+#ifndef _VX_VS_CONTEXT_H
+#define _VX_VS_CONTEXT_H
@@ -9368,9 +9594,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_cvirt.h
---- linux-2.6.18/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_cvirt.h
@@ -0,0 +1,108 @@
+#ifndef _VX_VS_CVIRT_H
+#define _VX_VS_CVIRT_H
@@ -9480,9 +9707,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_dlimit.h
---- linux-2.6.18/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_dlimit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_dlimit.h
@@ -0,0 +1,213 @@
+#ifndef _VX_VS_DLIMIT_H
+#define _VX_VS_DLIMIT_H
@@ -9697,9 +9925,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_limit.h
---- linux-2.6.18/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_limit.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_LIMIT_H
+#define _VX_VS_LIMIT_H
@@ -9808,9 +10037,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_memory.h
---- linux-2.6.18/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_memory.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_memory.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_MEMORY_H
+#define _VX_VS_MEMORY_H
@@ -9919,9 +10149,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_network.h
---- linux-2.6.18/include/linux/vs_network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_network.h
@@ -0,0 +1,215 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10138,9 +10369,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_sched.h
---- linux-2.6.18/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_sched.h
@@ -0,0 +1,92 @@
+#ifndef _VX_VS_SCHED_H
+#define _VX_VS_SCHED_H
@@ -10234,9 +10466,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_socket.h
---- linux-2.6.18/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_socket.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_socket.h
@@ -0,0 +1,57 @@
+#ifndef _VX_VS_SOCKET_H
+#define _VX_VS_SOCKET_H
@@ -10295,9 +10528,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/context.h
---- linux-2.6.18/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/context.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context.h
@@ -0,0 +1,172 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -10471,9 +10705,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-
+#else /* _VX_CONTEXT_H */
+#warning duplicate inclusion
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/context_cmd.h
---- linux-2.6.18/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/context_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context_cmd.h
@@ -0,0 +1,84 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -10559,9 +10794,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt.h
---- linux-2.6.18/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt.h
@@ -0,0 +1,26 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -10589,9 +10825,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs
+#else /* _VX_CVIRT_H */
+#warning duplicate inclusion
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.18/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_cmd.h
@@ -0,0 +1,35 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -10628,9 +10865,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt_def.h
---- linux-2.6.18/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_def.h
@@ -0,0 +1,77 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -10709,9 +10947,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.1
+};
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/debug.h
---- linux-2.6.18/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug.h
@@ -0,0 +1,298 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11011,9 +11250,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/debug_cmd.h
---- linux-2.6.18/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug_cmd.h
@@ -0,0 +1,14 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11029,9 +11269,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/dlimit.h
---- linux-2.6.18/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit.h
@@ -0,0 +1,53 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -11086,9 +11327,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-v
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.18/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/dlimit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit_cmd.h
@@ -0,0 +1,69 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -11159,9 +11401,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/inode.h
---- linux-2.6.18/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/inode.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode.h
@@ -0,0 +1,38 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -11201,9 +11444,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/inode_cmd.h
---- linux-2.6.18/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/inode_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode_cmd.h
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -11264,9 +11508,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/legacy.h
---- linux-2.6.18/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/legacy.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/legacy.h
@@ -0,0 +1,49 @@
+#ifndef _VX_LEGACY_H
+#define _VX_LEGACY_H
@@ -11317,9 +11562,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-v
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit.h
---- linux-2.6.18/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit.h
@@ -0,0 +1,20 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -11341,9 +11587,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_cmd.h
---- linux-2.6.18/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_cmd.h
@@ -0,0 +1,55 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -11400,9 +11647,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_def.h
---- linux-2.6.18/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_def.h
@@ -0,0 +1,22 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -11426,9 +11674,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.1
+
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_int.h
---- linux-2.6.18/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_int.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_int.h
@@ -0,0 +1,76 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -11506,9 +11755,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/namespace.h
---- linux-2.6.18/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace.h
@@ -0,0 +1,15 @@
+#ifndef _VX_NAMESPACE_H
+#define _VX_NAMESPACE_H
@@ -11525,9 +11775,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.1
+#else /* _VX_NAMESPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/namespace_cmd.h
---- linux-2.6.18/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace_cmd.h
@@ -0,0 +1,17 @@
+#ifndef _VX_NAMESPACE_CMD_H
+#define _VX_NAMESPACE_CMD_H
@@ -11546,9 +11797,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/network.h
---- linux-2.6.18/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network.h
@@ -0,0 +1,119 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -11669,9 +11921,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-
+#else /* _VX_NETWORK_H */
+#warning duplicate inclusion
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/network_cmd.h
---- linux-2.6.18/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network_cmd.h
@@ -0,0 +1,89 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -11762,9 +12015,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched.h
---- linux-2.6.18/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -11792,9 +12046,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched_cmd.h
---- linux-2.6.18/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_cmd.h
@@ -0,0 +1,48 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -11844,9 +12099,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched_def.h
---- linux-2.6.18/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_def.h
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -11886,9 +12142,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.1
+};
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/signal.h
---- linux-2.6.18/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal.h
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -11904,9 +12161,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-v
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/signal_cmd.h
---- linux-2.6.18/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal_cmd.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -11934,9 +12192,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/switch.h
---- linux-2.6.18/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/switch.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/switch.h
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -12036,9 +12295,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-v
+#endif /* __KERNEL__ */
+
+#endif /* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/xid.h
---- linux-2.6.18/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/xid.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/xid.h
@@ -0,0 +1,146 @@
+#ifndef _VX_XID_H
+#define _VX_XID_H
@@ -12186,9 +12446,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.
+void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
+
+#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-t7/include/net/af_unix.h
---- linux-2.6.18/include/net/af_unix.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/af_unix.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/af_unix.h
+===================================================================
+--- linux-2.6.18.orig/include/net/af_unix.h
++++ linux-2.6.18/include/net/af_unix.h
@@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock;
extern atomic_t unix_tot_inflight;
@@ -12231,9 +12492,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-
}
#define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs2.0.2.1-t7/include/net/inet_hashtables.h
---- linux-2.6.18/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_hashtables.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_hashtables.h
++++ linux-2.6.18/include/net/inet_hashtables.h
@@ -271,6 +271,25 @@ static inline int inet_iif(const struct
return ((struct rtable *)skb->dst)->rt_iif;
}
@@ -12269,9 +12531,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs
(sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
!sk->sk_bound_dev_if)
goto sherry_cache;
-diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.1-t7/include/net/inet_sock.h
---- linux-2.6.18/include/net/inet_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/inet_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_sock.h
++++ linux-2.6.18/include/net/inet_sock.h
@@ -114,6 +114,7 @@ struct inet_sock {
/* Socket demultiplex comparisons on incoming packets. */
__u32 daddr;
@@ -12280,9 +12543,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.
__u16 dport;
__u16 num;
__u32 saddr;
-diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18-vs2.0.2.1-t7/include/net/inet_timewait_sock.h
---- linux-2.6.18/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_timewait_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_timewait_sock.h
++++ linux-2.6.18/include/net/inet_timewait_sock.h
@@ -115,6 +115,10 @@ struct inet_timewait_sock {
#define tw_refcnt __tw_common.skc_refcnt
#define tw_hash __tw_common.skc_hash
@@ -12294,9 +12558,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t7/include/net/route.h
---- linux-2.6.18/include/net/route.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/route.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/route.h
+===================================================================
+--- linux-2.6.18.orig/include/net/route.h
++++ linux-2.6.18/include/net/route.h
@@ -27,11 +27,14 @@
#include <net/dst.h>
#include <net/inetpeer.h>
@@ -12401,9 +12666,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t7
err = __ip_route_output_key(rp, &fl);
if (err)
return err;
-diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t7/include/net/sock.h
---- linux-2.6.18/include/net/sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/include/net/sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/sock.h
++++ linux-2.6.18/include/net/sock.h
@@ -118,6 +118,10 @@ struct sock_common {
atomic_t skc_refcnt;
unsigned int skc_hash;
@@ -12426,9 +12692,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t7/
unsigned char sk_shutdown : 2,
sk_no_check : 2,
sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.18/init/version.c linux-2.6.18-vs2.0.2.1-t7/init/version.c
---- linux-2.6.18/init/version.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/init/version.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/init/version.c
+===================================================================
+--- linux-2.6.18.orig/init/version.c
++++ linux-2.6.18/init/version.c
@@ -32,3 +32,8 @@ EXPORT_SYMBOL(system_utsname);
const char linux_banner[] =
"Linux version " UTS_RELEASE " (" LINUX_COMPILE_BY "@"
@@ -12438,9 +12705,10 @@ diff -NurpP --minimal linux-2.6.18/init/version.c linux-2.6.18-vs2.0.2.1-t7/init
+ "Linux version %s (" LINUX_COMPILE_BY "@"
+ LINUX_COMPILE_HOST ") (" LINUX_COMPILER ") %s\n";
+
-diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t7/ipc/mqueue.c
---- linux-2.6.18/ipc/mqueue.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/ipc/mqueue.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/mqueue.c
+===================================================================
+--- linux-2.6.18.orig/ipc/mqueue.c
++++ linux-2.6.18/ipc/mqueue.c
@@ -29,6 +29,8 @@
#include <linux/audit.h>
#include <linux/signal.h>
@@ -12496,9 +12764,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t7/ipc/mq
out_err:
dput(dentry);
-diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t7/ipc/msg.c
---- linux-2.6.18/ipc/msg.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/ipc/msg.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/msg.c
+===================================================================
+--- linux-2.6.18.orig/ipc/msg.c
++++ linux-2.6.18/ipc/msg.c
@@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg)
msq->q_perm.mode = msgflg & S_IRWXUGO;
@@ -12517,9 +12786,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t7/ipc/msg.c
return seq_printf(s,
"%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t7/ipc/sem.c
---- linux-2.6.18/ipc/sem.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/ipc/sem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/sem.c
+===================================================================
+--- linux-2.6.18.orig/ipc/sem.c
++++ linux-2.6.18/ipc/sem.c
@@ -183,6 +183,7 @@ static int newary (key_t key, int nsems,
sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12538,9 +12808,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t7/ipc/sem.c
return seq_printf(s,
"%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t7/ipc/shm.c
---- linux-2.6.18/ipc/shm.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/ipc/shm.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/shm.c
+===================================================================
+--- linux-2.6.18.orig/ipc/shm.c
++++ linux-2.6.18/ipc/shm.c
@@ -32,6 +32,8 @@
#include <linux/ptrace.h>
#include <linux/seq_file.h>
@@ -12606,9 +12877,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t7/ipc/shm.c
if (sizeof(size_t) <= sizeof(int))
format = SMALL_STRING;
else
-diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t7/ipc/util.c
---- linux-2.6.18/ipc/util.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/ipc/util.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/util.c
+===================================================================
+--- linux-2.6.18.orig/ipc/util.c
++++ linux-2.6.18/ipc/util.c
@@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key
*/
for (id = 0; id <= max_id; id++) {
@@ -12630,9 +12902,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t7/ipc/util
requested_mode = (flag >> 6) | (flag >> 3) | flag;
granted_mode = ipcp->mode;
if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t7/kernel/Makefile
---- linux-2.6.18/kernel/Makefile 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/Makefile 2006-09-20 17:38:59 +0200
+Index: linux-2.6.18/kernel/Makefile
+===================================================================
+--- linux-2.6.18.orig/kernel/Makefile
++++ linux-2.6.18/kernel/Makefile
@@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o
kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
hrtimer.o rwsem.o
@@ -12642,9 +12915,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t7/ker
obj-$(CONFIG_STACKTRACE) += stacktrace.o
obj-y += time/
obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
-diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t7/kernel/capability.c
---- linux-2.6.18/kernel/capability.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/capability.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/capability.c
+===================================================================
+--- linux-2.6.18.orig/kernel/capability.c
++++ linux-2.6.18/kernel/capability.c
@@ -12,6 +12,7 @@
#include <linux/module.h>
#include <linux/security.h>
@@ -12663,9 +12937,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t7
return __capable(current, cap);
}
EXPORT_SYMBOL(capable);
-diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t7/kernel/cpuset.c
---- linux-2.6.18/kernel/cpuset.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/cpuset.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/cpuset.c
+===================================================================
+--- linux-2.6.18.orig/kernel/cpuset.c
++++ linux-2.6.18/kernel/cpuset.c
@@ -49,6 +49,7 @@
#include <linux/time.h>
#include <linux/backing-dev.h>
@@ -12674,9 +12949,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t7/ker
#include <asm/uaccess.h>
#include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t7/kernel/exit.c
---- linux-2.6.18/kernel/exit.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/exit.c 2006-09-20 17:38:33 +0200
+Index: linux-2.6.18/kernel/exit.c
+===================================================================
+--- linux-2.6.18.orig/kernel/exit.c
++++ linux-2.6.18/kernel/exit.c
@@ -38,6 +38,10 @@
#include <linux/pipe_fs_i.h>
#include <linux/audit.h> /* for audit_free() */
@@ -12739,9 +13015,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t7/kerne
exit_thread();
cpuset_exit(tsk);
exit_keys(tsk);
-diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kernel/fork.c
---- linux-2.6.18/kernel/fork.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/fork.c 2006-09-20 17:35:08 +0200
+Index: linux-2.6.18/kernel/fork.c
+===================================================================
+--- linux-2.6.18.orig/kernel/fork.c
++++ linux-2.6.18/kernel/fork.c
@@ -45,6 +45,10 @@
#include <linux/cn_proc.h>
#include <linux/delayacct.h>
@@ -12753,7 +13030,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
#include <asm/pgtable.h>
#include <asm/pgalloc.h>
-@@ -104,6 +108,8 @@ void free_task(struct task_struct *tsk)
+@@ -105,6 +109,8 @@ void free_task(struct task_struct *tsk)
{
free_thread_info(tsk->thread_info);
rt_mutex_debug_task_free(tsk);
@@ -12762,7 +13039,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
free_task_struct(tsk);
}
EXPORT_SYMBOL(free_task);
-@@ -205,6 +211,8 @@ static inline int dup_mmap(struct mm_str
+@@ -206,6 +212,8 @@ static inline int dup_mmap(struct mm_str
mm->free_area_cache = oldmm->mmap_base;
mm->cached_hole_size = ~0UL;
mm->map_count = 0;
@@ -12771,7 +13048,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
cpus_clear(mm->cpu_vm_mask);
mm->mm_rb = RB_ROOT;
rb_link = &mm->mm_rb.rb_node;
-@@ -216,7 +224,7 @@ static inline int dup_mmap(struct mm_str
+@@ -217,7 +225,7 @@ static inline int dup_mmap(struct mm_str
if (mpnt->vm_flags & VM_DONTCOPY) {
long pages = vma_pages(mpnt);
@@ -12780,7 +13057,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
-pages);
continue;
-@@ -323,8 +331,6 @@ static struct mm_struct * mm_init(struct
+@@ -324,8 +332,6 @@ static struct mm_struct * mm_init(struct
INIT_LIST_HEAD(&mm->mmlist);
mm->core_waiters = 0;
mm->nr_ptes = 0;
@@ -12789,7 +13066,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
spin_lock_init(&mm->page_table_lock);
rwlock_init(&mm->ioctx_list_lock);
mm->ioctx_list = NULL;
-@@ -333,6 +339,7 @@ static struct mm_struct * mm_init(struct
+@@ -334,6 +340,7 @@ static struct mm_struct * mm_init(struct
if (likely(!mm_alloc_pgd(mm))) {
mm->def_flags = 0;
@@ -12797,7 +13074,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
return mm;
}
free_mm(mm);
-@@ -364,6 +371,7 @@ void fastcall __mmdrop(struct mm_struct
+@@ -365,6 +372,7 @@ void fastcall __mmdrop(struct mm_struct
BUG_ON(mm == &init_mm);
mm_free_pgd(mm);
destroy_context(mm);
@@ -12805,7 +13082,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
free_mm(mm);
}
-@@ -469,6 +477,7 @@ static struct mm_struct *dup_mm(struct t
+@@ -504,6 +512,7 @@ static struct mm_struct *dup_mm(struct t
goto fail_nomem;
memcpy(mm, oldmm, sizeof(*mm));
@@ -12813,7 +13090,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
if (!mm_init(mm))
goto fail_nomem;
-@@ -496,6 +505,7 @@ fail_nocontext:
+@@ -531,6 +540,7 @@ fail_nocontext:
* If init_new_context() failed, we cannot use mmput() to free the mm
* because it calls destroy_context()
*/
@@ -12821,7 +13098,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
mm_free_pgd(mm);
free_mm(mm);
return NULL;
-@@ -691,6 +701,8 @@ static struct files_struct *dup_fd(struc
+@@ -726,6 +736,8 @@ static struct files_struct *dup_fd(struc
struct file *f = *old_fds++;
if (f) {
get_file(f);
@@ -12830,7 +13107,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
} else {
/*
* The fd may be claimed in the fd bitmap but not yet
-@@ -947,6 +959,8 @@ static struct task_struct *copy_process(
+@@ -982,6 +994,8 @@ static struct task_struct *copy_process(
{
int retval;
struct task_struct *p = NULL;
@@ -12839,7 +13116,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
return ERR_PTR(-EINVAL);
-@@ -979,12 +993,30 @@ static struct task_struct *copy_process(
+@@ -1014,12 +1028,30 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
@@ -12871,7 +13148,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
}
atomic_inc(&p->user->__count);
-@@ -1247,6 +1279,18 @@ static struct task_struct *copy_process(
+@@ -1282,6 +1314,18 @@ static struct task_struct *copy_process(
total_forks++;
spin_unlock(&current->sighand->siglock);
@@ -12890,7 +13167,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
return p;
-@@ -1288,6 +1332,9 @@ bad_fork_cleanup_count:
+@@ -1323,6 +1367,9 @@ bad_fork_cleanup_count:
put_group_info(p->group_info);
atomic_dec(&p->user->processes);
free_uid(p->user);
@@ -12900,9 +13177,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t7/kerne
bad_fork_free:
free_task(p);
fork_out:
-diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t7/kernel/futex.c
---- linux-2.6.18/kernel/futex.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/futex.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/futex.c
+===================================================================
+--- linux-2.6.18.orig/kernel/futex.c
++++ linux-2.6.18/kernel/futex.c
@@ -48,6 +48,7 @@
#include <linux/pagemap.h>
#include <linux/syscalls.h>
@@ -12911,9 +13189,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t7/kern
#include <asm/futex.h>
#include "rtmutex_common.h"
-diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-t7/kernel/futex_compat.c
---- linux-2.6.18/kernel/futex_compat.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/futex_compat.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/futex_compat.c
+===================================================================
+--- linux-2.6.18.orig/kernel/futex_compat.c
++++ linux-2.6.18/kernel/futex_compat.c
@@ -9,6 +9,7 @@
#include <linux/linkage.h>
#include <linux/compat.h>
@@ -12922,9 +13201,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t7/kernel/kthread.c
---- linux-2.6.18/kernel/kthread.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/kthread.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/kthread.c
+===================================================================
+--- linux-2.6.18.orig/kernel/kthread.c
++++ linux-2.6.18/kernel/kthread.c
@@ -123,7 +123,7 @@ static void keventd_create_kthread(void
} else {
wait_for_completion(&create->started);
@@ -12934,9 +13214,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t7/ke
read_unlock(&tasklist_lock);
}
complete(&create->done);
-diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t7/kernel/pid.c
---- linux-2.6.18/kernel/pid.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/pid.c 2006-09-24 00:32:49 +0200
+Index: linux-2.6.18/kernel/pid.c
+===================================================================
+--- linux-2.6.18.orig/kernel/pid.c
++++ linux-2.6.18/kernel/pid.c
@@ -260,6 +260,8 @@ struct task_struct * fastcall pid_task(s
first = rcu_dereference(pid->tasks[type].first);
if (first)
@@ -12946,9 +13227,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t7/kernel
}
return result;
}
-diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.2.1-t7/kernel/posix-cpu-timers.c
---- linux-2.6.18/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/posix-cpu-timers.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/posix-cpu-timers.c
+===================================================================
+--- linux-2.6.18.orig/kernel/posix-cpu-timers.c
++++ linux-2.6.18/kernel/posix-cpu-timers.c
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <asm/uaccess.h>
@@ -12957,9 +13239,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.
static int check_clock(const clockid_t which_clock)
{
-diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-t7/kernel/posix-timers.c
---- linux-2.6.18/kernel/posix-timers.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/posix-timers.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/posix-timers.c
+===================================================================
+--- linux-2.6.18.orig/kernel/posix-timers.c
++++ linux-2.6.18/kernel/posix-timers.c
@@ -372,7 +372,7 @@ static struct task_struct * good_sigeven
struct task_struct *rtn = current->group_leader;
@@ -12969,9 +13252,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-
rtn->tgid != current->tgid ||
(event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
return NULL;
-diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t7/kernel/printk.c
---- linux-2.6.18/kernel/printk.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/printk.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/printk.c
+===================================================================
+--- linux-2.6.18.orig/kernel/printk.c
++++ linux-2.6.18/kernel/printk.c
@@ -31,6 +31,7 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -13035,9 +13319,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t7/ker
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/kernel/ptrace.c
---- linux-2.6.18/kernel/ptrace.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/ptrace.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/kernel/ptrace.c
++++ linux-2.6.18/kernel/ptrace.c
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/security.h>
@@ -13057,9 +13342,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t7/ker
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1-t7/kernel/rtmutex-debug.c
---- linux-2.6.18/kernel/rtmutex-debug.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/rtmutex-debug.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/kernel/rtmutex-debug.c
+===================================================================
+--- linux-2.6.18.orig/kernel/rtmutex-debug.c
++++ linux-2.6.18/kernel/rtmutex-debug.c
@@ -27,6 +27,7 @@
#include <linux/plist.h>
#include <linux/fs.h>
@@ -13068,9 +13354,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1
#include "rtmutex_common.h"
-diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t7/kernel/sched.c
---- linux-2.6.18/kernel/sched.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/sched.c 2006-09-21 16:43:24 +0200
+Index: linux-2.6.18/kernel/sched.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sched.c
++++ linux-2.6.18/kernel/sched.c
@@ -55,6 +55,9 @@
#include <asm/tlb.h>
@@ -13419,9 +13706,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t7/kern
__activate_task(p, task_rq(p));
resched_task(rq->curr);
}
-diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t7/kernel/signal.c
---- linux-2.6.18/kernel/signal.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/signal.c 2006-09-20 17:24:57 +0200
+Index: linux-2.6.18/kernel/signal.c
+===================================================================
+--- linux-2.6.18.orig/kernel/signal.c
++++ linux-2.6.18/kernel/signal.c
@@ -23,6 +23,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -13472,9 +13760,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t7/ker
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t7/kernel/sys.c
---- linux-2.6.18/kernel/sys.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/sys.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/sys.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sys.c
++++ linux-2.6.18/kernel/sys.c
@@ -10,6 +10,7 @@
#include <linux/mman.h>
#include <linux/smp_lock.h>
@@ -13700,9 +13989,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t7/kernel
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
return -EPERM;
-diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/kernel/sysctl.c
---- linux-2.6.18/kernel/sysctl.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/sysctl.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/sysctl.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sysctl.c
++++ linux-2.6.18/kernel/sysctl.c
@@ -45,6 +45,7 @@
#include <linux/syscalls.h>
#include <linux/nfs_fs.h>
@@ -13711,15 +14001,15 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
#include <asm/uaccess.h>
#include <asm/processor.h>
-@@ -90,6 +91,7 @@ static int ngroups_max = NGROUPS_MAX;
- #ifdef CONFIG_KMOD
- extern char modprobe_path[];
+@@ -93,6 +94,7 @@ extern char modprobe_path[];
+ #ifdef CONFIG_FB_SPLASH
+ extern char fbsplash_path[];
#endif
+extern char vshelper_path[];
#ifdef CONFIG_CHR_DEV_SG
extern int sg_big_buff;
#endif
-@@ -235,6 +237,7 @@ static ctl_table kern_table[] = {
+@@ -248,6 +250,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.sysname),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13727,7 +14017,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
.strategy = &sysctl_string,
},
{
-@@ -244,6 +247,7 @@ static ctl_table kern_table[] = {
+@@ -257,6 +260,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.release),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13735,7 +14025,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
.strategy = &sysctl_string,
},
{
-@@ -253,6 +257,7 @@ static ctl_table kern_table[] = {
+@@ -266,6 +270,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.version),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13743,7 +14033,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
.strategy = &sysctl_string,
},
{
-@@ -262,6 +267,7 @@ static ctl_table kern_table[] = {
+@@ -275,6 +280,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.nodename),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -13751,7 +14041,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
.strategy = &sysctl_string,
},
{
-@@ -271,6 +277,7 @@ static ctl_table kern_table[] = {
+@@ -284,6 +290,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.domainname),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -13759,7 +14049,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
.strategy = &sysctl_string,
},
{
-@@ -407,6 +414,15 @@ static ctl_table kern_table[] = {
+@@ -431,6 +438,15 @@ static ctl_table kern_table[] = {
.strategy = &sysctl_string,
},
#endif
@@ -13775,7 +14065,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
#ifdef CONFIG_CHR_DEV_SG
{
.ctl_name = KERN_SG_BIG_BUFF,
-@@ -1600,16 +1616,20 @@ static ssize_t proc_writesys(struct file
+@@ -1624,16 +1640,20 @@ static ssize_t proc_writesys(struct file
int proc_dostring(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -13803,7 +14093,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
if (write) {
len = 0;
p = buffer;
-@@ -1620,20 +1640,20 @@ int proc_dostring(ctl_table *table, int
+@@ -1644,20 +1664,20 @@ int proc_dostring(ctl_table *table, int
break;
len++;
}
@@ -13832,9 +14122,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t7/ker
return -EFAULT;
if (len < *lenp) {
if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t7/kernel/taskstats.c
---- linux-2.6.18/kernel/taskstats.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/taskstats.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/kernel/taskstats.c
+===================================================================
+--- linux-2.6.18.orig/kernel/taskstats.c
++++ linux-2.6.18/kernel/taskstats.c
@@ -21,6 +21,7 @@
#include <linux/delayacct.h>
#include <linux/cpumask.h>
@@ -13843,9 +14134,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t7/
#include <net/genetlink.h>
#include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t7/kernel/timer.c
---- linux-2.6.18/kernel/timer.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/timer.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/timer.c
+===================================================================
+--- linux-2.6.18.orig/kernel/timer.c
++++ linux-2.6.18/kernel/timer.c
@@ -34,6 +34,8 @@
#include <linux/cpu.h>
#include <linux/syscalls.h>
@@ -13883,10 +14175,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t7/kern
rcu_read_unlock();
+ return vx_map_pid(pid);
+}
++
++#ifdef __alpha__
- return pid;
-+#ifdef __alpha__
-+
+/*
+ * The Alpha uses getxpid, getxuid, and getxgid instead.
+ */
@@ -13911,9 +14203,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t7/kern
val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t7/kernel/user.c
---- linux-2.6.18/kernel/user.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/user.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/user.c
+===================================================================
+--- linux-2.6.18.orig/kernel/user.c
++++ linux-2.6.18/kernel/user.c
@@ -23,8 +23,8 @@
#define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
#define UIDHASH_SZ (1 << UIDHASH_BITS)
@@ -14002,9 +14295,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t7/kerne
spin_unlock_irq(&uidhash_lock);
return 0;
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/Kconfig
---- linux-2.6.18/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/Kconfig
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Kconfig
@@ -0,0 +1,189 @@
+#
+# Linux VServer configuration
@@ -14195,9 +14489,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1
+ depends on !VSERVER_NGNET
+ default y
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/Makefile
---- linux-2.6.18/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/Makefile
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Makefile
@@ -0,0 +1,16 @@
+#
+# Makefile for the Linux vserver routines.
@@ -14215,9 +14510,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.
+vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/context.c
---- linux-2.6.18/kernel/vserver/context.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/context.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/context.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/context.c
@@ -0,0 +1,918 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -15137,9 +15433,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt.c
---- linux-2.6.18/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt.c
@@ -0,0 +1,260 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -15401,9 +15698,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1
+ put_vx_info(vxi);
+ return (name ? 0 : -EFAULT);
+}
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt_init.h
---- linux-2.6.18/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_init.h
@@ -0,0 +1,81 @@
+
+
@@ -15486,9 +15784,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt_proc.h
---- linux-2.6.18/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_proc.h
@@ -0,0 +1,92 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -15582,9 +15881,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/dlimit.c
---- linux-2.6.18/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/dlimit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/dlimit.c
@@ -0,0 +1,548 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -16134,9 +16434,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/helper.c
---- linux-2.6.18/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/helper.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/helper.c
@@ -0,0 +1,210 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -16348,9 +16649,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/history.c
---- linux-2.6.18/kernel/vserver/history.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/history.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/history.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/history.c
@@ -0,0 +1,183 @@
+/*
+ * kernel/vserver/history.c
@@ -16535,9 +16837,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2
+
+EXPORT_SYMBOL_GPL(vxh_advance);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/init.c
---- linux-2.6.18/kernel/vserver/init.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/init.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/init.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/init.c
@@ -0,0 +1,43 @@
+/*
+ * linux/kernel/init.c
@@ -16582,9 +16885,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/inode.c
---- linux-2.6.18/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/inode.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/inode.c
@@ -0,0 +1,368 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -16954,9 +17258,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1
+
+EXPORT_SYMBOL_GPL(vx_propagate_xid);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/legacy.c
---- linux-2.6.18/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacy.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacy.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/legacy.c
@@ -17071,9 +17376,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/legacynet.c
---- linux-2.6.18/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacynet.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacynet.c
@@ -0,0 +1,84 @@
+
+/*
@@ -17159,9 +17465,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0
+}
+
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit.c
---- linux-2.6.18/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit.c
@@ -0,0 +1,238 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -17401,9 +17708,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit_init.h
---- linux-2.6.18/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_init.h
@@ -0,0 +1,32 @@
+
+
@@ -17437,9 +17745,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.
+#endif
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit_proc.h
---- linux-2.6.18/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_proc.h
@@ -0,0 +1,58 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -17499,9 +17808,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/namespace.c
---- linux-2.6.18/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/namespace.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/namespace.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/namespace.c
@@ -17616,9 +17926,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/network.c
---- linux-2.6.18/kernel/vserver/network.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/network.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/network.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/network.c
@@ -0,0 +1,807 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -18427,9 +18738,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/proc.c
---- linux-2.6.18/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/proc.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/proc.c
@@ -0,0 +1,860 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -19291,9 +19603,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched.c
---- linux-2.6.18/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched.c
@@ -0,0 +1,217 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -19512,9 +19825,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched_init.h
---- linux-2.6.18/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200
+Index: linux-2.6.18/kernel/vserver/sched_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_init.h
@@ -0,0 +1,30 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -19546,9 +19860,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched_proc.h
---- linux-2.6.18/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_proc.h
@@ -0,0 +1,40 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -19590,9 +19905,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/signal.c
---- linux-2.6.18/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200
+Index: linux-2.6.18/kernel/vserver/signal.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/signal.c
@@ -0,0 +1,139 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -19733,9 +20049,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/switch.c
---- linux-2.6.18/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/switch.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/switch.c
@@ -0,0 +1,268 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -20005,9 +20322,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sysctl.c
---- linux-2.6.18/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sysctl.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sysctl.c
@@ -0,0 +1,227 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -20236,9 +20554,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.
+EXPORT_SYMBOL_GPL(vx_debug_cvirt);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/vci_config.h
---- linux-2.6.18/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t7/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/vci_config.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/vci_config.h
@@ -0,0 +1,70 @@
+
+enum {
@@ -20310,9 +20629,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.
+ 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t7/mm/filemap_xip.c
---- linux-2.6.18/mm/filemap_xip.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/filemap_xip.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/filemap_xip.c
+===================================================================
+--- linux-2.6.18.orig/mm/filemap_xip.c
++++ linux-2.6.18/mm/filemap_xip.c
@@ -13,6 +13,7 @@
#include <linux/module.h>
#include <linux/uio.h>
@@ -20321,9 +20641,10 @@ diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t7/mm
#include <asm/tlbflush.h>
#include "filemap.h"
-diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t7/mm/fremap.c
---- linux-2.6.18/mm/fremap.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/fremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/fremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/fremap.c
++++ linux-2.6.18/mm/fremap.c
@@ -15,6 +15,7 @@
#include <linux/rmap.h>
#include <linux/module.h>
@@ -20341,9 +20662,10 @@ diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t7/mm/frem
if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t7/mm/hugetlb.c
---- linux-2.6.18/mm/hugetlb.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/hugetlb.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/hugetlb.c
+===================================================================
+--- linux-2.6.18.orig/mm/hugetlb.c
++++ linux-2.6.18/mm/hugetlb.c
@@ -19,6 +19,7 @@
#include <asm/pgtable.h>
@@ -20352,10 +20674,11 @@ diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t7/mm/hug
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t7/mm/memory.c
---- linux-2.6.18/mm/memory.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/memory.c 2006-09-20 17:22:18 +0200
-@@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct
+Index: linux-2.6.18/mm/memory.c
+===================================================================
+--- linux-2.6.18.orig/mm/memory.c
++++ linux-2.6.18/mm/memory.c
+@@ -1959,6 +1959,11 @@ static int do_swap_page(struct mm_struct
grab_swap_token();
}
@@ -20367,7 +20690,7 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t7/mm/memo
delayacct_clear_flag(DELAYACCT_PF_SWAPIN);
mark_page_accessed(page);
lock_page(page);
-@@ -2030,6 +2035,8 @@ static int do_anonymous_page(struct mm_s
+@@ -2031,6 +2036,8 @@ static int do_anonymous_page(struct mm_s
/* Allocate our own private page. */
pte_unmap(page_table);
@@ -20376,7 +20699,7 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t7/mm/memo
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage(vma, address);
-@@ -2108,6 +2115,9 @@ static int do_no_page(struct mm_struct *
+@@ -2109,6 +2116,9 @@ static int do_no_page(struct mm_struct *
smp_rmb(); /* serializes i_size against truncate_count */
}
retry:
@@ -20386,9 +20709,10 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t7/mm/memo
new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
/*
* No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t7/mm/mempolicy.c
---- linux-2.6.18/mm/mempolicy.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/mempolicy.c 2006-09-20 17:16:11 +0200
+Index: linux-2.6.18/mm/mempolicy.c
+===================================================================
+--- linux-2.6.18.orig/mm/mempolicy.c
++++ linux-2.6.18/mm/mempolicy.c
@@ -89,6 +89,7 @@
#include <linux/migrate.h>
#include <linux/rmap.h>
@@ -20397,9 +20721,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t7/mm/m
#include <asm/tlbflush.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t7/mm/migrate.c
---- linux-2.6.18/mm/migrate.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/migrate.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/mm/migrate.c
+===================================================================
+--- linux-2.6.18.orig/mm/migrate.c
++++ linux-2.6.18/mm/migrate.c
@@ -28,6 +28,7 @@
#include <linux/mempolicy.h>
#include <linux/vmalloc.h>
@@ -20408,9 +20733,10 @@ diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t7/mm/mig
#include "internal.h"
-diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t7/mm/mlock.c
---- linux-2.6.18/mm/mlock.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/mlock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mlock.c
+===================================================================
+--- linux-2.6.18.orig/mm/mlock.c
++++ linux-2.6.18/mm/mlock.c
@@ -10,6 +10,7 @@
#include <linux/mm.h>
#include <linux/mempolicy.h>
@@ -20467,9 +20793,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t7/mm/mlock
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t7/mm/mmap.c
---- linux-2.6.18/mm/mmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/mmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mmap.c
++++ linux-2.6.18/mm/mmap.c
@@ -1137,10 +1137,10 @@ munmap_back:
kmem_cache_free(vm_area_cachep, vma);
}
@@ -20560,7 +20887,7 @@ diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t7/mm/mmap.c
return -ENOMEM;
vma_link(mm, vma, prev, rb_link, rb_parent);
return 0;
-@@ -2085,5 +2094,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2086,5 +2095,7 @@ int may_expand_vm(struct mm_struct *mm,
if (cur + npages > lim)
return 0;
@@ -20568,9 +20895,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t7/mm/mmap.c
+ return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t7/mm/mremap.c
---- linux-2.6.18/mm/mremap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/mremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mremap.c
++++ linux-2.6.18/mm/mremap.c
@@ -18,6 +18,7 @@
#include <linux/highmem.h>
#include <linux/security.h>
@@ -20620,9 +20948,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t7/mm/mrem
make_pages_present(addr + old_len,
addr + new_len);
}
-diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t7/mm/nommu.c
---- linux-2.6.18/mm/nommu.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/nommu.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/nommu.c
+===================================================================
+--- linux-2.6.18.orig/mm/nommu.c
++++ linux-2.6.18/mm/nommu.c
@@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file
realalloc += kobjsize(vma);
askedalloc += sizeof(*vma);
@@ -20650,9 +20979,10 @@ diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t7/mm/nommu
while ((tmp = mm->context.vmlist)) {
mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t7/mm/oom_kill.c
---- linux-2.6.18/mm/oom_kill.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/oom_kill.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/oom_kill.c
+===================================================================
+--- linux-2.6.18.orig/mm/oom_kill.c
++++ linux-2.6.18/mm/oom_kill.c
@@ -67,6 +67,8 @@ unsigned long badness(struct task_struct
*/
task_unlock(p);
@@ -20662,9 +20992,10 @@ diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t7/mm/oo
/*
* Processes which fork a lot of child processes are likely
* a good choice. We add half the vmsize of the children if they
-diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t7/mm/page_alloc.c
---- linux-2.6.18/mm/page_alloc.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/page_alloc.c 2006-09-20 17:04:12 +0200
+Index: linux-2.6.18/mm/page_alloc.c
+===================================================================
+--- linux-2.6.18.orig/mm/page_alloc.c
++++ linux-2.6.18/mm/page_alloc.c
@@ -37,6 +37,7 @@
#include <linux/vmalloc.h>
#include <linux/mempolicy.h>
@@ -20691,9 +21022,10 @@ diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t7/mm/
}
#endif
-diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t7/mm/rmap.c
---- linux-2.6.18/mm/rmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/rmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/rmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/rmap.c
++++ linux-2.6.18/mm/rmap.c
@@ -53,6 +53,7 @@
#include <linux/rmap.h>
#include <linux/rcupdate.h>
@@ -20702,9 +21034,10 @@ diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t7/mm/rmap.c
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t7/mm/shmem.c
---- linux-2.6.18/mm/shmem.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/shmem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/shmem.c
+===================================================================
+--- linux-2.6.18.orig/mm/shmem.c
++++ linux-2.6.18/mm/shmem.c
@@ -51,7 +51,6 @@
#include <asm/pgtable.h>
@@ -20731,9 +21064,10 @@ diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t7/mm/shmem
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t7/mm/swapfile.c
---- linux-2.6.18/mm/swapfile.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/mm/swapfile.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/swapfile.c
+===================================================================
+--- linux-2.6.18.orig/mm/swapfile.c
++++ linux-2.6.18/mm/swapfile.c
@@ -31,6 +31,7 @@
#include <asm/pgtable.h>
#include <asm/tlbflush.h>
@@ -20751,9 +21085,10 @@ diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t7/mm/sw
}
/*
-diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t7/net/core/dev.c
---- linux-2.6.18/net/core/dev.c 2006-09-20 16:58:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/core/dev.c 2006-09-20 17:03:02 +0200
+Index: linux-2.6.18/net/core/dev.c
+===================================================================
+--- linux-2.6.18.orig/net/core/dev.c
++++ linux-2.6.18/net/core/dev.c
@@ -117,6 +117,7 @@
#include <linux/dmaengine.h>
#include <linux/err.h>
@@ -20783,9 +21118,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t7/net/
if (dev->get_stats) {
struct net_device_stats *stats = dev->get_stats(dev);
-diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t7/net/core/rtnetlink.c
---- linux-2.6.18/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/rtnetlink.c
+===================================================================
+--- linux-2.6.18.orig/net/core/rtnetlink.c
++++ linux-2.6.18/net/core/rtnetlink.c
@@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
@@ -20806,9 +21142,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t
skb = alloc_skb(size, GFP_KERNEL);
if (!skb)
return;
-diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t7/net/core/sock.c
---- linux-2.6.18/net/core/sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/core/sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/sock.c
+===================================================================
+--- linux-2.6.18.orig/net/core/sock.c
++++ linux-2.6.18/net/core/sock.c
@@ -124,6 +124,9 @@
#include <linux/ipsec.h>
@@ -20874,9 +21211,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t7/net
atomic_set(&sk->sk_refcnt, 1);
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/af_inet.c
---- linux-2.6.18/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/af_inet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/af_inet.c
++++ linux-2.6.18/net/ipv4/af_inet.c
@@ -115,6 +115,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -20970,9 +21308,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t7/
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->saddr = 0; /* Use device */
-diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/devinet.c
---- linux-2.6.18/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/devinet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/devinet.c
++++ linux-2.6.18/net/ipv4/devinet.c
@@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void
*colon = ':';
@@ -21034,9 +21373,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t7/
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/fib_hash.c
---- linux-2.6.18/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/fib_hash.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/fib_hash.c
++++ linux-2.6.18/net/ipv4/fib_hash.c
@@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type,
return flags;
}
@@ -21056,9 +21396,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t7
snprintf(bf, sizeof(bf),
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_connection_sock.c
---- linux-2.6.18/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_connection_sock.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_connection_sock.c
++++ linux-2.6.18/net/ipv4/inet_connection_sock.c
@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
int inet_csk_bind_conflict(const struct sock *sk,
const struct inet_bind_bucket *tb)
@@ -21079,9 +21420,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-
break;
}
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_diag.c
---- linux-2.6.18/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_diag.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_diag.c
++++ linux-2.6.18/net/ipv4/inet_diag.c
@@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff
sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
struct inet_sock *inet = inet_sk(sk);
@@ -21109,9 +21451,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_hashtables.c
---- linux-2.6.18/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_hashtables.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_hashtables.c
++++ linux-2.6.18/net/ipv4/inet_hashtables.c
@@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons
const __u32 rcv_saddr = inet->rcv_saddr;
int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21127,9 +21470,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
continue;
-diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/raw.c
---- linux-2.6.18/net/ipv4/raw.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/raw.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/raw.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/raw.c
++++ linux-2.6.18/net/ipv4/raw.c
@@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
write_unlock_bh(&raw_v4_lock);
}
@@ -21221,9 +21565,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t7/net/
if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp.c
---- linux-2.6.18/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200
+Index: linux-2.6.18/net/ipv4/tcp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp.c
++++ linux-2.6.18/net/ipv4/tcp.c
@@ -258,6 +258,7 @@
#include <linux/bootmem.h>
#include <linux/cache.h>
@@ -21232,9 +21577,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t7/net/
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp_ipv4.c
---- linux-2.6.18/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_ipv4.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_ipv4.c
++++ linux-2.6.18/net/ipv4/tcp_ipv4.c
@@ -77,6 +77,7 @@
#include <linux/stddef.h>
#include <linux/proc_fs.h>
@@ -21320,9 +21666,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t7
if (sk->sk_family == st->family)
goto found;
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp_minisocks.c
---- linux-2.6.18/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_minisocks.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_minisocks.c
++++ linux-2.6.18/net/ipv4/tcp_minisocks.c
@@ -28,6 +28,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -21346,9 +21693,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t7/net/ipv4/udp.c
---- linux-2.6.18/net/ipv4/udp.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv4/udp.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/udp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/udp.c
++++ linux-2.6.18/net/ipv4/udp.c
@@ -175,14 +175,12 @@ gotit:
struct inet_sock *inet2 = inet_sk(sk2);
@@ -21431,9 +21779,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t7/net/
if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t7/net/ipv6/addrconf.c
---- linux-2.6.18/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv6/addrconf.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv6/addrconf.c
++++ linux-2.6.18/net/ipv6/addrconf.c
@@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
@@ -21468,9 +21817,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t7
read_lock(&dev_base_lock);
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2.1-t7/net/netlink/af_netlink.c
---- linux-2.6.18/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/netlink/af_netlink.c
+===================================================================
+--- linux-2.6.18.orig/net/netlink/af_netlink.c
++++ linux-2.6.18/net/netlink/af_netlink.c
@@ -56,6 +56,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -21481,9 +21831,10 @@ diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2
#include <net/sock.h>
#include <net/scm.h>
-diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t7/net/socket.c
---- linux-2.6.18/net/socket.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/socket.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/socket.c
+===================================================================
+--- linux-2.6.18.orig/net/socket.c
++++ linux-2.6.18/net/socket.c
@@ -93,6 +93,7 @@
#include <net/sock.h>
@@ -21584,9 +21935,10 @@ diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t7/net/so
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t7/net/sunrpc/auth.c
---- linux-2.6.18/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth.c
++++ linux-2.6.18/net/sunrpc/auth.c
@@ -13,6 +13,7 @@
#include <linux/errno.h>
#include <linux/sunrpc/clnt.h>
@@ -21611,9 +21963,10 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t7/n
.group_info = current->group_info,
};
struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1-t7/net/sunrpc/auth_unix.c
---- linux-2.6.18/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth_unix.c
++++ linux-2.6.18/net/sunrpc/auth_unix.c
@@ -11,12 +11,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -21679,9 +22032,10 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t7/net/unix/af_unix.c
---- linux-2.6.18/net/unix/af_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/unix/af_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/unix/af_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/unix/af_unix.c
++++ linux-2.6.18/net/unix/af_unix.c
@@ -116,6 +116,9 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -21710,9 +22064,10 @@ diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t7/
if (err)
goto out_mknod_dput;
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t7/net/x25/af_x25.c
---- linux-2.6.18/net/x25/af_x25.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/net/x25/af_x25.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/x25/af_x25.c
+===================================================================
+--- linux-2.6.18.orig/net/x25/af_x25.c
++++ linux-2.6.18/net/x25/af_x25.c
@@ -501,7 +501,10 @@ static int x25_create(struct socket *soc
x25 = x25_sk(sk);
@@ -21725,9 +22080,10 @@ diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t7/ne
x25_init_timers(sk);
-diff -NurpP --minimal linux-2.6.18/security/commoncap.c linux-2.6.18-vs2.0.2.1-t7/security/commoncap.c
---- linux-2.6.18/security/commoncap.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t7/security/commoncap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/security/commoncap.c
+===================================================================
+--- linux-2.6.18.orig/security/commoncap.c
++++ linux-2.6.18/security/commoncap.c
@@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_
/* Derived from fs/exec.c:compute_creds. */
kernel_cap_t new_permitted, working;
diff --git a/vserver-sources/2.0.2-r7/4411_vs2.0.2-vesafb-cvirt-fix.patch b/vserver-sources/2.0.2-r7/4411_vs2.0.2-vesafb-cvirt-fix.patch
index 9f88f10..f308417 100644
--- a/vserver-sources/2.0.2-r7/4411_vs2.0.2-vesafb-cvirt-fix.patch
+++ b/vserver-sources/2.0.2-r7/4411_vs2.0.2-vesafb-cvirt-fix.patch
@@ -1,7 +1,7 @@
-Index: linux-2.6.17/drivers/video/vesafb-tng.c
+Index: linux-2.6.18/drivers/video/vesafb-tng.c
===================================================================
---- linux-2.6.17.orig/drivers/video/vesafb-tng.c
-+++ linux-2.6.17/drivers/video/vesafb-tng.c
+--- linux-2.6.18.orig/drivers/video/vesafb-tng.c
++++ linux-2.6.18/drivers/video/vesafb-tng.c
@@ -17,6 +17,7 @@
#include <linux/ioport.h>
#include <linux/init.h>
diff --git a/vserver-sources/2.0.2-r8/4410_vs2.0.2.patch b/vserver-sources/2.0.2-r8/4410_vs2.0.2.patch
index 1aa3f81..1f6524f 100644
--- a/vserver-sources/2.0.2-r8/4410_vs2.0.2.patch
+++ b/vserver-sources/2.0.2-r8/4410_vs2.0.2.patch
@@ -1,6 +1,7 @@
-diff -NurpP --minimal linux-2.6.18/Makefile linux-2.6.18-vs2.0.2.1-t8/Makefile
---- linux-2.6.18/Makefile 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/Makefile 2006-09-24 14:31:20 +0200
+Index: linux-2.6.18/Makefile
+===================================================================
+--- linux-2.6.18.orig/Makefile
++++ linux-2.6.18/Makefile
@@ -1,7 +1,7 @@
VERSION = 2
PATCHLEVEL = 6
@@ -10,10 +11,11 @@ diff -NurpP --minimal linux-2.6.18/Makefile linux-2.6.18-vs2.0.2.1-t8/Makefile
NAME=Avast! A bilge rat!
# *DOCUMENTATION*
-diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig
---- linux-2.6.18/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200
-@@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
+Index: linux-2.6.18/arch/alpha/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/Kconfig
++++ linux-2.6.18/arch/alpha/Kconfig
+@@ -658,6 +658,8 @@ source "arch/alpha/oprofile/Kconfig"
source "arch/alpha/Kconfig.debug"
@@ -22,9 +24,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t8/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S
---- linux-2.6.18/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/entry.S
++++ linux-2.6.18/arch/alpha/kernel/entry.S
@@ -873,24 +873,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -57,9 +60,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.
ret
.end sys_getxpid
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c
---- linux-2.6.18/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200
+Index: linux-2.6.18/arch/alpha/kernel/osf_sys.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/osf_sys.c
++++ linux-2.6.18/arch/alpha/kernel/osf_sys.c
@@ -38,6 +38,7 @@
#include <linux/uio.h>
#include <linux/vfs.h>
@@ -159,9 +163,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.
len = strlen(res)+1;
if (len > count)
len = count;
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c
---- linux-2.6.18/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/ptrace.c
++++ linux-2.6.18/arch/alpha/kernel/ptrace.c
@@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
goto out_notsk;
}
@@ -174,9 +179,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out;
-diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S
---- linux-2.6.18/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/systbls.S
++++ linux-2.6.18/arch/alpha/kernel/systbls.S
@@ -447,7 +447,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -186,9 +192,10 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c
---- linux-2.6.18/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/mm/init.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/mm/init.c
++++ linux-2.6.18/arch/alpha/mm/init.c
@@ -20,6 +20,7 @@
#include <linux/init.h>
#include <linux/bootmem.h> /* max_low_pfn */
@@ -197,10 +204,11 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig
---- linux-2.6.18/arch/arm/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig 2006-09-20 17:01:44 +0200
-@@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig"
+Index: linux-2.6.18/arch/arm/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm/Kconfig
++++ linux-2.6.18/arch/arm/Kconfig
+@@ -908,6 +908,8 @@ source "arch/arm/oprofile/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -209,9 +217,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t8/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S
---- linux-2.6.18/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm/kernel/calls.S
++++ linux-2.6.18/arch/arm/kernel/calls.S
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -221,9 +230,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig
---- linux-2.6.18/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/Kconfig
++++ linux-2.6.18/arch/arm26/Kconfig
@@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
source "arch/arm26/Kconfig.debug"
@@ -233,9 +243,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t8/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S
---- linux-2.6.18/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/calls.S
++++ linux-2.6.18/arch/arm26/kernel/calls.S
@@ -257,6 +257,11 @@ __syscall_start:
.long sys_lremovexattr
.long sys_fremovexattr
@@ -248,9 +259,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.
__syscall_end:
.rept NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c
---- linux-2.6.18/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/traps.c
++++ linux-2.6.18/arch/arm26/kernel/traps.c
@@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
printk("Internal error: %s: %x\n", str, err);
printk("CPU: %d\n", smp_processor_id());
@@ -263,9 +275,10 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.
if (!user_mode(regs) || in_interrupt()) {
__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig
---- linux-2.6.18/arch/cris/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/cris/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/cris/Kconfig
++++ linux-2.6.18/arch/cris/Kconfig
@@ -185,6 +185,8 @@ source "drivers/usb/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -275,9 +288,10 @@ diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c
---- linux-2.6.18/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/frv/mm/mmu-context.c
+===================================================================
+--- linux-2.6.18.orig/arch/frv/mm/mmu-context.c
++++ linux-2.6.18/arch/frv/mm/mmu-context.c
@@ -11,6 +11,7 @@
#include <linux/sched.h>
@@ -286,9 +300,10 @@ diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.
#include <asm/tlbflush.h>
#define NR_CXN 4096
-diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig
---- linux-2.6.18/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/h8300/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/h8300/Kconfig
++++ linux-2.6.18/arch/h8300/Kconfig
@@ -199,6 +199,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -298,9 +313,10 @@ diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t8/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig
---- linux-2.6.18/arch/i386/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/i386/Kconfig
++++ linux-2.6.18/arch/i386/Kconfig
@@ -1142,6 +1142,8 @@ endmenu
source "arch/i386/Kconfig.debug"
@@ -310,9 +326,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c
---- linux-2.6.18/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/sys_i386.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sys_i386.c
++++ linux-2.6.18/arch/i386/kernel/sys_i386.c
@@ -19,6 +19,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -360,9 +377,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S
---- linux-2.6.18/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/syscall_table.S
++++ linux-2.6.18/arch/i386/kernel/syscall_table.S
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -372,9 +390,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c
---- linux-2.6.18/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200
+Index: linux-2.6.18/arch/i386/kernel/sysenter.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sysenter.c
++++ linux-2.6.18/arch/i386/kernel/sysenter.c
@@ -17,6 +17,7 @@
#include <linux/elf.h>
#include <linux/mm.h>
@@ -392,9 +411,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.
up_fail:
up_write(&mm->mmap_sem);
return ret;
-diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c
---- linux-2.6.18/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200
+Index: linux-2.6.18/arch/i386/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/traps.c
++++ linux-2.6.18/arch/i386/kernel/traps.c
@@ -53,6 +53,7 @@
#include <asm/kdebug.h>
@@ -435,9 +455,10 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2
/* Executive summary in case the oops scrolled away */
esp = (unsigned long) (&regs->esp);
savesegment(ss, ss);
-diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig
---- linux-2.6.18/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/Kconfig
++++ linux-2.6.18/arch/ia64/Kconfig
@@ -525,6 +525,8 @@ endmenu
source "arch/ia64/Kconfig.debug"
@@ -447,9 +468,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/binfmt_elf32.c
++++ linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
@@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -460,9 +482,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.18/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/ia32_entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/ia32_entry.S
++++ linux-2.6.18/arch/ia64/ia32/ia32_entry.S
@@ -483,7 +483,7 @@ ia32_syscall_table:
data8 sys_tgkill /* 270 */
data8 compat_sys_utimes
@@ -472,9 +495,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.
data8 sys_ni_syscall
data8 sys_ni_syscall /* 275 */
data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S
---- linux-2.6.18/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/entry.S
++++ linux-2.6.18/arch/ia64/kernel/entry.S
@@ -1576,7 +1576,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -484,9 +508,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c
---- linux-2.6.18/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/perfmon.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/perfmon.c
++++ linux-2.6.18/arch/ia64/kernel/perfmon.c
@@ -40,6 +40,8 @@
#include <linux/capability.h>
#include <linux/rcupdate.h>
@@ -505,9 +530,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0
vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
vma_pages(vma));
up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c
---- linux-2.6.18/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/ptrace.c
++++ linux-2.6.18/arch/ia64/kernel/ptrace.c
@@ -17,6 +17,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -526,9 +552,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.
ret = -EPERM;
if (pid == 1) /* no messing around with init! */
goto out_tsk;
-diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c
---- linux-2.6.18/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/mm/fault.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/mm/fault.c
++++ linux-2.6.18/arch/ia64/mm/fault.c
@@ -10,6 +10,7 @@
#include <linux/smp_lock.h>
#include <linux/interrupt.h>
@@ -537,9 +564,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/sn/kernel/xpc_main.c
++++ linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] =
0644,
NULL,
@@ -564,9 +592,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-v
&sysctl_intvec,
NULL,
&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c
---- linux-2.6.18/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m32r/kernel/sys_m32r.c
+===================================================================
+--- linux-2.6.18.orig/arch/m32r/kernel/sys_m32r.c
++++ linux-2.6.18/arch/m32r/kernel/sys_m32r.c
@@ -20,6 +20,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -584,9 +613,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig
---- linux-2.6.18/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/Kconfig
++++ linux-2.6.18/arch/m68k/Kconfig
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -596,9 +626,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c
---- linux-2.6.18/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/kernel/ptrace.c
++++ linux-2.6.18/arch/m68k/kernel/ptrace.c
@@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi
ret = ptrace_request(child, request, addr, data);
break;
@@ -608,9 +639,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.
return ret;
out_eio:
-diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig
---- linux-2.6.18/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68knommu/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68knommu/Kconfig
++++ linux-2.6.18/arch/m68knommu/Kconfig
@@ -663,6 +663,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -620,9 +652,10 @@ diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig
---- linux-2.6.18/arch/mips/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/mips/Kconfig
++++ linux-2.6.18/arch/mips/Kconfig
@@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -632,9 +665,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c
---- linux-2.6.18/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/linux32.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/linux32.c
++++ linux-2.6.18/arch/mips/kernel/linux32.c
@@ -35,6 +35,7 @@
#include <linux/security.h>
#include <linux/compat.h>
@@ -652,9 +686,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0
ret = -EFAULT;
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c
---- linux-2.6.18/arch/mips/kernel/mips-mt.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c 2006-09-20 20:02:43 +0200
+Index: linux-2.6.18/arch/mips/kernel/mips-mt.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/mips-mt.c
++++ linux-2.6.18/arch/mips/kernel/mips-mt.c
@@ -8,6 +8,7 @@
#include <linux/cpumask.h>
#include <linux/interrupt.h>
@@ -663,9 +698,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0
#include <asm/cpu.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c
---- linux-2.6.18/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/ptrace.c
++++ linux-2.6.18/arch/mips/kernel/ptrace.c
@@ -479,6 +479,8 @@ asmlinkage void do_syscall_trace(struct
goto out;
if (!test_thread_flag(TIF_SYSCALL_TRACE))
@@ -675,9 +711,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.
/* The 0x80 provides a way for the tracing parent to distinguish
between a syscall stop and SIGTRAP delivery */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S
---- linux-2.6.18/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall32-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall32-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall32-o32.S
@@ -630,7 +630,7 @@ einval: li v0, -EINVAL
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -687,9 +724,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-v
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S
---- linux-2.6.18/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-64.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-64.S
++++ linux-2.6.18/arch/mips/kernel/scall64-64.S
@@ -434,7 +434,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -699,9 +737,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S
---- linux-2.6.18/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-n32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-n32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-n32.S
@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -711,9 +750,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-v
PTR sysn32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S
---- linux-2.6.18/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-o32.S
@@ -482,7 +482,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -723,9 +763,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-v
PTR sys32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c
---- linux-2.6.18/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/syscall.c
++++ linux-2.6.18/arch/mips/kernel/syscall.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/compiler.h>
@@ -772,9 +813,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0
error = __put_user(0,name->machine+__OLD_UTS_LEN);
error = error ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c
---- linux-2.6.18/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200
+Index: linux-2.6.18/arch/mips/kernel/sysirix.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/sysirix.c
++++ linux-2.6.18/arch/mips/kernel/sysirix.c
@@ -32,6 +32,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -809,9 +851,10 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0
return -EFAULT;
}
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig
---- linux-2.6.18/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/Kconfig
++++ linux-2.6.18/arch/parisc/Kconfig
@@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -821,9 +864,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t8
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c
---- linux-2.6.18/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/hpux/sys_hpux.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/hpux/sys_hpux.c
++++ linux-2.6.18/arch/parisc/hpux/sys_hpux.c
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/vfs.h>
@@ -891,9 +935,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.18/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/sys_parisc32.c
++++ linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
@@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi
do {
@@ -902,9 +947,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.1
val.uptime = jiffies / HZ;
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S
---- linux-2.6.18/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/syscall_table.S
++++ linux-2.6.18/arch/parisc/kernel/syscall_table.S
@@ -368,7 +368,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -914,9 +960,10 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig
---- linux-2.6.18/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/Kconfig
++++ linux-2.6.18/arch/powerpc/Kconfig
@@ -1069,6 +1069,8 @@ endmenu
source "arch/powerpc/Kconfig.debug"
@@ -926,9 +973,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c
---- linux-2.6.18/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/process.c
++++ linux-2.6.18/arch/powerpc/kernel/process.c
@@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs)
trap = TRAP(regs);
if (trap == 0x300 || trap == 0x600)
@@ -941,9 +989,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs
#ifdef CONFIG_SMP
printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c
---- linux-2.6.18/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/syscalls.c
++++ linux-2.6.18/arch/powerpc/kernel/syscalls.c
@@ -36,6 +36,7 @@
#include <linux/file.h>
#include <linux/init.h>
@@ -1003,9 +1052,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-v
error |= override_machine(name->machine);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c
---- linux-2.6.18/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/vdso.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/vdso.c
++++ linux-2.6.18/arch/powerpc/kernel/vdso.c
@@ -22,6 +22,7 @@
#include <linux/elf.h>
#include <linux/security.h>
@@ -1023,9 +1073,10 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0
up_write(&mm->mmap_sem);
return 0;
-diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig
---- linux-2.6.18/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ppc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ppc/Kconfig
++++ linux-2.6.18/arch/ppc/Kconfig
@@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig"
source "arch/ppc/Kconfig.debug"
@@ -1035,9 +1086,10 @@ diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t8/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig
---- linux-2.6.18/arch/s390/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/s390/Kconfig
++++ linux-2.6.18/arch/s390/Kconfig
@@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -1047,9 +1099,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c
---- linux-2.6.18/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/process.c
++++ linux-2.6.18/arch/s390/kernel/process.c
@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
struct task_struct *tsk = current;
@@ -1063,9 +1116,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0
show_registers(regs);
/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c
---- linux-2.6.18/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/ptrace.c
++++ linux-2.6.18/arch/s390/kernel/ptrace.c
@@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long
goto out;
}
@@ -1080,9 +1134,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.
put_task_struct(child);
out:
unlock_kernel();
-diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S
---- linux-2.6.18/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/syscalls.S
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/syscalls.S
++++ linux-2.6.18/arch/s390/kernel/syscalls.S
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1092,9 +1147,10 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.
SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig
---- linux-2.6.18/arch/sh/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sh/Kconfig
++++ linux-2.6.18/arch/sh/Kconfig
@@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -1104,9 +1160,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t8/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.18/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/kgdb_stub.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/kgdb_stub.c
++++ linux-2.6.18/arch/sh/kernel/kgdb_stub.c
@@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
if (pid == PID_MAX) pid = 0;
@@ -1116,9 +1173,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0
if (thread)
return thread;
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c
---- linux-2.6.18/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/setup.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/setup.c
++++ linux-2.6.18/arch/sh/kernel/setup.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/cpu.h>
@@ -1136,9 +1194,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1
seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
show_cpuflags(m);
-diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c
---- linux-2.6.18/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/sys_sh.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/sys_sh.c
++++ linux-2.6.18/arch/sh/kernel/sys_sh.c
@@ -21,6 +21,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -1156,9 +1215,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c
---- linux-2.6.18/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh64/kernel/sys_sh64.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh64/kernel/sys_sh64.c
++++ linux-2.6.18/arch/sh64/kernel/sys_sh64.c
@@ -29,6 +29,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1176,9 +1236,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig
---- linux-2.6.18/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/Kconfig
++++ linux-2.6.18/arch/sparc/Kconfig
@@ -291,6 +291,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -1188,9 +1249,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t8/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c
---- linux-2.6.18/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc/kernel/ptrace.c
@@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1202,9 +1264,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.18/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sparc.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/smp.h>
@@ -1229,9 +1292,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c
---- linux-2.6.18/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sunos.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sunos.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sunos.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1262,9 +1326,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs
}
up_read(&uts_sem);
return ret ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S
---- linux-2.6.18/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/systbls.S
++++ linux-2.6.18/arch/sparc/kernel/systbls.S
@@ -71,7 +71,7 @@ sys_call_table:
/*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1274,9 +1339,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig
---- linux-2.6.18/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/Kconfig
++++ linux-2.6.18/arch/sparc64/Kconfig
@@ -431,6 +431,8 @@ endmenu
source "arch/sparc64/Kconfig.debug"
@@ -1286,9 +1352,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/binfmt_aout32.c
++++ linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
@@ -27,6 +27,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1297,9 +1364,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c
---- linux-2.6.18/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc64/kernel/ptrace.c
@@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1311,9 +1379,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.18/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
@@ -25,6 +25,7 @@
#include <linux/ipc.h>
#include <linux/personality.h>
@@ -1338,9 +1407,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c
---- linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sunos32.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1375,9 +1445,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.1
sizeof(name->mach) - 1);
up_read(&uts_sem);
return (ret ? -EFAULT : 0);
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S
---- linux-2.6.18/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/systbls.S
++++ linux-2.6.18/arch/sparc64/kernel/systbls.S
@@ -72,7 +72,7 @@ sys_call_table32:
/*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1396,9 +1467,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c
---- linux-2.6.18/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/fs.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/fs.c
++++ linux-2.6.18/arch/sparc64/solaris/fs.c
@@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
int j = strlen (p);
@@ -1417,9 +1489,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.
if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
if (!sysv_valid_dev(inode->i_sb->s_dev))
return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c
---- linux-2.6.18/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/misc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/misc.c
++++ linux-2.6.18/arch/sparc64/solaris/misc.c
@@ -16,6 +16,7 @@
#include <linux/timex.h>
#include <linux/major.h>
@@ -1455,9 +1528,10 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.
q < r && *p && *p != '.'; *q++ = *p++);
up_read(&uts_sem);
*q = 0;
-diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig
---- linux-2.6.18/arch/um/Kconfig 2006-06-18 04:52:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/um/Kconfig
++++ linux-2.6.18/arch/um/Kconfig
@@ -279,6 +279,8 @@ source "drivers/connector/Kconfig"
source "fs/Kconfig"
@@ -1467,9 +1541,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t8/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c
---- linux-2.6.18/arch/um/drivers/mconsole_kern.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/drivers/mconsole_kern.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/drivers/mconsole_kern.c
++++ linux-2.6.18/arch/um/drivers/mconsole_kern.c
@@ -23,6 +23,7 @@
#include "linux/list.h"
#include "linux/mm.h"
@@ -1478,9 +1553,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-
#include "asm/irq.h"
#include "asm/uaccess.h"
#include "user_util.h"
-diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c
---- linux-2.6.18/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200
+Index: linux-2.6.18/arch/um/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/kernel/syscall.c
++++ linux-2.6.18/arch/um/kernel/syscall.c
@@ -15,6 +15,8 @@
#include "linux/unistd.h"
#include "linux/slab.h"
@@ -1533,9 +1609,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2
__OLD_UTS_LEN);
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
-diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c
---- linux-2.6.18/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/sys-x86_64/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/sys-x86_64/syscalls.c
++++ linux-2.6.18/arch/um/sys-x86_64/syscalls.c
@@ -9,6 +9,7 @@
#include "linux/shm.h"
#include "linux/utsname.h"
@@ -1553,9 +1630,10 @@ diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig
---- linux-2.6.18/arch/v850/Kconfig 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/v850/Kconfig
++++ linux-2.6.18/arch/v850/Kconfig
@@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
source "arch/v850/Kconfig.debug"
@@ -1565,9 +1643,10 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t8/a
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c
---- linux-2.6.18/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/v850/kernel/ptrace.c
++++ linux-2.6.18/arch/v850/kernel/ptrace.c
@@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
{
int rval;
@@ -1578,9 +1657,10 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.
switch (request) {
unsigned long val, copied;
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig
---- linux-2.6.18/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/Kconfig
++++ linux-2.6.18/arch/x86_64/Kconfig
@@ -654,6 +654,8 @@ endmenu
source "arch/x86_64/Kconfig.debug"
@@ -1590,9 +1670,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t8
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.18/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_aout.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
@@ -25,6 +25,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1601,9 +1682,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_binfmt.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
@@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -1614,9 +1696,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-v
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.18/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32entry.S
++++ linux-2.6.18/arch/x86_64/ia32/ia32entry.S
@@ -668,7 +668,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1626,9 +1709,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.18/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/sys_ia32.c
++++ linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
@@ -60,6 +60,7 @@
#include <linux/highuid.h>
#include <linux/vmalloc.h>
@@ -1673,9 +1757,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c
---- linux-2.6.18/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/syscall32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/syscall32.c
++++ linux-2.6.18/arch/x86_64/ia32/syscall32.c
@@ -10,6 +10,7 @@
#include <linux/init.h>
#include <linux/stringify.h>
@@ -1693,9 +1778,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2
up_write(&mm->mmap_sem);
return 0;
}
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/sys_x86_64.c
++++ linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
@@ -16,6 +16,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1713,9 +1799,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c
---- linux-2.6.18/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/traps.c
++++ linux-2.6.18/arch/x86_64/kernel/traps.c
@@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs
printk("CPU %d ", cpu);
@@ -1728,9 +1815,10 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c
---- linux-2.6.18/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/xtensa/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/xtensa/kernel/syscalls.c
++++ linux-2.6.18/arch/xtensa/kernel/syscalls.c
@@ -34,6 +34,7 @@
#include <linux/msg.h>
#include <linux/shm.h>
@@ -1748,9 +1836,10 @@ diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs
return 0;
return -EFAULT;
}
-diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig
---- linux-2.6.18/drivers/block/Kconfig 2006-09-20 16:58:07 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Kconfig
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Kconfig
++++ linux-2.6.18/drivers/block/Kconfig
@@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
instead, which can be configured to be on-disk compatible with the
cryptoloop device.
@@ -1765,18 +1854,20 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-2.6.18/drivers/block/Makefile linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile
---- linux-2.6.18/drivers/block/Makefile 2006-06-18 04:52:46 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Makefile
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Makefile
++++ linux-2.6.18/drivers/block/Makefile
@@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c
---- linux-2.6.18/drivers/block/vroot.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c 2006-09-21 01:26:54 +0200
+Index: linux-2.6.18/drivers/block/vroot.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/drivers/block/vroot.c
@@ -0,0 +1,281 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -2059,9 +2150,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-
+
+#endif
+
-diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c
---- linux-2.6.18/drivers/char/random.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/char/random.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/random.c
++++ linux-2.6.18/drivers/char/random.c
@@ -1173,7 +1173,7 @@ static char sysctl_bootid[16];
static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2071,9 +2163,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-
unsigned char buf[64], tmp_uuid[16], *uuid;
uuid = table->data;
-diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c
---- linux-2.6.18/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200
+Index: linux-2.6.18/drivers/char/tty_io.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/tty_io.c
++++ linux-2.6.18/drivers/char/tty_io.c
@@ -103,6 +103,7 @@
#include <linux/selection.h>
@@ -2109,9 +2202,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-
if (pgrp < 0)
return -EINVAL;
if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.18/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/core/uverbs_mem.c
++++ linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
@@ -36,6 +36,7 @@
#include <linux/mm.h>
@@ -2149,9 +2243,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/hw/ipath/ipath_user_pages.c
++++ linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
@@ -33,6 +33,7 @@
#include <linux/mm.h>
@@ -2197,9 +2292,10 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t8/fs/attr.c
---- linux-2.6.18/fs/attr.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/attr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/attr.c
+===================================================================
+--- linux-2.6.18.orig/fs/attr.c
++++ linux-2.6.18/fs/attr.c
@@ -15,6 +15,9 @@
#include <linux/fcntl.h>
#include <linux/quotaops.h>
@@ -2258,9 +2354,10 @@ diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t8/fs/attr.c
error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
if (!error)
error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c
---- linux-2.6.18/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_aout.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_aout.c
++++ linux-2.6.18/fs/binfmt_aout.c
@@ -24,6 +24,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -2269,9 +2366,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t8/fs
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c
---- linux-2.6.18/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200
+Index: linux-2.6.18/fs/binfmt_elf.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf.c
++++ linux-2.6.18/fs/binfmt_elf.c
@@ -39,6 +39,8 @@
#include <linux/syscalls.h>
#include <linux/random.h>
@@ -2281,9 +2379,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t8/fs/
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c
---- linux-2.6.18/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_elf_fdpic.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf_fdpic.c
++++ linux-2.6.18/fs/binfmt_elf_fdpic.c
@@ -34,6 +34,7 @@
#include <linux/elf.h>
#include <linux/elf-fdpic.h>
@@ -2292,9 +2391,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-
#include <asm/uaccess.h>
#include <asm/param.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c
---- linux-2.6.18/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_flat.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_flat.c
++++ linux-2.6.18/fs/binfmt_flat.c
@@ -36,6 +36,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2303,9 +2403,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t8/fs
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c
---- linux-2.6.18/fs/binfmt_som.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_som.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_som.c
++++ linux-2.6.18/fs/binfmt_som.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2314,9 +2415,10 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t8/fs/
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c
---- linux-2.6.18/fs/devpts/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/devpts/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/devpts/inode.c
++++ linux-2.6.18/fs/devpts/inode.c
@@ -20,7 +20,19 @@
#include <linux/devpts_fs.h>
#include <linux/parser.h>
@@ -2383,9 +2485,10 @@ diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t8/f
inode->u.generic_ip = tty;
dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t8/fs/exec.c
---- linux-2.6.18/fs/exec.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/exec.c 2006-09-20 18:03:28 +0200
+Index: linux-2.6.18/fs/exec.c
+===================================================================
+--- linux-2.6.18.orig/fs/exec.c
++++ linux-2.6.18/fs/exec.c
@@ -49,6 +49,8 @@
#include <linux/acct.h>
#include <linux/cn_proc.h>
@@ -2414,9 +2517,10 @@ diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t8/fs/exec.c
up_read(&uts_sem);
if (rc > out_end - out_ptr)
goto out;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c
---- linux-2.6.18/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/balloc.c
++++ linux-2.6.18/fs/ext2/balloc.c
@@ -16,6 +16,7 @@
#include <linux/sched.h>
#include <linux/buffer_head.h>
@@ -2462,9 +2566,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs
release_blocks(sb, es_alloc);
out_dquot:
DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h
---- linux-2.6.18/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200
+Index: linux-2.6.18/fs/ext2/ext2.h
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ext2.h
++++ linux-2.6.18/fs/ext2/ext2.h
@@ -165,6 +165,7 @@ extern const struct file_operations ext2
extern const struct address_space_operations ext2_aops;
extern const struct address_space_operations ext2_aops_xip;
@@ -2473,18 +2578,20 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t8/fs/e
/* namei.c */
extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c
---- linux-2.6.18/fs/ext2/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/file.c
++++ linux-2.6.18/fs/ext2/file.c
@@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
#endif
.setattr = ext2_setattr,
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c
---- linux-2.6.18/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ialloc.c
++++ linux-2.6.18/fs/ext2/ialloc.c
@@ -17,6 +17,8 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2540,9 +2647,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs
make_bad_inode(inode);
iput(inode);
return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c
---- linux-2.6.18/fs/ext2/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/inode.c
++++ linux-2.6.18/fs/ext2/inode.c
@@ -31,6 +31,7 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -2678,9 +2786,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/
error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
if (error)
return error;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c
---- linux-2.6.18/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ioctl.c
++++ linux-2.6.18/fs/ext2/ioctl.c
@@ -11,6 +11,7 @@
#include <linux/capability.h>
#include <linux/time.h>
@@ -2720,9 +2829,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/
return -EROFS;
if (get_user(inode->i_generation, (int __user *) arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c
---- linux-2.6.18/fs/ext2/namei.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/namei.c
++++ linux-2.6.18/fs/ext2/namei.c
@@ -31,6 +31,7 @@
*/
@@ -2753,9 +2863,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c
---- linux-2.6.18/fs/ext2/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/super.c
++++ linux-2.6.18/fs/ext2/super.c
@@ -325,7 +325,7 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2808,9 +2919,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t8/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c
---- linux-2.6.18/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/symlink.c
++++ linux-2.6.18/fs/ext2/symlink.c
@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
.listxattr = ext2_listxattr,
.removexattr = generic_removexattr,
@@ -2825,9 +2937,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t8/f
#endif
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c
---- linux-2.6.18/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/xattr.c
++++ linux-2.6.18/fs/ext2/xattr.c
@@ -60,6 +60,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -2865,9 +2978,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/
DQUOT_FREE_BLOCK(inode, 1);
}
EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c
---- linux-2.6.18/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c 2006-09-20 19:54:32 +0200
+Index: linux-2.6.18/fs/ext3/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/balloc.c
++++ linux-2.6.18/fs/ext3/balloc.c
@@ -19,6 +19,7 @@
#include <linux/ext3_jbd.h>
#include <linux/quotaops.h>
@@ -2902,11 +3016,6 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
- if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
-- sbi->s_resuid != current->fsuid &&
-- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
-- return 0;
-- }
-- return 1;
+
+ vxdprintk(VXD_CBIT(dlim, 3),
+ "ext3_has_free_blocks(%p): free=%u, root=%u",
@@ -2916,7 +3025,11 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs
+
+ cond = (free_blocks < root_blocks + 1 &&
+ !capable(CAP_SYS_RESOURCE) &&
-+ sbi->s_resuid != current->fsuid &&
+ sbi->s_resuid != current->fsuid &&
+- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
+- return 0;
+- }
+- return 1;
+ (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid)));
+
+ vxdprintk(VXD_CBIT(dlim, 3),
@@ -2966,9 +3079,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs
if (fatal) {
*errp = fatal;
ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c
---- linux-2.6.18/fs/ext3/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/file.c
++++ linux-2.6.18/fs/ext3/file.c
@@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
.removexattr = generic_removexattr,
#endif
@@ -2976,9 +3090,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t8/fs/e
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c
---- linux-2.6.18/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ialloc.c
++++ linux-2.6.18/fs/ext3/ialloc.c
@@ -23,6 +23,8 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3036,9 +3151,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
iput(inode);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c
---- linux-2.6.18/fs/ext3/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/inode.c
++++ linux-2.6.18/fs/ext3/inode.c
@@ -36,6 +36,7 @@
#include <linux/writeback.h>
#include <linux/mpage.h>
@@ -3226,9 +3342,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c
---- linux-2.6.18/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ioctl.c
++++ linux-2.6.18/fs/ext3/ioctl.c
@@ -8,11 +8,13 @@
*/
@@ -3343,9 +3460,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/
default:
return -ENOTTY;
-diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c
---- linux-2.6.18/fs/ext3/namei.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/namei.c
++++ linux-2.6.18/fs/ext3/namei.c
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3376,9 +3494,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/
.permission = ext3_permission,
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c
---- linux-2.6.18/fs/ext3/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/super.c
++++ linux-2.6.18/fs/ext3/super.c
@@ -677,7 +677,7 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3431,9 +3550,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t8/fs/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c
---- linux-2.6.18/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/symlink.c
++++ linux-2.6.18/fs/ext3/symlink.c
@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
@@ -3448,9 +3568,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t8/f
#endif
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c
---- linux-2.6.18/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/xattr.c
++++ linux-2.6.18/fs/ext3/xattr.c
@@ -58,6 +58,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -3492,9 +3613,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/
goto cleanup;
bad_block:
-diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c
---- linux-2.6.18/fs/fcntl.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/fcntl.c
+===================================================================
+--- linux-2.6.18.orig/fs/fcntl.c
++++ linux-2.6.18/fs/fcntl.c
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -3548,9 +3670,10 @@ diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t8/fs/fcntl
if (p) {
send_sigurg_to_task(p, fown);
}
-diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c
---- linux-2.6.18/fs/file_table.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/file_table.c
+===================================================================
+--- linux-2.6.18.orig/fs/file_table.c
++++ linux-2.6.18/fs/file_table.c
@@ -21,6 +21,8 @@
#include <linux/fsnotify.h>
#include <linux/sysctl.h>
@@ -3587,9 +3710,10 @@ diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t8/fs/
file_kill(file);
file_free(file);
}
-diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c
---- linux-2.6.18/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/hfsplus/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/hfsplus/ioctl.c
++++ linux-2.6.18/fs/hfsplus/ioctl.c
@@ -16,6 +16,7 @@
#include <linux/fs.h>
#include <linux/sched.h>
@@ -3608,9 +3732,10 @@ diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t8/
return -EROFS;
if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/inode.c
---- linux-2.6.18/fs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/inode.c
++++ linux-2.6.18/fs/inode.c
@@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct
struct address_space * const mapping = &inode->i_data;
@@ -3630,9 +3755,10 @@ diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/inode
/**
* clear_inode - clear an inode
* @inode: inode to clear
-diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c
---- linux-2.6.18/fs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioctl.c
++++ linux-2.6.18/fs/ioctl.c
@@ -12,10 +12,19 @@
#include <linux/fs.h>
#include <linux/security.h>
@@ -3702,9 +3828,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ioctl
default:
if (S_ISREG(filp->f_dentry->d_inode->i_mode))
error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c
---- linux-2.6.18/fs/ioprio.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c 2006-09-20 18:03:08 +0200
+Index: linux-2.6.18/fs/ioprio.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioprio.c
++++ linux-2.6.18/fs/ioprio.c
@@ -25,6 +25,7 @@
#include <linux/capability.h>
#include <linux/syscalls.h>
@@ -3731,9 +3858,10 @@ diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t8/fs/iopr
if (!user)
break;
-diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c
---- linux-2.6.18/fs/jfs/acl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/acl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/acl.c
++++ linux-2.6.18/fs/jfs/acl.c
@@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
return rc;
@@ -3744,9 +3872,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs
if (DQUOT_TRANSFER(inode, iattr))
return -EDQUOT;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c
---- linux-2.6.18/fs/jfs/file.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/file.c
++++ linux-2.6.18/fs/jfs/file.c
@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
.setattr = jfs_setattr,
.permission = jfs_permission,
@@ -3755,9 +3884,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/jf
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c
---- linux-2.6.18/fs/jfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/inode.c
++++ linux-2.6.18/fs/jfs/inode.c
@@ -22,6 +22,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -3774,9 +3904,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/j
}
clear_inode(inode);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c
---- linux-2.6.18/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/ioctl.c
++++ linux-2.6.18/fs/jfs/ioctl.c
@@ -10,6 +10,7 @@
#include <linux/ctype.h>
#include <linux/capability.h>
@@ -3806,9 +3937,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/j
if (!capable(CAP_LINUX_IMMUTABLE))
return -EPERM;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h
---- linux-2.6.18/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dinode.h
++++ linux-2.6.18/fs/jfs/jfs_dinode.h
@@ -162,9 +162,12 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
#define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */
@@ -3824,9 +3956,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t8
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
#define JFS_IOC_GETFLAGS _IOR('f', 1, long)
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c
---- linux-2.6.18/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dtree.c
++++ linux-2.6.18/fs/jfs/jfs_dtree.c
@@ -102,6 +102,7 @@
#include <linux/fs.h>
@@ -3936,9 +4069,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t8/
/* Free quota allocation */
DQUOT_FREE_BLOCK(ip, xlen);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c
---- linux-2.6.18/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_extent.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_extent.c
++++ linux-2.6.18/fs/jfs/jfs_extent.c
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -3999,9 +4133,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t8
DQUOT_FREE_BLOCK(ip, nxlen);
goto exit;
}
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h
---- linux-2.6.18/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_filsys.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_filsys.h
++++ linux-2.6.18/fs/jfs/jfs_filsys.h
@@ -84,6 +84,7 @@
#define JFS_DIR_INDEX 0x00200000 /* Persistant index for */
/* directory entries */
@@ -4010,9 +4145,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t8
/*
* buffer cache configuration
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c
---- linux-2.6.18/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_imap.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_imap.c
++++ linux-2.6.18/fs/jfs/jfs_imap.c
@@ -45,6 +45,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4072,9 +4208,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t8/f
/*
* mode2 is only needed for storing the higher order bits.
* Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c
---- linux-2.6.18/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.c
++++ linux-2.6.18/fs/jfs/jfs_inode.c
@@ -18,6 +18,8 @@
#include <linux/fs.h>
@@ -4166,9 +4303,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t8/
DQUOT_DROP(inode);
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h
---- linux-2.6.18/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.h
++++ linux-2.6.18/fs/jfs/jfs_inode.h
@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
extern void jfs_truncate_nolock(struct inode *, loff_t);
extern void jfs_free_zero_link(struct inode *);
@@ -4177,9 +4315,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t8/
extern void jfs_set_inode_flags(struct inode *);
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c
---- linux-2.6.18/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_xtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_xtree.c
++++ linux-2.6.18/fs/jfs/jfs_xtree.c
@@ -21,6 +21,7 @@
#include <linux/fs.h>
@@ -4263,9 +4402,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t8/
/* update quota allocation to reflect freed blocks */
DQUOT_FREE_BLOCK(ip, nfreed);
-diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c
---- linux-2.6.18/fs/jfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/namei.c
++++ linux-2.6.18/fs/jfs/namei.c
@@ -20,6 +20,7 @@
#include <linux/fs.h>
#include <linux/ctype.h>
@@ -4290,9 +4430,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/j
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c
---- linux-2.6.18/fs/jfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/super.c
++++ linux-2.6.18/fs/jfs/super.c
@@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4347,9 +4488,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/j
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c
---- linux-2.6.18/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/xattr.c
++++ linux-2.6.18/fs/jfs/xattr.c
@@ -23,6 +23,7 @@
#include <linux/posix_acl_xattr.h>
#include <linux/quotaops.h>
@@ -4427,9 +4569,10 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/j
inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c
---- linux-2.6.18/fs/libfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/libfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/libfs.c
++++ linux-2.6.18/fs/libfs.c
@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4476,9 +4619,10 @@ diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t8/fs/libfs
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c
---- linux-2.6.18/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/lockd/clntproc.c
+===================================================================
+--- linux-2.6.18.orig/fs/lockd/clntproc.c
++++ linux-2.6.18/fs/lockd/clntproc.c
@@ -17,6 +17,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/lockd/lockd.h>
@@ -4501,9 +4645,10 @@ diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t8
lock->svid = fl->fl_u.nfs_fl.owner->pid;
lock->fl.fl_start = fl->fl_start;
lock->fl.fl_end = fl->fl_end;
-diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t8/fs/locks.c
---- linux-2.6.18/fs/locks.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/locks.c 2006-09-20 18:02:37 +0200
+Index: linux-2.6.18/fs/locks.c
+===================================================================
+--- linux-2.6.18.orig/fs/locks.c
++++ linux-2.6.18/fs/locks.c
@@ -125,6 +125,7 @@
#include <linux/syscalls.h>
#include <linux/time.h>
@@ -4662,9 +4807,10 @@ diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t8/fs/locks
lock_get_status(q, fl, ++i, "");
move_lock_status(&q, &pos, offset);
-diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/namei.c
---- linux-2.6.18/fs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/namei.c
++++ linux-2.6.18/fs/namei.c
@@ -32,6 +32,9 @@
#include <linux/file.h>
#include <linux/fcntl.h>
@@ -4999,9 +5145,10 @@ diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/namei
new_dentry = lookup_hash(&newnd);
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
-diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c
---- linux-2.6.18/fs/namespace.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namespace.c
+===================================================================
+--- linux-2.6.18.orig/fs/namespace.c
++++ linux-2.6.18/fs/namespace.c
@@ -22,6 +22,8 @@
#include <linux/namei.h>
#include <linux/security.h>
@@ -5065,14 +5212,6 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
- { MS_DIRSYNC, ",dirsync" },
- { MS_MANDLOCK, ",mand" },
- { 0, NULL }
-- };
-- static struct proc_fs_info mnt_info[] = {
-- { MNT_NOSUID, ",nosuid" },
-- { MNT_NODEV, ",nodev" },
-- { MNT_NOEXEC, ",noexec" },
-- { MNT_NOATIME, ",noatime" },
-- { MNT_NODIRATIME, ",nodiratime" },
-- { 0, NULL }
+ { MS_RDONLY, MNT_RDONLY, "ro", "rw" },
+ { MS_SYNCHRONOUS, 0, ",sync", NULL },
+ { MS_DIRSYNC, 0, ",dirsync", NULL },
@@ -5085,6 +5224,14 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
+ { 0, MNT_NOEXEC, ",noexec", NULL },
+ { 0, 0, NULL, NULL }
};
+- static struct proc_fs_info mnt_info[] = {
+- { MNT_NOSUID, ",nosuid" },
+- { MNT_NODEV, ",nodev" },
+- { MNT_NOEXEC, ",noexec" },
+- { MNT_NOATIME, ",noatime" },
+- { MNT_NODIRATIME, ",nodiratime" },
+- { 0, NULL }
+- };
- struct proc_fs_info *fs_infop;
+ struct proc_fs_info *p;
+ unsigned long s_flags = mnt->mnt_sb->s_flags;
@@ -5094,11 +5241,6 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
- seq_putc(m, ' ');
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
-- mangle(m, mnt->mnt_sb->s_type->name);
-- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
-- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
-- if (mnt->mnt_sb->s_flags & fs_infop->flag)
-- seq_puts(m, fs_infop->str);
+ if (vx_flags(VXF_HIDE_MOUNT, 0))
+ return 0;
+ if (!mnt_is_reachable(mnt))
@@ -5112,11 +5254,16 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
+ seq_putc(m, ' ');
+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
+ seq_putc(m, ' ');
- }
++ }
+ mangle(m, mnt->mnt_sb->s_type->name);
+- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
+- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
+- if (mnt->mnt_sb->s_flags & fs_infop->flag)
+- seq_puts(m, fs_infop->str);
+- }
- for (fs_infop = mnt_info; fs_infop->flag; fs_infop++) {
- if (mnt->mnt_flags & fs_infop->flag)
- seq_puts(m, fs_infop->str);
-+ mangle(m, mnt->mnt_sb->s_type->name);
+ seq_putc(m, ' ');
+ for (p = fs_info; (p->s_flag | p->mnt_flag) ; p++) {
+ if ((s_flags & p->s_flag) || (mnt_flags & p->mnt_flag)) {
@@ -5142,15 +5289,16 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
- mangle(m, mnt->mnt_devname);
- } else
- seq_puts(m, "no device");
-+ if (vx_flags(VXF_HIDE_MOUNT, 0))
-+ return 0;
-+ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
-+ return 0;
-
+-
- /* mount point */
- seq_puts(m, " mounted on ");
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
++ if (vx_flags(VXF_HIDE_MOUNT, 0))
++ return 0;
++ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
++ return 0;
++
+ if (!vx_check(0, VX_ADMIN|VX_WATCH) &&
+ mnt == current->fs->rootmnt) {
+ seq_puts(m, "device /dev/root mounted on / ");
@@ -5313,9 +5461,10 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/n
err = -EPERM;
goto out;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c
---- linux-2.6.18/fs/nfs/dir.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/dir.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/dir.c
++++ linux-2.6.18/fs/nfs/dir.c
@@ -28,9 +28,11 @@
#include <linux/sunrpc/clnt.h>
#include <linux/nfs_fs.h>
@@ -5346,9 +5495,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs
return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c
---- linux-2.6.18/fs/nfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c 2006-09-21 01:31:36 +0200
+Index: linux-2.6.18/fs/nfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/inode.c
++++ linux-2.6.18/fs/nfs/inode.c
@@ -37,6 +37,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5443,9 +5593,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/n
if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
/*
-diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c
---- linux-2.6.18/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200
+Index: linux-2.6.18/fs/nfs/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfs3xdr.c
++++ linux-2.6.18/fs/nfs/nfs3xdr.c
@@ -22,6 +22,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5535,9 +5686,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c
---- linux-2.6.18/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/nfsroot.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfsroot.c
++++ linux-2.6.18/fs/nfs/nfsroot.c
@@ -87,6 +87,7 @@
#include <linux/root_dev.h>
#include <net/ipconfig.h>
@@ -5584,9 +5736,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t8/fs
if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
return -1;
-diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c
---- linux-2.6.18/fs/nfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c 2006-09-20 20:28:12 +0200
+Index: linux-2.6.18/fs/nfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/super.c
++++ linux-2.6.18/fs/nfs/super.c
@@ -40,6 +40,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5626,9 +5779,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/n
return clnt;
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c
---- linux-2.6.18/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/auth.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/auth.c
++++ linux-2.6.18/fs/nfsd/auth.c
@@ -9,6 +9,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/sunrpc/svcauth.h>
@@ -5663,9 +5817,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t8/fs/n
cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
} else {
cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c
---- linux-2.6.18/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs3xdr.c
++++ linux-2.6.18/fs/nfsd/nfs3xdr.c
@@ -21,6 +21,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/nfsd/nfsd.h>
@@ -5714,9 +5869,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/f
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c
---- linux-2.6.18/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4recover.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4recover.c
++++ linux-2.6.18/fs/nfsd/nfs4recover.c
@@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
goto out_put;
@@ -5744,9 +5900,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-
mutex_unlock(&dir->d_inode->i_mutex);
return status;
}
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c
---- linux-2.6.18/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4xdr.c
++++ linux-2.6.18/fs/nfsd/nfs4xdr.c
@@ -57,6 +57,7 @@
#include <linux/nfsd_idmap.h>
#include <linux/nfs4.h>
@@ -5776,9 +5933,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t8/f
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c
---- linux-2.6.18/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfsxdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfsxdr.c
++++ linux-2.6.18/fs/nfsd/nfsxdr.c
@@ -15,6 +15,7 @@
#include <linux/nfsd/nfsd.h>
#include <linux/nfsd/xdr.h>
@@ -5827,9 +5985,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t8/fs
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c
---- linux-2.6.18/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/vfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/vfs.c
++++ linux-2.6.18/fs/nfsd/vfs.c
@@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
break;
@@ -5893,9 +6052,10 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t8/fs/nf
return nfserr_rofs;
if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
return nfserr_perm;
-diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t8/fs/open.c
---- linux-2.6.18/fs/open.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/open.c 2006-09-20 21:05:31 +0200
+Index: linux-2.6.18/fs/open.c
+===================================================================
+--- linux-2.6.18.orig/fs/open.c
++++ linux-2.6.18/fs/open.c
@@ -28,6 +28,9 @@
#include <linux/syscalls.h>
#include <linux/rcupdate.h>
@@ -6069,9 +6229,10 @@ diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t8/fs/open.c
}
void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c
---- linux-2.6.18/fs/proc/array.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c 2006-09-20 19:47:01 +0200
+Index: linux-2.6.18/fs/proc/array.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/array.c
++++ linux-2.6.18/fs/proc/array.c
@@ -75,6 +75,9 @@
#include <linux/cpuset.h>
#include <linux/rcupdate.h>
@@ -6234,9 +6395,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t8/fs/
tcomm,
state,
ppid,
-diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c
---- linux-2.6.18/fs/proc/base.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c 2006-09-24 14:30:52 +0200
+Index: linux-2.6.18/fs/proc/base.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/base.c
++++ linux-2.6.18/fs/proc/base.c
@@ -71,6 +71,8 @@
#include <linux/cpuset.h>
#include <linux/audit.h>
@@ -6442,15 +6604,6 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t8/fs/p
/* SMP-safe */
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd)
{
-@@ -2060,7 +2127,7 @@ struct dentry *proc_pid_lookup(struct in
- inode = proc_pid_make_inode(dir->i_sb, task, PROC_TGID_INO);
- if (!inode)
- goto out_put_task;
--
-+
- inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
- inode->i_op = &proc_tgid_base_inode_operations;
- inode->i_fop = &proc_tgid_base_operations;
@@ -2099,6 +2166,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
@@ -6484,9 +6637,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t8/fs/p
len = snprintf(buf, sizeof(buf), "%d", tid);
ino = fake_ino(tid, PROC_TID_INO);
if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) {
-diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c
---- linux-2.6.18/fs/proc/generic.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/generic.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/generic.c
++++ linux-2.6.18/fs/proc/generic.c
@@ -20,6 +20,7 @@
#include <linux/namei.h>
#include <linux/bitops.h>
@@ -6546,9 +6700,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t8/f
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c
---- linux-2.6.18/fs/proc/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/inode.c
++++ linux-2.6.18/fs/proc/inode.c
@@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6558,9 +6713,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c
---- linux-2.6.18/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200
+Index: linux-2.6.18/fs/proc/proc_misc.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/proc_misc.c
++++ linux-2.6.18/fs/proc/proc_misc.c
@@ -52,6 +52,8 @@
#include <asm/div64.h>
#include "internal.h"
@@ -6639,9 +6795,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t8
return proc_calc_metrics(page, start, off, count, eof, len);
}
-diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c
---- linux-2.6.18/fs/proc/root.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/root.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/root.c
++++ linux-2.6.18/fs/proc/root.c
@@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n
#ifdef CONFIG_SYSCTL
struct proc_dir_entry *proc_sys_root;
@@ -6660,9 +6817,10 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t8/fs/p
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t8/fs/quota.c
---- linux-2.6.18/fs/quota.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/quota.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/quota.c
+===================================================================
+--- linux-2.6.18.orig/fs/quota.c
++++ linux-2.6.18/fs/quota.c
@@ -17,6 +17,9 @@
#include <linux/buffer_head.h>
#include <linux/capability.h>
@@ -6768,9 +6926,10 @@ diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t8/fs/quota
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c
---- linux-2.6.18/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/bitmap.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/bitmap.c
++++ linux-2.6.18/fs/reiserfs/bitmap.c
@@ -12,6 +12,7 @@
#include <linux/reiserfs_fs_sb.h>
#include <linux/reiserfs_fs_i.h>
@@ -6863,18 +7022,20 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t
}
return CARRY_ON;
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c
---- linux-2.6.18/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/file.c
++++ linux-2.6.18/fs/reiserfs/file.c
@@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c
---- linux-2.6.18/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/inode.c
++++ linux-2.6.18/fs/reiserfs/inode.c
@@ -16,6 +16,8 @@
#include <linux/mpage.h>
#include <linux/writeback.h>
@@ -7058,9 +7219,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t8
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c
---- linux-2.6.18/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/ioctl.c
++++ linux-2.6.18/fs/reiserfs/ioctl.c
@@ -4,6 +4,7 @@
#include <linux/capability.h>
@@ -7131,9 +7293,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8
return -EROFS;
if (get_user(inode->i_generation, (int __user *)arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c
---- linux-2.6.18/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/namei.c
++++ linux-2.6.18/fs/reiserfs/namei.c
@@ -18,6 +18,7 @@
#include <linux/reiserfs_xattr.h>
#include <linux/smp_lock.h>
@@ -7181,9 +7344,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t8
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c
---- linux-2.6.18/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/stree.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/stree.c
++++ linux-2.6.18/fs/reiserfs/stree.c
@@ -56,6 +56,7 @@
#include <linux/smp_lock.h>
#include <linux/buffer_head.h>
@@ -7259,9 +7423,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t8
+ }
return retval;
}
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c
---- linux-2.6.18/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/super.c
++++ linux-2.6.18/fs/reiserfs/super.c
@@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7296,9 +7461,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t8
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c
---- linux-2.6.18/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/xattr.c
++++ linux-2.6.18/fs/reiserfs/xattr.c
@@ -35,6 +35,7 @@
#include <linux/namei.h>
#include <linux/errno.h>
@@ -7316,9 +7482,10 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t8
reiserfs_write_unlock_xattrs(inode->i_sb);
dput(root);
} else {
-diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t8/fs/stat.c
---- linux-2.6.18/fs/stat.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/stat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/stat.c
+===================================================================
+--- linux-2.6.18.orig/fs/stat.c
++++ linux-2.6.18/fs/stat.c
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7327,9 +7494,10 @@ diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t8/fs/stat.c
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/super.c
---- linux-2.6.18/fs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/super.c 2006-09-20 17:59:47 +0200
+Index: linux-2.6.18/fs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/super.c
++++ linux-2.6.18/fs/super.c
@@ -37,6 +37,8 @@
#include <linux/idr.h>
#include <linux/kobject.h>
@@ -7381,9 +7549,10 @@ diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/super
put_filesystem(type);
return mnt;
}
-diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c
---- linux-2.6.18/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/sysfs/mount.c
+===================================================================
+--- linux-2.6.18.orig/fs/sysfs/mount.c
++++ linux-2.6.18/fs/sysfs/mount.c
@@ -11,8 +11,6 @@
#include "sysfs.h"
@@ -7402,9 +7571,10 @@ diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t8/fs
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c
---- linux-2.6.18/fs/xattr.c 2006-09-20 16:58:37 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c 2006-09-20 21:08:52 +0200
+Index: linux-2.6.18/fs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/xattr.c
++++ linux-2.6.18/fs/xattr.c
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7505,9 +7675,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/xattr
fput(f);
return error;
}
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_ioctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
@@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry(
#define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */
#define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */
@@ -7528,9 +7699,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2
if (di_flags & XFS_DIFLAG_APPEND)
flags |= LINUX_XFLAG_APPEND;
if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_iops.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
@@ -53,6 +53,7 @@
#include <linux/xattr.h>
#include <linux/namei.h>
@@ -7634,9 +7806,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.
.removexattr = xfs_vn_removexattr,
+ .sync_flags = xfs_vn_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_linux.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
@@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten);
#define current_pid() (current->pid)
#define current_fsuid(cred) (current->fsuid)
@@ -7645,9 +7818,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_super.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
@@ -158,6 +158,7 @@ xfs_revalidate_inode(
inode->i_nlink = ip->i_d.di_nlink;
inode->i_uid = ip->i_d.di_uid;
@@ -7684,9 +7858,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2
if (!error)
error = bhv_vfs_mntupdate(vfsp, flags, args);
kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_sysctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
@@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler(
STATIC ctl_table xfs_table[] = {
{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -7782,9 +7957,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs
&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
#endif /* CONFIG_PROC_FS */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
@@ -119,6 +119,7 @@ vn_revalidate_core(
inode->i_nlink = vap->va_nlink;
inode->i_uid = vap->va_uid;
@@ -7808,9 +7984,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2
if (vap->va_xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
@@ -352,6 +352,7 @@ typedef struct bhv_vattr {
xfs_nlink_t va_nlink; /* number of references to file */
uid_t va_uid; /* owner user id */
@@ -7836,9 +8013,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2
#define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/quota/xfs_qm_syscalls.c
++++ linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
@@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff(
xfs_qoff_logitem_t *qoffstart;
int nculprits;
@@ -7875,9 +8053,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-v
return XFS_ERROR(EPERM);
if ((newlim->d_fieldmask &
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h
---- linux-2.6.18/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_clnt.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_clnt.h
++++ linux-2.6.18/fs/xfs/xfs_clnt.h
@@ -99,5 +99,7 @@ struct xfs_mount_args {
*/
#define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred
@@ -7886,9 +8065,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t8/f
+
#endif /* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h
---- linux-2.6.18/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200
+Index: linux-2.6.18/fs/xfs/xfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_dinode.h
++++ linux-2.6.18/fs/xfs/xfs_dinode.h
@@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -7926,9 +8106,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t8
+ XFS_DIFLAG_IUNLINK)
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h
---- linux-2.6.18/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200
+Index: linux-2.6.18/fs/xfs/xfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_fs.h
++++ linux-2.6.18/fs/xfs/xfs_fs.h
@@ -68,6 +68,8 @@ struct fsxattr {
#define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
@@ -7948,9 +8129,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t8/fs/
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c
---- linux-2.6.18/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_inode.c
++++ linux-2.6.18/fs/xfs/xfs_inode.c
@@ -50,6 +50,7 @@
#include "xfs_mac.h"
#include "xfs_acl.h"
@@ -8016,9 +8198,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t8/
ip->i_d.di_projid = prid;
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c
---- linux-2.6.18/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_itable.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_itable.c
++++ linux-2.6.18/fs/xfs/xfs_itable.c
@@ -78,6 +78,7 @@ xfs_bulkstat_one_iget(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -8035,9 +8218,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t8
buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h
---- linux-2.6.18/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_mount.h
++++ linux-2.6.18/fs/xfs/xfs_mount.h
@@ -460,6 +460,7 @@ typedef struct xfs_mount {
#define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock
counters */
@@ -8046,9 +8230,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t8/
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c
---- linux-2.6.18/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vfsops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vfsops.c
++++ linux-2.6.18/fs/xfs/xfs_vfsops.c
@@ -300,6 +300,8 @@ xfs_start_flags(
if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8086,9 +8271,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t8
} else if (!strcmp(this_char, "osyncisdsync")) {
/* no-op, this is now the default */
cmn_err(CE_WARN,
-diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c
---- linux-2.6.18/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vnodeops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vnodeops.c
++++ linux-2.6.18/fs/xfs/xfs_vnodeops.c
@@ -160,6 +160,7 @@ xfs_getattr(
vap->va_mode = ip->i_d.di_mode;
vap->va_uid = ip->i_d.di_uid;
@@ -8187,9 +8373,10 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-
if (vap->va_xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h
---- linux-2.6.18/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm/tlb.h
++++ linux-2.6.18/include/asm-arm/tlb.h
@@ -28,6 +28,7 @@
#else /* !CONFIG_MMU */
@@ -8198,9 +8385,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h
---- linux-2.6.18/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/tlb.h
++++ linux-2.6.18/include/asm-arm26/tlb.h
@@ -3,6 +3,7 @@
#include <asm/pgalloc.h>
@@ -8209,9 +8397,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h
---- linux-2.6.18/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/unistd.h
++++ linux-2.6.18/include/asm-arm26/unistd.h
@@ -302,6 +302,8 @@
#define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279)
#define __NR_waitid (__NR_SYSCALL_BASE+280)
@@ -8221,9 +8410,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0
/*
* The following SWIs are ARM private. FIXME - make appropriate for arm26
*/
-diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h
---- linux-2.6.18/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-generic/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-generic/tlb.h
++++ linux-2.6.18/include/asm-generic/tlb.h
@@ -14,6 +14,7 @@
#define _ASM_GENERIC__TLB_H
@@ -8232,9 +8422,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h
---- linux-2.6.18/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-i386/elf.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-i386/elf.h
++++ linux-2.6.18/include/asm-i386/elf.h
@@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr
For the moment, we have only optimizations for the Intel generations,
but that could change... */
@@ -8244,9 +8435,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1
#define SET_PERSONALITY(ex, ibcs2) do { } while (0)
-diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h
---- linux-2.6.18/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-ia64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-ia64/tlb.h
++++ linux-2.6.18/include/asm-ia64/tlb.h
@@ -40,6 +40,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -8255,9 +8447,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1
#include <asm/pgalloc.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h
---- linux-2.6.18/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200
+Index: linux-2.6.18/include/asm-powerpc/systbl.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/systbl.h
++++ linux-2.6.18/include/asm-powerpc/systbl.h
@@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
PPC_SYS_SPU(rtas)
@@ -8267,9 +8460,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2
SYSCALL(ni_syscall)
COMPAT_SYS(mbind)
COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h
---- linux-2.6.18/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-powerpc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/unistd.h
++++ linux-2.6.18/include/asm-powerpc/unistd.h
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -8279,9 +8473,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2
/* 258 currently unused */
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h
---- linux-2.6.18/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-s390/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-s390/unistd.h
++++ linux-2.6.18/include/asm-s390/unistd.h
@@ -255,7 +255,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -8291,9 +8486,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.
#define __NR_fadvise64_64 264
#define __NR_statfs64 265
#define __NR_fstatfs64 266
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h
---- linux-2.6.18/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc/unistd.h
++++ linux-2.6.18/include/asm-sparc/unistd.h
@@ -283,7 +283,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8303,9 +8499,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h
---- linux-2.6.18/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/tlb.h
++++ linux-2.6.18/include/asm-sparc64/tlb.h
@@ -2,6 +2,7 @@
#define _SPARC64_TLB_H
@@ -8314,9 +8511,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h
---- linux-2.6.18/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/unistd.h
++++ linux-2.6.18/include/asm-sparc64/unistd.h
@@ -285,7 +285,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8326,9 +8524,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h
---- linux-2.6.18/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-x86_64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-x86_64/unistd.h
++++ linux-2.6.18/include/asm-x86_64/unistd.h
@@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -8338,9 +8537,10 @@ diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h
---- linux-2.6.18/include/linux/capability.h 2006-06-18 04:55:15 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/capability.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/capability.h
++++ linux-2.6.18/include/linux/capability.h
@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8361,9 +8561,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0
#ifdef __KERNEL__
/*
* Bounding set
-diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h
---- linux-2.6.18/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/devpts_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/devpts_fs.h
++++ linux-2.6.18/include/linux/devpts_fs.h
@@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
#endif
@@ -8372,9 +8573,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.
+
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h
---- linux-2.6.18/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext2_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext2_fs.h
++++ linux-2.6.18/include/linux/ext2_fs.h
@@ -192,10 +192,17 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8422,9 +8624,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h
---- linux-2.6.18/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext3_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext3_fs.h
++++ linux-2.6.18/include/linux/ext3_fs.h
@@ -181,10 +181,20 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8479,9 +8682,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.
extern void ext3_read_inode (struct inode *);
extern int ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h
---- linux-2.6.18/include/linux/fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/fs.h
++++ linux-2.6.18/include/linux/fs.h
@@ -119,6 +119,8 @@ extern int dir_notify_enable;
#define MS_PRIVATE (1<<18) /* change to private */
#define MS_SLAVE (1<<19) /* change to slave */
@@ -8609,9 +8813,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t8/
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h
---- linux-2.6.18/include/linux/init_task.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h 2006-09-20 17:51:11 +0200
+Index: linux-2.6.18/include/linux/init_task.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/init_task.h
++++ linux-2.6.18/include/linux/init_task.h
@@ -128,6 +128,10 @@ extern struct group_info init_groups;
.pi_lock = SPIN_LOCK_UNLOCKED, \
INIT_TRACE_IRQFLAGS \
@@ -8623,9 +8828,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.
}
-diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h
---- linux-2.6.18/include/linux/ipc.h 2004-08-14 12:54:46 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ipc.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ipc.h
++++ linux-2.6.18/include/linux/ipc.h
@@ -66,6 +66,7 @@ struct kern_ipc_perm
mode_t mode;
unsigned long seq;
@@ -8634,9 +8840,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t8
};
#endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h
---- linux-2.6.18/include/linux/kernel.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/kernel.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/kernel.h
++++ linux-2.6.18/include/linux/kernel.h
@@ -17,6 +17,7 @@
#include <asm/bug.h>
@@ -8645,9 +8852,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1
#define INT_MAX ((int)(~0U>>1))
#define INT_MIN (-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h
---- linux-2.6.18/include/linux/major.h 2006-06-18 04:55:19 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/major.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/major.h
++++ linux-2.6.18/include/linux/major.h
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8656,9 +8864,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h
---- linux-2.6.18/include/linux/mount.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h 2006-09-20 17:50:23 +0200
+Index: linux-2.6.18/include/linux/mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/mount.h
++++ linux-2.6.18/include/linux/mount.h
@@ -27,12 +27,16 @@ struct namespace;
#define MNT_NOEXEC 0x04
#define MNT_NOATIME 0x08
@@ -8684,9 +8893,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-
};
static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h
---- linux-2.6.18/include/linux/net.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h 2006-09-20 17:47:13 +0200
+Index: linux-2.6.18/include/linux/net.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/net.h
++++ linux-2.6.18/include/linux/net.h
@@ -62,6 +62,7 @@ typedef enum {
#define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
@@ -8695,9 +8905,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t8
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h
---- linux-2.6.18/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/nfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/nfs_mount.h
++++ linux-2.6.18/include/linux/nfs_mount.h
@@ -61,6 +61,7 @@ struct nfs_mount_data {
#define NFS_MOUNT_NOACL 0x0800 /* 4 */
#define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */
@@ -8706,9 +8917,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.
#define NFS_MOUNT_FLAGMASK 0xFFFF
#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h
---- linux-2.6.18/include/linux/percpu.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/percpu.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/percpu.h
++++ linux-2.6.18/include/linux/percpu.h
@@ -8,7 +8,7 @@
/* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8718,9 +8930,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1
#endif
/* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h
---- linux-2.6.18/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200
+Index: linux-2.6.18/include/linux/proc_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/proc_fs.h
++++ linux-2.6.18/include/linux/proc_fs.h
@@ -55,6 +55,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -8742,9 +8955,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.
} op;
struct proc_dir_entry *pde;
struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h
---- linux-2.6.18/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs.h
++++ linux-2.6.18/include/linux/reiserfs_fs.h
@@ -829,6 +829,18 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL EXT2_COMPR_FL
#define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL
@@ -8772,9 +8986,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h
---- linux-2.6.18/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs_sb.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs_sb.h
++++ linux-2.6.18/include/linux/reiserfs_fs_sb.h
@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
REISERFS_POSIXACL,
REISERFS_BARRIER_NONE,
@@ -8783,9 +8998,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-v
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h
---- linux-2.6.18/include/linux/sched.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sched.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sched.h
++++ linux-2.6.18/include/linux/sched.h
@@ -52,6 +52,7 @@ struct sched_param {
#include <linux/cpumask.h>
#include <linux/errno.h>
@@ -8900,9 +9116,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-
static inline struct user_struct *get_uid(struct user_struct *u)
{
atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h
---- linux-2.6.18/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/shmem_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/shmem_fs.h
++++ linux-2.6.18/include/linux/shmem_fs.h
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -8913,9 +9130,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h
---- linux-2.6.18/include/linux/stat.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/stat.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/stat.h
++++ linux-2.6.18/include/linux/stat.h
@@ -63,6 +63,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -8924,9 +9142,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h
---- linux-2.6.18/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/auth.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/auth.h
++++ linux-2.6.18/include/linux/sunrpc/auth.h
@@ -27,6 +27,7 @@
struct auth_cred {
uid_t uid;
@@ -8935,9 +9154,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.
struct group_info *group_info;
};
-diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h
---- linux-2.6.18/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/clnt.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/clnt.h
++++ linux-2.6.18/include/linux/sunrpc/clnt.h
@@ -52,7 +52,8 @@ struct rpc_clnt {
cl_intr : 1,/* interruptible */
cl_autobind : 1,/* use getport() */
@@ -8948,9 +9168,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
struct rpc_portmap * cl_pmap; /* port mapping */
-diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h
---- linux-2.6.18/include/linux/sysctl.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sysctl.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysctl.h
++++ linux-2.6.18/include/linux/sysctl.h
@@ -93,6 +93,7 @@ enum
KERN_CAP_BSET=14, /* int: capability bounding set */
KERN_PANIC=15, /* int: panic timeout */
@@ -8959,7 +9180,7 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-@@ -916,6 +917,9 @@ typedef int ctl_handler (ctl_table *tabl
+@@ -931,6 +932,9 @@ typedef int ctl_handler (ctl_table *tabl
typedef int proc_handler (ctl_table *ctl, int write, struct file * filp,
void __user *buffer, size_t *lenp, loff_t *ppos);
@@ -8969,7 +9190,7 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
extern int proc_dostring(ctl_table *, int, struct file *,
void __user *, size_t *, loff_t *);
extern int proc_dointvec(ctl_table *, int, struct file *,
-@@ -997,6 +1001,7 @@ struct ctl_table
+@@ -1012,6 +1016,7 @@ struct ctl_table
mode_t mode;
ctl_table *child;
proc_handler *proc_handler; /* Callback for text formatting */
@@ -8977,9 +9198,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1
ctl_handler *strategy; /* Callback function for all r/w */
struct proc_dir_entry *de; /* /proc control block */
void *extra1;
-diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h
---- linux-2.6.18/include/linux/sysfs.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sysfs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysfs.h
++++ linux-2.6.18/include/linux/sysfs.h
@@ -12,6 +12,8 @@
#include <asm/atomic.h>
@@ -8989,9 +9211,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-
struct kobject;
struct module;
-diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h
---- linux-2.6.18/include/linux/types.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/types.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/types.h
++++ linux-2.6.18/include/linux/types.h
@@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9001,9 +9224,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-
#ifdef CONFIG_UID16
/* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h
---- linux-2.6.18/include/linux/vroot.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vroot.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vroot.h
@@ -0,0 +1,51 @@
+
+/*
@@ -9056,9 +9280,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h
---- linux-2.6.18/include/linux/vs_base.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_base.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_base.h
@@ -0,0 +1,106 @@
+#ifndef _VX_VS_BASE_H
+#define _VX_VS_BASE_H
@@ -9166,9 +9391,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h
---- linux-2.6.18/include/linux/vs_context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_context.h
@@ -0,0 +1,198 @@
+#ifndef _VX_VS_CONTEXT_H
+#define _VX_VS_CONTEXT_H
@@ -9368,9 +9594,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h
---- linux-2.6.18/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_cvirt.h
@@ -0,0 +1,108 @@
+#ifndef _VX_VS_CVIRT_H
+#define _VX_VS_CVIRT_H
@@ -9480,9 +9707,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h
---- linux-2.6.18/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_dlimit.h
@@ -0,0 +1,213 @@
+#ifndef _VX_VS_DLIMIT_H
+#define _VX_VS_DLIMIT_H
@@ -9697,9 +9925,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h
---- linux-2.6.18/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_limit.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_LIMIT_H
+#define _VX_VS_LIMIT_H
@@ -9808,9 +10037,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h
---- linux-2.6.18/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_memory.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_memory.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_MEMORY_H
+#define _VX_VS_MEMORY_H
@@ -9919,9 +10149,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h
---- linux-2.6.18/include/linux/vs_network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_network.h
@@ -0,0 +1,215 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10138,9 +10369,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h
---- linux-2.6.18/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_sched.h
@@ -0,0 +1,92 @@
+#ifndef _VX_VS_SCHED_H
+#define _VX_VS_SCHED_H
@@ -10234,9 +10466,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h
---- linux-2.6.18/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_socket.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_socket.h
@@ -0,0 +1,57 @@
+#ifndef _VX_VS_SOCKET_H
+#define _VX_VS_SOCKET_H
@@ -10295,9 +10528,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h
---- linux-2.6.18/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context.h
@@ -0,0 +1,172 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -10471,9 +10705,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-
+#else /* _VX_CONTEXT_H */
+#warning duplicate inclusion
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h
---- linux-2.6.18/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/context_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context_cmd.h
@@ -0,0 +1,84 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -10559,9 +10794,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h
---- linux-2.6.18/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt.h
@@ -0,0 +1,26 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -10589,9 +10825,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs
+#else /* _VX_CVIRT_H */
+#warning duplicate inclusion
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.18/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_cmd.h
@@ -0,0 +1,35 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -10628,9 +10865,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h
---- linux-2.6.18/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_def.h
@@ -0,0 +1,77 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -10709,9 +10947,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.1
+};
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h
---- linux-2.6.18/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug.h
@@ -0,0 +1,298 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11011,9 +11250,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h
---- linux-2.6.18/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug_cmd.h
@@ -0,0 +1,14 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11029,9 +11269,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h
---- linux-2.6.18/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit.h
@@ -0,0 +1,53 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -11086,9 +11327,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-v
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.18/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/dlimit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit_cmd.h
@@ -0,0 +1,69 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -11159,9 +11401,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h
---- linux-2.6.18/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/inode.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode.h
@@ -0,0 +1,38 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -11201,9 +11444,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h
---- linux-2.6.18/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/inode_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode_cmd.h
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -11264,9 +11508,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h
---- linux-2.6.18/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/legacy.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/legacy.h
@@ -0,0 +1,49 @@
+#ifndef _VX_LEGACY_H
+#define _VX_LEGACY_H
@@ -11317,9 +11562,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-v
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h
---- linux-2.6.18/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit.h
@@ -0,0 +1,20 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -11341,9 +11587,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h
---- linux-2.6.18/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_cmd.h
@@ -0,0 +1,55 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -11400,9 +11647,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h
---- linux-2.6.18/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_def.h
@@ -0,0 +1,22 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -11426,9 +11674,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.1
+
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h
---- linux-2.6.18/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_int.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_int.h
@@ -0,0 +1,76 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -11506,9 +11755,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h
---- linux-2.6.18/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace.h
@@ -0,0 +1,15 @@
+#ifndef _VX_NAMESPACE_H
+#define _VX_NAMESPACE_H
@@ -11525,9 +11775,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.1
+#else /* _VX_NAMESPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h
---- linux-2.6.18/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace_cmd.h
@@ -0,0 +1,17 @@
+#ifndef _VX_NAMESPACE_CMD_H
+#define _VX_NAMESPACE_CMD_H
@@ -11546,9 +11797,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h
---- linux-2.6.18/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network.h
@@ -0,0 +1,119 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -11669,9 +11921,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-
+#else /* _VX_NETWORK_H */
+#warning duplicate inclusion
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h
---- linux-2.6.18/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network_cmd.h
@@ -0,0 +1,89 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -11762,9 +12015,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h
---- linux-2.6.18/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -11792,9 +12046,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h
---- linux-2.6.18/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_cmd.h
@@ -0,0 +1,48 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -11844,9 +12099,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.1
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h
---- linux-2.6.18/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_def.h
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -11886,9 +12142,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.1
+};
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h
---- linux-2.6.18/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal.h
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -11904,9 +12161,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-v
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h
---- linux-2.6.18/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal_cmd.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -11934,9 +12192,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h
---- linux-2.6.18/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/switch.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/switch.h
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -12036,9 +12295,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-v
+#endif /* __KERNEL__ */
+
+#endif /* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h
---- linux-2.6.18/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/xid.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/xid.h
@@ -0,0 +1,146 @@
+#ifndef _VX_XID_H
+#define _VX_XID_H
@@ -12186,9 +12446,10 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.
+void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
+
+#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h
---- linux-2.6.18/include/net/af_unix.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/af_unix.h
+===================================================================
+--- linux-2.6.18.orig/include/net/af_unix.h
++++ linux-2.6.18/include/net/af_unix.h
@@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock;
extern atomic_t unix_tot_inflight;
@@ -12231,9 +12492,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-
}
#define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h
---- linux-2.6.18/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_hashtables.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_hashtables.h
++++ linux-2.6.18/include/net/inet_hashtables.h
@@ -271,6 +271,25 @@ static inline int inet_iif(const struct
return ((struct rtable *)skb->dst)->rt_iif;
}
@@ -12269,9 +12531,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs
(sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
!sk->sk_bound_dev_if)
goto sherry_cache;
-diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h
---- linux-2.6.18/include/net/inet_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_sock.h
++++ linux-2.6.18/include/net/inet_sock.h
@@ -114,6 +114,7 @@ struct inet_sock {
/* Socket demultiplex comparisons on incoming packets. */
__u32 daddr;
@@ -12280,9 +12543,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.
__u16 dport;
__u16 num;
__u32 saddr;
-diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h
---- linux-2.6.18/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_timewait_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_timewait_sock.h
++++ linux-2.6.18/include/net/inet_timewait_sock.h
@@ -115,6 +115,10 @@ struct inet_timewait_sock {
#define tw_refcnt __tw_common.skc_refcnt
#define tw_hash __tw_common.skc_hash
@@ -12294,9 +12558,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t8/include/net/route.h
---- linux-2.6.18/include/net/route.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/route.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/route.h
+===================================================================
+--- linux-2.6.18.orig/include/net/route.h
++++ linux-2.6.18/include/net/route.h
@@ -27,11 +27,14 @@
#include <net/dst.h>
#include <net/inetpeer.h>
@@ -12401,9 +12666,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t8
err = __ip_route_output_key(rp, &fl);
if (err)
return err;
-diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h
---- linux-2.6.18/include/net/sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/sock.h
++++ linux-2.6.18/include/net/sock.h
@@ -118,6 +118,10 @@ struct sock_common {
atomic_t skc_refcnt;
unsigned int skc_hash;
@@ -12426,9 +12692,10 @@ diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t8/
unsigned char sk_shutdown : 2,
sk_no_check : 2,
sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.18/init/version.c linux-2.6.18-vs2.0.2.1-t8/init/version.c
---- linux-2.6.18/init/version.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/init/version.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/init/version.c
+===================================================================
+--- linux-2.6.18.orig/init/version.c
++++ linux-2.6.18/init/version.c
@@ -32,3 +32,8 @@ EXPORT_SYMBOL(system_utsname);
const char linux_banner[] =
"Linux version " UTS_RELEASE " (" LINUX_COMPILE_BY "@"
@@ -12438,9 +12705,10 @@ diff -NurpP --minimal linux-2.6.18/init/version.c linux-2.6.18-vs2.0.2.1-t8/init
+ "Linux version %s (" LINUX_COMPILE_BY "@"
+ LINUX_COMPILE_HOST ") (" LINUX_COMPILER ") %s\n";
+
-diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c
---- linux-2.6.18/ipc/mqueue.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/mqueue.c
+===================================================================
+--- linux-2.6.18.orig/ipc/mqueue.c
++++ linux-2.6.18/ipc/mqueue.c
@@ -29,6 +29,8 @@
#include <linux/audit.h>
#include <linux/signal.h>
@@ -12496,9 +12764,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t8/ipc/mq
out_err:
dput(dentry);
-diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c
---- linux-2.6.18/ipc/msg.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/msg.c
+===================================================================
+--- linux-2.6.18.orig/ipc/msg.c
++++ linux-2.6.18/ipc/msg.c
@@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg)
msq->q_perm.mode = msgflg & S_IRWXUGO;
@@ -12517,9 +12786,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c
return seq_printf(s,
"%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c
---- linux-2.6.18/ipc/sem.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/sem.c
+===================================================================
+--- linux-2.6.18.orig/ipc/sem.c
++++ linux-2.6.18/ipc/sem.c
@@ -183,6 +183,7 @@ static int newary (key_t key, int nsems,
sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12538,9 +12808,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c
return seq_printf(s,
"%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c
---- linux-2.6.18/ipc/shm.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/shm.c
+===================================================================
+--- linux-2.6.18.orig/ipc/shm.c
++++ linux-2.6.18/ipc/shm.c
@@ -32,6 +32,8 @@
#include <linux/ptrace.h>
#include <linux/seq_file.h>
@@ -12606,9 +12877,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c
if (sizeof(size_t) <= sizeof(int))
format = SMALL_STRING;
else
-diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t8/ipc/util.c
---- linux-2.6.18/ipc/util.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/ipc/util.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/util.c
+===================================================================
+--- linux-2.6.18.orig/ipc/util.c
++++ linux-2.6.18/ipc/util.c
@@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key
*/
for (id = 0; id <= max_id; id++) {
@@ -12630,9 +12902,10 @@ diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t8/ipc/util
requested_mode = (flag >> 6) | (flag >> 3) | flag;
granted_mode = ipcp->mode;
if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile
---- linux-2.6.18/kernel/Makefile 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile 2006-09-20 17:38:59 +0200
+Index: linux-2.6.18/kernel/Makefile
+===================================================================
+--- linux-2.6.18.orig/kernel/Makefile
++++ linux-2.6.18/kernel/Makefile
@@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o
kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
hrtimer.o rwsem.o
@@ -12642,9 +12915,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t8/ker
obj-$(CONFIG_STACKTRACE) += stacktrace.o
obj-y += time/
obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
-diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c
---- linux-2.6.18/kernel/capability.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/capability.c
+===================================================================
+--- linux-2.6.18.orig/kernel/capability.c
++++ linux-2.6.18/kernel/capability.c
@@ -12,6 +12,7 @@
#include <linux/module.h>
#include <linux/security.h>
@@ -12663,9 +12937,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t8
return __capable(current, cap);
}
EXPORT_SYMBOL(capable);
-diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c
---- linux-2.6.18/kernel/cpuset.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/cpuset.c
+===================================================================
+--- linux-2.6.18.orig/kernel/cpuset.c
++++ linux-2.6.18/kernel/cpuset.c
@@ -49,6 +49,7 @@
#include <linux/time.h>
#include <linux/backing-dev.h>
@@ -12674,9 +12949,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t8/ker
#include <asm/uaccess.h>
#include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c
---- linux-2.6.18/kernel/exit.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c 2006-09-20 17:38:33 +0200
+Index: linux-2.6.18/kernel/exit.c
+===================================================================
+--- linux-2.6.18.orig/kernel/exit.c
++++ linux-2.6.18/kernel/exit.c
@@ -38,6 +38,10 @@
#include <linux/pipe_fs_i.h>
#include <linux/audit.h> /* for audit_free() */
@@ -12739,9 +13015,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t8/kerne
exit_thread();
cpuset_exit(tsk);
exit_keys(tsk);
-diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c
---- linux-2.6.18/kernel/fork.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c 2006-09-20 17:35:08 +0200
+Index: linux-2.6.18/kernel/fork.c
+===================================================================
+--- linux-2.6.18.orig/kernel/fork.c
++++ linux-2.6.18/kernel/fork.c
@@ -45,6 +45,10 @@
#include <linux/cn_proc.h>
#include <linux/delayacct.h>
@@ -12753,7 +13030,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
#include <asm/pgtable.h>
#include <asm/pgalloc.h>
-@@ -104,6 +108,8 @@ void free_task(struct task_struct *tsk)
+@@ -105,6 +109,8 @@ void free_task(struct task_struct *tsk)
{
free_thread_info(tsk->thread_info);
rt_mutex_debug_task_free(tsk);
@@ -12762,7 +13039,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
free_task_struct(tsk);
}
EXPORT_SYMBOL(free_task);
-@@ -205,6 +211,8 @@ static inline int dup_mmap(struct mm_str
+@@ -206,6 +212,8 @@ static inline int dup_mmap(struct mm_str
mm->free_area_cache = oldmm->mmap_base;
mm->cached_hole_size = ~0UL;
mm->map_count = 0;
@@ -12771,7 +13048,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
cpus_clear(mm->cpu_vm_mask);
mm->mm_rb = RB_ROOT;
rb_link = &mm->mm_rb.rb_node;
-@@ -216,7 +224,7 @@ static inline int dup_mmap(struct mm_str
+@@ -217,7 +225,7 @@ static inline int dup_mmap(struct mm_str
if (mpnt->vm_flags & VM_DONTCOPY) {
long pages = vma_pages(mpnt);
@@ -12780,7 +13057,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
-pages);
continue;
-@@ -323,8 +331,6 @@ static struct mm_struct * mm_init(struct
+@@ -324,8 +332,6 @@ static struct mm_struct * mm_init(struct
INIT_LIST_HEAD(&mm->mmlist);
mm->core_waiters = 0;
mm->nr_ptes = 0;
@@ -12789,7 +13066,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
spin_lock_init(&mm->page_table_lock);
rwlock_init(&mm->ioctx_list_lock);
mm->ioctx_list = NULL;
-@@ -333,6 +339,7 @@ static struct mm_struct * mm_init(struct
+@@ -334,6 +340,7 @@ static struct mm_struct * mm_init(struct
if (likely(!mm_alloc_pgd(mm))) {
mm->def_flags = 0;
@@ -12797,7 +13074,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
return mm;
}
free_mm(mm);
-@@ -364,6 +371,7 @@ void fastcall __mmdrop(struct mm_struct
+@@ -365,6 +372,7 @@ void fastcall __mmdrop(struct mm_struct
BUG_ON(mm == &init_mm);
mm_free_pgd(mm);
destroy_context(mm);
@@ -12805,7 +13082,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
free_mm(mm);
}
-@@ -469,6 +477,7 @@ static struct mm_struct *dup_mm(struct t
+@@ -504,6 +512,7 @@ static struct mm_struct *dup_mm(struct t
goto fail_nomem;
memcpy(mm, oldmm, sizeof(*mm));
@@ -12813,7 +13090,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
if (!mm_init(mm))
goto fail_nomem;
-@@ -496,6 +505,7 @@ fail_nocontext:
+@@ -531,6 +540,7 @@ fail_nocontext:
* If init_new_context() failed, we cannot use mmput() to free the mm
* because it calls destroy_context()
*/
@@ -12821,7 +13098,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
mm_free_pgd(mm);
free_mm(mm);
return NULL;
-@@ -691,6 +701,8 @@ static struct files_struct *dup_fd(struc
+@@ -726,6 +736,8 @@ static struct files_struct *dup_fd(struc
struct file *f = *old_fds++;
if (f) {
get_file(f);
@@ -12830,7 +13107,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
} else {
/*
* The fd may be claimed in the fd bitmap but not yet
-@@ -947,6 +959,8 @@ static struct task_struct *copy_process(
+@@ -982,6 +994,8 @@ static struct task_struct *copy_process(
{
int retval;
struct task_struct *p = NULL;
@@ -12839,7 +13116,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
return ERR_PTR(-EINVAL);
-@@ -979,12 +993,30 @@ static struct task_struct *copy_process(
+@@ -1014,12 +1028,30 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
@@ -12871,7 +13148,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
}
atomic_inc(&p->user->__count);
-@@ -1247,6 +1279,18 @@ static struct task_struct *copy_process(
+@@ -1282,6 +1314,18 @@ static struct task_struct *copy_process(
total_forks++;
spin_unlock(&current->sighand->siglock);
@@ -12890,7 +13167,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
return p;
-@@ -1288,6 +1332,9 @@ bad_fork_cleanup_count:
+@@ -1323,6 +1367,9 @@ bad_fork_cleanup_count:
put_group_info(p->group_info);
atomic_dec(&p->user->processes);
free_uid(p->user);
@@ -12900,9 +13177,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kerne
bad_fork_free:
free_task(p);
fork_out:
-diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c
---- linux-2.6.18/kernel/futex.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/futex.c
+===================================================================
+--- linux-2.6.18.orig/kernel/futex.c
++++ linux-2.6.18/kernel/futex.c
@@ -48,6 +48,7 @@
#include <linux/pagemap.h>
#include <linux/syscalls.h>
@@ -12911,9 +13189,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t8/kern
#include <asm/futex.h>
#include "rtmutex_common.h"
-diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c
---- linux-2.6.18/kernel/futex_compat.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/futex_compat.c
+===================================================================
+--- linux-2.6.18.orig/kernel/futex_compat.c
++++ linux-2.6.18/kernel/futex_compat.c
@@ -9,6 +9,7 @@
#include <linux/linkage.h>
#include <linux/compat.h>
@@ -12922,9 +13201,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c
---- linux-2.6.18/kernel/kthread.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/kthread.c
+===================================================================
+--- linux-2.6.18.orig/kernel/kthread.c
++++ linux-2.6.18/kernel/kthread.c
@@ -123,7 +123,7 @@ static void keventd_create_kthread(void
} else {
wait_for_completion(&create->started);
@@ -12934,9 +13214,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t8/ke
read_unlock(&tasklist_lock);
}
complete(&create->done);
-diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c
---- linux-2.6.18/kernel/pid.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c 2006-09-24 00:32:49 +0200
+Index: linux-2.6.18/kernel/pid.c
+===================================================================
+--- linux-2.6.18.orig/kernel/pid.c
++++ linux-2.6.18/kernel/pid.c
@@ -260,6 +260,8 @@ struct task_struct * fastcall pid_task(s
first = rcu_dereference(pid->tasks[type].first);
if (first)
@@ -12946,9 +13227,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t8/kernel
}
return result;
}
-diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c
---- linux-2.6.18/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/posix-cpu-timers.c
+===================================================================
+--- linux-2.6.18.orig/kernel/posix-cpu-timers.c
++++ linux-2.6.18/kernel/posix-cpu-timers.c
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <asm/uaccess.h>
@@ -12957,9 +13239,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.
static int check_clock(const clockid_t which_clock)
{
-diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c
---- linux-2.6.18/kernel/posix-timers.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/posix-timers.c
+===================================================================
+--- linux-2.6.18.orig/kernel/posix-timers.c
++++ linux-2.6.18/kernel/posix-timers.c
@@ -372,7 +372,7 @@ static struct task_struct * good_sigeven
struct task_struct *rtn = current->group_leader;
@@ -12969,9 +13252,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-
rtn->tgid != current->tgid ||
(event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
return NULL;
-diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c
---- linux-2.6.18/kernel/printk.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/printk.c
+===================================================================
+--- linux-2.6.18.orig/kernel/printk.c
++++ linux-2.6.18/kernel/printk.c
@@ -31,6 +31,7 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -13035,9 +13319,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t8/ker
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c
---- linux-2.6.18/kernel/ptrace.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/kernel/ptrace.c
++++ linux-2.6.18/kernel/ptrace.c
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/security.h>
@@ -13057,9 +13342,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/ker
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c
---- linux-2.6.18/kernel/rtmutex-debug.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/kernel/rtmutex-debug.c
+===================================================================
+--- linux-2.6.18.orig/kernel/rtmutex-debug.c
++++ linux-2.6.18/kernel/rtmutex-debug.c
@@ -27,6 +27,7 @@
#include <linux/plist.h>
#include <linux/fs.h>
@@ -13068,9 +13354,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1
#include "rtmutex_common.h"
-diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c
---- linux-2.6.18/kernel/sched.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c 2006-09-21 16:43:24 +0200
+Index: linux-2.6.18/kernel/sched.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sched.c
++++ linux-2.6.18/kernel/sched.c
@@ -55,6 +55,9 @@
#include <asm/tlb.h>
@@ -13419,9 +13706,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t8/kern
__activate_task(p, task_rq(p));
resched_task(rq->curr);
}
-diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c
---- linux-2.6.18/kernel/signal.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c 2006-09-20 17:24:57 +0200
+Index: linux-2.6.18/kernel/signal.c
+===================================================================
+--- linux-2.6.18.orig/kernel/signal.c
++++ linux-2.6.18/kernel/signal.c
@@ -23,6 +23,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -13472,9 +13760,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t8/ker
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c
---- linux-2.6.18/kernel/sys.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/sys.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sys.c
++++ linux-2.6.18/kernel/sys.c
@@ -10,6 +10,7 @@
#include <linux/mman.h>
#include <linux/smp_lock.h>
@@ -13700,9 +13989,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t8/kernel
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
return -EPERM;
-diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c
---- linux-2.6.18/kernel/sysctl.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/sysctl.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sysctl.c
++++ linux-2.6.18/kernel/sysctl.c
@@ -45,6 +45,7 @@
#include <linux/syscalls.h>
#include <linux/nfs_fs.h>
@@ -13711,15 +14001,15 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
#include <asm/uaccess.h>
#include <asm/processor.h>
-@@ -90,6 +91,7 @@ static int ngroups_max = NGROUPS_MAX;
- #ifdef CONFIG_KMOD
- extern char modprobe_path[];
+@@ -93,6 +94,7 @@ extern char modprobe_path[];
+ #ifdef CONFIG_FB_SPLASH
+ extern char fbsplash_path[];
#endif
+extern char vshelper_path[];
#ifdef CONFIG_CHR_DEV_SG
extern int sg_big_buff;
#endif
-@@ -235,6 +237,7 @@ static ctl_table kern_table[] = {
+@@ -248,6 +250,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.sysname),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13727,7 +14017,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
.strategy = &sysctl_string,
},
{
-@@ -244,6 +247,7 @@ static ctl_table kern_table[] = {
+@@ -257,6 +260,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.release),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13735,7 +14025,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
.strategy = &sysctl_string,
},
{
-@@ -253,6 +257,7 @@ static ctl_table kern_table[] = {
+@@ -266,6 +270,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.version),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -13743,7 +14033,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
.strategy = &sysctl_string,
},
{
-@@ -262,6 +267,7 @@ static ctl_table kern_table[] = {
+@@ -275,6 +280,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.nodename),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -13751,7 +14041,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
.strategy = &sysctl_string,
},
{
-@@ -271,6 +277,7 @@ static ctl_table kern_table[] = {
+@@ -284,6 +290,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.domainname),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -13759,7 +14049,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
.strategy = &sysctl_string,
},
{
-@@ -407,6 +414,15 @@ static ctl_table kern_table[] = {
+@@ -431,6 +438,15 @@ static ctl_table kern_table[] = {
.strategy = &sysctl_string,
},
#endif
@@ -13775,7 +14065,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
#ifdef CONFIG_CHR_DEV_SG
{
.ctl_name = KERN_SG_BIG_BUFF,
-@@ -1600,16 +1616,20 @@ static ssize_t proc_writesys(struct file
+@@ -1624,16 +1640,20 @@ static ssize_t proc_writesys(struct file
int proc_dostring(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -13803,7 +14093,7 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
if (write) {
len = 0;
p = buffer;
-@@ -1620,20 +1640,20 @@ int proc_dostring(ctl_table *table, int
+@@ -1644,20 +1664,20 @@ int proc_dostring(ctl_table *table, int
break;
len++;
}
@@ -13832,9 +14122,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/ker
return -EFAULT;
if (len < *lenp) {
if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c
---- linux-2.6.18/kernel/taskstats.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/kernel/taskstats.c
+===================================================================
+--- linux-2.6.18.orig/kernel/taskstats.c
++++ linux-2.6.18/kernel/taskstats.c
@@ -21,6 +21,7 @@
#include <linux/delayacct.h>
#include <linux/cpumask.h>
@@ -13843,9 +14134,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t8/
#include <net/genetlink.h>
#include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c
---- linux-2.6.18/kernel/timer.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/timer.c
+===================================================================
+--- linux-2.6.18.orig/kernel/timer.c
++++ linux-2.6.18/kernel/timer.c
@@ -34,6 +34,8 @@
#include <linux/cpu.h>
#include <linux/syscalls.h>
@@ -13883,10 +14175,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t8/kern
rcu_read_unlock();
+ return vx_map_pid(pid);
+}
++
++#ifdef __alpha__
- return pid;
-+#ifdef __alpha__
-+
+/*
+ * The Alpha uses getxpid, getxuid, and getxgid instead.
+ */
@@ -13911,9 +14203,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t8/kern
val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t8/kernel/user.c
---- linux-2.6.18/kernel/user.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/user.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/user.c
+===================================================================
+--- linux-2.6.18.orig/kernel/user.c
++++ linux-2.6.18/kernel/user.c
@@ -23,8 +23,8 @@
#define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
#define UIDHASH_SZ (1 << UIDHASH_BITS)
@@ -14002,9 +14295,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t8/kerne
spin_unlock_irq(&uidhash_lock);
return 0;
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig
---- linux-2.6.18/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/Kconfig
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Kconfig
@@ -0,0 +1,189 @@
+#
+# Linux VServer configuration
@@ -14195,9 +14489,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1
+ depends on !VSERVER_NGNET
+ default y
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile
---- linux-2.6.18/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/Makefile
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Makefile
@@ -0,0 +1,16 @@
+#
+# Makefile for the Linux vserver routines.
@@ -14215,9 +14510,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.
+vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c
---- linux-2.6.18/kernel/vserver/context.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/context.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/context.c
@@ -0,0 +1,918 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -15137,9 +15433,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c
---- linux-2.6.18/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt.c
@@ -0,0 +1,260 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -15401,9 +15698,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1
+ put_vx_info(vxi);
+ return (name ? 0 : -EFAULT);
+}
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h
---- linux-2.6.18/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_init.h
@@ -0,0 +1,81 @@
+
+
@@ -15486,9 +15784,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h
---- linux-2.6.18/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_proc.h
@@ -0,0 +1,92 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -15582,9 +15881,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c
---- linux-2.6.18/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/dlimit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/dlimit.c
@@ -0,0 +1,548 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -16134,9 +16434,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c
---- linux-2.6.18/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/helper.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/helper.c
@@ -0,0 +1,210 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -16348,9 +16649,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c
---- linux-2.6.18/kernel/vserver/history.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/history.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/history.c
@@ -0,0 +1,183 @@
+/*
+ * kernel/vserver/history.c
@@ -16535,9 +16837,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2
+
+EXPORT_SYMBOL_GPL(vxh_advance);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c
---- linux-2.6.18/kernel/vserver/init.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/init.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/init.c
@@ -0,0 +1,43 @@
+/*
+ * linux/kernel/init.c
@@ -16582,9 +16885,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c
---- linux-2.6.18/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/inode.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/inode.c
@@ -0,0 +1,368 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -16954,9 +17258,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1
+
+EXPORT_SYMBOL_GPL(vx_propagate_xid);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c
---- linux-2.6.18/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacy.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacy.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/legacy.c
@@ -17071,9 +17376,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c
---- linux-2.6.18/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacynet.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacynet.c
@@ -0,0 +1,84 @@
+
+/*
@@ -17159,9 +17465,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0
+}
+
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c
---- linux-2.6.18/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit.c
@@ -0,0 +1,238 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -17401,9 +17708,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h
---- linux-2.6.18/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_init.h
@@ -0,0 +1,32 @@
+
+
@@ -17437,9 +17745,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.
+#endif
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h
---- linux-2.6.18/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_proc.h
@@ -0,0 +1,58 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -17499,9 +17808,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c
---- linux-2.6.18/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/namespace.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/namespace.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/namespace.c
@@ -17616,9 +17926,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c
---- linux-2.6.18/kernel/vserver/network.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/network.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/network.c
@@ -0,0 +1,807 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -18427,9 +18738,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c
---- linux-2.6.18/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/proc.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/proc.c
@@ -0,0 +1,860 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -19291,9 +19603,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c
---- linux-2.6.18/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched.c
@@ -0,0 +1,217 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -19512,9 +19825,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h
---- linux-2.6.18/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200
+Index: linux-2.6.18/kernel/vserver/sched_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_init.h
@@ -0,0 +1,30 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -19546,9 +19860,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h
---- linux-2.6.18/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_proc.h
@@ -0,0 +1,40 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -19590,9 +19905,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c
---- linux-2.6.18/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200
+Index: linux-2.6.18/kernel/vserver/signal.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/signal.c
@@ -0,0 +1,139 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -19733,9 +20049,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c
---- linux-2.6.18/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/switch.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/switch.c
@@ -0,0 +1,268 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -20005,9 +20322,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c
---- linux-2.6.18/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sysctl.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sysctl.c
@@ -0,0 +1,227 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -20236,9 +20554,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.
+EXPORT_SYMBOL_GPL(vx_debug_cvirt);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h
---- linux-2.6.18/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/vci_config.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/vci_config.h
@@ -0,0 +1,70 @@
+
+enum {
@@ -20310,9 +20629,10 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.
+ 0;
+}
+
-diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c
---- linux-2.6.18/mm/filemap_xip.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/filemap_xip.c
+===================================================================
+--- linux-2.6.18.orig/mm/filemap_xip.c
++++ linux-2.6.18/mm/filemap_xip.c
@@ -13,6 +13,7 @@
#include <linux/module.h>
#include <linux/uio.h>
@@ -20321,9 +20641,10 @@ diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t8/mm
#include <asm/tlbflush.h>
#include "filemap.h"
-diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c
---- linux-2.6.18/mm/fremap.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/fremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/fremap.c
++++ linux-2.6.18/mm/fremap.c
@@ -15,6 +15,7 @@
#include <linux/rmap.h>
#include <linux/module.h>
@@ -20341,9 +20662,10 @@ diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t8/mm/frem
if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c
---- linux-2.6.18/mm/hugetlb.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/hugetlb.c
+===================================================================
+--- linux-2.6.18.orig/mm/hugetlb.c
++++ linux-2.6.18/mm/hugetlb.c
@@ -19,6 +19,7 @@
#include <asm/pgtable.h>
@@ -20352,10 +20674,11 @@ diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t8/mm/hug
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memory.c
---- linux-2.6.18/mm/memory.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/memory.c 2006-09-20 17:22:18 +0200
-@@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct
+Index: linux-2.6.18/mm/memory.c
+===================================================================
+--- linux-2.6.18.orig/mm/memory.c
++++ linux-2.6.18/mm/memory.c
+@@ -1959,6 +1959,11 @@ static int do_swap_page(struct mm_struct
grab_swap_token();
}
@@ -20367,7 +20690,7 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memo
delayacct_clear_flag(DELAYACCT_PF_SWAPIN);
mark_page_accessed(page);
lock_page(page);
-@@ -2030,6 +2035,8 @@ static int do_anonymous_page(struct mm_s
+@@ -2031,6 +2036,8 @@ static int do_anonymous_page(struct mm_s
/* Allocate our own private page. */
pte_unmap(page_table);
@@ -20376,7 +20699,7 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memo
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage(vma, address);
-@@ -2108,6 +2115,9 @@ static int do_no_page(struct mm_struct *
+@@ -2109,6 +2116,9 @@ static int do_no_page(struct mm_struct *
smp_rmb(); /* serializes i_size against truncate_count */
}
retry:
@@ -20386,9 +20709,10 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memo
new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
/*
* No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c
---- linux-2.6.18/mm/mempolicy.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c 2006-09-20 17:16:11 +0200
+Index: linux-2.6.18/mm/mempolicy.c
+===================================================================
+--- linux-2.6.18.orig/mm/mempolicy.c
++++ linux-2.6.18/mm/mempolicy.c
@@ -89,6 +89,7 @@
#include <linux/migrate.h>
#include <linux/rmap.h>
@@ -20397,9 +20721,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t8/mm/m
#include <asm/tlbflush.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c
---- linux-2.6.18/mm/migrate.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c 2006-09-23 15:53:17 +0200
+Index: linux-2.6.18/mm/migrate.c
+===================================================================
+--- linux-2.6.18.orig/mm/migrate.c
++++ linux-2.6.18/mm/migrate.c
@@ -28,6 +28,7 @@
#include <linux/mempolicy.h>
#include <linux/vmalloc.h>
@@ -20408,9 +20733,10 @@ diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t8/mm/mig
#include "internal.h"
-diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c
---- linux-2.6.18/mm/mlock.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mlock.c
+===================================================================
+--- linux-2.6.18.orig/mm/mlock.c
++++ linux-2.6.18/mm/mlock.c
@@ -10,6 +10,7 @@
#include <linux/mm.h>
#include <linux/mempolicy.h>
@@ -20467,9 +20793,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t8/mm/mlock
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c
---- linux-2.6.18/mm/mmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mmap.c
++++ linux-2.6.18/mm/mmap.c
@@ -1137,10 +1137,10 @@ munmap_back:
kmem_cache_free(vm_area_cachep, vma);
}
@@ -20560,7 +20887,7 @@ diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c
return -ENOMEM;
vma_link(mm, vma, prev, rb_link, rb_parent);
return 0;
-@@ -2085,5 +2094,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2086,5 +2095,7 @@ int may_expand_vm(struct mm_struct *mm,
if (cur + npages > lim)
return 0;
@@ -20568,9 +20895,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c
+ return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c
---- linux-2.6.18/mm/mremap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mremap.c
++++ linux-2.6.18/mm/mremap.c
@@ -18,6 +18,7 @@
#include <linux/highmem.h>
#include <linux/security.h>
@@ -20620,9 +20948,10 @@ diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t8/mm/mrem
make_pages_present(addr + old_len,
addr + new_len);
}
-diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c
---- linux-2.6.18/mm/nommu.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/nommu.c
+===================================================================
+--- linux-2.6.18.orig/mm/nommu.c
++++ linux-2.6.18/mm/nommu.c
@@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file
realalloc += kobjsize(vma);
askedalloc += sizeof(*vma);
@@ -20650,9 +20979,10 @@ diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t8/mm/nommu
while ((tmp = mm->context.vmlist)) {
mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c
---- linux-2.6.18/mm/oom_kill.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/oom_kill.c
+===================================================================
+--- linux-2.6.18.orig/mm/oom_kill.c
++++ linux-2.6.18/mm/oom_kill.c
@@ -67,6 +67,8 @@ unsigned long badness(struct task_struct
*/
task_unlock(p);
@@ -20662,9 +20992,10 @@ diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t8/mm/oo
/*
* Processes which fork a lot of child processes are likely
* a good choice. We add half the vmsize of the children if they
-diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c
---- linux-2.6.18/mm/page_alloc.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c 2006-09-20 17:04:12 +0200
+Index: linux-2.6.18/mm/page_alloc.c
+===================================================================
+--- linux-2.6.18.orig/mm/page_alloc.c
++++ linux-2.6.18/mm/page_alloc.c
@@ -37,6 +37,7 @@
#include <linux/vmalloc.h>
#include <linux/mempolicy.h>
@@ -20691,9 +21022,10 @@ diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t8/mm/
}
#endif
-diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c
---- linux-2.6.18/mm/rmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/rmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/rmap.c
++++ linux-2.6.18/mm/rmap.c
@@ -53,6 +53,7 @@
#include <linux/rmap.h>
#include <linux/rcupdate.h>
@@ -20702,9 +21034,10 @@ diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c
---- linux-2.6.18/mm/shmem.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/shmem.c
+===================================================================
+--- linux-2.6.18.orig/mm/shmem.c
++++ linux-2.6.18/mm/shmem.c
@@ -51,7 +51,6 @@
#include <asm/pgtable.h>
@@ -20731,9 +21064,10 @@ diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t8/mm/shmem
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c
---- linux-2.6.18/mm/swapfile.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/swapfile.c
+===================================================================
+--- linux-2.6.18.orig/mm/swapfile.c
++++ linux-2.6.18/mm/swapfile.c
@@ -31,6 +31,7 @@
#include <asm/pgtable.h>
#include <asm/tlbflush.h>
@@ -20751,9 +21085,10 @@ diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t8/mm/sw
}
/*
-diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c
---- linux-2.6.18/net/core/dev.c 2006-09-20 16:58:49 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c 2006-09-20 17:03:02 +0200
+Index: linux-2.6.18/net/core/dev.c
+===================================================================
+--- linux-2.6.18.orig/net/core/dev.c
++++ linux-2.6.18/net/core/dev.c
@@ -117,6 +117,7 @@
#include <linux/dmaengine.h>
#include <linux/err.h>
@@ -20783,9 +21118,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t8/net/
if (dev->get_stats) {
struct net_device_stats *stats = dev->get_stats(dev);
-diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c
---- linux-2.6.18/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/rtnetlink.c
+===================================================================
+--- linux-2.6.18.orig/net/core/rtnetlink.c
++++ linux-2.6.18/net/core/rtnetlink.c
@@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
@@ -20806,9 +21142,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t
skb = alloc_skb(size, GFP_KERNEL);
if (!skb)
return;
-diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c
---- linux-2.6.18/net/core/sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/sock.c
+===================================================================
+--- linux-2.6.18.orig/net/core/sock.c
++++ linux-2.6.18/net/core/sock.c
@@ -124,6 +124,9 @@
#include <linux/ipsec.h>
@@ -20874,9 +21211,10 @@ diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t8/net
atomic_set(&sk->sk_refcnt, 1);
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c
---- linux-2.6.18/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/af_inet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/af_inet.c
++++ linux-2.6.18/net/ipv4/af_inet.c
@@ -115,6 +115,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -20970,9 +21308,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t8/
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->saddr = 0; /* Use device */
-diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c
---- linux-2.6.18/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/devinet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/devinet.c
++++ linux-2.6.18/net/ipv4/devinet.c
@@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void
*colon = ':';
@@ -21034,9 +21373,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t8/
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c
---- linux-2.6.18/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/fib_hash.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/fib_hash.c
++++ linux-2.6.18/net/ipv4/fib_hash.c
@@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type,
return flags;
}
@@ -21056,9 +21396,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t8
snprintf(bf, sizeof(bf),
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c
---- linux-2.6.18/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_connection_sock.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_connection_sock.c
++++ linux-2.6.18/net/ipv4/inet_connection_sock.c
@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
int inet_csk_bind_conflict(const struct sock *sk,
const struct inet_bind_bucket *tb)
@@ -21079,9 +21420,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-
break;
}
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c
---- linux-2.6.18/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_diag.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_diag.c
++++ linux-2.6.18/net/ipv4/inet_diag.c
@@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff
sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
struct inet_sock *inet = inet_sk(sk);
@@ -21109,9 +21451,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c
---- linux-2.6.18/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_hashtables.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_hashtables.c
++++ linux-2.6.18/net/ipv4/inet_hashtables.c
@@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons
const __u32 rcv_saddr = inet->rcv_saddr;
int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21127,9 +21470,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
continue;
-diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c
---- linux-2.6.18/net/ipv4/raw.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/raw.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/raw.c
++++ linux-2.6.18/net/ipv4/raw.c
@@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
write_unlock_bh(&raw_v4_lock);
}
@@ -21221,9 +21565,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t8/net/
if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c
---- linux-2.6.18/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200
+Index: linux-2.6.18/net/ipv4/tcp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp.c
++++ linux-2.6.18/net/ipv4/tcp.c
@@ -258,6 +258,7 @@
#include <linux/bootmem.h>
#include <linux/cache.h>
@@ -21232,9 +21577,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t8/net/
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c
---- linux-2.6.18/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_ipv4.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_ipv4.c
++++ linux-2.6.18/net/ipv4/tcp_ipv4.c
@@ -77,6 +77,7 @@
#include <linux/stddef.h>
#include <linux/proc_fs.h>
@@ -21320,9 +21666,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t8
if (sk->sk_family == st->family)
goto found;
}
-diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c
---- linux-2.6.18/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_minisocks.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_minisocks.c
++++ linux-2.6.18/net/ipv4/tcp_minisocks.c
@@ -28,6 +28,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -21346,9 +21693,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c
---- linux-2.6.18/net/ipv4/udp.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/udp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/udp.c
++++ linux-2.6.18/net/ipv4/udp.c
@@ -175,14 +175,12 @@ gotit:
struct inet_sock *inet2 = inet_sk(sk2);
@@ -21431,9 +21779,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t8/net/
if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c
---- linux-2.6.18/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv6/addrconf.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv6/addrconf.c
++++ linux-2.6.18/net/ipv6/addrconf.c
@@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
@@ -21468,9 +21817,10 @@ diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t8
read_lock(&dev_base_lock);
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c
---- linux-2.6.18/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/netlink/af_netlink.c
+===================================================================
+--- linux-2.6.18.orig/net/netlink/af_netlink.c
++++ linux-2.6.18/net/netlink/af_netlink.c
@@ -56,6 +56,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -21481,9 +21831,10 @@ diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2
#include <net/sock.h>
#include <net/scm.h>
-diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t8/net/socket.c
---- linux-2.6.18/net/socket.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/socket.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/socket.c
+===================================================================
+--- linux-2.6.18.orig/net/socket.c
++++ linux-2.6.18/net/socket.c
@@ -93,6 +93,7 @@
#include <net/sock.h>
@@ -21584,9 +21935,10 @@ diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t8/net/so
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c
---- linux-2.6.18/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth.c
++++ linux-2.6.18/net/sunrpc/auth.c
@@ -13,6 +13,7 @@
#include <linux/errno.h>
#include <linux/sunrpc/clnt.h>
@@ -21611,9 +21963,10 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t8/n
.group_info = current->group_info,
};
struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c
---- linux-2.6.18/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth_unix.c
++++ linux-2.6.18/net/sunrpc/auth_unix.c
@@ -11,12 +11,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -21679,9 +22032,10 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c
---- linux-2.6.18/net/unix/af_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/unix/af_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/unix/af_unix.c
++++ linux-2.6.18/net/unix/af_unix.c
@@ -116,6 +116,9 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -21710,9 +22064,10 @@ diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t8/
if (err)
goto out_mknod_dput;
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c
---- linux-2.6.18/net/x25/af_x25.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/x25/af_x25.c
+===================================================================
+--- linux-2.6.18.orig/net/x25/af_x25.c
++++ linux-2.6.18/net/x25/af_x25.c
@@ -501,7 +501,10 @@ static int x25_create(struct socket *soc
x25 = x25_sk(sk);
@@ -21725,9 +22080,10 @@ diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t8/ne
x25_init_timers(sk);
-diff -NurpP --minimal linux-2.6.18/security/commoncap.c linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c
---- linux-2.6.18/security/commoncap.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/security/commoncap.c
+===================================================================
+--- linux-2.6.18.orig/security/commoncap.c
++++ linux-2.6.18/security/commoncap.c
@@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_
/* Derived from fs/exec.c:compute_creds. */
kernel_cap_t new_permitted, working;
diff --git a/vserver-sources/2.0.2-r8/4411_vs2.0.2-vesafb-cvirt-fix.patch b/vserver-sources/2.0.2-r8/4411_vs2.0.2-vesafb-cvirt-fix.patch
index 9f88f10..f308417 100644
--- a/vserver-sources/2.0.2-r8/4411_vs2.0.2-vesafb-cvirt-fix.patch
+++ b/vserver-sources/2.0.2-r8/4411_vs2.0.2-vesafb-cvirt-fix.patch
@@ -1,7 +1,7 @@
-Index: linux-2.6.17/drivers/video/vesafb-tng.c
+Index: linux-2.6.18/drivers/video/vesafb-tng.c
===================================================================
---- linux-2.6.17.orig/drivers/video/vesafb-tng.c
-+++ linux-2.6.17/drivers/video/vesafb-tng.c
+--- linux-2.6.18.orig/drivers/video/vesafb-tng.c
++++ linux-2.6.18/drivers/video/vesafb-tng.c
@@ -17,6 +17,7 @@
#include <linux/ioport.h>
#include <linux/init.h>