summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Heim <phreak@gentoo.org>2006-10-29 20:42:11 +0000
committerChristian Heim <phreak@gentoo.org>2006-10-29 20:42:11 +0000
commit9df251c8989fa3e18922d0544dd23b82ed521cb2 (patch)
treedb006e39608b187225cb3bd7cc6110f4b6d67328
parentPatchset for 2.0.2.2-rc4. (diff)
downloadmisc-9df251c8989fa3e18922d0544dd23b82ed521cb2.tar.gz
misc-9df251c8989fa3e18922d0544dd23b82ed521cb2.tar.bz2
misc-9df251c8989fa3e18922d0544dd23b82ed521cb2.zip
Small touchup fixes.
svn path=/; revision=512
-rw-r--r--vserver-sources/2.0.2.2_rc4/4410_vs2.0.2.2-rc4.patch2754
1 files changed, 1560 insertions, 1194 deletions
diff --git a/vserver-sources/2.0.2.2_rc4/4410_vs2.0.2.2-rc4.patch b/vserver-sources/2.0.2.2_rc4/4410_vs2.0.2.2-rc4.patch
index b8eb984..f6a3334 100644
--- a/vserver-sources/2.0.2.2_rc4/4410_vs2.0.2.2-rc4.patch
+++ b/vserver-sources/2.0.2.2_rc4/4410_vs2.0.2.2-rc4.patch
@@ -1,6 +1,7 @@
-diff -NurpP --minimal linux-2.6.18.1/Makefile linux-2.6.18.1-vs2.0.2.2-rc4/Makefile
---- linux-2.6.18.1/Makefile 2006-10-17 03:21:12 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/Makefile 2006-10-29 05:34:29 +0100
+Index: linux-2.6.18/Makefile
+===================================================================
+--- linux-2.6.18.orig/Makefile
++++ linux-2.6.18/Makefile
@@ -1,7 +1,7 @@
VERSION = 2
PATCHLEVEL = 6
@@ -10,10 +11,11 @@ diff -NurpP --minimal linux-2.6.18.1/Makefile linux-2.6.18.1-vs2.0.2.2-rc4/Makef
NAME=Avast! A bilge rat!
# *DOCUMENTATION*
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/Kconfig
---- linux-2.6.18.1/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200
-@@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
+Index: linux-2.6.18/arch/alpha/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/Kconfig
++++ linux-2.6.18/arch/alpha/Kconfig
+@@ -658,6 +658,8 @@ source "arch/alpha/oprofile/Kconfig"
source "arch/alpha/Kconfig.debug"
@@ -22,9 +24,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/Kconfig linux-2.6.18.1-vs2.0.2.2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/entry.S
---- linux-2.6.18.1/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/entry.S
++++ linux-2.6.18/arch/alpha/kernel/entry.S
@@ -873,24 +873,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -57,9 +60,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/entry.S linux-2.6.18.1-vs
ret
.end sys_getxpid
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/irq.c
---- linux-2.6.18.1/arch/alpha/kernel/irq.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/irq.c 2006-10-25 03:42:52 +0200
+Index: linux-2.6.18/arch/alpha/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/irq.c
++++ linux-2.6.18/arch/alpha/kernel/irq.c
@@ -26,6 +26,7 @@
#include <linux/seq_file.h>
#include <linux/profile.h>
@@ -85,9 +89,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/irq.c linux-2.6.18.1-vs2.
+ __leave_vx_admin(&vxis);
irq_exit();
}
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/osf_sys.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/osf_sys.c
---- linux-2.6.18.1/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200
+Index: linux-2.6.18/arch/alpha/kernel/osf_sys.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/osf_sys.c
++++ linux-2.6.18/arch/alpha/kernel/osf_sys.c
@@ -38,6 +38,7 @@
#include <linux/uio.h>
#include <linux/vfs.h>
@@ -187,9 +192,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/osf_sys.c linux-2.6.18.1-
len = strlen(res)+1;
if (len > count)
len = count;
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/ptrace.c
---- linux-2.6.18.1/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/ptrace.c
++++ linux-2.6.18/arch/alpha/kernel/ptrace.c
@@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
goto out_notsk;
}
@@ -202,9 +208,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/ptrace.c linux-2.6.18.1-v
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out;
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/systbls.S
---- linux-2.6.18.1/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/kernel/systbls.S
++++ linux-2.6.18/arch/alpha/kernel/systbls.S
@@ -447,7 +447,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -214,9 +221,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/systbls.S linux-2.6.18.1-
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.18.1/arch/alpha/mm/init.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/mm/init.c
---- linux-2.6.18.1/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/alpha/mm/init.c
+===================================================================
+--- linux-2.6.18.orig/arch/alpha/mm/init.c
++++ linux-2.6.18/arch/alpha/mm/init.c
@@ -20,6 +20,7 @@
#include <linux/init.h>
#include <linux/bootmem.h> /* max_low_pfn */
@@ -225,10 +233,11 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/mm/init.c linux-2.6.18.1-vs2.0.2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18.1/arch/arm/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm/Kconfig
---- linux-2.6.18.1/arch/arm/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm/Kconfig 2006-09-20 17:01:44 +0200
-@@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig"
+Index: linux-2.6.18/arch/arm/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm/Kconfig
++++ linux-2.6.18/arch/arm/Kconfig
+@@ -908,6 +908,8 @@ source "arch/arm/oprofile/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -237,9 +246,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm/Kconfig linux-2.6.18.1-vs2.0.2.2-r
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/arm/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm/kernel/calls.S
---- linux-2.6.18.1/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm/kernel/calls.S
++++ linux-2.6.18/arch/arm/kernel/calls.S
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -249,9 +259,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm/kernel/calls.S linux-2.6.18.1-vs2.
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.18.1/arch/arm26/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/Kconfig
---- linux-2.6.18.1/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/Kconfig
++++ linux-2.6.18/arch/arm26/Kconfig
@@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
source "arch/arm26/Kconfig.debug"
@@ -261,9 +272,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/Kconfig linux-2.6.18.1-vs2.0.2.2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/kernel/calls.S
---- linux-2.6.18.1/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/calls.S
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/calls.S
++++ linux-2.6.18/arch/arm26/kernel/calls.S
@@ -257,6 +257,11 @@ __syscall_start:
.long sys_lremovexattr
.long sys_fremovexattr
@@ -276,9 +288,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/calls.S linux-2.6.18.1-vs
__syscall_end:
.rept NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/kernel/traps.c
---- linux-2.6.18.1/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/arm26/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/arm26/kernel/traps.c
++++ linux-2.6.18/arch/arm26/kernel/traps.c
@@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str
printk("Internal error: %s: %x\n", str, err);
printk("CPU: %d\n", smp_processor_id());
@@ -291,9 +304,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/traps.c linux-2.6.18.1-vs
if (!user_mode(regs) || in_interrupt()) {
__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.18.1/arch/cris/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/cris/Kconfig
---- linux-2.6.18.1/arch/cris/Kconfig 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/cris/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/cris/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/cris/Kconfig
++++ linux-2.6.18/arch/cris/Kconfig
@@ -185,6 +185,8 @@ source "drivers/usb/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -303,9 +317,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/cris/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/cris/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/cris/kernel/irq.c
---- linux-2.6.18.1/arch/cris/kernel/irq.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/cris/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/cris/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/cris/kernel/irq.c
++++ linux-2.6.18/arch/cris/kernel/irq.c
@@ -35,6 +35,7 @@
#include <linux/seq_file.h>
#include <linux/errno.h>
@@ -332,9 +347,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/cris/kernel/irq.c linux-2.6.18.1-vs2.0
irq_exit();
}
-diff -NurpP --minimal linux-2.6.18.1/arch/frv/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/frv/kernel/irq.c
---- linux-2.6.18.1/arch/frv/kernel/irq.c 2006-09-20 16:57:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/frv/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/frv/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/frv/kernel/irq.c
++++ linux-2.6.18/arch/frv/kernel/irq.c
@@ -32,6 +32,7 @@
#include <linux/proc_fs.h>
#include <linux/seq_file.h>
@@ -362,9 +378,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/frv/kernel/irq.c linux-2.6.18.1-vs2.0.
__clr_MASK(level);
-diff -NurpP --minimal linux-2.6.18.1/arch/h8300/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/h8300/Kconfig
---- linux-2.6.18.1/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/h8300/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/h8300/Kconfig
++++ linux-2.6.18/arch/h8300/Kconfig
@@ -199,6 +199,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -374,9 +391,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/h8300/Kconfig linux-2.6.18.1-vs2.0.2.2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/Kconfig
---- linux-2.6.18.1/arch/i386/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/i386/Kconfig
++++ linux-2.6.18/arch/i386/Kconfig
@@ -1142,6 +1142,8 @@ endmenu
source "arch/i386/Kconfig.debug"
@@ -386,9 +404,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/irq.c
---- linux-2.6.18.1/arch/i386/kernel/irq.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/i386/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/irq.c
++++ linux-2.6.18/arch/i386/kernel/irq.c
@@ -18,6 +18,7 @@
#include <linux/notifier.h>
#include <linux/cpu.h>
@@ -422,9 +441,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/irq.c linux-2.6.18.1-vs2.0
irq_exit();
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sys_i386.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/sys_i386.c
---- linux-2.6.18.1/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/sys_i386.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sys_i386.c
++++ linux-2.6.18/arch/i386/kernel/sys_i386.c
@@ -19,6 +19,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -472,9 +492,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sys_i386.c linux-2.6.18.1-
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/syscall_table.S
---- linux-2.6.18.1/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/i386/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/syscall_table.S
++++ linux-2.6.18/arch/i386/kernel/syscall_table.S
@@ -272,7 +272,7 @@ ENTRY(sys_call_table)
.long sys_tgkill /* 270 */
.long sys_utimes
@@ -484,9 +505,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/syscall_table.S linux-2.6.
.long sys_mbind
.long sys_get_mempolicy
.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/sysenter.c
---- linux-2.6.18.1/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200
+Index: linux-2.6.18/arch/i386/kernel/sysenter.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/sysenter.c
++++ linux-2.6.18/arch/i386/kernel/sysenter.c
@@ -17,6 +17,7 @@
#include <linux/elf.h>
#include <linux/mm.h>
@@ -504,9 +526,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18.1-
up_fail:
up_write(&mm->mmap_sem);
return ret;
-diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/traps.c
---- linux-2.6.18.1/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200
+Index: linux-2.6.18/arch/i386/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/i386/kernel/traps.c
++++ linux-2.6.18/arch/i386/kernel/traps.c
@@ -53,6 +53,7 @@
#include <asm/kdebug.h>
@@ -547,9 +570,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18.1-vs2
/* Executive summary in case the oops scrolled away */
esp = (unsigned long) (&regs->esp);
savesegment(ss, ss);
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/Kconfig
---- linux-2.6.18.1/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/Kconfig
++++ linux-2.6.18/arch/ia64/Kconfig
@@ -525,6 +525,8 @@ endmenu
source "arch/ia64/Kconfig.debug"
@@ -559,9 +583,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/binfmt_elf32.c
++++ linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c
@@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -572,9 +597,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18.
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/ia32/ia32_entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/ia32/ia32_entry.S
++++ linux-2.6.18/arch/ia64/ia32/ia32_entry.S
@@ -483,7 +483,7 @@ ia32_syscall_table:
data8 sys_tgkill /* 270 */
data8 compat_sys_utimes
@@ -584,9 +610,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S linux-2.6.18.1-
data8 sys_ni_syscall
data8 sys_ni_syscall /* 275 */
data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/entry.S
---- linux-2.6.18.1/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/kernel/entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/entry.S
++++ linux-2.6.18/arch/ia64/kernel/entry.S
@@ -1576,7 +1576,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -596,9 +623,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18.1-vs2
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/perfmon.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/perfmon.c
---- linux-2.6.18.1/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/perfmon.c 2006-10-18 01:19:40 +0200
+Index: linux-2.6.18/arch/ia64/kernel/perfmon.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/perfmon.c
++++ linux-2.6.18/arch/ia64/kernel/perfmon.c
@@ -40,6 +40,7 @@
#include <linux/capability.h>
#include <linux/rcupdate.h>
@@ -616,9 +644,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/perfmon.c linux-2.6.18.1-v
vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
vma_pages(vma));
up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/ptrace.c
---- linux-2.6.18.1/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/kernel/ptrace.c 2006-10-18 01:19:40 +0200
+Index: linux-2.6.18/arch/ia64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/kernel/ptrace.c
++++ linux-2.6.18/arch/ia64/kernel/ptrace.c
@@ -1442,6 +1442,9 @@ sys_ptrace (long request, pid_t pid, uns
read_unlock(&tasklist_lock);
if (!child)
@@ -629,9 +658,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/ptrace.c linux-2.6.18.1-vs
ret = -EPERM;
if (pid == 1) /* no messing around with init! */
goto out_tsk;
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/mm/fault.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/mm/fault.c
---- linux-2.6.18.1/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/mm/fault.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/mm/fault.c
++++ linux-2.6.18/arch/ia64/mm/fault.c
@@ -10,6 +10,7 @@
#include <linux/smp_lock.h>
#include <linux/interrupt.h>
@@ -640,9 +670,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/mm/fault.c linux-2.6.18.1-vs2.0.2
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
+===================================================================
+--- linux-2.6.18.orig/arch/ia64/sn/kernel/xpc_main.c
++++ linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c
@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] =
0644,
NULL,
@@ -667,9 +698,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18
&sysctl_intvec,
NULL,
&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/m32r/kernel/irq.c
---- linux-2.6.18.1/arch/m32r/kernel/irq.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/m32r/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/m32r/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/m32r/kernel/irq.c
++++ linux-2.6.18/arch/m32r/kernel/irq.c
@@ -20,6 +20,7 @@
#include <linux/interrupt.h>
#include <linux/seq_file.h>
@@ -695,9 +727,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/irq.c linux-2.6.18.1-vs2.0
irq_exit();
return 1;
-diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/m32r/kernel/sys_m32r.c
---- linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m32r/kernel/sys_m32r.c
+===================================================================
+--- linux-2.6.18.orig/arch/m32r/kernel/sys_m32r.c
++++ linux-2.6.18/arch/m32r/kernel/sys_m32r.c
@@ -20,6 +20,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -715,9 +748,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c linux-2.6.18.1-
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/m68k/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68k/Kconfig
---- linux-2.6.18.1/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/Kconfig
++++ linux-2.6.18/arch/m68k/Kconfig
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -727,9 +761,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68k/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/m68k/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68k/kernel/ptrace.c
---- linux-2.6.18.1/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68k/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/m68k/kernel/ptrace.c
++++ linux-2.6.18/arch/m68k/kernel/ptrace.c
@@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi
ret = ptrace_request(child, request, addr, data);
break;
@@ -739,9 +774,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68k/kernel/ptrace.c linux-2.6.18.1-vs
return ret;
out_eio:
-diff -NurpP --minimal linux-2.6.18.1/arch/m68knommu/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68knommu/Kconfig
---- linux-2.6.18.1/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/m68knommu/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/m68knommu/Kconfig
++++ linux-2.6.18/arch/m68knommu/Kconfig
@@ -663,6 +663,8 @@ source "fs/Kconfig"
source "arch/m68knommu/Kconfig.debug"
@@ -751,9 +787,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68knommu/Kconfig linux-2.6.18.1-vs2.0
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/Kconfig
---- linux-2.6.18.1/arch/mips/Kconfig 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/mips/Kconfig
++++ linux-2.6.18/arch/mips/Kconfig
@@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -763,9 +800,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/irq.c
---- linux-2.6.18.1/arch/mips/kernel/irq.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/mips/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/irq.c
++++ linux-2.6.18/arch/mips/kernel/irq.c
@@ -21,6 +21,7 @@
#include <linux/sched.h>
#include <linux/seq_file.h>
@@ -789,9 +827,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/irq.c linux-2.6.18.1-vs2.0
irq_exit();
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/linux32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/linux32.c
---- linux-2.6.18.1/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/linux32.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/linux32.c
++++ linux-2.6.18/arch/mips/kernel/linux32.c
@@ -35,6 +35,7 @@
#include <linux/security.h>
#include <linux/compat.h>
@@ -809,9 +848,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/linux32.c linux-2.6.18.1-v
ret = -EFAULT;
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/ptrace.c
---- linux-2.6.18.1/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/ptrace.c 2006-10-29 03:01:48 +0100
+Index: linux-2.6.18/arch/mips/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/ptrace.c
++++ linux-2.6.18/arch/mips/kernel/ptrace.c
@@ -171,6 +171,9 @@ long arch_ptrace(struct task_struct *chi
{
int ret;
@@ -822,9 +862,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/ptrace.c linux-2.6.18.1-vs
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall32-o32.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall32-o32.S
---- linux-2.6.18.1/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall32-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall32-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall32-o32.S
@@ -630,7 +630,7 @@ einval: li v0, -EINVAL
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -834,9 +875,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall32-o32.S linux-2.6.18
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-64.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-64.S
---- linux-2.6.18.1/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-64.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-64.S
++++ linux-2.6.18/arch/mips/kernel/scall64-64.S
@@ -434,7 +434,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -846,9 +888,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-64.S linux-2.6.18.
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-n32.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-n32.S
---- linux-2.6.18.1/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-n32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-n32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-n32.S
@@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -858,9 +901,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-n32.S linux-2.6.18
PTR sysn32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-o32.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-o32.S
---- linux-2.6.18.1/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/scall64-o32.S
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/scall64-o32.S
++++ linux-2.6.18/arch/mips/kernel/scall64-o32.S
@@ -482,7 +482,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -870,9 +914,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-o32.S linux-2.6.18
PTR sys32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/syscall.c
---- linux-2.6.18.1/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/mips/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/syscall.c
++++ linux-2.6.18/arch/mips/kernel/syscall.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/compiler.h>
@@ -919,9 +964,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/syscall.c linux-2.6.18.1-v
error = __put_user(0,name->machine+__OLD_UTS_LEN);
error = error ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/sysirix.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/sysirix.c
---- linux-2.6.18.1/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200
+Index: linux-2.6.18/arch/mips/kernel/sysirix.c
+===================================================================
+--- linux-2.6.18.orig/arch/mips/kernel/sysirix.c
++++ linux-2.6.18/arch/mips/kernel/sysirix.c
@@ -32,6 +32,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -956,9 +1002,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/sysirix.c linux-2.6.18.1-v
return -EFAULT;
}
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18.1/arch/parisc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/Kconfig
---- linux-2.6.18.1/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/Kconfig
++++ linux-2.6.18/arch/parisc/Kconfig
@@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -968,9 +1015,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/Kconfig linux-2.6.18.1-vs2.0.2.
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/hpux/sys_hpux.c
---- linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/hpux/sys_hpux.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/hpux/sys_hpux.c
++++ linux-2.6.18/arch/parisc/hpux/sys_hpux.c
@@ -33,6 +33,7 @@
#include <linux/utsname.h>
#include <linux/vfs.h>
@@ -1038,9 +1086,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c linux-2.6.18.1-
goto done;
err = 0;
done:
-diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/sys_parisc32.c
++++ linux-2.6.18/arch/parisc/kernel/sys_parisc32.c
@@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi
do {
@@ -1049,9 +1098,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c linux-2.6
val.uptime = jiffies / HZ;
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/kernel/syscall_table.S
---- linux-2.6.18.1/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/parisc/kernel/syscall_table.S
+===================================================================
+--- linux-2.6.18.orig/arch/parisc/kernel/syscall_table.S
++++ linux-2.6.18/arch/parisc/kernel/syscall_table.S
@@ -368,7 +368,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -1061,9 +1111,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/syscall_table.S linux-2.
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/Kconfig
---- linux-2.6.18.1/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/Kconfig
++++ linux-2.6.18/arch/powerpc/Kconfig
@@ -1069,6 +1069,8 @@ endmenu
source "arch/powerpc/Kconfig.debug"
@@ -1073,9 +1124,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/Kconfig linux-2.6.18.1-vs2.0.2
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/irq.c
---- linux-2.6.18.1/arch/powerpc/kernel/irq.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/irq.c
++++ linux-2.6.18/arch/powerpc/kernel/irq.c
@@ -52,6 +52,7 @@
#include <linux/radix-tree.h>
#include <linux/mutex.h>
@@ -1116,9 +1168,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/irq.c linux-2.6.18.1-vs
}
#endif
}
-diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/process.c
---- linux-2.6.18.1/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/process.c
++++ linux-2.6.18/arch/powerpc/kernel/process.c
@@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs)
trap = TRAP(regs);
if (trap == 0x300 || trap == 0x600)
@@ -1131,9 +1184,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/process.c linux-2.6.18.
#ifdef CONFIG_SMP
printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/syscalls.c
---- linux-2.6.18.1/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/syscalls.c
++++ linux-2.6.18/arch/powerpc/kernel/syscalls.c
@@ -36,6 +36,7 @@
#include <linux/file.h>
#include <linux/init.h>
@@ -1193,9 +1247,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/syscalls.c linux-2.6.18
error |= override_machine(name->machine);
up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/vdso.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/vdso.c
---- linux-2.6.18.1/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200
+Index: linux-2.6.18/arch/powerpc/kernel/vdso.c
+===================================================================
+--- linux-2.6.18.orig/arch/powerpc/kernel/vdso.c
++++ linux-2.6.18/arch/powerpc/kernel/vdso.c
@@ -22,6 +22,7 @@
#include <linux/elf.h>
#include <linux/security.h>
@@ -1213,9 +1268,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/vdso.c linux-2.6.18.1-v
up_write(&mm->mmap_sem);
return 0;
-diff -NurpP --minimal linux-2.6.18.1/arch/ppc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/ppc/Kconfig
---- linux-2.6.18.1/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/ppc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/ppc/Kconfig
++++ linux-2.6.18/arch/ppc/Kconfig
@@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig"
source "arch/ppc/Kconfig.debug"
@@ -1225,9 +1281,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ppc/Kconfig linux-2.6.18.1-vs2.0.2.2-r
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/s390/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/Kconfig
---- linux-2.6.18.1/arch/s390/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/s390/Kconfig
++++ linux-2.6.18/arch/s390/Kconfig
@@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -1237,9 +1294,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/process.c
---- linux-2.6.18.1/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/process.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/process.c
++++ linux-2.6.18/arch/s390/kernel/process.c
@@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
struct task_struct *tsk = current;
@@ -1253,9 +1311,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/process.c linux-2.6.18.1-v
show_registers(regs);
/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/ptrace.c
---- linux-2.6.18.1/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/ptrace.c
++++ linux-2.6.18/arch/s390/kernel/ptrace.c
@@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long
goto out;
}
@@ -1270,9 +1329,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/ptrace.c linux-2.6.18.1-vs
put_task_struct(child);
out:
unlock_kernel();
-diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/syscalls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/syscalls.S
---- linux-2.6.18.1/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/s390/kernel/syscalls.S
+===================================================================
+--- linux-2.6.18.orig/arch/s390/kernel/syscalls.S
++++ linux-2.6.18/arch/s390/kernel/syscalls.S
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1282,9 +1342,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/syscalls.S linux-2.6.18.1-
SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.18.1/arch/sh/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/Kconfig
---- linux-2.6.18.1/arch/sh/Kconfig 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sh/Kconfig
++++ linux-2.6.18/arch/sh/Kconfig
@@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -1294,9 +1355,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/Kconfig linux-2.6.18.1-vs2.0.2.2-rc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/irq.c
---- linux-2.6.18.1/arch/sh/kernel/irq.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/sh/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/irq.c
++++ linux-2.6.18/arch/sh/kernel/irq.c
@@ -12,6 +12,7 @@
#include <linux/interrupt.h>
#include <linux/kernel_stat.h>
@@ -1323,9 +1385,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/irq.c linux-2.6.18.1-vs2.0.2
irq_exit();
return 1;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/kgdb_stub.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/kgdb_stub.c
++++ linux-2.6.18/arch/sh/kernel/kgdb_stub.c
@@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
if (pid == PID_MAX) pid = 0;
@@ -1335,9 +1398,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c linux-2.6.18.1-v
if (thread)
return thread;
-diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/setup.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/setup.c
---- linux-2.6.18.1/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/setup.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/setup.c
++++ linux-2.6.18/arch/sh/kernel/setup.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/cpu.h>
@@ -1355,9 +1419,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/setup.c linux-2.6.18.1-vs2.0
seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
show_cpuflags(m);
-diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/sys_sh.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/sys_sh.c
---- linux-2.6.18.1/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh/kernel/sys_sh.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh/kernel/sys_sh.c
++++ linux-2.6.18/arch/sh/kernel/sys_sh.c
@@ -21,6 +21,7 @@
#include <linux/mman.h>
#include <linux/file.h>
@@ -1375,9 +1440,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/sys_sh.c linux-2.6.18.1-vs2.
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh64/kernel/irq.c
---- linux-2.6.18.1/arch/sh64/kernel/irq.c 2006-09-20 16:58:01 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh64/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/sh64/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh64/kernel/irq.c
++++ linux-2.6.18/arch/sh64/kernel/irq.c
@@ -37,6 +37,7 @@
#include <asm/delay.h>
#include <asm/irq.h>
@@ -1398,9 +1464,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/irq.c linux-2.6.18.1-vs2.0
} else {
printk("unexpected IRQ trap at vector %03lx\n", vector_num);
}
-diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh64/kernel/sys_sh64.c
---- linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sh64/kernel/sys_sh64.c
+===================================================================
+--- linux-2.6.18.orig/arch/sh64/kernel/sys_sh64.c
++++ linux-2.6.18/arch/sh64/kernel/sys_sh64.c
@@ -29,6 +29,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -1418,9 +1485,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c linux-2.6.18.1-
up_read(&uts_sem);
return err?-EFAULT:0;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/Kconfig
---- linux-2.6.18.1/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/Kconfig
++++ linux-2.6.18/arch/sparc/Kconfig
@@ -291,6 +291,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -1430,9 +1498,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/Kconfig linux-2.6.18.1-vs2.0.2.2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/ptrace.c
---- linux-2.6.18.1/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc/kernel/ptrace.c
@@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1444,9 +1513,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/ptrace.c linux-2.6.18.1-v
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sparc.c
@@ -21,6 +21,7 @@
#include <linux/utsname.h>
#include <linux/smp.h>
@@ -1471,9 +1541,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c linux-2.6.18.
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/sys_sunos.c
---- linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/sys_sunos.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/sys_sunos.c
++++ linux-2.6.18/arch/sparc/kernel/sys_sunos.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1504,9 +1575,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c linux-2.6.18.
}
up_read(&uts_sem);
return ret ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/systbls.S
---- linux-2.6.18.1/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc/kernel/systbls.S
++++ linux-2.6.18/arch/sparc/kernel/systbls.S
@@ -71,7 +71,7 @@ sys_call_table:
/*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1516,9 +1588,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/systbls.S linux-2.6.18.1-
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/Kconfig
---- linux-2.6.18.1/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/Kconfig
++++ linux-2.6.18/arch/sparc64/Kconfig
@@ -431,6 +431,8 @@ endmenu
source "arch/sparc64/Kconfig.debug"
@@ -1528,9 +1601,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/Kconfig linux-2.6.18.1-vs2.0.2
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/binfmt_aout32.c
++++ linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c
@@ -27,6 +27,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1539,9 +1613,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c linux-2
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/ptrace.c
---- linux-2.6.18.1/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/ptrace.c
++++ linux-2.6.18/arch/sparc64/kernel/ptrace.c
@@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
pt_error_return(regs, -ret);
goto out;
@@ -1553,9 +1628,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/ptrace.c linux-2.6.18.1
if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
|| (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sparc.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sparc.c
@@ -25,6 +25,7 @@
#include <linux/ipc.h>
#include <linux/personality.h>
@@ -1580,9 +1656,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c linux-2.6.1
err = 0;
out:
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/sys_sunos32.c
---- linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/sys_sunos32.c
++++ linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c
@@ -35,6 +35,7 @@
#include <linux/smp.h>
#include <linux/smp_lock.h>
@@ -1617,9 +1694,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c linux-2.6
sizeof(name->mach) - 1);
up_read(&uts_sem);
return (ret ? -EFAULT : 0);
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/systbls.S
---- linux-2.6.18.1/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/kernel/systbls.S
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/kernel/systbls.S
++++ linux-2.6.18/arch/sparc64/kernel/systbls.S
@@ -72,7 +72,7 @@ sys_call_table32:
/*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1638,9 +1716,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/systbls.S linux-2.6.18.
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/fs.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/solaris/fs.c
---- linux-2.6.18.1/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/fs.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/fs.c
++++ linux-2.6.18/arch/sparc64/solaris/fs.c
@@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
int j = strlen (p);
@@ -1659,9 +1738,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/fs.c linux-2.6.18.1-vs
if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
if (!sysv_valid_dev(inode->i_sb->s_dev))
return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/misc.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/solaris/misc.c
---- linux-2.6.18.1/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/sparc64/solaris/misc.c
+===================================================================
+--- linux-2.6.18.orig/arch/sparc64/solaris/misc.c
++++ linux-2.6.18/arch/sparc64/solaris/misc.c
@@ -16,6 +16,7 @@
#include <linux/timex.h>
#include <linux/major.h>
@@ -1697,9 +1777,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/misc.c linux-2.6.18.1-
q < r && *p && *p != '.'; *q++ = *p++);
up_read(&uts_sem);
*q = 0;
-diff -NurpP --minimal linux-2.6.18.1/arch/um/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/Kconfig
---- linux-2.6.18.1/arch/um/Kconfig 2006-10-17 03:21:13 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/Kconfig 2006-10-16 18:56:10 +0200
+Index: linux-2.6.18/arch/um/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/um/Kconfig
++++ linux-2.6.18/arch/um/Kconfig
@@ -284,6 +284,8 @@ source "drivers/connector/Kconfig"
source "fs/Kconfig"
@@ -1709,9 +1790,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/Kconfig linux-2.6.18.1-vs2.0.2.2-rc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/kernel/irq.c
---- linux-2.6.18.1/arch/um/kernel/irq.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/um/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/kernel/irq.c
++++ linux-2.6.18/arch/um/kernel/irq.c
@@ -19,6 +19,7 @@
#include "linux/seq_file.h"
#include "linux/profile.h"
@@ -1740,9 +1822,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/irq.c linux-2.6.18.1-vs2.0.2
}
int um_request_irq(unsigned int irq, int fd, int type,
-diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/kernel/syscall.c
---- linux-2.6.18.1/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200
+Index: linux-2.6.18/arch/um/kernel/syscall.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/kernel/syscall.c
++++ linux-2.6.18/arch/um/kernel/syscall.c
@@ -15,6 +15,8 @@
#include "linux/unistd.h"
#include "linux/slab.h"
@@ -1795,9 +1878,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/syscall.c linux-2.6.18.1-vs2
__OLD_UTS_LEN);
error |= __put_user(0,name->machine+__OLD_UTS_LEN);
-diff -NurpP --minimal linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/sys-x86_64/syscalls.c
---- linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/um/sys-x86_64/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/um/sys-x86_64/syscalls.c
++++ linux-2.6.18/arch/um/sys-x86_64/syscalls.c
@@ -9,6 +9,7 @@
#include "linux/shm.h"
#include "linux/utsname.h"
@@ -1815,9 +1899,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c linux-2.6.18.
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18.1/arch/v850/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/Kconfig
---- linux-2.6.18.1/arch/v850/Kconfig 2006-06-18 04:52:42 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/v850/Kconfig
++++ linux-2.6.18/arch/v850/Kconfig
@@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
source "arch/v850/Kconfig.debug"
@@ -1827,9 +1912,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/v850/Kconfig linux-2.6.18.1-vs2.0.2.2-
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/kernel/irq.c
---- linux-2.6.18.1/arch/v850/kernel/irq.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/kernel/irq.c 2006-10-25 03:42:52 +0200
+Index: linux-2.6.18/arch/v850/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/v850/kernel/irq.c
++++ linux-2.6.18/arch/v850/kernel/irq.c
@@ -23,6 +23,7 @@
#include <linux/mm.h>
#include <linux/random.h>
@@ -1851,9 +1937,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/irq.c linux-2.6.18.1-vs2.0
irq_exit();
return 1;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/kernel/ptrace.c
---- linux-2.6.18.1/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/v850/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/arch/v850/kernel/ptrace.c
++++ linux-2.6.18/arch/v850/kernel/ptrace.c
@@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
{
int rval;
@@ -1864,9 +1951,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/ptrace.c linux-2.6.18.1-vs
switch (request) {
unsigned long val, copied;
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/Kconfig
---- linux-2.6.18.1/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/Kconfig
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/Kconfig
++++ linux-2.6.18/arch/x86_64/Kconfig
@@ -654,6 +654,8 @@ endmenu
source "arch/x86_64/Kconfig.debug"
@@ -1876,9 +1964,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18.1-vs2.0.2.
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_aout.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_aout.c
@@ -25,6 +25,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -1887,9 +1976,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c linux-2.6.18.1
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32_binfmt.c
++++ linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c
@@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi
kmem_cache_free(vm_area_cachep, mpnt);
return ret;
@@ -1900,9 +1990,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18
}
for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/ia32entry.S
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/ia32entry.S
++++ linux-2.6.18/arch/x86_64/ia32/ia32entry.S
@@ -668,7 +668,7 @@ ia32_sys_call_table:
.quad sys_tgkill /* 270 */
.quad compat_sys_utimes
@@ -1912,9 +2003,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S linux-2.6.18.1
.quad sys_mbind
.quad compat_sys_get_mempolicy /* 275 */
.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/sys_ia32.c
++++ linux-2.6.18/arch/x86_64/ia32/sys_ia32.c
@@ -60,6 +60,7 @@
#include <linux/highuid.h>
#include <linux/vmalloc.h>
@@ -1959,9 +2051,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c linux-2.6.18.1-
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/syscall32.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/syscall32.c
---- linux-2.6.18.1/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/ia32/syscall32.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/ia32/syscall32.c
++++ linux-2.6.18/arch/x86_64/ia32/syscall32.c
@@ -10,6 +10,7 @@
#include <linux/init.h>
#include <linux/stringify.h>
@@ -1979,9 +2072,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/syscall32.c linux-2.6.18.1
up_write(&mm->mmap_sem);
return 0;
}
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/irq.c
---- linux-2.6.18.1/arch/x86_64/kernel/irq.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/irq.c
++++ linux-2.6.18/arch/x86_64/kernel/irq.c
@@ -15,6 +15,7 @@
#include <linux/seq_file.h>
#include <linux/module.h>
@@ -2008,9 +2102,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/irq.c linux-2.6.18.1-vs2
irq_exit();
return 1;
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/sys_x86_64.c
++++ linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c
@@ -16,6 +16,7 @@
#include <linux/file.h>
#include <linux/utsname.h>
@@ -2028,9 +2123,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c linux-2.6.1
up_read(&uts_sem);
if (personality(current->personality) == PER_LINUX32)
err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/traps.c
---- linux-2.6.18.1/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/x86_64/kernel/traps.c
+===================================================================
+--- linux-2.6.18.orig/arch/x86_64/kernel/traps.c
++++ linux-2.6.18/arch/x86_64/kernel/traps.c
@@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs
printk("CPU %d ", cpu);
@@ -2043,9 +2139,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/traps.c linux-2.6.18.1-v
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/xtensa/kernel/irq.c
---- linux-2.6.18.1/arch/xtensa/kernel/irq.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/xtensa/kernel/irq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/arch/xtensa/kernel/irq.c
+===================================================================
+--- linux-2.6.18.orig/arch/xtensa/kernel/irq.c
++++ linux-2.6.18/arch/xtensa/kernel/irq.c
@@ -18,6 +18,7 @@
#include <linux/interrupt.h>
#include <linux/irq.h>
@@ -2075,9 +2172,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/irq.c linux-2.6.18.1-vs2
irq_exit();
return 1;
-diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc4/arch/xtensa/kernel/syscalls.c
---- linux-2.6.18.1/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/arch/xtensa/kernel/syscalls.c
+===================================================================
+--- linux-2.6.18.orig/arch/xtensa/kernel/syscalls.c
++++ linux-2.6.18/arch/xtensa/kernel/syscalls.c
@@ -34,6 +34,7 @@
#include <linux/msg.h>
#include <linux/shm.h>
@@ -2095,9 +2193,10 @@ diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/syscalls.c linux-2.6.18.
return 0;
return -EFAULT;
}
-diff -NurpP --minimal linux-2.6.18.1/block/cfq-iosched.c linux-2.6.18.1-vs2.0.2.2-rc4/block/cfq-iosched.c
---- linux-2.6.18.1/block/cfq-iosched.c 2006-09-20 16:58:06 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/block/cfq-iosched.c 2006-10-17 01:20:07 +0200
+Index: linux-2.6.18/block/cfq-iosched.c
+===================================================================
+--- linux-2.6.18.orig/block/cfq-iosched.c
++++ linux-2.6.18/block/cfq-iosched.c
@@ -326,6 +326,8 @@ static int cfq_queue_empty(request_queue
static inline pid_t cfq_queue_pid(struct task_struct *task, int rw)
@@ -2107,9 +2206,10 @@ diff -NurpP --minimal linux-2.6.18.1/block/cfq-iosched.c linux-2.6.18.1-vs2.0.2.
if (rw == READ || rw == WRITE_SYNC)
return task->pid;
-diff -NurpP --minimal linux-2.6.18.1/drivers/block/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/Kconfig
---- linux-2.6.18.1/drivers/block/Kconfig 2006-09-20 16:58:07 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/Kconfig 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Kconfig
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Kconfig
++++ linux-2.6.18/drivers/block/Kconfig
@@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
instead, which can be configured to be on-disk compatible with the
cryptoloop device.
@@ -2124,18 +2224,20 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/Kconfig linux-2.6.18.1-vs2.0.
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-2.6.18.1/drivers/block/Makefile linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/Makefile
---- linux-2.6.18.1/drivers/block/Makefile 2006-06-18 04:52:46 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/Makefile 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/block/Makefile
+===================================================================
+--- linux-2.6.18.orig/drivers/block/Makefile
++++ linux-2.6.18/drivers/block/Makefile
@@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o
-diff -NurpP --minimal linux-2.6.18.1/drivers/block/loop.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/loop.c
---- linux-2.6.18.1/drivers/block/loop.c 2006-09-20 16:58:07 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/loop.c 2006-10-17 02:40:33 +0200
+Index: linux-2.6.18/drivers/block/loop.c
+===================================================================
+--- linux-2.6.18.orig/drivers/block/loop.c
++++ linux-2.6.18/drivers/block/loop.c
@@ -72,6 +72,7 @@
#include <linux/completion.h>
#include <linux/highmem.h>
@@ -2162,9 +2264,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/loop.c linux-2.6.18.1-vs2.0.2
if (error < 0)
goto out_putf;
wait_for_completion(&lo->lo_done);
-diff -NurpP --minimal linux-2.6.18.1/drivers/block/vroot.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/vroot.c
---- linux-2.6.18.1/drivers/block/vroot.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/block/vroot.c 2006-09-21 01:26:54 +0200
+Index: linux-2.6.18/drivers/block/vroot.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/drivers/block/vroot.c
@@ -0,0 +1,281 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -2447,9 +2550,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/vroot.c linux-2.6.18.1-vs2.0.
+
+#endif
+
-diff -NurpP --minimal linux-2.6.18.1/drivers/char/random.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/char/random.c
---- linux-2.6.18.1/drivers/char/random.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/char/random.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/char/random.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/random.c
++++ linux-2.6.18/drivers/char/random.c
@@ -1173,7 +1173,7 @@ static char sysctl_bootid[16];
static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2459,9 +2563,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/char/random.c linux-2.6.18.1-vs2.0.
unsigned char buf[64], tmp_uuid[16], *uuid;
uuid = table->data;
-diff -NurpP --minimal linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/char/tty_io.c
---- linux-2.6.18.1/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200
+Index: linux-2.6.18/drivers/char/tty_io.c
+===================================================================
+--- linux-2.6.18.orig/drivers/char/tty_io.c
++++ linux-2.6.18/drivers/char/tty_io.c
@@ -103,6 +103,7 @@
#include <linux/selection.h>
@@ -2497,9 +2602,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18.1-vs2.0.
if (pgrp < 0)
return -EINVAL;
if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/core/uverbs_mem.c
++++ linux-2.6.18/drivers/infiniband/core/uverbs_mem.c
@@ -36,6 +36,7 @@
#include <linux/mm.h>
@@ -2537,9 +2643,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c linux-
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
+===================================================================
+--- linux-2.6.18.orig/drivers/infiniband/hw/ipath/ipath_user_pages.c
++++ linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c
@@ -33,6 +33,7 @@
#include <linux/mm.h>
@@ -2585,9 +2692,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_page
up_write(&work->mm->mmap_sem);
mmput(work->mm);
kfree(work);
-diff -NurpP --minimal linux-2.6.18.1/drivers/s390/cio/cio.c linux-2.6.18.1-vs2.0.2.2-rc4/drivers/s390/cio/cio.c
---- linux-2.6.18.1/drivers/s390/cio/cio.c 2006-09-20 16:58:27 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/drivers/s390/cio/cio.c 2006-10-17 01:58:48 +0200
+Index: linux-2.6.18/drivers/s390/cio/cio.c
+===================================================================
+--- linux-2.6.18.orig/drivers/s390/cio/cio.c
++++ linux-2.6.18/drivers/s390/cio/cio.c
@@ -639,12 +639,16 @@ do_IRQ (struct pt_regs *regs)
spin_lock(&sch->lock);
/* Store interrupt response block to lowcore. */
@@ -2605,9 +2713,10 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/s390/cio/cio.c linux-2.6.18.1-vs2.0
}
if (sch)
spin_unlock(&sch->lock);
-diff -NurpP --minimal linux-2.6.18.1/fs/attr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/attr.c
---- linux-2.6.18.1/fs/attr.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/attr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/attr.c
+===================================================================
+--- linux-2.6.18.orig/fs/attr.c
++++ linux-2.6.18/fs/attr.c
@@ -15,6 +15,9 @@
#include <linux/fcntl.h>
#include <linux/quotaops.h>
@@ -2666,9 +2775,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/attr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/a
error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
if (!error)
error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_aout.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_aout.c
---- linux-2.6.18.1/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_aout.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_aout.c
++++ linux-2.6.18/fs/binfmt_aout.c
@@ -24,6 +24,7 @@
#include <linux/binfmts.h>
#include <linux/personality.h>
@@ -2677,9 +2787,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_aout.c linux-2.6.18.1-vs2.0.2.2-r
#include <asm/system.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_elf.c
---- linux-2.6.18.1/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200
+Index: linux-2.6.18/fs/binfmt_elf.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf.c
++++ linux-2.6.18/fs/binfmt_elf.c
@@ -39,6 +39,8 @@
#include <linux/syscalls.h>
#include <linux/random.h>
@@ -2689,9 +2800,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf.c linux-2.6.18.1-vs2.0.2.2-rc
#include <asm/uaccess.h>
#include <asm/param.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf_fdpic.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_elf_fdpic.c
---- linux-2.6.18.1/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_elf_fdpic.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_elf_fdpic.c
++++ linux-2.6.18/fs/binfmt_elf_fdpic.c
@@ -34,6 +34,7 @@
#include <linux/elf.h>
#include <linux/elf-fdpic.h>
@@ -2700,9 +2812,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf_fdpic.c linux-2.6.18.1-vs2.0.
#include <asm/uaccess.h>
#include <asm/param.h>
-diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_flat.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_flat.c
---- linux-2.6.18.1/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_flat.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_flat.c
++++ linux-2.6.18/fs/binfmt_flat.c
@@ -36,6 +36,7 @@
#include <linux/init.h>
#include <linux/flat.h>
@@ -2711,9 +2824,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_flat.c linux-2.6.18.1-vs2.0.2.2-r
#include <asm/byteorder.h>
#include <asm/system.h>
-diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_som.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_som.c
---- linux-2.6.18.1/fs/binfmt_som.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/binfmt_som.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/binfmt_som.c
+===================================================================
+--- linux-2.6.18.orig/fs/binfmt_som.c
++++ linux-2.6.18/fs/binfmt_som.c
@@ -28,6 +28,7 @@
#include <linux/shm.h>
#include <linux/personality.h>
@@ -2722,9 +2836,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_som.c linux-2.6.18.1-vs2.0.2.2-rc
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.18.1/fs/devpts/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/devpts/inode.c
---- linux-2.6.18.1/fs/devpts/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/devpts/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/devpts/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/devpts/inode.c
++++ linux-2.6.18/fs/devpts/inode.c
@@ -20,7 +20,19 @@
#include <linux/devpts_fs.h>
#include <linux/parser.h>
@@ -2791,9 +2906,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/devpts/inode.c linux-2.6.18.1-vs2.0.2.2-
inode->u.generic_ip = tty;
dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.18.1/fs/exec.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/exec.c
---- linux-2.6.18.1/fs/exec.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/exec.c 2006-09-20 18:03:28 +0200
+Index: linux-2.6.18/fs/exec.c
+===================================================================
+--- linux-2.6.18.orig/fs/exec.c
++++ linux-2.6.18/fs/exec.c
@@ -49,6 +49,8 @@
#include <linux/acct.h>
#include <linux/cn_proc.h>
@@ -2822,9 +2938,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/exec.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/e
up_read(&uts_sem);
if (rc > out_end - out_ptr)
goto out;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/balloc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/balloc.c
---- linux-2.6.18.1/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/balloc.c 2006-10-16 19:05:41 +0200
+Index: linux-2.6.18/fs/ext2/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/balloc.c
++++ linux-2.6.18/fs/ext2/balloc.c
@@ -16,6 +16,7 @@
#include <linux/sched.h>
#include <linux/buffer_head.h>
@@ -2878,9 +2995,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/balloc.c linux-2.6.18.1-vs2.0.2.2-r
release_blocks(sb, es_alloc);
out_dquot:
DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ext2.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ext2.h
---- linux-2.6.18.1/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200
+Index: linux-2.6.18/fs/ext2/ext2.h
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ext2.h
++++ linux-2.6.18/fs/ext2/ext2.h
@@ -165,6 +165,7 @@ extern const struct file_operations ext2
extern const struct address_space_operations ext2_aops;
extern const struct address_space_operations ext2_aops_xip;
@@ -2889,18 +3007,20 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ext2.h linux-2.6.18.1-vs2.0.2.2-rc4
/* namei.c */
extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/file.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/file.c
---- linux-2.6.18.1/fs/ext2/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/file.c
++++ linux-2.6.18/fs/ext2/file.c
@@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
#endif
.setattr = ext2_setattr,
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ialloc.c
---- linux-2.6.18.1/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ialloc.c
++++ linux-2.6.18/fs/ext2/ialloc.c
@@ -17,6 +17,8 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2956,9 +3076,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ialloc.c linux-2.6.18.1-vs2.0.2.2-r
make_bad_inode(inode);
iput(inode);
return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/inode.c
---- linux-2.6.18.1/fs/ext2/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/inode.c
++++ linux-2.6.18/fs/ext2/inode.c
@@ -31,6 +31,7 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -3094,9 +3215,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/inode.c linux-2.6.18.1-vs2.0.2.2-rc
error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
if (error)
return error;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ioctl.c
---- linux-2.6.18.1/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/ioctl.c
++++ linux-2.6.18/fs/ext2/ioctl.c
@@ -11,6 +11,7 @@
#include <linux/capability.h>
#include <linux/time.h>
@@ -3136,9 +3258,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc
return -EROFS;
if (get_user(inode->i_generation, (int __user *) arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/namei.c
---- linux-2.6.18.1/fs/ext2/namei.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/namei.c
++++ linux-2.6.18/fs/ext2/namei.c
@@ -31,6 +31,7 @@
*/
@@ -3169,9 +3292,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/namei.c linux-2.6.18.1-vs2.0.2.2-rc
.permission = ext2_permission,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/super.c
---- linux-2.6.18.1/fs/ext2/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/super.c
++++ linux-2.6.18/fs/ext2/super.c
@@ -325,7 +325,7 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3224,9 +3348,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/super.c linux-2.6.18.1-vs2.0.2.2-rc
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/symlink.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/symlink.c
---- linux-2.6.18.1/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/symlink.c
++++ linux-2.6.18/fs/ext2/symlink.c
@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
.listxattr = ext2_listxattr,
.removexattr = generic_removexattr,
@@ -3241,9 +3366,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/symlink.c linux-2.6.18.1-vs2.0.2.2-
#endif
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext2/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/xattr.c
---- linux-2.6.18.1/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext2/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext2/xattr.c
++++ linux-2.6.18/fs/ext2/xattr.c
@@ -60,6 +60,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -3281,9 +3407,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/xattr.c linux-2.6.18.1-vs2.0.2.2-rc
DQUOT_FREE_BLOCK(inode, 1);
}
EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/balloc.c
---- linux-2.6.18.1/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/balloc.c 2006-10-16 19:06:32 +0200
+Index: linux-2.6.18/fs/ext3/balloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/balloc.c
++++ linux-2.6.18/fs/ext3/balloc.c
@@ -19,6 +19,7 @@
#include <linux/ext3_jbd.h>
#include <linux/quotaops.h>
@@ -3318,11 +3445,6 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-r
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
- if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
-- sbi->s_resuid != current->fsuid &&
-- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
-- return 0;
-- }
-- return 1;
+
+ vxdprintk(VXD_CBIT(dlim, 3),
+ "ext3_has_free_blocks(%p): free=%lu, root=%lu",
@@ -3332,7 +3454,11 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-r
+
+ cond = (free_blocks < root_blocks + 1 &&
+ !capable(CAP_SYS_RESOURCE) &&
-+ sbi->s_resuid != current->fsuid &&
+ sbi->s_resuid != current->fsuid &&
+- (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
+- return 0;
+- }
+- return 1;
+ (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid)));
+
+ vxdprintk(VXD_CBIT(dlim, 3),
@@ -3382,9 +3508,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-r
if (fatal) {
*errp = fatal;
ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/file.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/file.c
---- linux-2.6.18.1/fs/ext3/file.c 2006-06-18 04:54:33 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/file.c
++++ linux-2.6.18/fs/ext3/file.c
@@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
.removexattr = generic_removexattr,
#endif
@@ -3392,9 +3519,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/file.c linux-2.6.18.1-vs2.0.2.2-rc4
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/ialloc.c
---- linux-2.6.18.1/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ialloc.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ialloc.c
++++ linux-2.6.18/fs/ext3/ialloc.c
@@ -23,6 +23,8 @@
#include <linux/buffer_head.h>
#include <linux/random.h>
@@ -3452,9 +3580,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ialloc.c linux-2.6.18.1-vs2.0.2.2-r
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
iput(inode);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/inode.c
---- linux-2.6.18.1/fs/ext3/inode.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/inode.c
++++ linux-2.6.18/fs/ext3/inode.c
@@ -36,6 +36,7 @@
#include <linux/writeback.h>
#include <linux/mpage.h>
@@ -3642,9 +3771,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/inode.c linux-2.6.18.1-vs2.0.2.2-rc
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/ioctl.c
---- linux-2.6.18.1/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/ioctl.c
++++ linux-2.6.18/fs/ext3/ioctl.c
@@ -8,11 +8,13 @@
*/
@@ -3759,9 +3889,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc
default:
return -ENOTTY;
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/namei.c
---- linux-2.6.18.1/fs/ext3/namei.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/namei.c
++++ linux-2.6.18/fs/ext3/namei.c
@@ -36,6 +36,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3792,9 +3923,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/namei.c linux-2.6.18.1-vs2.0.2.2-rc
.permission = ext3_permission,
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/super.c
---- linux-2.6.18.1/fs/ext3/super.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/super.c
++++ linux-2.6.18/fs/ext3/super.c
@@ -677,7 +677,7 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3847,9 +3979,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/super.c linux-2.6.18.1-vs2.0.2.2-rc
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/symlink.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/symlink.c
---- linux-2.6.18.1/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/symlink.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/symlink.c
++++ linux-2.6.18/fs/ext3/symlink.c
@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
@@ -3864,9 +3997,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/symlink.c linux-2.6.18.1-vs2.0.2.2-
#endif
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/ext3/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/xattr.c
---- linux-2.6.18.1/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ext3/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/ext3/xattr.c
++++ linux-2.6.18/fs/ext3/xattr.c
@@ -58,6 +58,7 @@
#include <linux/mbcache.h>
#include <linux/quotaops.h>
@@ -3908,9 +4042,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/xattr.c linux-2.6.18.1-vs2.0.2.2-rc
goto cleanup;
bad_block:
-diff -NurpP --minimal linux-2.6.18.1/fs/fcntl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/fcntl.c
---- linux-2.6.18.1/fs/fcntl.c 2006-06-18 04:54:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/fcntl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/fcntl.c
+===================================================================
+--- linux-2.6.18.orig/fs/fcntl.c
++++ linux-2.6.18/fs/fcntl.c
@@ -18,6 +18,7 @@
#include <linux/ptrace.h>
#include <linux/signal.h>
@@ -3964,9 +4099,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/fcntl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
if (p) {
send_sigurg_to_task(p, fown);
}
-diff -NurpP --minimal linux-2.6.18.1/fs/file_table.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/file_table.c
---- linux-2.6.18.1/fs/file_table.c 2006-09-20 16:58:34 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/file_table.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/file_table.c
+===================================================================
+--- linux-2.6.18.orig/fs/file_table.c
++++ linux-2.6.18/fs/file_table.c
@@ -21,6 +21,8 @@
#include <linux/fsnotify.h>
#include <linux/sysctl.h>
@@ -4003,9 +4139,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/file_table.c linux-2.6.18.1-vs2.0.2.2-rc
file_kill(file);
file_free(file);
}
-diff -NurpP --minimal linux-2.6.18.1/fs/hfsplus/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/hfsplus/ioctl.c
---- linux-2.6.18.1/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/hfsplus/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/hfsplus/ioctl.c
++++ linux-2.6.18/fs/hfsplus/ioctl.c
@@ -16,6 +16,7 @@
#include <linux/fs.h>
#include <linux/sched.h>
@@ -4024,9 +4161,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/hfsplus/ioctl.c linux-2.6.18.1-vs2.0.2.2
return -EROFS;
if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.18.1/fs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/inode.c
---- linux-2.6.18.1/fs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/inode.c
++++ linux-2.6.18/fs/inode.c
@@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct
struct address_space * const mapping = &inode->i_data;
@@ -4046,9 +4184,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
/**
* clear_inode - clear an inode
* @inode: inode to clear
-diff -NurpP --minimal linux-2.6.18.1/fs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ioctl.c
---- linux-2.6.18.1/fs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioctl.c
++++ linux-2.6.18/fs/ioctl.c
@@ -12,10 +12,19 @@
#include <linux/fs.h>
#include <linux/security.h>
@@ -4118,9 +4257,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
default:
if (S_ISREG(filp->f_dentry->d_inode->i_mode))
error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.18.1/fs/ioprio.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/ioprio.c
---- linux-2.6.18.1/fs/ioprio.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/ioprio.c 2006-10-18 01:19:40 +0200
+Index: linux-2.6.18/fs/ioprio.c
+===================================================================
+--- linux-2.6.18.orig/fs/ioprio.c
++++ linux-2.6.18/fs/ioprio.c
@@ -104,7 +104,7 @@ asmlinkage long sys_ioprio_set(int which
if (!who)
user = current->user;
@@ -4139,9 +4279,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ioprio.c linux-2.6.18.1-vs2.0.2.2-rc4/fs
if (!user)
break;
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/acl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/acl.c
---- linux-2.6.18.1/fs/jfs/acl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/acl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/acl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/acl.c
++++ linux-2.6.18/fs/jfs/acl.c
@@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
return rc;
@@ -4152,9 +4293,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/acl.c linux-2.6.18.1-vs2.0.2.2-rc4/f
if (DQUOT_TRANSFER(inode, iattr))
return -EDQUOT;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/file.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/file.c
---- linux-2.6.18.1/fs/jfs/file.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/file.c
++++ linux-2.6.18/fs/jfs/file.c
@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
.setattr = jfs_setattr,
.permission = jfs_permission,
@@ -4163,9 +4305,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/file.c linux-2.6.18.1-vs2.0.2.2-rc4/
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/inode.c
---- linux-2.6.18.1/fs/jfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/inode.c
++++ linux-2.6.18/fs/jfs/inode.c
@@ -22,6 +22,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4182,9 +4325,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4
}
clear_inode(inode);
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/ioctl.c
---- linux-2.6.18.1/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/ioctl.c
++++ linux-2.6.18/fs/jfs/ioctl.c
@@ -10,6 +10,7 @@
#include <linux/ctype.h>
#include <linux/capability.h>
@@ -4214,9 +4358,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4
if (!capable(CAP_LINUX_IMMUTABLE))
return -EPERM;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_dinode.h
---- linux-2.6.18.1/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dinode.h
++++ linux-2.6.18/fs/jfs/jfs_dinode.h
@@ -162,9 +162,12 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
#define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */
@@ -4232,9 +4377,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dinode.h linux-2.6.18.1-vs2.0.2.
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
#define JFS_IOC_GETFLAGS _IOR('f', 1, long)
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dtree.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_dtree.c
---- linux-2.6.18.1/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_dtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_dtree.c
++++ linux-2.6.18/fs/jfs/jfs_dtree.c
@@ -102,6 +102,7 @@
#include <linux/fs.h>
@@ -4344,9 +4490,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dtree.c linux-2.6.18.1-vs2.0.2.2
/* Free quota allocation */
DQUOT_FREE_BLOCK(ip, xlen);
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_extent.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_extent.c
---- linux-2.6.18.1/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_extent.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_extent.c
++++ linux-2.6.18/fs/jfs/jfs_extent.c
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4407,9 +4554,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_extent.c linux-2.6.18.1-vs2.0.2.
DQUOT_FREE_BLOCK(ip, nxlen);
goto exit;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_filsys.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_filsys.h
---- linux-2.6.18.1/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_filsys.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_filsys.h
++++ linux-2.6.18/fs/jfs/jfs_filsys.h
@@ -84,6 +84,7 @@
#define JFS_DIR_INDEX 0x00200000 /* Persistant index for */
/* directory entries */
@@ -4418,9 +4566,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_filsys.h linux-2.6.18.1-vs2.0.2.
/*
* buffer cache configuration
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_imap.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_imap.c
---- linux-2.6.18.1/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_imap.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_imap.c
++++ linux-2.6.18/fs/jfs/jfs_imap.c
@@ -45,6 +45,7 @@
#include <linux/buffer_head.h>
#include <linux/pagemap.h>
@@ -4480,9 +4629,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_imap.c linux-2.6.18.1-vs2.0.2.2-
/*
* mode2 is only needed for storing the higher order bits.
* Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_inode.c
---- linux-2.6.18.1/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.c
++++ linux-2.6.18/fs/jfs/jfs_inode.c
@@ -18,6 +18,8 @@
#include <linux/fs.h>
@@ -4574,9 +4724,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.c linux-2.6.18.1-vs2.0.2.2
DQUOT_DROP(inode);
inode->i_flags |= S_NOQUOTA;
inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_inode.h
---- linux-2.6.18.1/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_inode.h
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_inode.h
++++ linux-2.6.18/fs/jfs/jfs_inode.h
@@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
extern void jfs_truncate_nolock(struct inode *, loff_t);
extern void jfs_free_zero_link(struct inode *);
@@ -4585,9 +4736,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.h linux-2.6.18.1-vs2.0.2.2
extern void jfs_set_inode_flags(struct inode *);
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_xtree.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_xtree.c
---- linux-2.6.18.1/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/jfs_xtree.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/jfs_xtree.c
++++ linux-2.6.18/fs/jfs/jfs_xtree.c
@@ -21,6 +21,7 @@
#include <linux/fs.h>
@@ -4671,9 +4823,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_xtree.c linux-2.6.18.1-vs2.0.2.2
/* update quota allocation to reflect freed blocks */
DQUOT_FREE_BLOCK(ip, nfreed);
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/namei.c
---- linux-2.6.18.1/fs/jfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/namei.c
++++ linux-2.6.18/fs/jfs/namei.c
@@ -20,6 +20,7 @@
#include <linux/fs.h>
#include <linux/ctype.h>
@@ -4698,9 +4851,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc4
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/super.c
---- linux-2.6.18.1/fs/jfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/super.c
++++ linux-2.6.18/fs/jfs/super.c
@@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4755,9 +4909,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/super.c linux-2.6.18.1-vs2.0.2.2-rc4
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.18.1/fs/jfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/xattr.c
---- linux-2.6.18.1/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/jfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/jfs/xattr.c
++++ linux-2.6.18/fs/jfs/xattr.c
@@ -23,6 +23,7 @@
#include <linux/posix_acl_xattr.h>
#include <linux/quotaops.h>
@@ -4835,9 +4990,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4
inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-2.6.18.1/fs/libfs.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/libfs.c
---- linux-2.6.18.1/fs/libfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/libfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/libfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/libfs.c
++++ linux-2.6.18/fs/libfs.c
@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4884,9 +5040,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/libfs.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(get_sb_pseudo);
EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.18.1/fs/lockd/clntproc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/lockd/clntproc.c
---- linux-2.6.18.1/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/lockd/clntproc.c
+===================================================================
+--- linux-2.6.18.orig/fs/lockd/clntproc.c
++++ linux-2.6.18/fs/lockd/clntproc.c
@@ -17,6 +17,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/lockd/lockd.h>
@@ -4909,9 +5066,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/lockd/clntproc.c linux-2.6.18.1-vs2.0.2.
lock->svid = fl->fl_u.nfs_fl.owner->pid;
lock->fl.fl_start = fl->fl_start;
lock->fl.fl_end = fl->fl_end;
-diff -NurpP --minimal linux-2.6.18.1/fs/locks.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/locks.c
---- linux-2.6.18.1/fs/locks.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/locks.c 2006-09-20 18:02:37 +0200
+Index: linux-2.6.18/fs/locks.c
+===================================================================
+--- linux-2.6.18.orig/fs/locks.c
++++ linux-2.6.18/fs/locks.c
@@ -125,6 +125,7 @@
#include <linux/syscalls.h>
#include <linux/time.h>
@@ -5070,9 +5228,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/locks.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
lock_get_status(q, fl, ++i, "");
move_lock_status(&q, &pos, offset);
-diff -NurpP --minimal linux-2.6.18.1/fs/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/namei.c
---- linux-2.6.18.1/fs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/namei.c
++++ linux-2.6.18/fs/namei.c
@@ -32,6 +32,9 @@
#include <linux/file.h>
#include <linux/fcntl.h>
@@ -5407,9 +5566,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
new_dentry = lookup_hash(&newnd);
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
-diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/namespace.c
---- linux-2.6.18.1/fs/namespace.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/namespace.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/namespace.c
+===================================================================
+--- linux-2.6.18.orig/fs/namespace.c
++++ linux-2.6.18/fs/namespace.c
@@ -22,6 +22,8 @@
#include <linux/namei.h>
#include <linux/security.h>
@@ -5473,14 +5633,6 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
- { MS_DIRSYNC, ",dirsync" },
- { MS_MANDLOCK, ",mand" },
- { 0, NULL }
-- };
-- static struct proc_fs_info mnt_info[] = {
-- { MNT_NOSUID, ",nosuid" },
-- { MNT_NODEV, ",nodev" },
-- { MNT_NOEXEC, ",noexec" },
-- { MNT_NOATIME, ",noatime" },
-- { MNT_NODIRATIME, ",nodiratime" },
-- { 0, NULL }
+ { MS_RDONLY, MNT_RDONLY, "ro", "rw" },
+ { MS_SYNCHRONOUS, 0, ",sync", NULL },
+ { MS_DIRSYNC, 0, ",dirsync", NULL },
@@ -5493,6 +5645,14 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
+ { 0, MNT_NOEXEC, ",noexec", NULL },
+ { 0, 0, NULL, NULL }
};
+- static struct proc_fs_info mnt_info[] = {
+- { MNT_NOSUID, ",nosuid" },
+- { MNT_NODEV, ",nodev" },
+- { MNT_NOEXEC, ",noexec" },
+- { MNT_NOATIME, ",noatime" },
+- { MNT_NODIRATIME, ",nodiratime" },
+- { 0, NULL }
+- };
- struct proc_fs_info *fs_infop;
+ struct proc_fs_info *p;
+ unsigned long s_flags = mnt->mnt_sb->s_flags;
@@ -5502,11 +5662,6 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
- seq_putc(m, ' ');
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
-- mangle(m, mnt->mnt_sb->s_type->name);
-- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
-- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
-- if (mnt->mnt_sb->s_flags & fs_infop->flag)
-- seq_puts(m, fs_infop->str);
+ if (vx_flags(VXF_HIDE_MOUNT, 0))
+ return 0;
+ if (!mnt_is_reachable(mnt))
@@ -5520,11 +5675,16 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
+ seq_putc(m, ' ');
+ seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
+ seq_putc(m, ' ');
- }
++ }
+ mangle(m, mnt->mnt_sb->s_type->name);
+- seq_puts(m, mnt->mnt_sb->s_flags & MS_RDONLY ? " ro" : " rw");
+- for (fs_infop = fs_info; fs_infop->flag; fs_infop++) {
+- if (mnt->mnt_sb->s_flags & fs_infop->flag)
+- seq_puts(m, fs_infop->str);
+- }
- for (fs_infop = mnt_info; fs_infop->flag; fs_infop++) {
- if (mnt->mnt_flags & fs_infop->flag)
- seq_puts(m, fs_infop->str);
-+ mangle(m, mnt->mnt_sb->s_type->name);
+ seq_putc(m, ' ');
+ for (p = fs_info; (p->s_flag | p->mnt_flag) ; p++) {
+ if ((s_flags & p->s_flag) || (mnt_flags & p->mnt_flag)) {
@@ -5550,15 +5710,16 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
- mangle(m, mnt->mnt_devname);
- } else
- seq_puts(m, "no device");
-+ if (vx_flags(VXF_HIDE_MOUNT, 0))
-+ return 0;
-+ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
-+ return 0;
-
+-
- /* mount point */
- seq_puts(m, " mounted on ");
- seq_path(m, mnt, mnt->mnt_root, " \t\n\\");
- seq_putc(m, ' ');
++ if (vx_flags(VXF_HIDE_MOUNT, 0))
++ return 0;
++ if (!mnt_is_reachable(mnt) && !vx_check(0, VX_WATCH))
++ return 0;
++
+ if (!vx_check(0, VX_ADMIN|VX_WATCH) &&
+ mnt == current->fs->rootmnt) {
+ seq_puts(m, "device /dev/root mounted on / ");
@@ -5721,9 +5882,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4
err = -EPERM;
goto out;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/nfs/dir.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/dir.c
---- linux-2.6.18.1/fs/nfs/dir.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/dir.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/dir.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/dir.c
++++ linux-2.6.18/fs/nfs/dir.c
@@ -28,9 +28,11 @@
#include <linux/sunrpc/clnt.h>
#include <linux/nfs_fs.h>
@@ -5754,9 +5916,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/dir.c linux-2.6.18.1-vs2.0.2.2-rc4/f
return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/nfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/inode.c
---- linux-2.6.18.1/fs/nfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/inode.c 2006-09-21 01:31:36 +0200
+Index: linux-2.6.18/fs/nfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/inode.c
++++ linux-2.6.18/fs/nfs/inode.c
@@ -37,6 +37,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -5851,9 +6014,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4
if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
/*
-diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/nfs3xdr.c
---- linux-2.6.18.1/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200
+Index: linux-2.6.18/fs/nfs/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfs3xdr.c
++++ linux-2.6.18/fs/nfs/nfs3xdr.c
@@ -22,6 +22,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5943,9 +6107,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-r
if (args->type == NF3CHR || args->type == NF3BLK) {
*p++ = htonl(MAJOR(args->rdev));
*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfsroot.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/nfsroot.c
---- linux-2.6.18.1/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfs/nfsroot.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/nfsroot.c
++++ linux-2.6.18/fs/nfs/nfsroot.c
@@ -87,6 +87,7 @@
#include <linux/root_dev.h>
#include <net/ipconfig.h>
@@ -5992,9 +6157,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfsroot.c linux-2.6.18.1-vs2.0.2.2-r
if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
return -1;
-diff -NurpP --minimal linux-2.6.18.1/fs/nfs/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/super.c
---- linux-2.6.18.1/fs/nfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfs/super.c 2006-09-20 20:28:12 +0200
+Index: linux-2.6.18/fs/nfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfs/super.c
++++ linux-2.6.18/fs/nfs/super.c
@@ -40,6 +40,7 @@
#include <linux/vfs.h>
#include <linux/inet.h>
@@ -6034,9 +6200,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/super.c linux-2.6.18.1-vs2.0.2.2-rc4
return clnt;
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/auth.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/auth.c
---- linux-2.6.18.1/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/auth.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/auth.c
++++ linux-2.6.18/fs/nfsd/auth.c
@@ -9,6 +9,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/sunrpc/svcauth.h>
@@ -6071,9 +6238,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/auth.c linux-2.6.18.1-vs2.0.2.2-rc4
cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
} else {
cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs3xdr.c
---- linux-2.6.18.1/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs3xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs3xdr.c
++++ linux-2.6.18/fs/nfsd/nfs3xdr.c
@@ -21,6 +21,7 @@
#include <linux/sunrpc/svc.h>
#include <linux/nfsd/nfsd.h>
@@ -6122,9 +6290,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4recover.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs4recover.c
---- linux-2.6.18.1/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4recover.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4recover.c
++++ linux-2.6.18/fs/nfsd/nfs4recover.c
@@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
goto out_put;
@@ -6152,9 +6321,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4recover.c linux-2.6.18.1-vs2.0.
mutex_unlock(&dir->d_inode->i_mutex);
return status;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4xdr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs4xdr.c
---- linux-2.6.18.1/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfs4xdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfs4xdr.c
++++ linux-2.6.18/fs/nfsd/nfs4xdr.c
@@ -57,6 +57,7 @@
#include <linux/nfsd_idmap.h>
#include <linux/nfs4.h>
@@ -6184,9 +6354,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4xdr.c linux-2.6.18.1-vs2.0.2.2-
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfsxdr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfsxdr.c
---- linux-2.6.18.1/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/nfsxdr.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/nfsxdr.c
++++ linux-2.6.18/fs/nfsd/nfsxdr.c
@@ -15,6 +15,7 @@
#include <linux/nfsd/nfsd.h>
#include <linux/nfsd/xdr.h>
@@ -6235,9 +6406,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfsxdr.c linux-2.6.18.1-vs2.0.2.2-r
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/vfs.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/vfs.c
---- linux-2.6.18.1/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/nfsd/vfs.c
+===================================================================
+--- linux-2.6.18.orig/fs/nfsd/vfs.c
++++ linux-2.6.18/fs/nfsd/vfs.c
@@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
break;
@@ -6301,9 +6473,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/vfs.c linux-2.6.18.1-vs2.0.2.2-rc4/
return nfserr_rofs;
if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
return nfserr_perm;
-diff -NurpP --minimal linux-2.6.18.1/fs/open.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/open.c
---- linux-2.6.18.1/fs/open.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/open.c 2006-09-20 21:05:31 +0200
+Index: linux-2.6.18/fs/open.c
+===================================================================
+--- linux-2.6.18.orig/fs/open.c
++++ linux-2.6.18/fs/open.c
@@ -28,6 +28,9 @@
#include <linux/syscalls.h>
#include <linux/rcupdate.h>
@@ -6477,9 +6650,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/open.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/o
}
void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/array.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/array.c
---- linux-2.6.18.1/fs/proc/array.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/array.c 2006-10-25 03:43:38 +0200
+Index: linux-2.6.18/fs/proc/array.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/array.c
++++ linux-2.6.18/fs/proc/array.c
@@ -75,6 +75,8 @@
#include <linux/cpuset.h>
#include <linux/rcupdate.h>
@@ -6641,9 +6815,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/array.c linux-2.6.18.1-vs2.0.2.2-rc
tcomm,
state,
ppid,
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/base.c
---- linux-2.6.18.1/fs/proc/base.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/base.c 2006-10-29 04:48:56 +0100
+Index: linux-2.6.18/fs/proc/base.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/base.c
++++ linux-2.6.18/fs/proc/base.c
@@ -71,6 +71,9 @@
#include <linux/cpuset.h>
#include <linux/audit.h>
@@ -6833,15 +7008,6 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc4
if (task)
get_task_struct(task);
rcu_read_unlock();
-@@ -2060,7 +2116,7 @@ struct dentry *proc_pid_lookup(struct in
- inode = proc_pid_make_inode(dir->i_sb, task, PROC_TGID_INO);
- if (!inode)
- goto out_put_task;
--
-+
- inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
- inode->i_op = &proc_tgid_base_inode_operations;
- inode->i_fop = &proc_tgid_base_operations;
@@ -2099,9 +2155,11 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
@@ -6897,9 +7063,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc4
len = snprintf(buf, sizeof(buf), "%d", tid);
ino = fake_ino(tid, PROC_TID_INO);
if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) {
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/generic.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/generic.c
---- linux-2.6.18.1/fs/proc/generic.c 2006-06-18 04:54:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/generic.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/generic.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/generic.c
++++ linux-2.6.18/fs/proc/generic.c
@@ -20,6 +20,7 @@
#include <linux/namei.h>
#include <linux/bitops.h>
@@ -6959,9 +7126,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/generic.c linux-2.6.18.1-vs2.0.2.2-
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/inode.c
---- linux-2.6.18.1/fs/proc/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/inode.c
++++ linux-2.6.18/fs/proc/inode.c
@@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6971,9 +7139,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/inode.c linux-2.6.18.1-vs2.0.2.2-rc
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/internal.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/internal.h
---- linux-2.6.18.1/fs/proc/internal.h 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/internal.h 2006-10-25 03:49:22 +0200
+Index: linux-2.6.18/fs/proc/internal.h
+===================================================================
+--- linux-2.6.18.orig/fs/proc/internal.h
++++ linux-2.6.18/fs/proc/internal.h
@@ -10,6 +10,7 @@
*/
@@ -6991,9 +7160,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/internal.h linux-2.6.18.1-vs2.0.2.2
}
static inline int proc_fd(struct inode *inode)
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/proc_misc.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/proc_misc.c
---- linux-2.6.18.1/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/proc_misc.c 2006-10-25 03:50:01 +0200
+Index: linux-2.6.18/fs/proc/proc_misc.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/proc_misc.c
++++ linux-2.6.18/fs/proc/proc_misc.c
@@ -81,17 +81,32 @@ static int proc_calc_metrics(char *page,
static int loadavg_read_proc(char *page, char **start, off_t off,
int count, int *eof, void *data)
@@ -7063,9 +7233,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/proc_misc.c linux-2.6.18.1-vs2.0.2.
return proc_calc_metrics(page, start, off, count, eof, len);
}
-diff -NurpP --minimal linux-2.6.18.1/fs/proc/root.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/root.c
---- linux-2.6.18.1/fs/proc/root.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/proc/root.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/proc/root.c
+===================================================================
+--- linux-2.6.18.orig/fs/proc/root.c
++++ linux-2.6.18/fs/proc/root.c
@@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n
#ifdef CONFIG_SYSCTL
struct proc_dir_entry *proc_sys_root;
@@ -7084,9 +7255,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/root.c linux-2.6.18.1-vs2.0.2.2-rc4
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -NurpP --minimal linux-2.6.18.1/fs/quota.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/quota.c
---- linux-2.6.18.1/fs/quota.c 2006-06-18 04:54:47 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/quota.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/quota.c
+===================================================================
+--- linux-2.6.18.orig/fs/quota.c
++++ linux-2.6.18/fs/quota.c
@@ -17,6 +17,9 @@
#include <linux/buffer_head.h>
#include <linux/capability.h>
@@ -7192,9 +7364,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/quota.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
sb = get_super(bdev);
bdput(bdev);
if (!sb)
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/bitmap.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/bitmap.c
---- linux-2.6.18.1/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/bitmap.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/bitmap.c
++++ linux-2.6.18/fs/reiserfs/bitmap.c
@@ -12,6 +12,7 @@
#include <linux/reiserfs_fs_sb.h>
#include <linux/reiserfs_fs_i.h>
@@ -7287,18 +7460,20 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/bitmap.c linux-2.6.18.1-vs2.0.2
}
return CARRY_ON;
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/file.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/file.c
---- linux-2.6.18.1/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/file.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/file.c
++++ linux-2.6.18/fs/reiserfs/file.c
@@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
.permission = reiserfs_permission,
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/inode.c
---- linux-2.6.18.1/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/inode.c
++++ linux-2.6.18/fs/reiserfs/inode.c
@@ -16,6 +16,8 @@
#include <linux/mpage.h>
#include <linux/writeback.h>
@@ -7482,9 +7657,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/inode.c linux-2.6.18.1-vs2.0.2.
mark_inode_dirty(inode);
error =
journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/ioctl.c
---- linux-2.6.18.1/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/ioctl.c
++++ linux-2.6.18/fs/reiserfs/ioctl.c
@@ -4,6 +4,7 @@
#include <linux/capability.h>
@@ -7555,9 +7731,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/ioctl.c linux-2.6.18.1-vs2.0.2.
return -EROFS;
if (get_user(inode->i_generation, (int __user *)arg))
return -EFAULT;
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/namei.c
---- linux-2.6.18.1/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/namei.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/namei.c
++++ linux-2.6.18/fs/reiserfs/namei.c
@@ -18,6 +18,7 @@
#include <linux/reiserfs_xattr.h>
#include <linux/smp_lock.h>
@@ -7605,9 +7782,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/namei.c linux-2.6.18.1-vs2.0.2.
+ .sync_flags = reiserfs_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/stree.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/stree.c
---- linux-2.6.18.1/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/stree.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/stree.c
++++ linux-2.6.18/fs/reiserfs/stree.c
@@ -56,6 +56,7 @@
#include <linux/smp_lock.h>
#include <linux/buffer_head.h>
@@ -7683,9 +7861,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/stree.c linux-2.6.18.1-vs2.0.2.
+ }
return retval;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/super.c
---- linux-2.6.18.1/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/super.c
++++ linux-2.6.18/fs/reiserfs/super.c
@@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7720,9 +7899,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/super.c linux-2.6.18.1-vs2.0.2.
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/xattr.c
---- linux-2.6.18.1/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/reiserfs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/reiserfs/xattr.c
++++ linux-2.6.18/fs/reiserfs/xattr.c
@@ -35,6 +35,7 @@
#include <linux/namei.h>
#include <linux/errno.h>
@@ -7740,9 +7920,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/xattr.c linux-2.6.18.1-vs2.0.2.
reiserfs_write_unlock_xattrs(inode->i_sb);
dput(root);
} else {
-diff -NurpP --minimal linux-2.6.18.1/fs/stat.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/stat.c
---- linux-2.6.18.1/fs/stat.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/stat.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/stat.c
+===================================================================
+--- linux-2.6.18.orig/fs/stat.c
++++ linux-2.6.18/fs/stat.c
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7751,9 +7932,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/stat.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/s
stat->rdev = inode->i_rdev;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.18.1/fs/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/super.c
---- linux-2.6.18.1/fs/super.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/super.c 2006-09-20 17:59:47 +0200
+Index: linux-2.6.18/fs/super.c
+===================================================================
+--- linux-2.6.18.orig/fs/super.c
++++ linux-2.6.18/fs/super.c
@@ -37,6 +37,8 @@
#include <linux/idr.h>
#include <linux/kobject.h>
@@ -7805,9 +7987,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
put_filesystem(type);
return mnt;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/sysfs/mount.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/sysfs/mount.c
---- linux-2.6.18.1/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/sysfs/mount.c
+===================================================================
+--- linux-2.6.18.orig/fs/sysfs/mount.c
++++ linux-2.6.18/fs/sysfs/mount.c
@@ -11,8 +11,6 @@
#include "sysfs.h"
@@ -7826,9 +8009,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/sysfs/mount.c linux-2.6.18.1-vs2.0.2.2-r
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.18.1/fs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xattr.c
---- linux-2.6.18.1/fs/xattr.c 2006-09-20 16:58:37 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xattr.c 2006-09-20 21:08:52 +0200
+Index: linux-2.6.18/fs/xattr.c
+===================================================================
+--- linux-2.6.18.orig/fs/xattr.c
++++ linux-2.6.18/fs/xattr.c
@@ -18,6 +18,7 @@
#include <linux/module.h>
#include <linux/fsnotify.h>
@@ -7929,9 +8113,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/
fput(f);
return error;
}
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_ioctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c
@@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry(
#define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */
#define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */
@@ -7952,9 +8137,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18.1
if (di_flags & XFS_DIFLAG_APPEND)
flags |= LINUX_XFLAG_APPEND;
if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_iops.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c
@@ -53,6 +53,7 @@
#include <linux/xattr.h>
#include <linux/namei.h>
@@ -8058,9 +8244,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18.1-
.removexattr = xfs_vn_removexattr,
+ .sync_flags = xfs_vn_sync_flags,
};
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_linux.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h
@@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten);
#define current_pid() (current->pid)
#define current_fsuid(cred) (current->fsuid)
@@ -8069,9 +8256,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18.1
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_super.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c
@@ -158,6 +158,7 @@ xfs_revalidate_inode(
inode->i_nlink = ip->i_d.di_nlink;
inode->i_uid = ip->i_d.di_uid;
@@ -8108,9 +8296,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18.1
if (!error)
error = bhv_vfs_mntupdate(vfsp, flags, args);
kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_sysctl.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c
@@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler(
STATIC ctl_table xfs_table[] = {
{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -8206,9 +8395,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18.
&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
#endif /* CONFIG_PROC_FS */
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.c
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c
@@ -119,6 +119,7 @@ vn_revalidate_core(
inode->i_nlink = vap->va_nlink;
inode->i_uid = vap->va_uid;
@@ -8232,9 +8422,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18.1
if (vap->va_xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/linux-2.6/xfs_vnode.h
++++ linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h
@@ -352,6 +352,7 @@ typedef struct bhv_vattr {
xfs_nlink_t va_nlink; /* number of references to file */
uid_t va_uid; /* owner user id */
@@ -8260,9 +8451,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18.1
#define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/quota/xfs_qm_syscalls.c
++++ linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c
@@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff(
xfs_qoff_logitem_t *qoffstart;
int nculprits;
@@ -8299,9 +8491,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18
return XFS_ERROR(EPERM);
if ((newlim->d_fieldmask &
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_clnt.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_clnt.h
---- linux-2.6.18.1/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_clnt.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_clnt.h
++++ linux-2.6.18/fs/xfs/xfs_clnt.h
@@ -99,5 +99,7 @@ struct xfs_mount_args {
*/
#define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred
@@ -8310,9 +8503,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_clnt.h linux-2.6.18.1-vs2.0.2.2-
+
#endif /* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_dinode.h
---- linux-2.6.18.1/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200
+Index: linux-2.6.18/fs/xfs/xfs_dinode.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_dinode.h
++++ linux-2.6.18/fs/xfs/xfs_dinode.h
@@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
__uint32_t di_gid; /* owner's group id */
__uint32_t di_nlink; /* number of links to file */
@@ -8350,9 +8544,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_dinode.h linux-2.6.18.1-vs2.0.2.
+ XFS_DIFLAG_IUNLINK)
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_fs.h
---- linux-2.6.18.1/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200
+Index: linux-2.6.18/fs/xfs/xfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_fs.h
++++ linux-2.6.18/fs/xfs/xfs_fs.h
@@ -68,6 +68,8 @@ struct fsxattr {
#define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
@@ -8372,9 +8567,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_inode.c
---- linux-2.6.18.1/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_inode.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_inode.c
++++ linux-2.6.18/fs/xfs/xfs_inode.c
@@ -50,6 +50,7 @@
#include "xfs_mac.h"
#include "xfs_acl.h"
@@ -8440,9 +8636,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_inode.c linux-2.6.18.1-vs2.0.2.2
ip->i_d.di_projid = prid;
memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_itable.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_itable.c
---- linux-2.6.18.1/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_itable.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_itable.c
++++ linux-2.6.18/fs/xfs/xfs_itable.c
@@ -78,6 +78,7 @@ xfs_bulkstat_one_iget(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -8459,9 +8656,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_itable.c linux-2.6.18.1-vs2.0.2.
buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_mount.h
---- linux-2.6.18.1/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_mount.h
++++ linux-2.6.18/fs/xfs/xfs_mount.h
@@ -460,6 +460,7 @@ typedef struct xfs_mount {
#define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock
counters */
@@ -8470,9 +8668,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_mount.h linux-2.6.18.1-vs2.0.2.2
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vfsops.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_vfsops.c
---- linux-2.6.18.1/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vfsops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vfsops.c
++++ linux-2.6.18/fs/xfs/xfs_vfsops.c
@@ -300,6 +300,8 @@ xfs_start_flags(
if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8510,9 +8709,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vfsops.c linux-2.6.18.1-vs2.0.2.
} else if (!strcmp(this_char, "osyncisdsync")) {
/* no-op, this is now the default */
cmn_err(CE_WARN,
-diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vnodeops.c linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_vnodeops.c
---- linux-2.6.18.1/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/fs/xfs/xfs_vnodeops.c
+===================================================================
+--- linux-2.6.18.orig/fs/xfs/xfs_vnodeops.c
++++ linux-2.6.18/fs/xfs/xfs_vnodeops.c
@@ -160,6 +160,7 @@ xfs_getattr(
vap->va_mode = ip->i_d.di_mode;
vap->va_uid = ip->i_d.di_uid;
@@ -8611,9 +8811,10 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vnodeops.c linux-2.6.18.1-vs2.0.
if (vap->va_xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.18.1/include/asm-arm/tlb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm/tlb.h
---- linux-2.6.18.1/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm/tlb.h
++++ linux-2.6.18/include/asm-arm/tlb.h
@@ -28,6 +28,7 @@
#else /* !CONFIG_MMU */
@@ -8622,9 +8823,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm/tlb.h linux-2.6.18.1-vs2.0.
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/tlb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm26/tlb.h
---- linux-2.6.18.1/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/tlb.h
++++ linux-2.6.18/include/asm-arm26/tlb.h
@@ -3,6 +3,7 @@
#include <asm/pgalloc.h>
@@ -8633,9 +8835,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/tlb.h linux-2.6.18.1-vs2.
/*
* TLB handling. This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm26/unistd.h
---- linux-2.6.18.1/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-arm26/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-arm26/unistd.h
++++ linux-2.6.18/include/asm-arm26/unistd.h
@@ -302,6 +302,8 @@
#define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279)
#define __NR_waitid (__NR_SYSCALL_BASE+280)
@@ -8645,9 +8848,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/unistd.h linux-2.6.18.1-v
/*
* The following SWIs are ARM private. FIXME - make appropriate for arm26
*/
-diff -NurpP --minimal linux-2.6.18.1/include/asm-generic/tlb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-generic/tlb.h
---- linux-2.6.18.1/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-generic/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-generic/tlb.h
++++ linux-2.6.18/include/asm-generic/tlb.h
@@ -14,6 +14,7 @@
#define _ASM_GENERIC__TLB_H
@@ -8656,9 +8860,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-generic/tlb.h linux-2.6.18.1-vs
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18.1/include/asm-i386/elf.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-i386/elf.h
---- linux-2.6.18.1/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-i386/elf.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-i386/elf.h
++++ linux-2.6.18/include/asm-i386/elf.h
@@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr
For the moment, we have only optimizations for the Intel generations,
but that could change... */
@@ -8668,9 +8873,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-i386/elf.h linux-2.6.18.1-vs2.0
#define SET_PERSONALITY(ex, ibcs2) do { } while (0)
-diff -NurpP --minimal linux-2.6.18.1/include/asm-ia64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-ia64/tlb.h
---- linux-2.6.18.1/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-ia64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-ia64/tlb.h
++++ linux-2.6.18/include/asm-ia64/tlb.h
@@ -40,6 +40,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -8679,9 +8885,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-ia64/tlb.h linux-2.6.18.1-vs2.0
#include <asm/pgalloc.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.18.1/include/asm-mips/irq.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-mips/irq.h
---- linux-2.6.18.1/include/asm-mips/irq.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-mips/irq.h 2006-10-17 01:58:48 +0200
+Index: linux-2.6.18/include/asm-mips/irq.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-mips/irq.h
++++ linux-2.6.18/include/asm-mips/irq.h
@@ -57,9 +57,13 @@ do { \
*/
#define do_IRQ(irq, regs) \
@@ -8696,9 +8903,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-mips/irq.h linux-2.6.18.1-vs2.0
irq_exit(); \
} while (0)
-diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/systbl.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-powerpc/systbl.h
---- linux-2.6.18.1/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200
+Index: linux-2.6.18/include/asm-powerpc/systbl.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/systbl.h
++++ linux-2.6.18/include/asm-powerpc/systbl.h
@@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64)
SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
PPC_SYS_SPU(rtas)
@@ -8708,9 +8916,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/systbl.h linux-2.6.18.1
SYSCALL(ni_syscall)
COMPAT_SYS(mbind)
COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-powerpc/unistd.h
---- linux-2.6.18.1/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-powerpc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-powerpc/unistd.h
++++ linux-2.6.18/include/asm-powerpc/unistd.h
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -8720,9 +8929,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/unistd.h linux-2.6.18.1
/* 258 currently unused */
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-2.6.18.1/include/asm-s390/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-s390/unistd.h
---- linux-2.6.18.1/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-s390/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-s390/unistd.h
++++ linux-2.6.18/include/asm-s390/unistd.h
@@ -255,7 +255,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -8732,9 +8942,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-s390/unistd.h linux-2.6.18.1-vs
#define __NR_fadvise64_64 264
#define __NR_statfs64 265
#define __NR_fstatfs64 266
-diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc/unistd.h
---- linux-2.6.18.1/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc/unistd.h
++++ linux-2.6.18/include/asm-sparc/unistd.h
@@ -283,7 +283,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8744,9 +8955,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc/unistd.h linux-2.6.18.1-v
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc64/tlb.h
---- linux-2.6.18.1/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/tlb.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/tlb.h
++++ linux-2.6.18/include/asm-sparc64/tlb.h
@@ -2,6 +2,7 @@
#define _SPARC64_TLB_H
@@ -8755,9 +8967,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/tlb.h linux-2.6.18.1-vs
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
#include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc64/unistd.h
---- linux-2.6.18.1/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-sparc64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-sparc64/unistd.h
++++ linux-2.6.18/include/asm-sparc64/unistd.h
@@ -285,7 +285,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -8767,9 +8980,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/unistd.h linux-2.6.18.1
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-2.6.18.1/include/asm-x86_64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-x86_64/unistd.h
---- linux-2.6.18.1/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200
+Index: linux-2.6.18/include/asm-x86_64/unistd.h
+===================================================================
+--- linux-2.6.18.orig/include/asm-x86_64/unistd.h
++++ linux-2.6.18/include/asm-x86_64/unistd.h
@@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
#define __NR_utimes 235
__SYSCALL(__NR_utimes, sys_utimes)
@@ -8779,9 +8993,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-x86_64/unistd.h linux-2.6.18.1-
#define __NR_mbind 237
__SYSCALL(__NR_mbind, sys_mbind)
#define __NR_set_mempolicy 238
-diff -NurpP --minimal linux-2.6.18.1/include/linux/capability.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/capability.h
---- linux-2.6.18.1/include/linux/capability.h 2006-06-18 04:55:15 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/capability.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/capability.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/capability.h
++++ linux-2.6.18/include/linux/capability.h
@@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8802,9 +9017,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/capability.h linux-2.6.18.1-v
#ifdef __KERNEL__
/*
* Bounding set
-diff -NurpP --minimal linux-2.6.18.1/include/linux/devpts_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/devpts_fs.h
---- linux-2.6.18.1/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/devpts_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/devpts_fs.h
++++ linux-2.6.18/include/linux/devpts_fs.h
@@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
#endif
@@ -8813,9 +9029,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/devpts_fs.h linux-2.6.18.1-vs
+
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/ext2_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ext2_fs.h
---- linux-2.6.18.1/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext2_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext2_fs.h
++++ linux-2.6.18/include/linux/ext2_fs.h
@@ -192,10 +192,17 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8863,9 +9080,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ext2_fs.h linux-2.6.18.1-vs2.
#define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.18.1/include/linux/ext3_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ext3_fs.h
---- linux-2.6.18.1/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ext3_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ext3_fs.h
++++ linux-2.6.18/include/linux/ext3_fs.h
@@ -181,10 +181,20 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -8920,9 +9138,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ext3_fs.h linux-2.6.18.1-vs2.
extern void ext3_read_inode (struct inode *);
extern int ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.18.1/include/linux/fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/fs.h
---- linux-2.6.18.1/include/linux/fs.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/fs.h
++++ linux-2.6.18/include/linux/fs.h
@@ -119,6 +119,8 @@ extern int dir_notify_enable;
#define MS_PRIVATE (1<<18) /* change to private */
#define MS_SLAVE (1<<19) /* change to slave */
@@ -9050,9 +9269,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/fs.h linux-2.6.18.1-vs2.0.2.2
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.18.1/include/linux/init_task.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/init_task.h
---- linux-2.6.18.1/include/linux/init_task.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/init_task.h 2006-09-20 17:51:11 +0200
+Index: linux-2.6.18/include/linux/init_task.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/init_task.h
++++ linux-2.6.18/include/linux/init_task.h
@@ -128,6 +128,10 @@ extern struct group_info init_groups;
.pi_lock = SPIN_LOCK_UNLOCKED, \
INIT_TRACE_IRQFLAGS \
@@ -9064,9 +9284,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/init_task.h linux-2.6.18.1-vs
}
-diff -NurpP --minimal linux-2.6.18.1/include/linux/ipc.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ipc.h
---- linux-2.6.18.1/include/linux/ipc.h 2004-08-14 12:54:46 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/ipc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/ipc.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/ipc.h
++++ linux-2.6.18/include/linux/ipc.h
@@ -66,6 +66,7 @@ struct kern_ipc_perm
mode_t mode;
unsigned long seq;
@@ -9075,9 +9296,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ipc.h linux-2.6.18.1-vs2.0.2.
};
#endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/kernel.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/kernel.h
---- linux-2.6.18.1/include/linux/kernel.h 2006-09-20 16:58:43 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/kernel.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/kernel.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/kernel.h
++++ linux-2.6.18/include/linux/kernel.h
@@ -17,6 +17,7 @@
#include <asm/bug.h>
@@ -9086,9 +9308,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/kernel.h linux-2.6.18.1-vs2.0
#define INT_MAX ((int)(~0U>>1))
#define INT_MIN (-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.18.1/include/linux/major.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/major.h
---- linux-2.6.18.1/include/linux/major.h 2006-06-18 04:55:19 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/major.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/major.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/major.h
++++ linux-2.6.18/include/linux/major.h
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -9097,9 +9320,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/major.h linux-2.6.18.1-vs2.0.
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-2.6.18.1/include/linux/mount.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/mount.h
---- linux-2.6.18.1/include/linux/mount.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/mount.h 2006-09-20 17:50:23 +0200
+Index: linux-2.6.18/include/linux/mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/mount.h
++++ linux-2.6.18/include/linux/mount.h
@@ -27,12 +27,16 @@ struct namespace;
#define MNT_NOEXEC 0x04
#define MNT_NOATIME 0x08
@@ -9125,9 +9349,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/mount.h linux-2.6.18.1-vs2.0.
};
static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.18.1/include/linux/net.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/net.h
---- linux-2.6.18.1/include/linux/net.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/net.h 2006-09-20 17:47:13 +0200
+Index: linux-2.6.18/include/linux/net.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/net.h
++++ linux-2.6.18/include/linux/net.h
@@ -62,6 +62,7 @@ typedef enum {
#define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
@@ -9136,9 +9361,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/net.h linux-2.6.18.1-vs2.0.2.
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-2.6.18.1/include/linux/nfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/nfs_mount.h
---- linux-2.6.18.1/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/nfs_mount.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/nfs_mount.h
++++ linux-2.6.18/include/linux/nfs_mount.h
@@ -61,6 +61,7 @@ struct nfs_mount_data {
#define NFS_MOUNT_NOACL 0x0800 /* 4 */
#define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */
@@ -9147,9 +9373,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/nfs_mount.h linux-2.6.18.1-vs
#define NFS_MOUNT_FLAGMASK 0xFFFF
#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/percpu.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/percpu.h
---- linux-2.6.18.1/include/linux/percpu.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/percpu.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/percpu.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/percpu.h
++++ linux-2.6.18/include/linux/percpu.h
@@ -8,7 +8,7 @@
/* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -9159,9 +9386,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/percpu.h linux-2.6.18.1-vs2.0
#endif
/* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/pid.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/pid.h
---- linux-2.6.18.1/include/linux/pid.h 2006-06-18 04:55:21 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/pid.h 2006-10-17 01:48:03 +0200
+Index: linux-2.6.18/include/linux/pid.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/pid.h
++++ linux-2.6.18/include/linux/pid.h
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -9172,9 +9400,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/pid.h linux-2.6.18.1-vs2.0.2.
};
/*
-diff -NurpP --minimal linux-2.6.18.1/include/linux/proc_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/proc_fs.h
---- linux-2.6.18.1/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200
+Index: linux-2.6.18/include/linux/proc_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/proc_fs.h
++++ linux-2.6.18/include/linux/proc_fs.h
@@ -55,6 +55,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -9196,9 +9425,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/proc_fs.h linux-2.6.18.1-vs2.
} op;
struct proc_dir_entry *pde;
struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/reiserfs_fs.h
---- linux-2.6.18.1/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs.h
++++ linux-2.6.18/include/linux/reiserfs_fs.h
@@ -829,6 +829,18 @@ struct stat_data_v1 {
#define REISERFS_COMPR_FL EXT2_COMPR_FL
#define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL
@@ -9226,9 +9456,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs.h linux-2.6.18.1-
/* namei.c */
void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs_sb.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/reiserfs_fs_sb.h
---- linux-2.6.18.1/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/reiserfs_fs_sb.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/reiserfs_fs_sb.h
++++ linux-2.6.18/include/linux/reiserfs_fs_sb.h
@@ -456,6 +456,7 @@ enum reiserfs_mount_options {
REISERFS_POSIXACL,
REISERFS_BARRIER_NONE,
@@ -9237,9 +9468,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs_sb.h linux-2.6.18
/* Actions on error */
REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.18.1/include/linux/sched.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sched.h
---- linux-2.6.18.1/include/linux/sched.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sched.h 2006-10-17 01:48:03 +0200
+Index: linux-2.6.18/include/linux/sched.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sched.h
++++ linux-2.6.18/include/linux/sched.h
@@ -52,6 +52,7 @@ struct sched_param {
#include <linux/cpumask.h>
#include <linux/errno.h>
@@ -9353,9 +9585,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sched.h linux-2.6.18.1-vs2.0.
static inline struct user_struct *get_uid(struct user_struct *u)
{
atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.18.1/include/linux/shmem_fs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/shmem_fs.h
---- linux-2.6.18.1/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/shmem_fs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/shmem_fs.h
++++ linux-2.6.18/include/linux/shmem_fs.h
@@ -8,6 +8,9 @@
#define SHMEM_NR_DIRECT 16
@@ -9366,9 +9599,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/shmem_fs.h linux-2.6.18.1-vs2
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-2.6.18.1/include/linux/stat.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/stat.h
---- linux-2.6.18.1/include/linux/stat.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/stat.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/stat.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/stat.h
++++ linux-2.6.18/include/linux/stat.h
@@ -63,6 +63,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -9377,9 +9611,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/stat.h linux-2.6.18.1-vs2.0.2
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/auth.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sunrpc/auth.h
---- linux-2.6.18.1/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/auth.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/auth.h
++++ linux-2.6.18/include/linux/sunrpc/auth.h
@@ -27,6 +27,7 @@
struct auth_cred {
uid_t uid;
@@ -9388,9 +9623,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/auth.h linux-2.6.18.1-
struct group_info *group_info;
};
-diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/clnt.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sunrpc/clnt.h
---- linux-2.6.18.1/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sunrpc/clnt.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sunrpc/clnt.h
++++ linux-2.6.18/include/linux/sunrpc/clnt.h
@@ -52,7 +52,8 @@ struct rpc_clnt {
cl_intr : 1,/* interruptible */
cl_autobind : 1,/* use getport() */
@@ -9401,9 +9637,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/clnt.h linux-2.6.18.1-
struct rpc_rtt * cl_rtt; /* RTO estimator data */
struct rpc_portmap * cl_pmap; /* port mapping */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sysctl.h
---- linux-2.6.18.1/include/linux/sysctl.h 2006-10-17 03:21:24 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sysctl.h 2006-10-16 18:56:11 +0200
+Index: linux-2.6.18/include/linux/sysctl.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysctl.h
++++ linux-2.6.18/include/linux/sysctl.h
@@ -93,6 +93,7 @@ enum
KERN_CAP_BSET=14, /* int: capability bounding set */
KERN_PANIC=15, /* int: panic timeout */
@@ -9412,7 +9649,7 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-@@ -917,6 +918,9 @@ typedef int ctl_handler (ctl_table *tabl
+@@ -932,6 +933,9 @@ typedef int ctl_handler (ctl_table *tabl
typedef int proc_handler (ctl_table *ctl, int write, struct file * filp,
void __user *buffer, size_t *lenp, loff_t *ppos);
@@ -9422,7 +9659,7 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0
extern int proc_dostring(ctl_table *, int, struct file *,
void __user *, size_t *, loff_t *);
extern int proc_dointvec(ctl_table *, int, struct file *,
-@@ -998,6 +1002,7 @@ struct ctl_table
+@@ -1013,6 +1017,7 @@ struct ctl_table
mode_t mode;
ctl_table *child;
proc_handler *proc_handler; /* Callback for text formatting */
@@ -9430,9 +9667,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0
ctl_handler *strategy; /* Callback function for all r/w */
struct proc_dir_entry *de; /* /proc control block */
void *extra1;
-diff -NurpP --minimal linux-2.6.18.1/include/linux/sysfs.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sysfs.h
---- linux-2.6.18.1/include/linux/sysfs.h 2006-06-18 04:55:25 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/sysfs.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/sysfs.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/sysfs.h
++++ linux-2.6.18/include/linux/sysfs.h
@@ -12,6 +12,8 @@
#include <asm/atomic.h>
@@ -9442,9 +9680,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysfs.h linux-2.6.18.1-vs2.0.
struct kobject;
struct module;
-diff -NurpP --minimal linux-2.6.18.1/include/linux/types.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/types.h
---- linux-2.6.18.1/include/linux/types.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/types.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/types.h
+===================================================================
+--- linux-2.6.18.orig/include/linux/types.h
++++ linux-2.6.18/include/linux/types.h
@@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -9454,9 +9693,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/types.h linux-2.6.18.1-vs2.0.
#ifdef CONFIG_UID16
/* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vroot.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vroot.h
---- linux-2.6.18.1/include/linux/vroot.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vroot.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vroot.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vroot.h
@@ -0,0 +1,51 @@
+
+/*
@@ -9509,9 +9749,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vroot.h linux-2.6.18.1-vs2.0.
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_base.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_base.h
---- linux-2.6.18.1/include/linux/vs_base.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_base.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_base.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_base.h
@@ -0,0 +1,106 @@
+#ifndef _VX_VS_BASE_H
+#define _VX_VS_BASE_H
@@ -9619,9 +9860,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_base.h linux-2.6.18.1-vs2.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_context.h
---- linux-2.6.18.1/include/linux/vs_context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_context.h 2006-10-20 02:33:00 +0200
+Index: linux-2.6.18/include/linux/vs_context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_context.h
@@ -0,0 +1,242 @@
+#ifndef _VX_VS_CONTEXT_H
+#define _VX_VS_CONTEXT_H
@@ -9865,9 +10107,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-v
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_cvirt.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_cvirt.h
---- linux-2.6.18.1/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_cvirt.h 2006-10-25 03:48:07 +0200
+Index: linux-2.6.18/include/linux/vs_cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_cvirt.h
@@ -0,0 +1,158 @@
+#ifndef _VX_VS_CVIRT_H
+#define _VX_VS_CVIRT_H
@@ -10027,9 +10270,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_cvirt.h linux-2.6.18.1-vs2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_dlimit.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_dlimit.h
---- linux-2.6.18.1/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_dlimit.h 2006-10-16 19:04:59 +0200
+Index: linux-2.6.18/include/linux/vs_dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_dlimit.h
@@ -0,0 +1,213 @@
+#ifndef _VX_VS_DLIMIT_H
+#define _VX_VS_DLIMIT_H
@@ -10244,9 +10488,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_dlimit.h linux-2.6.18.1-vs
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_limit.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_limit.h
---- linux-2.6.18.1/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_limit.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_LIMIT_H
+#define _VX_VS_LIMIT_H
@@ -10355,9 +10600,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_limit.h linux-2.6.18.1-vs2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_memory.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_memory.h
---- linux-2.6.18.1/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_memory.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_memory.h
@@ -0,0 +1,107 @@
+#ifndef _VX_VS_MEMORY_H
+#define _VX_VS_MEMORY_H
@@ -10466,9 +10712,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_memory.h linux-2.6.18.1-vs
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_network.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_network.h
---- linux-2.6.18.1/include/linux/vs_network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_network.h
@@ -0,0 +1,215 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10685,9 +10932,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_network.h linux-2.6.18.1-v
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_sched.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_sched.h
---- linux-2.6.18.1/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_sched.h
@@ -0,0 +1,92 @@
+#ifndef _VX_VS_SCHED_H
+#define _VX_VS_SCHED_H
@@ -10781,9 +11029,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_sched.h linux-2.6.18.1-vs2
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_socket.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_socket.h
---- linux-2.6.18.1/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vs_socket.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vs_socket.h
@@ -0,0 +1,57 @@
+#ifndef _VX_VS_SOCKET_H
+#define _VX_VS_SOCKET_H
@@ -10842,9 +11091,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_socket.h linux-2.6.18.1-vs
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/context.h
---- linux-2.6.18.1/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/context.h 2006-10-17 02:05:58 +0200
+Index: linux-2.6.18/include/linux/vserver/context.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context.h
@@ -0,0 +1,178 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -11024,9 +11274,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context.h linux-2.6.1
+#else /* _VX_CONTEXT_H */
+#warning duplicate inclusion
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/context_cmd.h
---- linux-2.6.18.1/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/context_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/context_cmd.h
@@ -0,0 +1,84 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -11112,9 +11363,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context_cmd.h linux-2
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt.h
---- linux-2.6.18.1/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt.h
@@ -0,0 +1,26 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -11142,9 +11394,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt.h linux-2.6.18.
+#else /* _VX_CVIRT_H */
+#warning duplicate inclusion
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_cmd.h
@@ -0,0 +1,35 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -11181,9 +11434,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt_def.h
---- linux-2.6.18.1/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/cvirt_def.h 2006-10-20 03:12:44 +0200
+Index: linux-2.6.18/include/linux/vserver/cvirt_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/cvirt_def.h
@@ -0,0 +1,75 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -11260,9 +11514,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6
+};
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/debug.h
---- linux-2.6.18.1/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug.h
@@ -0,0 +1,298 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11562,9 +11817,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug.h linux-2.6.18.
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/debug_cmd.h
---- linux-2.6.18.1/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/debug_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/debug_cmd.h
@@ -0,0 +1,14 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11580,9 +11836,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/dlimit.h
---- linux-2.6.18.1/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/dlimit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit.h
@@ -0,0 +1,53 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -11637,9 +11894,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit.h linux-2.6.18
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/dlimit_cmd.h 2006-10-29 03:10:06 +0100
+Index: linux-2.6.18/include/linux/vserver/dlimit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/dlimit_cmd.h
@@ -0,0 +1,71 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -11712,9 +11970,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h linux-2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/inode.h
---- linux-2.6.18.1/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/inode.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode.h
@@ -0,0 +1,38 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -11754,9 +12013,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode.h linux-2.6.18.
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/inode_cmd.h
---- linux-2.6.18.1/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/inode_cmd.h 2006-10-29 03:10:06 +0100
+Index: linux-2.6.18/include/linux/vserver/inode_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/inode_cmd.h
@@ -0,0 +1,61 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -11819,9 +12079,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/legacy.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/legacy.h
---- linux-2.6.18.1/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/legacy.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/legacy.h
@@ -0,0 +1,49 @@
+#ifndef _VX_LEGACY_H
+#define _VX_LEGACY_H
@@ -11872,9 +12133,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/legacy.h linux-2.6.18
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit.h
---- linux-2.6.18.1/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit.h
@@ -0,0 +1,20 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -11896,9 +12158,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit.h linux-2.6.18.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_cmd.h
---- linux-2.6.18.1/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_cmd.h
@@ -0,0 +1,55 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -11955,9 +12218,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_def.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_def.h
---- linux-2.6.18.1/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_def.h
@@ -0,0 +1,22 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -11981,9 +12245,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_def.h linux-2.6
+
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_int.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_int.h
---- linux-2.6.18.1/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/limit_int.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/limit_int.h
@@ -0,0 +1,76 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -12061,9 +12326,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_int.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/namespace.h
---- linux-2.6.18.1/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace.h
@@ -0,0 +1,15 @@
+#ifndef _VX_NAMESPACE_H
+#define _VX_NAMESPACE_H
@@ -12080,9 +12346,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace.h linux-2.6
+#else /* _VX_NAMESPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/namespace_cmd.h
---- linux-2.6.18.1/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/namespace_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/namespace_cmd.h
@@ -0,0 +1,17 @@
+#ifndef _VX_NAMESPACE_CMD_H
+#define _VX_NAMESPACE_CMD_H
@@ -12101,9 +12368,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace_cmd.h linux
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/network.h
---- linux-2.6.18.1/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network.h
@@ -0,0 +1,119 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -12224,9 +12492,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network.h linux-2.6.1
+#else /* _VX_NETWORK_H */
+#warning duplicate inclusion
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/network_cmd.h
---- linux-2.6.18.1/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/network_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/network_cmd.h
@@ -0,0 +1,89 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -12317,9 +12586,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network_cmd.h linux-2
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched.h
---- linux-2.6.18.1/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -12347,9 +12617,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched.h linux-2.6.18.
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched_cmd.h
---- linux-2.6.18.1/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_cmd.h
@@ -0,0 +1,48 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -12399,9 +12670,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_cmd.h linux-2.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_def.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched_def.h
---- linux-2.6.18.1/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/sched_def.h 2006-10-20 00:46:11 +0200
+Index: linux-2.6.18/include/linux/vserver/sched_def.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/sched_def.h
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -12441,9 +12713,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_def.h linux-2.6
+};
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/signal.h
---- linux-2.6.18.1/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal.h
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -12459,9 +12732,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal.h linux-2.6.18
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal_cmd.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/signal_cmd.h
---- linux-2.6.18.1/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/signal_cmd.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/signal_cmd.h
@@ -0,0 +1,26 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -12489,9 +12763,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal_cmd.h linux-2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/switch.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/switch.h
---- linux-2.6.18.1/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/linux/vserver/switch.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/switch.h
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -12591,9 +12866,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/switch.h linux-2.6.18
+#endif /* __KERNEL__ */
+
+#endif /* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/xid.h linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/xid.h
---- linux-2.6.18.1/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/linux/vserver/xid.h 2006-10-29 05:06:18 +0100
+Index: linux-2.6.18/include/linux/vserver/xid.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/include/linux/vserver/xid.h
@@ -0,0 +1,144 @@
+#ifndef _VX_XID_H
+#define _VX_XID_H
@@ -12739,9 +13015,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/xid.h linux-2.6.18.1-
+void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
+
+#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.18.1/include/net/af_unix.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/af_unix.h
---- linux-2.6.18.1/include/net/af_unix.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/af_unix.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/af_unix.h
+===================================================================
+--- linux-2.6.18.orig/include/net/af_unix.h
++++ linux-2.6.18/include/net/af_unix.h
@@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock;
extern atomic_t unix_tot_inflight;
@@ -12784,9 +13061,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/af_unix.h linux-2.6.18.1-vs2.0.
}
#define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.18.1/include/net/inet_hashtables.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_hashtables.h
---- linux-2.6.18.1/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_hashtables.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_hashtables.h
++++ linux-2.6.18/include/net/inet_hashtables.h
@@ -271,6 +271,25 @@ static inline int inet_iif(const struct
return ((struct rtable *)skb->dst)->rt_iif;
}
@@ -12822,9 +13100,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_hashtables.h linux-2.6.18.
(sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
!sk->sk_bound_dev_if)
goto sherry_cache;
-diff -NurpP --minimal linux-2.6.18.1/include/net/inet_sock.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_sock.h
---- linux-2.6.18.1/include/net/inet_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_sock.h
++++ linux-2.6.18/include/net/inet_sock.h
@@ -114,6 +114,7 @@ struct inet_sock {
/* Socket demultiplex comparisons on incoming packets. */
__u32 daddr;
@@ -12833,9 +13112,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_sock.h linux-2.6.18.1-vs2.
__u16 dport;
__u16 num;
__u32 saddr;
-diff -NurpP --minimal linux-2.6.18.1/include/net/inet_timewait_sock.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_timewait_sock.h
---- linux-2.6.18.1/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/inet_timewait_sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/inet_timewait_sock.h
++++ linux-2.6.18/include/net/inet_timewait_sock.h
@@ -115,6 +115,10 @@ struct inet_timewait_sock {
#define tw_refcnt __tw_common.skc_refcnt
#define tw_hash __tw_common.skc_hash
@@ -12847,9 +13127,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_timewait_sock.h linux-2.6.
volatile unsigned char tw_substate;
/* 3 bits hole, try to pack */
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.18.1/include/net/route.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/route.h
---- linux-2.6.18.1/include/net/route.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/route.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/route.h
+===================================================================
+--- linux-2.6.18.orig/include/net/route.h
++++ linux-2.6.18/include/net/route.h
@@ -27,11 +27,14 @@
#include <net/dst.h>
#include <net/inetpeer.h>
@@ -12954,9 +13235,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/route.h linux-2.6.18.1-vs2.0.2.
err = __ip_route_output_key(rp, &fl);
if (err)
return err;
-diff -NurpP --minimal linux-2.6.18.1/include/net/sock.h linux-2.6.18.1-vs2.0.2.2-rc4/include/net/sock.h
---- linux-2.6.18.1/include/net/sock.h 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/include/net/sock.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/include/net/sock.h
+===================================================================
+--- linux-2.6.18.orig/include/net/sock.h
++++ linux-2.6.18/include/net/sock.h
@@ -118,6 +118,10 @@ struct sock_common {
atomic_t skc_refcnt;
unsigned int skc_hash;
@@ -12979,9 +13261,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/sock.h linux-2.6.18.1-vs2.0.2.2
unsigned char sk_shutdown : 2,
sk_no_check : 2,
sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.18.1/init/version.c linux-2.6.18.1-vs2.0.2.2-rc4/init/version.c
---- linux-2.6.18.1/init/version.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/init/version.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/init/version.c
+===================================================================
+--- linux-2.6.18.orig/init/version.c
++++ linux-2.6.18/init/version.c
@@ -32,3 +32,8 @@ EXPORT_SYMBOL(system_utsname);
const char linux_banner[] =
"Linux version " UTS_RELEASE " (" LINUX_COMPILE_BY "@"
@@ -12991,9 +13274,10 @@ diff -NurpP --minimal linux-2.6.18.1/init/version.c linux-2.6.18.1-vs2.0.2.2-rc4
+ "Linux version %s (" LINUX_COMPILE_BY "@"
+ LINUX_COMPILE_HOST ") (" LINUX_COMPILER ") %s\n";
+
-diff -NurpP --minimal linux-2.6.18.1/ipc/mqueue.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/mqueue.c
---- linux-2.6.18.1/ipc/mqueue.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/ipc/mqueue.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/mqueue.c
+===================================================================
+--- linux-2.6.18.orig/ipc/mqueue.c
++++ linux-2.6.18/ipc/mqueue.c
@@ -29,6 +29,8 @@
#include <linux/audit.h>
#include <linux/signal.h>
@@ -13049,9 +13333,10 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/mqueue.c linux-2.6.18.1-vs2.0.2.2-rc4/i
out_err:
dput(dentry);
-diff -NurpP --minimal linux-2.6.18.1/ipc/msg.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/msg.c
---- linux-2.6.18.1/ipc/msg.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/ipc/msg.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/msg.c
+===================================================================
+--- linux-2.6.18.orig/ipc/msg.c
++++ linux-2.6.18/ipc/msg.c
@@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg)
msq->q_perm.mode = msgflg & S_IRWXUGO;
@@ -13070,9 +13355,10 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/msg.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/
return seq_printf(s,
"%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.18.1/ipc/sem.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/sem.c
---- linux-2.6.18.1/ipc/sem.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/ipc/sem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/sem.c
+===================================================================
+--- linux-2.6.18.orig/ipc/sem.c
++++ linux-2.6.18/ipc/sem.c
@@ -183,6 +183,7 @@ static int newary (key_t key, int nsems,
sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -13091,9 +13377,10 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/sem.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/
return seq_printf(s,
"%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.18.1/ipc/shm.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/shm.c
---- linux-2.6.18.1/ipc/shm.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/ipc/shm.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/shm.c
+===================================================================
+--- linux-2.6.18.orig/ipc/shm.c
++++ linux-2.6.18/ipc/shm.c
@@ -32,6 +32,8 @@
#include <linux/ptrace.h>
#include <linux/seq_file.h>
@@ -13159,9 +13446,10 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/shm.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/
if (sizeof(size_t) <= sizeof(int))
format = SMALL_STRING;
else
-diff -NurpP --minimal linux-2.6.18.1/ipc/util.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc/util.c
---- linux-2.6.18.1/ipc/util.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/ipc/util.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/ipc/util.c
+===================================================================
+--- linux-2.6.18.orig/ipc/util.c
++++ linux-2.6.18/ipc/util.c
@@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key
*/
for (id = 0; id <= max_id; id++) {
@@ -13183,9 +13471,10 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/util.c linux-2.6.18.1-vs2.0.2.2-rc4/ipc
requested_mode = (flag >> 6) | (flag >> 3) | flag;
granted_mode = ipcp->mode;
if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.18.1/kernel/Makefile linux-2.6.18.1-vs2.0.2.2-rc4/kernel/Makefile
---- linux-2.6.18.1/kernel/Makefile 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/Makefile 2006-09-20 17:38:59 +0200
+Index: linux-2.6.18/kernel/Makefile
+===================================================================
+--- linux-2.6.18.orig/kernel/Makefile
++++ linux-2.6.18/kernel/Makefile
@@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o
kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
hrtimer.o rwsem.o
@@ -13195,9 +13484,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/Makefile linux-2.6.18.1-vs2.0.2.2-rc
obj-$(CONFIG_STACKTRACE) += stacktrace.o
obj-y += time/
obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
-diff -NurpP --minimal linux-2.6.18.1/kernel/capability.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/capability.c
---- linux-2.6.18.1/kernel/capability.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/capability.c 2006-10-18 01:19:40 +0200
+Index: linux-2.6.18/kernel/capability.c
+===================================================================
+--- linux-2.6.18.orig/kernel/capability.c
++++ linux-2.6.18/kernel/capability.c
@@ -246,6 +246,9 @@ EXPORT_SYMBOL(__capable);
int capable(int cap)
@@ -13208,9 +13498,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/capability.c linux-2.6.18.1-vs2.0.2.
return __capable(current, cap);
}
EXPORT_SYMBOL(capable);
-diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/exit.c
---- linux-2.6.18.1/kernel/exit.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/exit.c 2006-10-20 02:23:45 +0200
+Index: linux-2.6.18/kernel/exit.c
+===================================================================
+--- linux-2.6.18.orig/kernel/exit.c
++++ linux-2.6.18/kernel/exit.c
@@ -38,6 +38,9 @@
#include <linux/pipe_fs_i.h>
#include <linux/audit.h> /* for audit_free() */
@@ -13283,9 +13574,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc4/
/* PF_DEAD causes final put_task_struct after we schedule. */
preempt_disable();
BUG_ON(tsk->flags & PF_DEAD);
-diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/fork.c
---- linux-2.6.18.1/kernel/fork.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/fork.c 2006-09-20 17:35:08 +0200
+Index: linux-2.6.18/kernel/fork.c
+===================================================================
+--- linux-2.6.18.orig/kernel/fork.c
++++ linux-2.6.18/kernel/fork.c
@@ -45,6 +45,10 @@
#include <linux/cn_proc.h>
#include <linux/delayacct.h>
@@ -13297,7 +13589,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
#include <asm/pgtable.h>
#include <asm/pgalloc.h>
-@@ -104,6 +108,8 @@ void free_task(struct task_struct *tsk)
+@@ -105,6 +109,8 @@ void free_task(struct task_struct *tsk)
{
free_thread_info(tsk->thread_info);
rt_mutex_debug_task_free(tsk);
@@ -13306,7 +13598,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
free_task_struct(tsk);
}
EXPORT_SYMBOL(free_task);
-@@ -205,6 +211,8 @@ static inline int dup_mmap(struct mm_str
+@@ -206,6 +212,8 @@ static inline int dup_mmap(struct mm_str
mm->free_area_cache = oldmm->mmap_base;
mm->cached_hole_size = ~0UL;
mm->map_count = 0;
@@ -13315,7 +13607,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
cpus_clear(mm->cpu_vm_mask);
mm->mm_rb = RB_ROOT;
rb_link = &mm->mm_rb.rb_node;
-@@ -216,7 +224,7 @@ static inline int dup_mmap(struct mm_str
+@@ -217,7 +225,7 @@ static inline int dup_mmap(struct mm_str
if (mpnt->vm_flags & VM_DONTCOPY) {
long pages = vma_pages(mpnt);
@@ -13324,7 +13616,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
-pages);
continue;
-@@ -323,8 +331,6 @@ static struct mm_struct * mm_init(struct
+@@ -324,8 +332,6 @@ static struct mm_struct * mm_init(struct
INIT_LIST_HEAD(&mm->mmlist);
mm->core_waiters = 0;
mm->nr_ptes = 0;
@@ -13333,7 +13625,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
spin_lock_init(&mm->page_table_lock);
rwlock_init(&mm->ioctx_list_lock);
mm->ioctx_list = NULL;
-@@ -333,6 +339,7 @@ static struct mm_struct * mm_init(struct
+@@ -334,6 +340,7 @@ static struct mm_struct * mm_init(struct
if (likely(!mm_alloc_pgd(mm))) {
mm->def_flags = 0;
@@ -13341,7 +13633,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
return mm;
}
free_mm(mm);
-@@ -364,6 +371,7 @@ void fastcall __mmdrop(struct mm_struct
+@@ -365,6 +372,7 @@ void fastcall __mmdrop(struct mm_struct
BUG_ON(mm == &init_mm);
mm_free_pgd(mm);
destroy_context(mm);
@@ -13349,7 +13641,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
free_mm(mm);
}
-@@ -469,6 +477,7 @@ static struct mm_struct *dup_mm(struct t
+@@ -504,6 +512,7 @@ static struct mm_struct *dup_mm(struct t
goto fail_nomem;
memcpy(mm, oldmm, sizeof(*mm));
@@ -13357,7 +13649,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
if (!mm_init(mm))
goto fail_nomem;
-@@ -496,6 +505,7 @@ fail_nocontext:
+@@ -531,6 +540,7 @@ fail_nocontext:
* If init_new_context() failed, we cannot use mmput() to free the mm
* because it calls destroy_context()
*/
@@ -13365,7 +13657,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
mm_free_pgd(mm);
free_mm(mm);
return NULL;
-@@ -691,6 +701,8 @@ static struct files_struct *dup_fd(struc
+@@ -726,6 +736,8 @@ static struct files_struct *dup_fd(struc
struct file *f = *old_fds++;
if (f) {
get_file(f);
@@ -13374,7 +13666,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
} else {
/*
* The fd may be claimed in the fd bitmap but not yet
-@@ -947,6 +959,8 @@ static struct task_struct *copy_process(
+@@ -982,6 +994,8 @@ static struct task_struct *copy_process(
{
int retval;
struct task_struct *p = NULL;
@@ -13383,7 +13675,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
return ERR_PTR(-EINVAL);
-@@ -979,12 +993,30 @@ static struct task_struct *copy_process(
+@@ -1014,12 +1028,30 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
@@ -13415,7 +13707,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
}
atomic_inc(&p->user->__count);
-@@ -1247,6 +1279,18 @@ static struct task_struct *copy_process(
+@@ -1282,6 +1314,18 @@ static struct task_struct *copy_process(
total_forks++;
spin_unlock(&current->sighand->siglock);
@@ -13434,7 +13726,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
return p;
-@@ -1288,6 +1332,9 @@ bad_fork_cleanup_count:
+@@ -1323,6 +1367,9 @@ bad_fork_cleanup_count:
put_group_info(p->group_info);
atomic_dec(&p->user->processes);
free_uid(p->user);
@@ -13444,9 +13736,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc4/
bad_fork_free:
free_task(p);
fork_out:
-diff -NurpP --minimal linux-2.6.18.1/kernel/irq/handle.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/irq/handle.c
---- linux-2.6.18.1/kernel/irq/handle.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/irq/handle.c 2006-10-17 02:37:47 +0200
+Index: linux-2.6.18/kernel/irq/handle.c
+===================================================================
+--- linux-2.6.18.orig/kernel/irq/handle.c
++++ linux-2.6.18/kernel/irq/handle.c
@@ -15,6 +15,7 @@
#include <linux/random.h>
#include <linux/interrupt.h>
@@ -13493,9 +13786,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/irq/handle.c linux-2.6.18.1-vs2.0.2.
spin_unlock(&desc->lock);
return 1;
-diff -NurpP --minimal linux-2.6.18.1/kernel/kthread.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/kthread.c
---- linux-2.6.18.1/kernel/kthread.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/kthread.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/kthread.c
+===================================================================
+--- linux-2.6.18.orig/kernel/kthread.c
++++ linux-2.6.18/kernel/kthread.c
@@ -123,7 +123,7 @@ static void keventd_create_kthread(void
} else {
wait_for_completion(&create->started);
@@ -13505,9 +13799,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/kthread.c linux-2.6.18.1-vs2.0.2.2-r
read_unlock(&tasklist_lock);
}
complete(&create->done);
-diff -NurpP --minimal linux-2.6.18.1/kernel/pid.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/pid.c
---- linux-2.6.18.1/kernel/pid.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/pid.c 2006-10-25 03:42:52 +0200
+Index: linux-2.6.18/kernel/pid.c
+===================================================================
+--- linux-2.6.18.orig/kernel/pid.c
++++ linux-2.6.18/kernel/pid.c
@@ -26,6 +26,7 @@
#include <linux/init.h>
#include <linux/bootmem.h>
@@ -13545,9 +13840,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/pid.c linux-2.6.18.1-vs2.0.2.2-rc4/k
return pid_task(find_pid(nr), type);
}
-diff -NurpP --minimal linux-2.6.18.1/kernel/posix-timers.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/posix-timers.c
---- linux-2.6.18.1/kernel/posix-timers.c 2006-06-18 04:55:31 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/posix-timers.c 2006-10-17 02:39:53 +0200
+Index: linux-2.6.18/kernel/posix-timers.c
+===================================================================
+--- linux-2.6.18.orig/kernel/posix-timers.c
++++ linux-2.6.18/kernel/posix-timers.c
@@ -48,6 +48,7 @@
#include <linux/wait.h>
#include <linux/workqueue.h>
@@ -13606,9 +13902,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/posix-timers.c linux-2.6.18.1-vs2.0.
rtn->tgid != current->tgid ||
(event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
return NULL;
-diff -NurpP --minimal linux-2.6.18.1/kernel/printk.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/printk.c
---- linux-2.6.18.1/kernel/printk.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/printk.c 2006-10-17 02:37:14 +0200
+Index: linux-2.6.18/kernel/printk.c
+===================================================================
+--- linux-2.6.18.orig/kernel/printk.c
++++ linux-2.6.18/kernel/printk.c
@@ -31,6 +31,8 @@
#include <linux/security.h>
#include <linux/bootmem.h>
@@ -13692,9 +13989,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/printk.c linux-2.6.18.1-vs2.0.2.2-rc
preempt_enable();
return printed_len;
}
-diff -NurpP --minimal linux-2.6.18.1/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/ptrace.c
---- linux-2.6.18.1/kernel/ptrace.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/ptrace.c 2006-10-18 01:19:40 +0200
+Index: linux-2.6.18/kernel/ptrace.c
+===================================================================
+--- linux-2.6.18.orig/kernel/ptrace.c
++++ linux-2.6.18/kernel/ptrace.c
@@ -521,6 +521,10 @@ asmlinkage long sys_ptrace(long request,
goto out;
}
@@ -13706,9 +14004,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.18.1/kernel/sched.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sched.c
---- linux-2.6.18.1/kernel/sched.c 2006-10-17 03:21:24 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sched.c 2006-10-29 03:17:14 +0100
+Index: linux-2.6.18/kernel/sched.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sched.c
++++ linux-2.6.18/kernel/sched.c
@@ -55,6 +55,9 @@
#include <asm/tlb.h>
@@ -14065,9 +14364,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sched.c linux-2.6.18.1-vs2.0.2.2-rc4
__activate_task(p, task_rq(p));
resched_task(rq->curr);
}
-diff -NurpP --minimal linux-2.6.18.1/kernel/signal.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/signal.c
---- linux-2.6.18.1/kernel/signal.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/signal.c 2006-10-25 03:47:15 +0200
+Index: linux-2.6.18/kernel/signal.c
+===================================================================
+--- linux-2.6.18.orig/kernel/signal.c
++++ linux-2.6.18/kernel/signal.c
@@ -571,18 +571,27 @@ static int rm_from_queue(unsigned long m
static int check_kill_permission(int sig, struct siginfo *info,
struct task_struct *t)
@@ -14129,9 +14429,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/signal.c linux-2.6.18.1-vs2.0.2.2-rc
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.18.1/kernel/softirq.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/softirq.c
---- linux-2.6.18.1/kernel/softirq.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/softirq.c 2006-10-17 02:35:27 +0200
+Index: linux-2.6.18/kernel/softirq.c
+===================================================================
+--- linux-2.6.18.orig/kernel/softirq.c
++++ linux-2.6.18/kernel/softirq.c
@@ -17,6 +17,7 @@
#include <linux/kthread.h>
#include <linux/rcupdate.h>
@@ -14164,9 +14465,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/softirq.c linux-2.6.18.1-vs2.0.2.2-r
account_system_vtime(current);
_local_bh_enable();
}
-diff -NurpP --minimal linux-2.6.18.1/kernel/sys.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sys.c
---- linux-2.6.18.1/kernel/sys.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sys.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/sys.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sys.c
++++ linux-2.6.18/kernel/sys.c
@@ -10,6 +10,7 @@
#include <linux/mman.h>
#include <linux/smp_lock.h>
@@ -14392,9 +14694,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sys.c linux-2.6.18.1-vs2.0.2.2-rc4/k
return -EPERM;
if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
return -EPERM;
-diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sysctl.c
---- linux-2.6.18.1/kernel/sysctl.c 2006-10-17 03:21:24 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/sysctl.c 2006-10-16 18:56:11 +0200
+Index: linux-2.6.18/kernel/sysctl.c
+===================================================================
+--- linux-2.6.18.orig/kernel/sysctl.c
++++ linux-2.6.18/kernel/sysctl.c
@@ -45,6 +45,7 @@
#include <linux/syscalls.h>
#include <linux/nfs_fs.h>
@@ -14403,15 +14706,15 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
#include <asm/uaccess.h>
#include <asm/processor.h>
-@@ -90,6 +91,7 @@ static int ngroups_max = NGROUPS_MAX;
- #ifdef CONFIG_KMOD
- extern char modprobe_path[];
+@@ -93,6 +94,7 @@ extern char modprobe_path[];
+ #ifdef CONFIG_FB_SPLASH
+ extern char fbsplash_path[];
#endif
+extern char vshelper_path[];
#ifdef CONFIG_CHR_DEV_SG
extern int sg_big_buff;
#endif
-@@ -235,6 +237,7 @@ static ctl_table kern_table[] = {
+@@ -248,6 +250,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.sysname),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -14419,7 +14722,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
.strategy = &sysctl_string,
},
{
-@@ -244,6 +247,7 @@ static ctl_table kern_table[] = {
+@@ -257,6 +260,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.release),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -14427,7 +14730,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
.strategy = &sysctl_string,
},
{
-@@ -253,6 +257,7 @@ static ctl_table kern_table[] = {
+@@ -266,6 +270,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.version),
.mode = 0444,
.proc_handler = &proc_doutsstring,
@@ -14435,7 +14738,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
.strategy = &sysctl_string,
},
{
-@@ -262,6 +267,7 @@ static ctl_table kern_table[] = {
+@@ -275,6 +280,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.nodename),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -14443,7 +14746,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
.strategy = &sysctl_string,
},
{
-@@ -271,6 +277,7 @@ static ctl_table kern_table[] = {
+@@ -284,6 +290,7 @@ static ctl_table kern_table[] = {
.maxlen = sizeof(system_utsname.domainname),
.mode = 0644,
.proc_handler = &proc_doutsstring,
@@ -14451,7 +14754,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
.strategy = &sysctl_string,
},
{
-@@ -407,6 +414,15 @@ static ctl_table kern_table[] = {
+@@ -431,6 +438,15 @@ static ctl_table kern_table[] = {
.strategy = &sysctl_string,
},
#endif
@@ -14467,7 +14770,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
#ifdef CONFIG_CHR_DEV_SG
{
.ctl_name = KERN_SG_BIG_BUFF,
-@@ -1611,16 +1627,20 @@ static ssize_t proc_writesys(struct file
+@@ -1635,16 +1651,20 @@ static ssize_t proc_writesys(struct file
int proc_dostring(ctl_table *table, int write, struct file *filp,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -14495,7 +14798,7 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
if (write) {
len = 0;
p = buffer;
-@@ -1631,20 +1651,20 @@ int proc_dostring(ctl_table *table, int
+@@ -1655,20 +1675,20 @@ int proc_dostring(ctl_table *table, int
break;
len++;
}
@@ -14524,9 +14827,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc
return -EFAULT;
if (len < *lenp) {
if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/timer.c
---- linux-2.6.18.1/kernel/timer.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/timer.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/timer.c
+===================================================================
+--- linux-2.6.18.orig/kernel/timer.c
++++ linux-2.6.18/kernel/timer.c
@@ -34,6 +34,8 @@
#include <linux/cpu.h>
#include <linux/syscalls.h>
@@ -14564,10 +14868,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc4
rcu_read_unlock();
+ return vx_map_pid(pid);
+}
++
++#ifdef __alpha__
- return pid;
-+#ifdef __alpha__
-+
+/*
+ * The Alpha uses getxpid, getxuid, and getxgid instead.
+ */
@@ -14592,9 +14896,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc4
val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.18.1/kernel/user.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/user.c
---- linux-2.6.18.1/kernel/user.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/user.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/user.c
+===================================================================
+--- linux-2.6.18.orig/kernel/user.c
++++ linux-2.6.18/kernel/user.c
@@ -23,8 +23,8 @@
#define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
#define UIDHASH_SZ (1 << UIDHASH_BITS)
@@ -14683,9 +14988,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/user.c linux-2.6.18.1-vs2.0.2.2-rc4/
spin_unlock_irq(&uidhash_lock);
return 0;
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Kconfig linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/Kconfig
---- linux-2.6.18.1/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/Kconfig 2006-10-29 03:18:56 +0100
+Index: linux-2.6.18/kernel/vserver/Kconfig
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Kconfig
@@ -0,0 +1,189 @@
+#
+# Linux VServer configuration
@@ -14876,9 +15182,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Kconfig linux-2.6.18.1-vs2.0
+ depends on EXPERIMENTAL && !VSERVER_LEGACYNET
+ default y
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Makefile linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/Makefile
---- linux-2.6.18.1/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/Makefile
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/Makefile
@@ -0,0 +1,16 @@
+#
+# Makefile for the Linux vserver routines.
@@ -14896,9 +15203,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Makefile linux-2.6.18.1-vs2.
+vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
+vserver-$(CONFIG_VSERVER_HISTORY) += history.o
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/context.c
---- linux-2.6.18.1/kernel/vserver/context.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/context.c 2006-10-20 02:22:01 +0200
+Index: linux-2.6.18/kernel/vserver/context.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/context.c
@@ -0,0 +1,926 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -15826,9 +16134,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt.c
---- linux-2.6.18.1/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt.c
@@ -0,0 +1,260 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -16090,9 +16399,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt.c linux-2.6.18.1-vs2.0
+ put_vx_info(vxi);
+ return (name ? 0 : -EFAULT);
+}
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_init.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt_init.h
---- linux-2.6.18.1/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt_init.h 2006-10-29 05:06:18 +0100
+Index: linux-2.6.18/kernel/vserver/cvirt_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_init.h
@@ -0,0 +1,78 @@
+
+
@@ -16172,9 +16482,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_init.h linux-2.6.18.1-
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_proc.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt_proc.h
---- linux-2.6.18.1/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/cvirt_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/cvirt_proc.h
@@ -0,0 +1,92 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -16268,9 +16579,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_proc.h linux-2.6.18.1-
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/dlimit.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/dlimit.c
---- linux-2.6.18.1/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/dlimit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/dlimit.c
@@ -0,0 +1,548 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -16820,9 +17132,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/dlimit.c linux-2.6.18.1-vs2.
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/helper.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/helper.c
---- linux-2.6.18.1/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/helper.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/helper.c
@@ -0,0 +1,210 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -17034,9 +17347,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/helper.c linux-2.6.18.1-vs2.
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/history.c
---- linux-2.6.18.1/kernel/vserver/history.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/history.c 2006-10-20 00:40:24 +0200
+Index: linux-2.6.18/kernel/vserver/history.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/history.c
@@ -0,0 +1,183 @@
+/*
+ * kernel/vserver/history.c
@@ -17221,9 +17535,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2
+
+EXPORT_SYMBOL_GPL(vxh_advance);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/init.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/init.c
---- linux-2.6.18.1/kernel/vserver/init.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/init.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/init.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/init.c
@@ -0,0 +1,43 @@
+/*
+ * linux/kernel/init.c
@@ -17268,9 +17583,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/init.c linux-2.6.18.1-vs2.0.
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/inode.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/inode.c
---- linux-2.6.18.1/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/inode.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/inode.c
@@ -0,0 +1,368 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -17640,9 +17956,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/inode.c linux-2.6.18.1-vs2.0
+
+EXPORT_SYMBOL_GPL(vx_propagate_xid);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacy.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/legacy.c
---- linux-2.6.18.1/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacy.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacy.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/legacy.c
@@ -17757,9 +18074,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacy.c linux-2.6.18.1-vs2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacynet.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/legacynet.c
---- linux-2.6.18.1/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/legacynet.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/legacynet.c
@@ -0,0 +1,84 @@
+
+/*
@@ -17845,9 +18163,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacynet.c linux-2.6.18.1-v
+}
+
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit.c
---- linux-2.6.18.1/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit.c
@@ -0,0 +1,238 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -18087,9 +18406,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit.c linux-2.6.18.1-vs2.0
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_init.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit_init.h
---- linux-2.6.18.1/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit_init.h 2006-10-29 05:06:18 +0100
+Index: linux-2.6.18/kernel/vserver/limit_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_init.h
@@ -0,0 +1,29 @@
+
+
@@ -18120,9 +18440,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_init.h linux-2.6.18.1-
+#endif
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_proc.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit_proc.h
---- linux-2.6.18.1/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/limit_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/limit_proc.h
@@ -0,0 +1,58 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -18182,9 +18503,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_proc.h linux-2.6.18.1-
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/namespace.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/namespace.c
---- linux-2.6.18.1/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/namespace.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/namespace.c
@@ -0,0 +1,113 @@
+/*
+ * linux/kernel/vserver/namespace.c
@@ -18299,9 +18621,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/namespace.c linux-2.6.18.1-v
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/network.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/network.c
---- linux-2.6.18.1/kernel/vserver/network.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/network.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/network.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/network.c
@@ -0,0 +1,807 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -19110,9 +19433,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/network.c linux-2.6.18.1-vs2
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/proc.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/proc.c
---- linux-2.6.18.1/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/proc.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/proc.c
@@ -0,0 +1,860 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -19974,9 +20298,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/proc.c linux-2.6.18.1-vs2.0.
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched.c
---- linux-2.6.18.1/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched.c
@@ -0,0 +1,217 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -20195,9 +20520,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched.c linux-2.6.18.1-vs2.0
+ return 0;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_init.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched_init.h
---- linux-2.6.18.1/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched_init.h 2006-10-29 03:23:05 +0100
+Index: linux-2.6.18/kernel/vserver/sched_init.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_init.h
@@ -0,0 +1,33 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -20232,9 +20558,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_init.h linux-2.6.18.1-
+ return;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_proc.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched_proc.h
---- linux-2.6.18.1/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sched_proc.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sched_proc.h
@@ -0,0 +1,40 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -20276,9 +20603,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_proc.h linux-2.6.18.1-
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/signal.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/signal.c
---- linux-2.6.18.1/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/signal.c 2006-10-25 03:42:52 +0200
+Index: linux-2.6.18/kernel/vserver/signal.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/signal.c
@@ -0,0 +1,139 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -20419,9 +20747,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/signal.c linux-2.6.18.1-vs2.
+ return ret;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/switch.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/switch.c
---- linux-2.6.18.1/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/switch.c 2006-10-29 03:23:24 +0100
+Index: linux-2.6.18/kernel/vserver/switch.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/switch.c
@@ -0,0 +1,268 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -20691,9 +21020,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/switch.c linux-2.6.18.1-vs2.
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sysctl.c
---- linux-2.6.18.1/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/sysctl.c
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/sysctl.c
@@ -0,0 +1,227 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -20922,9 +21252,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sysctl.c linux-2.6.18.1-vs2.
+EXPORT_SYMBOL_GPL(vx_debug_cvirt);
+EXPORT_SYMBOL_GPL(vx_debug_misc);
+
-diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/vci_config.h linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/vci_config.h
---- linux-2.6.18.1/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/kernel/vserver/vci_config.h
+===================================================================
+--- /dev/null
++++ linux-2.6.18/kernel/vserver/vci_config.h
@@ -0,0 +1,70 @@
+
+enum {
@@ -20996,9 +21327,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/vci_config.h linux-2.6.18.1-
+ 0;
+}
+
-diff -NurpP --minimal linux-2.6.18.1/mm/filemap_xip.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/filemap_xip.c
---- linux-2.6.18.1/mm/filemap_xip.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/filemap_xip.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/filemap_xip.c
+===================================================================
+--- linux-2.6.18.orig/mm/filemap_xip.c
++++ linux-2.6.18/mm/filemap_xip.c
@@ -13,6 +13,7 @@
#include <linux/module.h>
#include <linux/uio.h>
@@ -21007,9 +21339,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/filemap_xip.c linux-2.6.18.1-vs2.0.2.2-r
#include <asm/tlbflush.h>
#include "filemap.h"
-diff -NurpP --minimal linux-2.6.18.1/mm/fremap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/fremap.c
---- linux-2.6.18.1/mm/fremap.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/fremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/fremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/fremap.c
++++ linux-2.6.18/mm/fremap.c
@@ -15,6 +15,7 @@
#include <linux/rmap.h>
#include <linux/module.h>
@@ -21027,9 +21360,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/fremap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm
if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.18.1/mm/hugetlb.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/hugetlb.c
---- linux-2.6.18.1/mm/hugetlb.c 2006-09-20 16:58:44 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/hugetlb.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/hugetlb.c
+===================================================================
+--- linux-2.6.18.orig/mm/hugetlb.c
++++ linux-2.6.18/mm/hugetlb.c
@@ -19,6 +19,7 @@
#include <asm/pgtable.h>
@@ -21038,10 +21372,11 @@ diff -NurpP --minimal linux-2.6.18.1/mm/hugetlb.c linux-2.6.18.1-vs2.0.2.2-rc4/m
#include "internal.h"
const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/memory.c
---- linux-2.6.18.1/mm/memory.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/memory.c 2006-09-20 17:22:18 +0200
-@@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct
+Index: linux-2.6.18/mm/memory.c
+===================================================================
+--- linux-2.6.18.orig/mm/memory.c
++++ linux-2.6.18/mm/memory.c
+@@ -1959,6 +1959,11 @@ static int do_swap_page(struct mm_struct
grab_swap_token();
}
@@ -21053,7 +21388,7 @@ diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc4/mm
delayacct_clear_flag(DELAYACCT_PF_SWAPIN);
mark_page_accessed(page);
lock_page(page);
-@@ -2030,6 +2035,8 @@ static int do_anonymous_page(struct mm_s
+@@ -2031,6 +2036,8 @@ static int do_anonymous_page(struct mm_s
/* Allocate our own private page. */
pte_unmap(page_table);
@@ -21062,7 +21397,7 @@ diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc4/mm
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage(vma, address);
-@@ -2108,6 +2115,9 @@ static int do_no_page(struct mm_struct *
+@@ -2109,6 +2116,9 @@ static int do_no_page(struct mm_struct *
smp_rmb(); /* serializes i_size against truncate_count */
}
retry:
@@ -21072,9 +21407,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc4/mm
new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
/*
* No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.18.1/mm/mlock.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/mlock.c
---- linux-2.6.18.1/mm/mlock.c 2006-04-09 13:49:58 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/mlock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mlock.c
+===================================================================
+--- linux-2.6.18.orig/mm/mlock.c
++++ linux-2.6.18/mm/mlock.c
@@ -10,6 +10,7 @@
#include <linux/mm.h>
#include <linux/mempolicy.h>
@@ -21131,9 +21467,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mlock.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/mmap.c
---- linux-2.6.18.1/mm/mmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/mmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mmap.c
++++ linux-2.6.18/mm/mmap.c
@@ -1137,10 +1137,10 @@ munmap_back:
kmem_cache_free(vm_area_cachep, vma);
}
@@ -21224,7 +21561,7 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/m
return -ENOMEM;
vma_link(mm, vma, prev, rb_link, rb_parent);
return 0;
-@@ -2085,5 +2094,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2086,5 +2095,7 @@ int may_expand_vm(struct mm_struct *mm,
if (cur + npages > lim)
return 0;
@@ -21232,9 +21569,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/m
+ return 0;
return 1;
}
-diff -NurpP --minimal linux-2.6.18.1/mm/mremap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/mremap.c
---- linux-2.6.18.1/mm/mremap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/mremap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/mremap.c
+===================================================================
+--- linux-2.6.18.orig/mm/mremap.c
++++ linux-2.6.18/mm/mremap.c
@@ -18,6 +18,7 @@
#include <linux/highmem.h>
#include <linux/security.h>
@@ -21284,9 +21622,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mremap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm
make_pages_present(addr + old_len,
addr + new_len);
}
-diff -NurpP --minimal linux-2.6.18.1/mm/nommu.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/nommu.c
---- linux-2.6.18.1/mm/nommu.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/nommu.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/nommu.c
+===================================================================
+--- linux-2.6.18.orig/mm/nommu.c
++++ linux-2.6.18/mm/nommu.c
@@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file
realalloc += kobjsize(vma);
askedalloc += sizeof(*vma);
@@ -21314,9 +21653,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/nommu.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/
while ((tmp = mm->context.vmlist)) {
mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.18.1/mm/oom_kill.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/oom_kill.c
---- linux-2.6.18.1/mm/oom_kill.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/oom_kill.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/oom_kill.c
+===================================================================
+--- linux-2.6.18.orig/mm/oom_kill.c
++++ linux-2.6.18/mm/oom_kill.c
@@ -67,6 +67,8 @@ unsigned long badness(struct task_struct
*/
task_unlock(p);
@@ -21326,9 +21666,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/oom_kill.c linux-2.6.18.1-vs2.0.2.2-rc4/
/*
* Processes which fork a lot of child processes are likely
* a good choice. We add half the vmsize of the children if they
-diff -NurpP --minimal linux-2.6.18.1/mm/page_alloc.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/page_alloc.c
---- linux-2.6.18.1/mm/page_alloc.c 2006-10-17 03:21:24 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/page_alloc.c 2006-10-16 18:56:11 +0200
+Index: linux-2.6.18/mm/page_alloc.c
+===================================================================
+--- linux-2.6.18.orig/mm/page_alloc.c
++++ linux-2.6.18/mm/page_alloc.c
@@ -37,6 +37,7 @@
#include <linux/vmalloc.h>
#include <linux/mempolicy.h>
@@ -21355,9 +21696,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/page_alloc.c linux-2.6.18.1-vs2.0.2.2-rc
}
#endif
-diff -NurpP --minimal linux-2.6.18.1/mm/rmap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/rmap.c
---- linux-2.6.18.1/mm/rmap.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/rmap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/rmap.c
+===================================================================
+--- linux-2.6.18.orig/mm/rmap.c
++++ linux-2.6.18/mm/rmap.c
@@ -53,6 +53,7 @@
#include <linux/rmap.h>
#include <linux/rcupdate.h>
@@ -21366,9 +21708,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/rmap.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/r
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-2.6.18.1/mm/shmem.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/shmem.c
---- linux-2.6.18.1/mm/shmem.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/shmem.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/shmem.c
+===================================================================
+--- linux-2.6.18.orig/mm/shmem.c
++++ linux-2.6.18/mm/shmem.c
@@ -51,7 +51,6 @@
#include <asm/pgtable.h>
@@ -21395,9 +21738,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/shmem.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-2.6.18.1/mm/swapfile.c linux-2.6.18.1-vs2.0.2.2-rc4/mm/swapfile.c
---- linux-2.6.18.1/mm/swapfile.c 2006-09-20 16:58:45 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/mm/swapfile.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/mm/swapfile.c
+===================================================================
+--- linux-2.6.18.orig/mm/swapfile.c
++++ linux-2.6.18/mm/swapfile.c
@@ -31,6 +31,7 @@
#include <asm/pgtable.h>
#include <asm/tlbflush.h>
@@ -21415,9 +21759,10 @@ diff -NurpP --minimal linux-2.6.18.1/mm/swapfile.c linux-2.6.18.1-vs2.0.2.2-rc4/
}
/*
-diff -NurpP --minimal linux-2.6.18.1/net/core/dev.c linux-2.6.18.1-vs2.0.2.2-rc4/net/core/dev.c
---- linux-2.6.18.1/net/core/dev.c 2006-10-17 03:21:24 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/core/dev.c 2006-10-16 18:56:11 +0200
+Index: linux-2.6.18/net/core/dev.c
+===================================================================
+--- linux-2.6.18.orig/net/core/dev.c
++++ linux-2.6.18/net/core/dev.c
@@ -117,6 +117,7 @@
#include <linux/dmaengine.h>
#include <linux/err.h>
@@ -21447,9 +21792,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/dev.c linux-2.6.18.1-vs2.0.2.2-rc4
if (dev->get_stats) {
struct net_device_stats *stats = dev->get_stats(dev);
-diff -NurpP --minimal linux-2.6.18.1/net/core/rtnetlink.c linux-2.6.18.1-vs2.0.2.2-rc4/net/core/rtnetlink.c
---- linux-2.6.18.1/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/rtnetlink.c
+===================================================================
+--- linux-2.6.18.orig/net/core/rtnetlink.c
++++ linux-2.6.18/net/core/rtnetlink.c
@@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
@@ -21470,9 +21816,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/rtnetlink.c linux-2.6.18.1-vs2.0.2
skb = alloc_skb(size, GFP_KERNEL);
if (!skb)
return;
-diff -NurpP --minimal linux-2.6.18.1/net/core/sock.c linux-2.6.18.1-vs2.0.2.2-rc4/net/core/sock.c
---- linux-2.6.18.1/net/core/sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/core/sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/core/sock.c
+===================================================================
+--- linux-2.6.18.orig/net/core/sock.c
++++ linux-2.6.18/net/core/sock.c
@@ -124,6 +124,9 @@
#include <linux/ipsec.h>
@@ -21538,9 +21885,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/sock.c linux-2.6.18.1-vs2.0.2.2-rc
atomic_set(&sk->sk_refcnt, 1);
}
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/af_inet.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/af_inet.c
---- linux-2.6.18.1/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/af_inet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/af_inet.c
++++ linux-2.6.18/net/ipv4/af_inet.c
@@ -115,6 +115,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -21634,9 +21982,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/af_inet.c linux-2.6.18.1-vs2.0.2.2
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->saddr = 0; /* Use device */
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/devinet.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/devinet.c
---- linux-2.6.18.1/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/devinet.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/devinet.c
++++ linux-2.6.18/net/ipv4/devinet.c
@@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void
*colon = ':';
@@ -21698,9 +22047,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/devinet.c linux-2.6.18.1-vs2.0.2.2
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/fib_hash.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/fib_hash.c
---- linux-2.6.18.1/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/fib_hash.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/fib_hash.c
++++ linux-2.6.18/net/ipv4/fib_hash.c
@@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type,
return flags;
}
@@ -21720,9 +22070,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/fib_hash.c linux-2.6.18.1-vs2.0.2.
snprintf(bf, sizeof(bf),
"%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_connection_sock.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_connection_sock.c
---- linux-2.6.18.1/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_connection_sock.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_connection_sock.c
++++ linux-2.6.18/net/ipv4/inet_connection_sock.c
@@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024,
int inet_csk_bind_conflict(const struct sock *sk,
const struct inet_bind_bucket *tb)
@@ -21743,9 +22094,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_connection_sock.c linux-2.6.1
break;
}
}
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_diag.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_diag.c
---- linux-2.6.18.1/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_diag.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_diag.c
++++ linux-2.6.18/net/ipv4/inet_diag.c
@@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff
sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
struct inet_sock *inet = inet_sk(sk);
@@ -21773,9 +22125,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_diag.c linux-2.6.18.1-vs2.0.2
if (num < s_num)
goto next_dying;
if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_hashtables.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_hashtables.c
---- linux-2.6.18.1/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/inet_hashtables.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/inet_hashtables.c
++++ linux-2.6.18/net/ipv4/inet_hashtables.c
@@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons
const __u32 rcv_saddr = inet->rcv_saddr;
int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21791,9 +22144,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_hashtables.c linux-2.6.18.1-v
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
continue;
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/raw.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/raw.c
---- linux-2.6.18.1/net/ipv4/raw.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/raw.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/raw.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/raw.c
++++ linux-2.6.18/net/ipv4/raw.c
@@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
write_unlock_bh(&raw_v4_lock);
}
@@ -21885,9 +22239,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/raw.c linux-2.6.18.1-vs2.0.2.2-rc4
if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp.c
---- linux-2.6.18.1/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200
+Index: linux-2.6.18/net/ipv4/tcp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp.c
++++ linux-2.6.18/net/ipv4/tcp.c
@@ -258,6 +258,7 @@
#include <linux/bootmem.h>
#include <linux/cache.h>
@@ -21896,9 +22251,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp.c linux-2.6.18.1-vs2.0.2.2-rc4
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_ipv4.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp_ipv4.c
---- linux-2.6.18.1/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_ipv4.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_ipv4.c
++++ linux-2.6.18/net/ipv4/tcp_ipv4.c
@@ -77,6 +77,7 @@
#include <linux/stddef.h>
#include <linux/proc_fs.h>
@@ -21984,9 +22340,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_ipv4.c linux-2.6.18.1-vs2.0.2.
if (sk->sk_family == st->family)
goto found;
}
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_minisocks.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp_minisocks.c
---- linux-2.6.18.1/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/tcp_minisocks.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/tcp_minisocks.c
++++ linux-2.6.18/net/ipv4/tcp_minisocks.c
@@ -28,6 +28,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -22010,9 +22367,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_minisocks.c linux-2.6.18.1-vs2
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.18.1/net/ipv4/udp.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/udp.c
---- linux-2.6.18.1/net/ipv4/udp.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv4/udp.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv4/udp.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv4/udp.c
++++ linux-2.6.18/net/ipv4/udp.c
@@ -175,14 +175,12 @@ gotit:
struct inet_sock *inet2 = inet_sk(sk2);
@@ -22095,9 +22453,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/udp.c linux-2.6.18.1-vs2.0.2.2-rc4
if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv6/addrconf.c
---- linux-2.6.18.1/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/ipv6/addrconf.c
+===================================================================
+--- linux-2.6.18.orig/net/ipv6/addrconf.c
++++ linux-2.6.18/net/ipv6/addrconf.c
@@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
@@ -22132,9 +22491,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18.1-vs2.0.2.
read_lock(&dev_base_lock);
for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.18.1/net/netlink/af_netlink.c linux-2.6.18.1-vs2.0.2.2-rc4/net/netlink/af_netlink.c
---- linux-2.6.18.1/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/netlink/af_netlink.c
+===================================================================
+--- linux-2.6.18.orig/net/netlink/af_netlink.c
++++ linux-2.6.18/net/netlink/af_netlink.c
@@ -56,6 +56,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -22145,9 +22505,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/netlink/af_netlink.c linux-2.6.18.1-vs2
#include <net/sock.h>
#include <net/scm.h>
-diff -NurpP --minimal linux-2.6.18.1/net/socket.c linux-2.6.18.1-vs2.0.2.2-rc4/net/socket.c
---- linux-2.6.18.1/net/socket.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/socket.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/socket.c
+===================================================================
+--- linux-2.6.18.orig/net/socket.c
++++ linux-2.6.18/net/socket.c
@@ -93,6 +93,7 @@
#include <net/sock.h>
@@ -22248,9 +22609,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/socket.c linux-2.6.18.1-vs2.0.2.2-rc4/n
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth.c linux-2.6.18.1-vs2.0.2.2-rc4/net/sunrpc/auth.c
---- linux-2.6.18.1/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth.c
++++ linux-2.6.18/net/sunrpc/auth.c
@@ -13,6 +13,7 @@
#include <linux/errno.h>
#include <linux/sunrpc/clnt.h>
@@ -22275,9 +22637,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth.c linux-2.6.18.1-vs2.0.2.2-
.group_info = current->group_info,
};
struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth_unix.c linux-2.6.18.1-vs2.0.2.2-rc4/net/sunrpc/auth_unix.c
---- linux-2.6.18.1/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/sunrpc/auth_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/sunrpc/auth_unix.c
++++ linux-2.6.18/net/sunrpc/auth_unix.c
@@ -11,12 +11,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -22343,9 +22706,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth_unix.c linux-2.6.18.1-vs2.0
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.18.1/net/unix/af_unix.c linux-2.6.18.1-vs2.0.2.2-rc4/net/unix/af_unix.c
---- linux-2.6.18.1/net/unix/af_unix.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/unix/af_unix.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/unix/af_unix.c
+===================================================================
+--- linux-2.6.18.orig/net/unix/af_unix.c
++++ linux-2.6.18/net/unix/af_unix.c
@@ -116,6 +116,9 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -22374,9 +22738,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/unix/af_unix.c linux-2.6.18.1-vs2.0.2.2
if (err)
goto out_mknod_dput;
mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.18.1/net/x25/af_x25.c linux-2.6.18.1-vs2.0.2.2-rc4/net/x25/af_x25.c
---- linux-2.6.18.1/net/x25/af_x25.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/net/x25/af_x25.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/net/x25/af_x25.c
+===================================================================
+--- linux-2.6.18.orig/net/x25/af_x25.c
++++ linux-2.6.18/net/x25/af_x25.c
@@ -501,7 +501,10 @@ static int x25_create(struct socket *soc
x25 = x25_sk(sk);
@@ -22389,9 +22754,10 @@ diff -NurpP --minimal linux-2.6.18.1/net/x25/af_x25.c linux-2.6.18.1-vs2.0.2.2-r
x25_init_timers(sk);
-diff -NurpP --minimal linux-2.6.18.1/security/commoncap.c linux-2.6.18.1-vs2.0.2.2-rc4/security/commoncap.c
---- linux-2.6.18.1/security/commoncap.c 2006-09-20 16:58:54 +0200
-+++ linux-2.6.18.1-vs2.0.2.2-rc4/security/commoncap.c 2006-09-20 17:01:45 +0200
+Index: linux-2.6.18/security/commoncap.c
+===================================================================
+--- linux-2.6.18.orig/security/commoncap.c
++++ linux-2.6.18/security/commoncap.c
@@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_
/* Derived from fs/exec.c:compute_creds. */
kernel_cap_t new_permitted, working;