diff --git a/debian/patches/features/all/vserver/vs2.0.2.1-t6.patch b/debian/patches/features/all/vserver/vs2.0.2.1-t8.patch similarity index 93% rename from debian/patches/features/all/vserver/vs2.0.2.1-t6.patch rename to debian/patches/features/all/vserver/vs2.0.2.1-t8.patch index 57a9df10e..88ea7052a 100644 --- a/debian/patches/features/all/vserver/vs2.0.2.1-t6.patch +++ b/debian/patches/features/all/vserver/vs2.0.2.1-t8.patch @@ -1,6 +1,6 @@ -diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/alpha/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig --- linux-2.6.18/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200 @@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig" source "arch/alpha/Kconfig.debug" @@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/Kconfig linux-2.6.18-vs2.0.2.1-t6/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/entry.S +diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S --- linux-2.6.18/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200 @@ -873,24 +873,15 @@ sys_getxgid: .globl sys_getxpid .ent sys_getxpid @@ -45,9 +45,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/entry.S linux-2.6.18-vs2.0. ret .end sys_getxpid -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/osf_sys.c +diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c --- linux-2.6.18/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200 @@ -38,6 +38,7 @@ #include #include @@ -147,9 +147,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/osf_sys.c linux-2.6.18-vs2. len = strlen(res)+1; if (len > count) len = count; -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c --- linux-2.6.18/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo goto out_notsk; } @@ -162,9 +162,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/ptrace.c linux-2.6.18-vs2.0 if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out; -diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S --- linux-2.6.18/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -447,7 +447,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -174,9 +174,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/kernel/systbls.S linux-2.6.18-vs2. .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t6/arch/alpha/mm/init.c +diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c --- linux-2.6.18/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include /* max_low_pfn */ @@ -185,9 +185,9 @@ diff -NurpP --minimal linux-2.6.18/arch/alpha/mm/init.c linux-2.6.18-vs2.0.2.1-t #include #include -diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/arm/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig --- linux-2.6.18/arch/arm/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/arm/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/Kconfig 2006-09-20 17:01:44 +0200 @@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig" source "arch/arm/Kconfig.debug" @@ -197,9 +197,9 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/Kconfig linux-2.6.18-vs2.0.2.1-t6/ar source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.1-t6/arch/arm/kernel/calls.S +diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S --- linux-2.6.18/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -209,9 +209,9 @@ diff -NurpP --minimal linux-2.6.18/arch/arm/kernel/calls.S linux-2.6.18-vs2.0.2. CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) -diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/arm26/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig --- linux-2.6.18/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200 @@ -234,6 +234,8 @@ source "drivers/usb/Kconfig" source "arch/arm26/Kconfig.debug" @@ -221,9 +221,9 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/Kconfig linux-2.6.18-vs2.0.2.1-t6/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.2.1-t6/arch/arm26/kernel/calls.S +diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S --- linux-2.6.18/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200 @@ -257,6 +257,11 @@ __syscall_start: .long sys_lremovexattr .long sys_fremovexattr @@ -236,9 +236,9 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/calls.S linux-2.6.18-vs2.0. __syscall_end: .rept NR_syscalls - (__syscall_end - __syscall_start) / 4 -diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.2.1-t6/arch/arm26/kernel/traps.c +diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c --- linux-2.6.18/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str printk("Internal error: %s: %x\n", str, err); printk("CPU: %d\n", smp_processor_id()); @@ -251,9 +251,9 @@ diff -NurpP --minimal linux-2.6.18/arch/arm26/kernel/traps.c linux-2.6.18-vs2.0. if (!user_mode(regs) || in_interrupt()) { __dump_stack(tsk, (unsigned long)(regs + 1)); -diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/cris/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig --- linux-2.6.18/arch/cris/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/cris/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/cris/Kconfig 2006-09-20 17:01:44 +0200 @@ -185,6 +185,8 @@ source "drivers/usb/Kconfig" source "arch/cris/Kconfig.debug" @@ -263,9 +263,9 @@ diff -NurpP --minimal linux-2.6.18/arch/cris/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.2.1-t6/arch/frv/mm/mmu-context.c +diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c --- linux-2.6.18/arch/frv/mm/mmu-context.c 2006-06-18 04:51:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/frv/mm/mmu-context.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/frv/mm/mmu-context.c 2006-09-20 17:01:44 +0200 @@ -11,6 +11,7 @@ #include @@ -274,9 +274,9 @@ diff -NurpP --minimal linux-2.6.18/arch/frv/mm/mmu-context.c linux-2.6.18-vs2.0. #include #define NR_CXN 4096 -diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/h8300/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig --- linux-2.6.18/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200 @@ -199,6 +199,8 @@ source "fs/Kconfig" source "arch/h8300/Kconfig.debug" @@ -286,9 +286,9 @@ diff -NurpP --minimal linux-2.6.18/arch/h8300/Kconfig linux-2.6.18-vs2.0.2.1-t6/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/i386/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig --- linux-2.6.18/arch/i386/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/i386/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/Kconfig 2006-09-20 17:01:44 +0200 @@ -1142,6 +1142,8 @@ endmenu source "arch/i386/Kconfig.debug" @@ -298,9 +298,9 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/sys_i386.c +diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c --- linux-2.6.18/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200 @@ -19,6 +19,7 @@ #include #include @@ -348,9 +348,9 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sys_i386.c linux-2.6.18-vs2. error |= __put_user(0,name->machine+__OLD_UTS_LEN); up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/syscall_table.S +diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S --- linux-2.6.18/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 @@ -272,7 +272,7 @@ ENTRY(sys_call_table) .long sys_tgkill /* 270 */ .long sys_utimes @@ -360,9 +360,9 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/syscall_table.S linux-2.6.18 .long sys_mbind .long sys_get_mempolicy .long sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/sysenter.c +diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c --- linux-2.6.18/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200 @@ -17,6 +17,7 @@ #include #include @@ -380,9 +380,9 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/sysenter.c linux-2.6.18-vs2. up_fail: up_write(&mm->mmap_sem); return ret; -diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/traps.c +diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c --- linux-2.6.18/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200 @@ -53,6 +53,7 @@ #include @@ -423,9 +423,9 @@ diff -NurpP --minimal linux-2.6.18/arch/i386/kernel/traps.c linux-2.6.18-vs2.0.2 /* Executive summary in case the oops scrolled away */ esp = (unsigned long) (®s->esp); savesegment(ss, ss); -diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/ia64/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig --- linux-2.6.18/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200 @@ -525,6 +525,8 @@ endmenu source "arch/ia64/Kconfig.debug" @@ -435,9 +435,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs2.0.2.1-t6/arch/ia64/ia32/binfmt_elf32.c +diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c --- linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200 @@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr kmem_cache_free(vm_area_cachep, mpnt); return ret; @@ -448,9 +448,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18-vs } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.0.2.1-t6/arch/ia64/ia32/ia32_entry.S +diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S --- linux-2.6.18/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200 @@ -483,7 +483,7 @@ ia32_syscall_table: data8 sys_tgkill /* 270 */ data8 compat_sys_utimes @@ -460,9 +460,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/ia32/ia32_entry.S linux-2.6.18-vs2. data8 sys_ni_syscall data8 sys_ni_syscall /* 275 */ data8 sys_ni_syscall -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/entry.S +diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S --- linux-2.6.18/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200 @@ -1576,7 +1576,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr @@ -472,9 +472,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/entry.S linux-2.6.18-vs2.0.2 data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/perfmon.c +diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c --- linux-2.6.18/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/perfmon.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/perfmon.c 2006-09-20 17:01:44 +0200 @@ -40,6 +40,8 @@ #include #include @@ -493,9 +493,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/perfmon.c linux-2.6.18-vs2.0 vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file, vma_pages(vma)); up_write(&task->mm->mmap_sem); -diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c --- linux-2.6.18/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,7 @@ #include #include @@ -514,9 +514,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/kernel/ptrace.c linux-2.6.18-vs2.0. ret = -EPERM; if (pid == 1) /* no messing around with init! */ goto out_tsk; -diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t6/arch/ia64/mm/fault.c +diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c --- linux-2.6.18/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -525,9 +525,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/mm/fault.c linux-2.6.18-vs2.0.2.1-t #include #include -diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-vs2.0.2.1-t6/arch/ia64/sn/kernel/xpc_main.c +diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c --- linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200 @@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 0644, NULL, @@ -552,9 +552,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18-v &sysctl_intvec, NULL, &xpc_disengage_request_min_timelimit, -diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.0.2.1-t6/arch/m32r/kernel/sys_m32r.c +diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c --- linux-2.6.18/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -572,9 +572,9 @@ diff -NurpP --minimal linux-2.6.18/arch/m32r/kernel/sys_m32r.c linux-2.6.18-vs2. up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/m68k/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig --- linux-2.6.18/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200 @@ -654,6 +654,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -584,9 +584,9 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/m68k/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c --- linux-2.6.18/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi ret = ptrace_request(child, request, addr, data); break; @@ -596,9 +596,9 @@ diff -NurpP --minimal linux-2.6.18/arch/m68k/kernel/ptrace.c linux-2.6.18-vs2.0. return ret; out_eio: -diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/m68knommu/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig --- linux-2.6.18/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200 @@ -663,6 +663,8 @@ source "fs/Kconfig" source "arch/m68knommu/Kconfig.debug" @@ -608,9 +608,9 @@ diff -NurpP --minimal linux-2.6.18/arch/m68knommu/Kconfig linux-2.6.18-vs2.0.2.1 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/mips/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig --- linux-2.6.18/arch/mips/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/Kconfig 2006-09-20 17:01:44 +0200 @@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig" source "arch/mips/Kconfig.debug" @@ -620,9 +620,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/linux32.c +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c --- linux-2.6.18/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -640,9 +640,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/linux32.c linux-2.6.18-vs2.0 ret = -EFAULT; up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/mips-mt.c +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c --- linux-2.6.18/arch/mips/kernel/mips-mt.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/mips-mt.c 2006-09-20 20:02:43 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/mips-mt.c 2006-09-20 20:02:43 +0200 @@ -8,6 +8,7 @@ #include #include @@ -651,9 +651,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/mips-mt.c linux-2.6.18-vs2.0 #include #include -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c --- linux-2.6.18/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -479,6 +479,8 @@ asmlinkage void do_syscall_trace(struct goto out; if (!test_thread_flag(TIF_SYSCALL_TRACE)) @@ -663,9 +663,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/ptrace.c linux-2.6.18-vs2.0. /* The 0x80 provides a way for the tracing parent to distinguish between a syscall stop and SIGTRAP delivery */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall32-o32.S +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S --- linux-2.6.18/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200 @@ -630,7 +630,7 @@ einval: li v0, -EINVAL sys sys_mq_timedreceive 5 sys sys_mq_notify 2 /* 4275 */ @@ -675,9 +675,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall32-o32.S linux-2.6.18-v sys sys_waitid 5 sys sys_ni_syscall 0 /* available, was setaltroot */ sys sys_add_key 5 /* 4280 */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-64.S +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S --- linux-2.6.18/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200 @@ -434,7 +434,7 @@ sys_call_table: PTR sys_mq_timedreceive PTR sys_mq_notify @@ -687,9 +687,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-64.S linux-2.6.18-vs PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-n32.S +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S --- linux-2.6.18/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify @@ -699,9 +699,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-n32.S linux-2.6.18-v PTR sysn32_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-o32.S +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S --- linux-2.6.18/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200 @@ -482,7 +482,7 @@ sys_call_table: PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ @@ -711,9 +711,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/scall64-o32.S linux-2.6.18-v PTR sys32_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/syscall.c +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c --- linux-2.6.18/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #include #include @@ -760,9 +760,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/syscall.c linux-2.6.18-vs2.0 error = __put_user(0,name->machine+__OLD_UTS_LEN); error = error ? -EFAULT : 0; -diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/sysirix.c +diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c --- linux-2.6.18/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200 @@ -32,6 +32,7 @@ #include #include @@ -797,9 +797,9 @@ diff -NurpP --minimal linux-2.6.18/arch/mips/kernel/sysirix.c linux-2.6.18-vs2.0 return -EFAULT; } up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/parisc/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig --- linux-2.6.18/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200 @@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig" source "arch/parisc/Kconfig.debug" @@ -809,9 +809,9 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/Kconfig linux-2.6.18-vs2.0.2.1-t6 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.0.2.1-t6/arch/parisc/hpux/sys_hpux.c +diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c --- linux-2.6.18/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200 @@ -33,6 +33,7 @@ #include #include @@ -879,9 +879,9 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/hpux/sys_hpux.c linux-2.6.18-vs2. goto done; err = 0; done: -diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.18-vs2.0.2.1-t6/arch/parisc/kernel/sys_parisc32.c +diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c --- linux-2.6.18/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200 @@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi do { @@ -890,9 +890,9 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/sys_parisc32.c linux-2.6.1 val.uptime = jiffies / HZ; val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t6/arch/parisc/kernel/syscall_table.S +diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S --- linux-2.6.18/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 @@ -368,7 +368,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) @@ -902,9 +902,9 @@ diff -NurpP --minimal linux-2.6.18/arch/parisc/kernel/syscall_table.S linux-2.6. ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig --- linux-2.6.18/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200 @@ -1069,6 +1069,8 @@ endmenu source "arch/powerpc/Kconfig.debug" @@ -914,9 +914,9 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/Kconfig linux-2.6.18-vs2.0.2.1-t source "security/Kconfig" config KEYS_COMPAT -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/process.c +diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c --- linux-2.6.18/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200 @@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs) trap = TRAP(regs); if (trap == 0x300 || trap == 0x600) @@ -929,9 +929,9 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/process.c linux-2.6.18-vs #ifdef CONFIG_SMP printk(" CPU: %d", smp_processor_id()); -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/syscalls.c +diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c --- linux-2.6.18/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -991,9 +991,9 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/syscalls.c linux-2.6.18-v error |= override_machine(name->machine); up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/vdso.c +diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c --- linux-2.6.18/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200 @@ -22,6 +22,7 @@ #include #include @@ -1011,9 +1011,9 @@ diff -NurpP --minimal linux-2.6.18/arch/powerpc/kernel/vdso.c linux-2.6.18-vs2.0 up_write(&mm->mmap_sem); return 0; -diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/ppc/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig --- linux-2.6.18/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200 @@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig" source "arch/ppc/Kconfig.debug" @@ -1023,9 +1023,9 @@ diff -NurpP --minimal linux-2.6.18/arch/ppc/Kconfig linux-2.6.18-vs2.0.2.1-t6/ar source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/s390/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig --- linux-2.6.18/arch/s390/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/s390/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/Kconfig 2006-09-20 17:01:44 +0200 @@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig" source "arch/s390/Kconfig.debug" @@ -1035,9 +1035,9 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/process.c +diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c --- linux-2.6.18/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs) struct task_struct *tsk = current; @@ -1051,9 +1051,9 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/process.c linux-2.6.18-vs2.0 show_registers(regs); /* Show stack backtrace if pt_regs is from kernel mode */ -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c --- linux-2.6.18/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long goto out; } @@ -1068,9 +1068,9 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/ptrace.c linux-2.6.18-vs2.0. put_task_struct(child); out: unlock_kernel(); -diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/syscalls.S +diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S --- linux-2.6.18/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) @@ -1080,9 +1080,9 @@ diff -NurpP --minimal linux-2.6.18/arch/s390/kernel/syscalls.S linux-2.6.18-vs2. SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) -diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/sh/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig --- linux-2.6.18/arch/sh/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sh/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/Kconfig 2006-09-20 17:01:44 +0200 @@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig" source "arch/sh/Kconfig.debug" @@ -1092,9 +1092,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/Kconfig linux-2.6.18-vs2.0.2.1-t6/arc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/kgdb_stub.c +diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c --- linux-2.6.18/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200 @@ -412,7 +412,7 @@ static struct task_struct *get_thread(in if (pid == PID_MAX) pid = 0; @@ -1104,9 +1104,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/kgdb_stub.c linux-2.6.18-vs2.0 if (thread) return thread; -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/setup.c +diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c --- linux-2.6.18/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1124,9 +1124,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/setup.c linux-2.6.18-vs2.0.2.1 seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype()); show_cpuflags(m); -diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/sys_sh.c +diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c --- linux-2.6.18/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1144,9 +1144,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sh/kernel/sys_sh.c linux-2.6.18-vs2.0.2. up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.0.2.1-t6/arch/sh64/kernel/sys_sh64.c +diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c --- linux-2.6.18/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200 @@ -29,6 +29,7 @@ #include #include @@ -1164,9 +1164,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sh64/kernel/sys_sh64.c linux-2.6.18-vs2. up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/sparc/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig --- linux-2.6.18/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200 @@ -291,6 +291,8 @@ source "fs/Kconfig" source "arch/sparc/Kconfig.debug" @@ -1176,9 +1176,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/Kconfig linux-2.6.18-vs2.0.2.1-t6/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c --- linux-2.6.18/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs pt_error_return(regs, -ret); goto out; @@ -1190,9 +1190,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/ptrace.c linux-2.6.18-vs2.0 if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/sys_sparc.c +diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c --- linux-2.6.18/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1217,9 +1217,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sparc.c linux-2.6.18-vs err = 0; out: -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/sys_sunos.c +diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c --- linux-2.6.18/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -1250,9 +1250,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/sys_sunos.c linux-2.6.18-vs } up_read(&uts_sem); return ret ? -EFAULT : 0; -diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S --- linux-2.6.18/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -71,7 +71,7 @@ sys_call_table: /*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep @@ -1262,9 +1262,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc/kernel/systbls.S linux-2.6.18-vs2. /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig --- linux-2.6.18/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200 @@ -431,6 +431,8 @@ endmenu source "arch/sparc64/Kconfig.debug" @@ -1274,9 +1274,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/Kconfig linux-2.6.18-vs2.0.2.1-t source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/binfmt_aout32.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c --- linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200 @@ -27,6 +27,7 @@ #include #include @@ -1285,9 +1285,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/binfmt_aout32.c linux-2.6 #include #include -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c --- linux-2.6.18/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs pt_error_return(regs, -ret); goto out; @@ -1299,9 +1299,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/ptrace.c linux-2.6.18-vs2 if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/sys_sparc.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c --- linux-2.6.18/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200 @@ -25,6 +25,7 @@ #include #include @@ -1326,9 +1326,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sparc.c linux-2.6.18- err = 0; out: -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/sys_sunos32.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c --- linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -1363,9 +1363,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/sys_sunos32.c linux-2.6.1 sizeof(name->mach) - 1); up_read(&uts_sem); return (ret ? -EFAULT : 0); -diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S --- linux-2.6.18/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -72,7 +72,7 @@ sys_call_table32: /*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep @@ -1384,9 +1384,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/kernel/systbls.S linux-2.6.18-vs /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/solaris/fs.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c --- linux-2.6.18/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200 @@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun int j = strlen (p); @@ -1405,9 +1405,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/fs.c linux-2.6.18-vs2.0. if (mnt->mnt_flags & MNT_NOSUID) i |= 2; if (!sysv_valid_dev(inode->i_sb->s_dev)) return -EOVERFLOW; -diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/solaris/misc.c +diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c --- linux-2.6.18/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -1443,9 +1443,9 @@ diff -NurpP --minimal linux-2.6.18/arch/sparc64/solaris/misc.c linux-2.6.18-vs2. q < r && *p && *p != '.'; *q++ = *p++); up_read(&uts_sem); *q = 0; -diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/um/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig --- linux-2.6.18/arch/um/Kconfig 2006-06-18 04:52:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/um/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/um/Kconfig 2006-09-20 17:01:44 +0200 @@ -279,6 +279,8 @@ source "drivers/connector/Kconfig" source "fs/Kconfig" @@ -1455,9 +1455,9 @@ diff -NurpP --minimal linux-2.6.18/arch/um/Kconfig linux-2.6.18-vs2.0.2.1-t6/arc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-vs2.0.2.1-t6/arch/um/drivers/mconsole_kern.c +diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c --- linux-2.6.18/arch/um/drivers/mconsole_kern.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/um/drivers/mconsole_kern.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/um/drivers/mconsole_kern.c 2006-09-20 17:01:44 +0200 @@ -23,6 +23,7 @@ #include "linux/list.h" #include "linux/mm.h" @@ -1466,9 +1466,9 @@ diff -NurpP --minimal linux-2.6.18/arch/um/drivers/mconsole_kern.c linux-2.6.18- #include "asm/irq.h" #include "asm/uaccess.h" #include "user_util.h" -diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t6/arch/um/kernel/syscall.c +diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c --- linux-2.6.18/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200 @@ -15,6 +15,8 @@ #include "linux/unistd.h" #include "linux/slab.h" @@ -1521,9 +1521,9 @@ diff -NurpP --minimal linux-2.6.18/arch/um/kernel/syscall.c linux-2.6.18-vs2.0.2 __OLD_UTS_LEN); error |= __put_user(0,name->machine+__OLD_UTS_LEN); -diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs2.0.2.1-t6/arch/um/sys-x86_64/syscalls.c +diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c --- linux-2.6.18/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200 @@ -9,6 +9,7 @@ #include "linux/shm.h" #include "linux/utsname.h" @@ -1541,9 +1541,9 @@ diff -NurpP --minimal linux-2.6.18/arch/um/sys-x86_64/syscalls.c linux-2.6.18-vs up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/v850/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig --- linux-2.6.18/arch/v850/Kconfig 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/v850/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/Kconfig 2006-09-20 17:01:44 +0200 @@ -326,6 +326,8 @@ source "drivers/usb/Kconfig" source "arch/v850/Kconfig.debug" @@ -1553,9 +1553,9 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/Kconfig linux-2.6.18-vs2.0.2.1-t6/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/arch/v850/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c --- linux-2.6.18/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi { int rval; @@ -1566,9 +1566,9 @@ diff -NurpP --minimal linux-2.6.18/arch/v850/kernel/ptrace.c linux-2.6.18-vs2.0. switch (request) { unsigned long val, copied; -diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/Kconfig +diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig --- linux-2.6.18/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200 @@ -654,6 +654,8 @@ endmenu source "arch/x86_64/Kconfig.debug" @@ -1578,9 +1578,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/Kconfig linux-2.6.18-vs2.0.2.1-t6 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32_aout.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c --- linux-2.6.18/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200 @@ -25,6 +25,7 @@ #include #include @@ -1589,9 +1589,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_aout.c linux-2.6.18-vs2 #include #include -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32_binfmt.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c --- linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200 @@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi kmem_cache_free(vm_area_cachep, mpnt); return ret; @@ -1602,9 +1602,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18-v } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32entry.S +diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S --- linux-2.6.18/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200 @@ -668,7 +668,7 @@ ia32_sys_call_table: .quad sys_tgkill /* 270 */ .quad compat_sys_utimes @@ -1614,9 +1614,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/ia32entry.S linux-2.6.18-vs2 .quad sys_mbind .quad compat_sys_get_mempolicy /* 275 */ .quad sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/sys_ia32.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c --- linux-2.6.18/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200 @@ -60,6 +60,7 @@ #include #include @@ -1661,9 +1661,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/sys_ia32.c linux-2.6.18-vs2. up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/syscall32.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c --- linux-2.6.18/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -1681,9 +1681,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/ia32/syscall32.c linux-2.6.18-vs2 up_write(&mm->mmap_sem); return 0; } -diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/kernel/sys_x86_64.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c --- linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -1701,9 +1701,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18- up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/kernel/traps.c +diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c --- linux-2.6.18/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200 @@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs printk("CPU %d ", cpu); @@ -1716,9 +1716,9 @@ diff -NurpP --minimal linux-2.6.18/arch/x86_64/kernel/traps.c linux-2.6.18-vs2.0 /* * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t6/arch/xtensa/kernel/syscalls.c +diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c --- linux-2.6.18/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200 @@ -34,6 +34,7 @@ #include #include @@ -1736,9 +1736,9 @@ diff -NurpP --minimal linux-2.6.18/arch/xtensa/kernel/syscalls.c linux-2.6.18-vs return 0; return -EFAULT; } -diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-t6/drivers/block/Kconfig +diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig --- linux-2.6.18/drivers/block/Kconfig 2006-09-20 16:58:07 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/block/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Kconfig 2006-09-20 17:01:44 +0200 @@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP instead, which can be configured to be on-disk compatible with the cryptoloop device. @@ -1753,18 +1753,18 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/Kconfig linux-2.6.18-vs2.0.2.1- config BLK_DEV_NBD tristate "Network block device support" depends on NET -diff -NurpP --minimal linux-2.6.18/drivers/block/Makefile linux-2.6.18-vs2.0.2.1-t6/drivers/block/Makefile +diff -NurpP --minimal linux-2.6.18/drivers/block/Makefile linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile --- linux-2.6.18/drivers/block/Makefile 2006-06-18 04:52:46 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/block/Makefile 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/Makefile 2006-09-20 17:01:44 +0200 @@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp obj-$(CONFIG_VIODASD) += viodasd.o obj-$(CONFIG_BLK_DEV_SX8) += sx8.o obj-$(CONFIG_BLK_DEV_UB) += ub.o +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o -diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-t6/drivers/block/vroot.c +diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c --- linux-2.6.18/drivers/block/vroot.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/block/vroot.c 2006-09-21 01:26:54 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/block/vroot.c 2006-09-21 01:26:54 +0200 @@ -0,0 +1,281 @@ +/* + * linux/drivers/block/vroot.c @@ -2047,9 +2047,9 @@ diff -NurpP --minimal linux-2.6.18/drivers/block/vroot.c linux-2.6.18-vs2.0.2.1- + +#endif + -diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-t6/drivers/char/random.c +diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c --- linux-2.6.18/drivers/char/random.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/char/random.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/random.c 2006-09-20 17:01:44 +0200 @@ -1173,7 +1173,7 @@ static char sysctl_bootid[16]; static int proc_do_uuid(ctl_table *table, int write, struct file *filp, void __user *buffer, size_t *lenp, loff_t *ppos) @@ -2059,9 +2059,9 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/random.c linux-2.6.18-vs2.0.2.1- unsigned char buf[64], tmp_uuid[16], *uuid; uuid = table->data; -diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-t6/drivers/char/tty_io.c +diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c --- linux-2.6.18/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200 @@ -103,6 +103,7 @@ #include @@ -2097,9 +2097,9 @@ diff -NurpP --minimal linux-2.6.18/drivers/char/tty_io.c linux-2.6.18-vs2.0.2.1- if (pgrp < 0) return -EINVAL; if (session_of_pgrp(pgrp) != current->signal->session) -diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.6.18-vs2.0.2.1-t6/drivers/infiniband/core/uverbs_mem.c +diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c --- linux-2.6.18/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include @@ -2137,9 +2137,9 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/core/uverbs_mem.c linux-2. up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); -diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18-vs2.0.2.1-t6/drivers/infiniband/hw/ipath/ipath_user_pages.c +diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c --- linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200 @@ -33,6 +33,7 @@ #include @@ -2185,9 +2185,9 @@ diff -NurpP --minimal linux-2.6.18/drivers/infiniband/hw/ipath/ipath_user_pages. up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); -diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t6/fs/attr.c +diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t8/fs/attr.c --- linux-2.6.18/fs/attr.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/attr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/attr.c 2006-09-20 17:01:44 +0200 @@ -15,6 +15,9 @@ #include #include @@ -2246,9 +2246,9 @@ diff -NurpP --minimal linux-2.6.18/fs/attr.c linux-2.6.18-vs2.0.2.1-t6/fs/attr.c error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0; if (!error) error = inode_setattr(inode, attr); -diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_aout.c +diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c --- linux-2.6.18/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200 @@ -24,6 +24,7 @@ #include #include @@ -2257,9 +2257,9 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_aout.c linux-2.6.18-vs2.0.2.1-t6/fs #include #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_elf.c +diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c --- linux-2.6.18/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200 @@ -39,6 +39,8 @@ #include #include @@ -2269,9 +2269,9 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf.c linux-2.6.18-vs2.0.2.1-t6/fs/ #include #include #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_elf_fdpic.c +diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c --- linux-2.6.18/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200 @@ -34,6 +34,7 @@ #include #include @@ -2280,9 +2280,9 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_elf_fdpic.c linux-2.6.18-vs2.0.2.1- #include #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_flat.c +diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c --- linux-2.6.18/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -2291,9 +2291,9 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_flat.c linux-2.6.18-vs2.0.2.1-t6/fs #include #include -diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_som.c +diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c --- linux-2.6.18/fs/binfmt_som.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/binfmt_som.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/binfmt_som.c 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #include #include @@ -2302,9 +2302,9 @@ diff -NurpP --minimal linux-2.6.18/fs/binfmt_som.c linux-2.6.18-vs2.0.2.1-t6/fs/ #include #include -diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/devpts/inode.c +diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c --- linux-2.6.18/fs/devpts/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/devpts/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/devpts/inode.c 2006-09-20 17:01:44 +0200 @@ -20,7 +20,19 @@ #include #include @@ -2371,9 +2371,9 @@ diff -NurpP --minimal linux-2.6.18/fs/devpts/inode.c linux-2.6.18-vs2.0.2.1-t6/f inode->u.generic_ip = tty; dentry = get_node(number); -diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t6/fs/exec.c +diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t8/fs/exec.c --- linux-2.6.18/fs/exec.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/exec.c 2006-09-20 18:03:28 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/exec.c 2006-09-20 18:03:28 +0200 @@ -49,6 +49,8 @@ #include #include @@ -2402,9 +2402,9 @@ diff -NurpP --minimal linux-2.6.18/fs/exec.c linux-2.6.18-vs2.0.2.1-t6/fs/exec.c up_read(&uts_sem); if (rc > out_end - out_ptr) goto out; -diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/balloc.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c --- linux-2.6.18/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/balloc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/balloc.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -2450,9 +2450,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/balloc.c linux-2.6.18-vs2.0.2.1-t6/fs release_blocks(sb, es_alloc); out_dquot: DQUOT_FREE_BLOCK(inode, dq_alloc); -diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ext2.h +diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h --- linux-2.6.18/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200 @@ -165,6 +165,7 @@ extern const struct file_operations ext2 extern const struct address_space_operations ext2_aops; extern const struct address_space_operations ext2_aops_xip; @@ -2461,18 +2461,18 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ext2.h linux-2.6.18-vs2.0.2.1-t6/fs/e /* namei.c */ extern struct inode_operations ext2_dir_inode_operations; -diff -NurpP --minimal linux-2.6.18/fs/ext2/file.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/file.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c --- linux-2.6.18/fs/ext2/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/file.c 2006-09-20 17:01:44 +0200 @@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_ #endif .setattr = ext2_setattr, .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ialloc.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c --- linux-2.6.18/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,8 @@ #include #include @@ -2528,9 +2528,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ialloc.c linux-2.6.18-vs2.0.2.1-t6/fs make_bad_inode(inode); iput(inode); return ERR_PTR(err); -diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/inode.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c --- linux-2.6.18/fs/ext2/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/inode.c 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ #include #include @@ -2666,9 +2666,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/ error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0; if (error) return error; -diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c --- linux-2.6.18/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200 @@ -11,6 +11,7 @@ #include #include @@ -2708,9 +2708,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ return -EROFS; if (get_user(inode->i_generation, (int __user *) arg)) return -EFAULT; -diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/namei.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c --- linux-2.6.18/fs/ext2/namei.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/namei.c 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ */ @@ -2741,9 +2741,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/ .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/super.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c --- linux-2.6.18/fs/ext2/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/super.c 2006-09-20 17:01:44 +0200 @@ -325,7 +325,7 @@ enum { Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, @@ -2796,9 +2796,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/super.c linux-2.6.18-vs2.0.2.1-t6/fs/ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/symlink.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c --- linux-2.6.18/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino .listxattr = ext2_listxattr, .removexattr = generic_removexattr, @@ -2813,9 +2813,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/symlink.c linux-2.6.18-vs2.0.2.1-t6/f #endif + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/ext2/xattr.c +diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c --- linux-2.6.18/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200 @@ -60,6 +60,7 @@ #include #include @@ -2853,9 +2853,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext2/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/ DQUOT_FREE_BLOCK(inode, 1); } EXT2_I(inode)->i_file_acl = 0; -diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/balloc.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c --- linux-2.6.18/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/balloc.c 2006-09-20 19:54:32 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/balloc.c 2006-09-20 19:54:32 +0200 @@ -19,6 +19,7 @@ #include #include @@ -2954,9 +2954,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/balloc.c linux-2.6.18-vs2.0.2.1-t6/fs if (fatal) { *errp = fatal; ext3_std_error(sb, fatal); -diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/file.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c --- linux-2.6.18/fs/ext3/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/file.c 2006-09-20 17:01:44 +0200 @@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_ .removexattr = generic_removexattr, #endif @@ -2964,9 +2964,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/file.c linux-2.6.18-vs2.0.2.1-t6/fs/e + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/ialloc.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c --- linux-2.6.18/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200 @@ -23,6 +23,8 @@ #include #include @@ -3024,9 +3024,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ialloc.c linux-2.6.18-vs2.0.2.1-t6/fs inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; iput(inode); -diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/inode.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c --- linux-2.6.18/fs/ext3/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/inode.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -3214,9 +3214,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/ error = ext3_mark_inode_dirty(handle, inode); ext3_journal_stop(handle); } -diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c --- linux-2.6.18/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200 @@ -8,11 +8,13 @@ */ @@ -3331,9 +3331,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ default: return -ENOTTY; -diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/namei.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c --- linux-2.6.18/fs/ext3/namei.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/namei.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -3364,9 +3364,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/ .permission = ext3_permission, + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/super.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c --- linux-2.6.18/fs/ext3/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/super.c 2006-09-20 17:01:44 +0200 @@ -677,7 +677,7 @@ enum { Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota, @@ -3419,9 +3419,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/super.c linux-2.6.18-vs2.0.2.1-t6/fs/ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/symlink.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c --- linux-2.6.18/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino .listxattr = ext3_listxattr, .removexattr = generic_removexattr, @@ -3436,9 +3436,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/symlink.c linux-2.6.18-vs2.0.2.1-t6/f #endif + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/ext3/xattr.c +diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c --- linux-2.6.18/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200 @@ -58,6 +58,7 @@ #include #include @@ -3480,9 +3480,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ext3/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/ goto cleanup; bad_block: -diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t6/fs/fcntl.c +diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c --- linux-2.6.18/fs/fcntl.c 2006-06-18 04:54:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/fcntl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/fcntl.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include #include @@ -3536,9 +3536,9 @@ diff -NurpP --minimal linux-2.6.18/fs/fcntl.c linux-2.6.18-vs2.0.2.1-t6/fs/fcntl if (p) { send_sigurg_to_task(p, fown); } -diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t6/fs/file_table.c +diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c --- linux-2.6.18/fs/file_table.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/file_table.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/file_table.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,8 @@ #include #include @@ -3575,9 +3575,9 @@ diff -NurpP --minimal linux-2.6.18/fs/file_table.c linux-2.6.18-vs2.0.2.1-t6/fs/ file_kill(file); file_free(file); } -diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/hfsplus/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c --- linux-2.6.18/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -3596,9 +3596,9 @@ diff -NurpP --minimal linux-2.6.18/fs/hfsplus/ioctl.c linux-2.6.18-vs2.0.2.1-t6/ return -EROFS; if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/inode.c +diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/inode.c --- linux-2.6.18/fs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/inode.c 2006-09-20 17:01:44 +0200 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct struct address_space * const mapping = &inode->i_data; @@ -3618,9 +3618,9 @@ diff -NurpP --minimal linux-2.6.18/fs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/inode /** * clear_inode - clear an inode * @inode: inode to clear -diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c --- linux-2.6.18/fs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -12,10 +12,19 @@ #include #include @@ -3690,9 +3690,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/ioctl default: if (S_ISREG(filp->f_dentry->d_inode->i_mode)) error = file_ioctl(filp, cmd, arg); -diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t6/fs/ioprio.c +diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c --- linux-2.6.18/fs/ioprio.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/ioprio.c 2006-09-20 18:03:08 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/ioprio.c 2006-09-20 18:03:08 +0200 @@ -25,6 +25,7 @@ #include #include @@ -3719,9 +3719,9 @@ diff -NurpP --minimal linux-2.6.18/fs/ioprio.c linux-2.6.18-vs2.0.2.1-t6/fs/iopr if (!user) break; -diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/acl.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c --- linux-2.6.18/fs/jfs/acl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/acl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/acl.c 2006-09-20 17:01:44 +0200 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s return rc; @@ -3732,9 +3732,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/acl.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs if (DQUOT_TRANSFER(inode, iattr)) return -EDQUOT; } -diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/file.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c --- linux-2.6.18/fs/jfs/file.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/file.c 2006-09-20 17:01:44 +0200 @@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o .setattr = jfs_setattr, .permission = jfs_permission, @@ -3743,9 +3743,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/file.c linux-2.6.18-vs2.0.2.1-t6/fs/jf }; const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/inode.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c --- linux-2.6.18/fs/jfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/inode.c 2006-09-20 17:01:44 +0200 @@ -22,6 +22,7 @@ #include #include @@ -3762,9 +3762,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/j } clear_inode(inode); -diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c --- linux-2.6.18/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -3794,9 +3794,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/j if (!capable(CAP_LINUX_IMMUTABLE)) return -EPERM; } -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_dinode.h +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h --- linux-2.6.18/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200 @@ -162,9 +162,12 @@ struct dinode { #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ @@ -3812,9 +3812,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dinode.h linux-2.6.18-vs2.0.2.1-t6 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ #define JFS_IOC_GETFLAGS _IOR('f', 1, long) -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_dtree.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c --- linux-2.6.18/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200 @@ -102,6 +102,7 @@ #include @@ -3924,9 +3924,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_dtree.c linux-2.6.18-vs2.0.2.1-t6/ /* Free quota allocation */ DQUOT_FREE_BLOCK(ip, xlen); -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_extent.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c --- linux-2.6.18/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include @@ -3987,9 +3987,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_extent.c linux-2.6.18-vs2.0.2.1-t6 DQUOT_FREE_BLOCK(ip, nxlen); goto exit; } -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_filsys.h +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h --- linux-2.6.18/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200 @@ -84,6 +84,7 @@ #define JFS_DIR_INDEX 0x00200000 /* Persistant index for */ /* directory entries */ @@ -3998,9 +3998,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_filsys.h linux-2.6.18-vs2.0.2.1-t6 /* * buffer cache configuration -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_imap.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c --- linux-2.6.18/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200 @@ -45,6 +45,7 @@ #include #include @@ -4060,9 +4060,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_imap.c linux-2.6.18-vs2.0.2.1-t6/f /* * mode2 is only needed for storing the higher order bits. * Trust i_mode for the lower order ones -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_inode.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c --- linux-2.6.18/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,8 @@ #include @@ -4154,9 +4154,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.c linux-2.6.18-vs2.0.2.1-t6/ DQUOT_DROP(inode); inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_inode.h +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h --- linux-2.6.18/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *) extern void jfs_truncate_nolock(struct inode *, loff_t); extern void jfs_free_zero_link(struct inode *); @@ -4165,9 +4165,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_inode.h linux-2.6.18-vs2.0.2.1-t6/ extern void jfs_set_inode_flags(struct inode *); extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); -diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_xtree.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c --- linux-2.6.18/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include @@ -4251,9 +4251,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/jfs_xtree.c linux-2.6.18-vs2.0.2.1-t6/ /* update quota allocation to reflect freed blocks */ DQUOT_FREE_BLOCK(ip, nfreed); -diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/namei.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c --- linux-2.6.18/fs/jfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/namei.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -4278,9 +4278,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/j }; const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/super.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c --- linux-2.6.18/fs/jfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/super.c 2006-09-20 17:01:44 +0200 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b enum { Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, @@ -4335,9 +4335,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/j if (newLVSize) { printk(KERN_ERR "resize option for remount only\n"); -diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/jfs/xattr.c +diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c --- linux-2.6.18/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200 @@ -23,6 +23,7 @@ #include #include @@ -4415,9 +4415,9 @@ diff -NurpP --minimal linux-2.6.18/fs/jfs/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/j inode->i_ctime = CURRENT_TIME; -diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t6/fs/libfs.c +diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c --- linux-2.6.18/fs/libfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/libfs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/libfs.c 2006-09-20 17:01:44 +0200 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru * both impossible due to the lock on directory. */ @@ -4464,9 +4464,9 @@ diff -NurpP --minimal linux-2.6.18/fs/libfs.c linux-2.6.18-vs2.0.2.1-t6/fs/libfs EXPORT_SYMBOL(generic_read_dir); EXPORT_SYMBOL(get_sb_pseudo); EXPORT_SYMBOL(simple_commit_write); -diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t6/fs/lockd/clntproc.c +diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c --- linux-2.6.18/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,7 @@ #include #include @@ -4489,9 +4489,9 @@ diff -NurpP --minimal linux-2.6.18/fs/lockd/clntproc.c linux-2.6.18-vs2.0.2.1-t6 lock->svid = fl->fl_u.nfs_fl.owner->pid; lock->fl.fl_start = fl->fl_start; lock->fl.fl_end = fl->fl_end; -diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t6/fs/locks.c +diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t8/fs/locks.c --- linux-2.6.18/fs/locks.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/locks.c 2006-09-20 18:02:37 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/locks.c 2006-09-20 18:02:37 +0200 @@ -125,6 +125,7 @@ #include #include @@ -4650,9 +4650,9 @@ diff -NurpP --minimal linux-2.6.18/fs/locks.c linux-2.6.18-vs2.0.2.1-t6/fs/locks lock_get_status(q, fl, ++i, ""); move_lock_status(&q, &pos, offset); -diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/namei.c +diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/namei.c --- linux-2.6.18/fs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/namei.c 2006-09-20 17:01:44 +0200 @@ -32,6 +32,9 @@ #include #include @@ -4987,9 +4987,9 @@ diff -NurpP --minimal linux-2.6.18/fs/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/namei new_dentry = lookup_hash(&newnd); error = PTR_ERR(new_dentry); if (IS_ERR(new_dentry)) -diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t6/fs/namespace.c +diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c --- linux-2.6.18/fs/namespace.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/namespace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/namespace.c 2006-09-20 17:01:44 +0200 @@ -22,6 +22,8 @@ #include #include @@ -5301,9 +5301,9 @@ diff -NurpP --minimal linux-2.6.18/fs/namespace.c linux-2.6.18-vs2.0.2.1-t6/fs/n err = -EPERM; goto out; } -diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs/dir.c +diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c --- linux-2.6.18/fs/nfs/dir.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfs/dir.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/dir.c 2006-09-20 17:01:44 +0200 @@ -28,9 +28,11 @@ #include #include @@ -5334,9 +5334,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/dir.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs return 0; return 1; } -diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs/inode.c +diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c --- linux-2.6.18/fs/nfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfs/inode.c 2006-09-21 01:31:36 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/inode.c 2006-09-21 01:31:36 +0200 @@ -37,6 +37,7 @@ #include #include @@ -5431,9 +5431,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/n if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { /* -diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs/nfs3xdr.c +diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c --- linux-2.6.18/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200 @@ -22,6 +22,7 @@ #include #include @@ -5523,9 +5523,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t6/fs if (args->type == NF3CHR || args->type == NF3BLK) { *p++ = htonl(MAJOR(args->rdev)); *p++ = htonl(MINOR(args->rdev)); -diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs/nfsroot.c +diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c --- linux-2.6.18/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200 @@ -87,6 +87,7 @@ #include #include @@ -5572,9 +5572,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/nfsroot.c linux-2.6.18-vs2.0.2.1-t6/fs if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) { printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n"); return -1; -diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/nfs/super.c +diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c --- linux-2.6.18/fs/nfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfs/super.c 2006-09-20 20:28:12 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfs/super.c 2006-09-20 20:28:12 +0200 @@ -40,6 +40,7 @@ #include #include @@ -5614,9 +5614,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/n return clnt; -diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/auth.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c --- linux-2.6.18/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200 @@ -9,6 +9,7 @@ #include #include @@ -5651,9 +5651,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/auth.c linux-2.6.18-vs2.0.2.1-t6/fs/n cap_t(current->cap_effective) &= ~CAP_NFSD_MASK; } else { cap_t(current->cap_effective) |= (CAP_NFSD_MASK & -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs3xdr.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c --- linux-2.6.18/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -5702,9 +5702,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs3xdr.c linux-2.6.18-vs2.0.2.1-t6/f if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); } else { -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs4recover.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c --- linux-2.6.18/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200 @@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n"); goto out_put; @@ -5732,9 +5732,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4recover.c linux-2.6.18-vs2.0.2.1- mutex_unlock(&dir->d_inode->i_mutex); return status; } -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs4xdr.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c --- linux-2.6.18/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200 @@ -57,6 +57,7 @@ #include #include @@ -5764,9 +5764,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfs4xdr.c linux-2.6.18-vs2.0.2.1-t6/f if (status == nfserr_resource) goto out_resource; if (status) -diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfsxdr.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c --- linux-2.6.18/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200 @@ -15,6 +15,7 @@ #include #include @@ -5815,9 +5815,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/nfsxdr.c linux-2.6.18-vs2.0.2.1-t6/fs if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/vfs.c +diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c --- linux-2.6.18/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200 @@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru err = vfs_create(dirp, dchild, iap->ia_mode, NULL); break; @@ -5881,9 +5881,9 @@ diff -NurpP --minimal linux-2.6.18/fs/nfsd/vfs.c linux-2.6.18-vs2.0.2.1-t6/fs/nf return nfserr_rofs; if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode)) return nfserr_perm; -diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t6/fs/open.c +diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t8/fs/open.c --- linux-2.6.18/fs/open.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/open.c 2006-09-20 21:05:31 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/open.c 2006-09-20 21:05:31 +0200 @@ -28,6 +28,9 @@ #include #include @@ -6057,9 +6057,9 @@ diff -NurpP --minimal linux-2.6.18/fs/open.c linux-2.6.18-vs2.0.2.1-t6/fs/open.c } void fastcall put_unused_fd(unsigned int fd) -diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/array.c +diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c --- linux-2.6.18/fs/proc/array.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/array.c 2006-09-20 19:47:01 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/array.c 2006-09-20 19:47:01 +0200 @@ -75,6 +75,9 @@ #include #include @@ -6222,9 +6222,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/array.c linux-2.6.18-vs2.0.2.1-t6/fs/ tcomm, state, ppid, -diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/base.c +diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c --- linux-2.6.18/fs/proc/base.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/base.c 2006-09-23 18:44:15 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/base.c 2006-09-24 14:30:52 +0200 @@ -71,6 +71,8 @@ #include #include @@ -6308,27 +6308,27 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t6/fs/p security_task_to_inode(task, inode); out: -@@ -1353,7 +1373,13 @@ static int pid_revalidate(struct dentry +@@ -1353,7 +1373,14 @@ static int pid_revalidate(struct dentry { struct inode *inode = dentry->d_inode; struct task_struct *task = get_proc_task(inode); + int ret = 0; + if (task) { -+ if (!vx_check(vx_task_xid(task), VX_IDENT|VX_WATCH)) -+ goto out_drop; ++ ret = 1; + /* discard wrong fakeinit */ ++ if (!vx_check(vx_task_xid(task), VX_IDENT)) ++ goto out_drop; + if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || task_dumpable(task)) { inode->i_uid = task->euid; -@@ -1364,11 +1390,15 @@ static int pid_revalidate(struct dentry +@@ -1364,11 +1391,14 @@ static int pid_revalidate(struct dentry } inode->i_mode &= ~(S_ISUID | S_ISGID); security_task_to_inode(task, inode); - put_task_struct(task); - return 1; -+ ret = 1; + goto out_put; } +out_drop: @@ -6472,9 +6472,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/base.c linux-2.6.18-vs2.0.2.1-t6/fs/p len = snprintf(buf, sizeof(buf), "%d", tid); ino = fake_ino(tid, PROC_TID_INO); if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) { -diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/generic.c +diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c --- linux-2.6.18/fs/proc/generic.c 2006-06-18 04:54:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/generic.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/generic.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -6534,9 +6534,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/generic.c linux-2.6.18-vs2.0.2.1-t6/f } else { kfree(ent); ent = NULL; -diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/inode.c +diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c --- linux-2.6.18/fs/proc/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/inode.c 2006-09-20 17:01:44 +0200 @@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; @@ -6546,9 +6546,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/ if (de->size) inode->i_size = de->size; if (de->nlink) -diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/proc_misc.c +diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c --- linux-2.6.18/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200 @@ -52,6 +52,8 @@ #include #include "internal.h" @@ -6627,9 +6627,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/proc_misc.c linux-2.6.18-vs2.0.2.1-t6 return proc_calc_metrics(page, start, off, count, eof, len); } -diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t6/fs/proc/root.c +diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c --- linux-2.6.18/fs/proc/root.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/proc/root.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/proc/root.c 2006-09-20 17:01:44 +0200 @@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n #ifdef CONFIG_SYSCTL struct proc_dir_entry *proc_sys_root; @@ -6648,9 +6648,9 @@ diff -NurpP --minimal linux-2.6.18/fs/proc/root.c linux-2.6.18-vs2.0.2.1-t6/fs/p } static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t6/fs/quota.c +diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t8/fs/quota.c --- linux-2.6.18/fs/quota.c 2006-06-18 04:54:47 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/quota.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/quota.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,9 @@ #include #include @@ -6756,9 +6756,9 @@ diff -NurpP --minimal linux-2.6.18/fs/quota.c linux-2.6.18-vs2.0.2.1-t6/fs/quota sb = get_super(bdev); bdput(bdev); if (!sb) -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/bitmap.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c --- linux-2.6.18/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200 @@ -12,6 +12,7 @@ #include #include @@ -6851,18 +6851,18 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/bitmap.c linux-2.6.18-vs2.0.2.1-t } return CARRY_ON; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/file.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/file.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/file.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c --- linux-2.6.18/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200 @@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, + .sync_flags = reiserfs_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/inode.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c --- linux-2.6.18/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,8 @@ #include #include @@ -7046,9 +7046,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/inode.c linux-2.6.18-vs2.0.2.1-t6 mark_inode_dirty(inode); error = journal_end(&th, inode->i_sb, jbegin_count); -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c --- linux-2.6.18/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -4,6 +4,7 @@ #include @@ -7119,9 +7119,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/ioctl.c linux-2.6.18-vs2.0.2.1-t6 return -EROFS; if (get_user(inode->i_generation, (int __user *)arg)) return -EFAULT; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/namei.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c --- linux-2.6.18/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include #include @@ -7169,9 +7169,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/namei.c linux-2.6.18-vs2.0.2.1-t6 + .sync_flags = reiserfs_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/stree.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c --- linux-2.6.18/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200 @@ -56,6 +56,7 @@ #include #include @@ -7247,9 +7247,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/stree.c linux-2.6.18-vs2.0.2.1-t6 + } return retval; } -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/super.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c --- linux-2.6.18/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200 @@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, @@ -7284,9 +7284,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/super.c linux-2.6.18-vs2.0.2.1-t6 rs = SB_DISK_SUPER_BLOCK(s); /* Let's do basic sanity check to verify that underlying device is not smaller than the filesystem. If the check fails then abort and scream, -diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/xattr.c +diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c --- linux-2.6.18/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -7304,9 +7304,9 @@ diff -NurpP --minimal linux-2.6.18/fs/reiserfs/xattr.c linux-2.6.18-vs2.0.2.1-t6 reiserfs_write_unlock_xattrs(inode->i_sb); dput(root); } else { -diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t6/fs/stat.c +diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t8/fs/stat.c --- linux-2.6.18/fs/stat.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/stat.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/stat.c 2006-09-20 17:01:44 +0200 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod stat->nlink = inode->i_nlink; stat->uid = inode->i_uid; @@ -7315,9 +7315,9 @@ diff -NurpP --minimal linux-2.6.18/fs/stat.c linux-2.6.18-vs2.0.2.1-t6/fs/stat.c stat->rdev = inode->i_rdev; stat->atime = inode->i_atime; stat->mtime = inode->i_mtime; -diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/super.c +diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t8/fs/super.c --- linux-2.6.18/fs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/super.c 2006-09-20 17:59:47 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/super.c 2006-09-20 17:59:47 +0200 @@ -37,6 +37,8 @@ #include #include @@ -7369,9 +7369,9 @@ diff -NurpP --minimal linux-2.6.18/fs/super.c linux-2.6.18-vs2.0.2.1-t6/fs/super put_filesystem(type); return mnt; } -diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t6/fs/sysfs/mount.c +diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c --- linux-2.6.18/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200 @@ -11,8 +11,6 @@ #include "sysfs.h" @@ -7390,9 +7390,9 @@ diff -NurpP --minimal linux-2.6.18/fs/sysfs/mount.c linux-2.6.18-vs2.0.2.1-t6/fs sb->s_op = &sysfs_ops; sb->s_time_gran = 1; sysfs_sb = sb; -diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/xattr.c +diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c --- linux-2.6.18/fs/xattr.c 2006-09-20 16:58:37 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xattr.c 2006-09-20 21:08:52 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xattr.c 2006-09-20 21:08:52 +0200 @@ -18,6 +18,7 @@ #include #include @@ -7493,9 +7493,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xattr.c linux-2.6.18-vs2.0.2.1-t6/fs/xattr fput(f); return error; } -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_ioctl.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c --- linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200 @@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry( #define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */ #define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */ @@ -7516,9 +7516,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18-vs2 if (di_flags & XFS_DIFLAG_APPEND) flags |= LINUX_XFLAG_APPEND; if (di_flags & XFS_DIFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_iops.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c --- linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200 @@ -53,6 +53,7 @@ #include #include @@ -7622,9 +7622,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18-vs2. .removexattr = xfs_vn_removexattr, + .sync_flags = xfs_vn_sync_flags, }; -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_linux.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h --- linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200 @@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten); #define current_pid() (current->pid) #define current_fsuid(cred) (current->fsuid) @@ -7633,9 +7633,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18-vs2 #define current_test_flags(f) (current->flags & (f)) #define current_set_flags_nested(sp, f) \ (*(sp) = current->flags, current->flags |= (f)) -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_super.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c --- linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200 @@ -158,6 +158,7 @@ xfs_revalidate_inode( inode->i_nlink = ip->i_d.di_nlink; inode->i_uid = ip->i_d.di_uid; @@ -7672,9 +7672,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18-vs2 if (!error) error = bhv_vfs_mntupdate(vfsp, flags, args); kmem_free(args, sizeof(*args)); -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_sysctl.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c --- linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200 @@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler( STATIC ctl_table xfs_table[] = { {XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val, @@ -7770,9 +7770,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18-vs &xfs_params.stats_clear.min, &xfs_params.stats_clear.max}, #endif /* CONFIG_PROC_FS */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_vnode.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c --- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200 @@ -119,6 +119,7 @@ vn_revalidate_core( inode->i_nlink = vap->va_nlink; inode->i_uid = vap->va_uid; @@ -7796,9 +7796,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18-vs2 if (vap->va_xflags & XFS_XFLAG_APPEND) inode->i_flags |= S_APPEND; else -diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_vnode.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h --- linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200 @@ -352,6 +352,7 @@ typedef struct bhv_vattr { xfs_nlink_t va_nlink; /* number of references to file */ uid_t va_uid; /* owner user id */ @@ -7824,9 +7824,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18-vs2 #define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\ XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\ -diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/quota/xfs_qm_syscalls.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c --- linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200 @@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff( xfs_qoff_logitem_t *qoffstart; int nculprits; @@ -7863,9 +7863,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18-v return XFS_ERROR(EPERM); if ((newlim->d_fieldmask & -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_clnt.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h --- linux-2.6.18/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200 @@ -99,5 +99,7 @@ struct xfs_mount_args { */ #define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred @@ -7874,9 +7874,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_clnt.h linux-2.6.18-vs2.0.2.1-t6/f + #endif /* __XFS_CLNT_H__ */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_dinode.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h --- linux-2.6.18/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core __uint32_t di_gid; /* owner's group id */ __uint32_t di_nlink; /* number of links to file */ @@ -7914,9 +7914,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_dinode.h linux-2.6.18-vs2.0.2.1-t6 + XFS_DIFLAG_IUNLINK) #endif /* __XFS_DINODE_H__ */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_fs.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h --- linux-2.6.18/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200 @@ -68,6 +68,8 @@ struct fsxattr { #define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */ #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ @@ -7936,9 +7936,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_fs.h linux-2.6.18-vs2.0.2.1-t6/fs/ __u32 bs_dmevmask; /* DMIG event mask */ __u16 bs_dmstate; /* DMIG state info */ __u16 bs_aextents; /* attribute number of extents */ -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_inode.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c --- linux-2.6.18/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200 @@ -50,6 +50,7 @@ #include "xfs_mac.h" #include "xfs_acl.h" @@ -8004,9 +8004,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_inode.c linux-2.6.18-vs2.0.2.1-t6/ ip->i_d.di_projid = prid; memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_itable.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c --- linux-2.6.18/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200 @@ -78,6 +78,7 @@ xfs_bulkstat_one_iget( buf->bs_mode = dic->di_mode; buf->bs_uid = dic->di_uid; @@ -8023,9 +8023,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_itable.c linux-2.6.18-vs2.0.2.1-t6 buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT); buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT); buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT); -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_mount.h +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h --- linux-2.6.18/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200 @@ -460,6 +460,7 @@ typedef struct xfs_mount { #define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock counters */ @@ -8034,9 +8034,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_mount.h linux-2.6.18-vs2.0.2.1-t6/ /* * Default minimum read and write sizes. -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_vfsops.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c --- linux-2.6.18/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200 @@ -300,6 +300,8 @@ xfs_start_flags( if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE) @@ -8074,9 +8074,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vfsops.c linux-2.6.18-vs2.0.2.1-t6 } else if (!strcmp(this_char, "osyncisdsync")) { /* no-op, this is now the default */ cmn_err(CE_WARN, -diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_vnodeops.c +diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c --- linux-2.6.18/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200 @@ -160,6 +160,7 @@ xfs_getattr( vap->va_mode = ip->i_d.di_mode; vap->va_uid = ip->i_d.di_uid; @@ -8175,9 +8175,9 @@ diff -NurpP --minimal linux-2.6.18/fs/xfs/xfs_vnodeops.c linux-2.6.18-vs2.0.2.1- if (vap->va_xflags & XFS_XFLAG_APPEND) di_flags |= XFS_DIFLAG_APPEND; if (vap->va_xflags & XFS_XFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-t6/include/asm-arm/tlb.h +diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h --- linux-2.6.18/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #else /* !CONFIG_MMU */ @@ -8186,9 +8186,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm/tlb.h linux-2.6.18-vs2.0.2.1- /* * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.1-t6/include/asm-arm26/tlb.h +diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h --- linux-2.6.18/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200 @@ -3,6 +3,7 @@ #include @@ -8197,9 +8197,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/tlb.h linux-2.6.18-vs2.0.2. /* * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-arm26/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h --- linux-2.6.18/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200 @@ -302,6 +302,8 @@ #define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279) #define __NR_waitid (__NR_SYSCALL_BASE+280) @@ -8209,9 +8209,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-arm26/unistd.h linux-2.6.18-vs2.0 /* * The following SWIs are ARM private. FIXME - make appropriate for arm26 */ -diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.2.1-t6/include/asm-generic/tlb.h +diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h --- linux-2.6.18/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200 @@ -14,6 +14,7 @@ #define _ASM_GENERIC__TLB_H @@ -8220,9 +8220,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-generic/tlb.h linux-2.6.18-vs2.0. #include #include -diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1-t6/include/asm-i386/elf.h +diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h --- linux-2.6.18/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200 @@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr For the moment, we have only optimizations for the Intel generations, but that could change... */ @@ -8232,9 +8232,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-i386/elf.h linux-2.6.18-vs2.0.2.1 #define SET_PERSONALITY(ex, ibcs2) do { } while (0) -diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1-t6/include/asm-ia64/tlb.h +diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h --- linux-2.6.18/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200 @@ -40,6 +40,7 @@ #include #include @@ -8243,9 +8243,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-ia64/tlb.h linux-2.6.18-vs2.0.2.1 #include #include -diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2.0.2.1-t6/include/asm-powerpc/systbl.h +diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h --- linux-2.6.18/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64) SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64) PPC_SYS_SPU(rtas) @@ -8255,9 +8255,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/systbl.h linux-2.6.18-vs2 SYSCALL(ni_syscall) COMPAT_SYS(mbind) COMPAT_SYS(get_mempolicy) -diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-powerpc/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h --- linux-2.6.18/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -8267,9 +8267,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-powerpc/unistd.h linux-2.6.18-vs2 /* 258 currently unused */ #define __NR_mbind 259 #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-s390/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h --- linux-2.6.18/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200 @@ -255,7 +255,7 @@ #define __NR_clock_gettime (__NR_timer_create+6) #define __NR_clock_getres (__NR_timer_create+7) @@ -8279,9 +8279,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-s390/unistd.h linux-2.6.18-vs2.0. #define __NR_fadvise64_64 264 #define __NR_statfs64 265 #define __NR_fstatfs64 266 -diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h --- linux-2.6.18/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200 @@ -283,7 +283,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -8291,9 +8291,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc/unistd.h linux-2.6.18-vs2.0 #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc64/tlb.h +diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h --- linux-2.6.18/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200 @@ -2,6 +2,7 @@ #define _SPARC64_TLB_H @@ -8302,9 +8302,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/tlb.h linux-2.6.18-vs2.0. #include #include #include -diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc64/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h --- linux-2.6.18/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200 @@ -285,7 +285,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -8314,9 +8314,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-sparc64/unistd.h linux-2.6.18-vs2 #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.0.2.1-t6/include/asm-x86_64/unistd.h +diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h --- linux-2.6.18/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill) #define __NR_utimes 235 __SYSCALL(__NR_utimes, sys_utimes) @@ -8326,9 +8326,9 @@ diff -NurpP --minimal linux-2.6.18/include/asm-x86_64/unistd.h linux-2.6.18-vs2. #define __NR_mbind 237 __SYSCALL(__NR_mbind, sys_mbind) #define __NR_set_mempolicy 238 -diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0.2.1-t6/include/linux/capability.h +diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h --- linux-2.6.18/include/linux/capability.h 2006-06-18 04:55:15 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/capability.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/capability.h 2006-09-20 17:01:45 +0200 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t; arbitrary SCSI commands */ /* Allow setting encryption key on loopback filesystem */ @@ -8349,9 +8349,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/capability.h linux-2.6.18-vs2.0 #ifdef __KERNEL__ /* * Bounding set -diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/devpts_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h --- linux-2.6.18/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n #endif @@ -8360,9 +8360,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/devpts_fs.h linux-2.6.18-vs2.0. + #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/ext2_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h --- linux-2.6.18/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200 @@ -192,10 +192,17 @@ struct ext2_group_desc #define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -8410,9 +8410,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext2_fs.h linux-2.6.18-vs2.0.2. #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/ext3_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h --- linux-2.6.18/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200 @@ -181,10 +181,20 @@ struct ext3_group_desc #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -8467,9 +8467,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ext3_fs.h linux-2.6.18-vs2.0.2. extern void ext3_read_inode (struct inode *); extern int ext3_write_inode (struct inode *, int); -diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h --- linux-2.6.18/include/linux/fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/fs.h 2006-09-20 17:01:45 +0200 @@ -119,6 +119,8 @@ extern int dir_notify_enable; #define MS_PRIVATE (1<<18) /* change to private */ #define MS_SLAVE (1<<19) /* change to slave */ @@ -8597,9 +8597,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/fs.h linux-2.6.18-vs2.0.2.1-t6/ extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); extern int simple_statfs(struct dentry *, struct kstatfs *); extern int simple_link(struct dentry *, struct inode *, struct dentry *); -diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.2.1-t6/include/linux/init_task.h +diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h --- linux-2.6.18/include/linux/init_task.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/init_task.h 2006-09-20 17:51:11 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/init_task.h 2006-09-20 17:51:11 +0200 @@ -128,6 +128,10 @@ extern struct group_info init_groups; .pi_lock = SPIN_LOCK_UNLOCKED, \ INIT_TRACE_IRQFLAGS \ @@ -8611,9 +8611,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/init_task.h linux-2.6.18-vs2.0. } -diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t6/include/linux/ipc.h +diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h --- linux-2.6.18/include/linux/ipc.h 2004-08-14 12:54:46 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/ipc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/ipc.h 2006-09-20 17:01:45 +0200 @@ -66,6 +66,7 @@ struct kern_ipc_perm mode_t mode; unsigned long seq; @@ -8622,9 +8622,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/ipc.h linux-2.6.18-vs2.0.2.1-t6 }; #endif /* __KERNEL__ */ -diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1-t6/include/linux/kernel.h +diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h --- linux-2.6.18/include/linux/kernel.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/kernel.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/kernel.h 2006-09-20 17:01:45 +0200 @@ -17,6 +17,7 @@ #include @@ -8633,9 +8633,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/kernel.h linux-2.6.18-vs2.0.2.1 #define INT_MAX ((int)(~0U>>1)) #define INT_MIN (-INT_MAX - 1) -diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-t6/include/linux/major.h +diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h --- linux-2.6.18/include/linux/major.h 2006-06-18 04:55:19 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/major.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/major.h 2006-09-20 17:01:45 +0200 @@ -15,6 +15,7 @@ #define HD_MAJOR IDE0_MAJOR #define PTY_SLAVE_MAJOR 3 @@ -8644,9 +8644,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/major.h linux-2.6.18-vs2.0.2.1- #define TTYAUX_MAJOR 5 #define LP_MAJOR 6 #define VCS_MAJOR 7 -diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-t6/include/linux/mount.h +diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h --- linux-2.6.18/include/linux/mount.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/mount.h 2006-09-20 17:50:23 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/mount.h 2006-09-20 17:50:23 +0200 @@ -27,12 +27,16 @@ struct namespace; #define MNT_NOEXEC 0x04 #define MNT_NOATIME 0x08 @@ -8672,9 +8672,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/mount.h linux-2.6.18-vs2.0.2.1- }; static inline struct vfsmount *mntget(struct vfsmount *mnt) -diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t6/include/linux/net.h +diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h --- linux-2.6.18/include/linux/net.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/net.h 2006-09-20 17:47:13 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/net.h 2006-09-20 17:47:13 +0200 @@ -62,6 +62,7 @@ typedef enum { #define SOCK_NOSPACE 2 #define SOCK_PASSCRED 3 @@ -8683,9 +8683,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/net.h linux-2.6.18-vs2.0.2.1-t6 #ifndef ARCH_HAS_SOCKET_TYPES /** -diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.2.1-t6/include/linux/nfs_mount.h +diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h --- linux-2.6.18/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200 @@ -61,6 +61,7 @@ struct nfs_mount_data { #define NFS_MOUNT_NOACL 0x0800 /* 4 */ #define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */ @@ -8694,9 +8694,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/nfs_mount.h linux-2.6.18-vs2.0. #define NFS_MOUNT_FLAGMASK 0xFFFF #endif -diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1-t6/include/linux/percpu.h +diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h --- linux-2.6.18/include/linux/percpu.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/percpu.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/percpu.h 2006-09-20 17:01:45 +0200 @@ -8,7 +8,7 @@ /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */ @@ -8706,9 +8706,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/percpu.h linux-2.6.18-vs2.0.2.1 #endif /* Must be an lvalue. */ -diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/proc_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h --- linux-2.6.18/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200 @@ -55,6 +55,7 @@ struct proc_dir_entry { nlink_t nlink; uid_t uid; @@ -8730,9 +8730,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/proc_fs.h linux-2.6.18-vs2.0.2. } op; struct proc_dir_entry *pde; struct inode vfs_inode; -diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/reiserfs_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h --- linux-2.6.18/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200 @@ -829,6 +829,18 @@ struct stat_data_v1 { #define REISERFS_COMPR_FL EXT2_COMPR_FL #define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL @@ -8760,9 +8760,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs.h linux-2.6.18-vs2. /* namei.c */ void set_de_name_and_namelen(struct reiserfs_dir_entry *de); -diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-vs2.0.2.1-t6/include/linux/reiserfs_fs_sb.h +diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h --- linux-2.6.18/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200 @@ -456,6 +456,7 @@ enum reiserfs_mount_options { REISERFS_POSIXACL, REISERFS_BARRIER_NONE, @@ -8771,9 +8771,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/reiserfs_fs_sb.h linux-2.6.18-v /* Actions on error */ REISERFS_ERROR_PANIC, -diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-t6/include/linux/sched.h +diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h --- linux-2.6.18/include/linux/sched.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/sched.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sched.h 2006-09-20 17:01:45 +0200 @@ -52,6 +52,7 @@ struct sched_param { #include #include @@ -8888,9 +8888,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sched.h linux-2.6.18-vs2.0.2.1- static inline struct user_struct *get_uid(struct user_struct *u) { atomic_inc(&u->__count); -diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/shmem_fs.h +diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h --- linux-2.6.18/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200 @@ -8,6 +8,9 @@ #define SHMEM_NR_DIRECT 16 @@ -8901,9 +8901,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/shmem_fs.h linux-2.6.18-vs2.0.2 struct shmem_inode_info { spinlock_t lock; unsigned long flags; -diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t6/include/linux/stat.h +diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h --- linux-2.6.18/include/linux/stat.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/stat.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/stat.h 2006-09-20 17:01:45 +0200 @@ -63,6 +63,7 @@ struct kstat { unsigned int nlink; uid_t uid; @@ -8912,9 +8912,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/stat.h linux-2.6.18-vs2.0.2.1-t dev_t rdev; loff_t size; struct timespec atime; -diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.0.2.1-t6/include/linux/sunrpc/auth.h +diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h --- linux-2.6.18/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200 @@ -27,6 +27,7 @@ struct auth_cred { uid_t uid; @@ -8923,9 +8923,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/auth.h linux-2.6.18-vs2. struct group_info *group_info; }; -diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.0.2.1-t6/include/linux/sunrpc/clnt.h +diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h --- linux-2.6.18/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200 @@ -52,7 +52,8 @@ struct rpc_clnt { cl_intr : 1,/* interruptible */ cl_autobind : 1,/* use getport() */ @@ -8936,9 +8936,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sunrpc/clnt.h linux-2.6.18-vs2. struct rpc_rtt * cl_rtt; /* RTO estimator data */ struct rpc_portmap * cl_pmap; /* port mapping */ -diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1-t6/include/linux/sysctl.h +diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h --- linux-2.6.18/include/linux/sysctl.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/sysctl.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysctl.h 2006-09-20 17:01:45 +0200 @@ -93,6 +93,7 @@ enum KERN_CAP_BSET=14, /* int: capability bounding set */ KERN_PANIC=15, /* int: panic timeout */ @@ -8965,9 +8965,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysctl.h linux-2.6.18-vs2.0.2.1 ctl_handler *strategy; /* Callback function for all r/w */ struct proc_dir_entry *de; /* /proc control block */ void *extra1; -diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-t6/include/linux/sysfs.h +diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h --- linux-2.6.18/include/linux/sysfs.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/sysfs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/sysfs.h 2006-09-20 17:01:45 +0200 @@ -12,6 +12,8 @@ #include @@ -8977,9 +8977,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/sysfs.h linux-2.6.18-vs2.0.2.1- struct kobject; struct module; -diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-t6/include/linux/types.h +diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h --- linux-2.6.18/include/linux/types.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/types.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/types.h 2006-09-20 17:01:45 +0200 @@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t; typedef __kernel_gid32_t gid_t; typedef __kernel_uid16_t uid16_t; @@ -8989,9 +8989,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/types.h linux-2.6.18-vs2.0.2.1- #ifdef CONFIG_UID16 /* This is defined by include/asm-{arch}/posix_types.h */ -diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vroot.h +diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h --- linux-2.6.18/include/linux/vroot.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vroot.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vroot.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,51 @@ + +/* @@ -9044,9 +9044,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vroot.h linux-2.6.18-vs2.0.2.1- +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_base.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h --- linux-2.6.18/include/linux/vs_base.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_base.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_base.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,106 @@ +#ifndef _VX_VS_BASE_H +#define _VX_VS_BASE_H @@ -9154,9 +9154,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_base.h linux-2.6.18-vs2.0.2. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_context.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h --- linux-2.6.18/include/linux/vs_context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_context.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_context.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,198 @@ +#ifndef _VX_VS_CONTEXT_H +#define _VX_VS_CONTEXT_H @@ -9356,9 +9356,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_context.h linux-2.6.18-vs2.0 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_cvirt.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h --- linux-2.6.18/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,108 @@ +#ifndef _VX_VS_CVIRT_H +#define _VX_VS_CVIRT_H @@ -9468,9 +9468,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_cvirt.h linux-2.6.18-vs2.0.2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_dlimit.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h --- linux-2.6.18/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_dlimit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_dlimit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,213 @@ +#ifndef _VX_VS_DLIMIT_H +#define _VX_VS_DLIMIT_H @@ -9685,9 +9685,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_dlimit.h linux-2.6.18-vs2.0. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_limit.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h --- linux-2.6.18/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,107 @@ +#ifndef _VX_VS_LIMIT_H +#define _VX_VS_LIMIT_H @@ -9796,9 +9796,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_limit.h linux-2.6.18-vs2.0.2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_memory.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h --- linux-2.6.18/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,107 @@ +#ifndef _VX_VS_MEMORY_H +#define _VX_VS_MEMORY_H @@ -9907,9 +9907,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_memory.h linux-2.6.18-vs2.0. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_network.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h --- linux-2.6.18/include/linux/vs_network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_network.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_network.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,215 @@ +#ifndef _NX_VS_NETWORK_H +#define _NX_VS_NETWORK_H @@ -10126,9 +10126,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_network.h linux-2.6.18-vs2.0 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_sched.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h --- linux-2.6.18/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,92 @@ +#ifndef _VX_VS_SCHED_H +#define _VX_VS_SCHED_H @@ -10222,9 +10222,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_sched.h linux-2.6.18-vs2.0.2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_socket.h +diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h --- linux-2.6.18/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,57 @@ +#ifndef _VX_VS_SOCKET_H +#define _VX_VS_SOCKET_H @@ -10283,9 +10283,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vs_socket.h linux-2.6.18-vs2.0. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/context.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h --- linux-2.6.18/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/context.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,172 @@ +#ifndef _VX_CONTEXT_H +#define _VX_CONTEXT_H @@ -10459,9 +10459,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context.h linux-2.6.18- +#else /* _VX_CONTEXT_H */ +#warning duplicate inclusion +#endif /* _VX_CONTEXT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/context_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h --- linux-2.6.18/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,84 @@ +#ifndef _VX_CONTEXT_CMD_H +#define _VX_CONTEXT_CMD_H @@ -10547,9 +10547,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/context_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h --- linux-2.6.18/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_CVIRT_H +#define _VX_CVIRT_H @@ -10577,9 +10577,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt.h linux-2.6.18-vs +#else /* _VX_CVIRT_H */ +#warning duplicate inclusion +#endif /* _VX_CVIRT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h --- linux-2.6.18/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,35 @@ +#ifndef _VX_CVIRT_CMD_H +#define _VX_CVIRT_CMD_H @@ -10616,9 +10616,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_cmd.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_CVIRT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt_def.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h --- linux-2.6.18/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,77 @@ +#ifndef _VX_CVIRT_DEF_H +#define _VX_CVIRT_DEF_H @@ -10697,9 +10697,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/cvirt_def.h linux-2.6.1 +}; + +#endif /* _VX_CVIRT_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/debug.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h --- linux-2.6.18/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,298 @@ +#ifndef _VX_DEBUG_H +#define _VX_DEBUG_H @@ -10999,9 +10999,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug.h linux-2.6.18-vs + + +#endif /* _VX_DEBUG_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/debug_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h --- linux-2.6.18/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_DEBUG_CMD_H +#define _VX_DEBUG_CMD_H @@ -11017,9 +11017,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/debug_cmd.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_DEBUG_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/dlimit.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h --- linux-2.6.18/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,53 @@ +#ifndef _VX_DLIMIT_H +#define _VX_DLIMIT_H @@ -11074,9 +11074,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit.h linux-2.6.18-v +#else /* _VX_DLIMIT_H */ +#warning duplicate inclusion +#endif /* _VX_DLIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/dlimit_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h --- linux-2.6.18/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,69 @@ +#ifndef _VX_DLIMIT_CMD_H +#define _VX_DLIMIT_CMD_H @@ -11147,9 +11147,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/dlimit_cmd.h linux-2.6. + +#endif /* __KERNEL__ */ +#endif /* _VX_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/inode.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h --- linux-2.6.18/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,38 @@ +#ifndef _VX_INODE_H +#define _VX_INODE_H @@ -11189,9 +11189,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode.h linux-2.6.18-vs +#else /* _VX_INODE_H */ +#warning duplicate inclusion +#endif /* _VX_INODE_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/inode_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h --- linux-2.6.18/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,59 @@ +#ifndef _VX_INODE_CMD_H +#define _VX_INODE_CMD_H @@ -11252,9 +11252,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/inode_cmd.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_INODE_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/legacy.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h --- linux-2.6.18/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,49 @@ +#ifndef _VX_LEGACY_H +#define _VX_LEGACY_H @@ -11305,9 +11305,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/legacy.h linux-2.6.18-v + +#endif /* __KERNEL__ */ +#endif /* _VX_LEGACY_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h --- linux-2.6.18/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,20 @@ +#ifndef _VX_LIMIT_H +#define _VX_LIMIT_H @@ -11329,9 +11329,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit.h linux-2.6.18-vs + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h --- linux-2.6.18/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,55 @@ +#ifndef _VX_LIMIT_CMD_H +#define _VX_LIMIT_CMD_H @@ -11388,9 +11388,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_cmd.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_def.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h --- linux-2.6.18/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,22 @@ +#ifndef _VX_LIMIT_DEF_H +#define _VX_LIMIT_DEF_H @@ -11414,9 +11414,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_def.h linux-2.6.1 + + +#endif /* _VX_LIMIT_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_int.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h --- linux-2.6.18/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,76 @@ +#ifndef _VX_LIMIT_INT_H +#define _VX_LIMIT_INT_H @@ -11494,9 +11494,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/limit_int.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/namespace.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h --- linux-2.6.18/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,15 @@ +#ifndef _VX_NAMESPACE_H +#define _VX_NAMESPACE_H @@ -11513,9 +11513,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace.h linux-2.6.1 +#else /* _VX_NAMESPACE_H */ +#warning duplicate inclusion +#endif /* _VX_NAMESPACE_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/namespace_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h --- linux-2.6.18/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,17 @@ +#ifndef _VX_NAMESPACE_CMD_H +#define _VX_NAMESPACE_CMD_H @@ -11534,9 +11534,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/namespace_cmd.h linux-2 + +#endif /* __KERNEL__ */ +#endif /* _VX_NAMESPACE_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/network.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h --- linux-2.6.18/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,119 @@ +#ifndef _VX_NETWORK_H +#define _VX_NETWORK_H @@ -11657,9 +11657,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network.h linux-2.6.18- +#else /* _VX_NETWORK_H */ +#warning duplicate inclusion +#endif /* _VX_NETWORK_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/network_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h --- linux-2.6.18/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,89 @@ +#ifndef _VX_NETWORK_CMD_H +#define _VX_NETWORK_CMD_H @@ -11750,9 +11750,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/network_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h --- linux-2.6.18/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SCHED_H +#define _VX_SCHED_H @@ -11780,9 +11780,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched.h linux-2.6.18-vs +#else /* _VX_SCHED_H */ +#warning duplicate inclusion +#endif /* _VX_SCHED_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h --- linux-2.6.18/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,48 @@ +#ifndef _VX_SCHED_CMD_H +#define _VX_SCHED_CMD_H @@ -11832,9 +11832,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_cmd.h linux-2.6.1 + +#endif /* __KERNEL__ */ +#endif /* _VX_SCHED_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched_def.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h --- linux-2.6.18/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,38 @@ +#ifndef _VX_SCHED_DEF_H +#define _VX_SCHED_DEF_H @@ -11874,9 +11874,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/sched_def.h linux-2.6.1 +}; + +#endif /* _VX_SCHED_DEF_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/signal.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h --- linux-2.6.18/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_SIGNAL_H +#define _VX_SIGNAL_H @@ -11892,9 +11892,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal.h linux-2.6.18-v +#else /* _VX_SIGNAL_H */ +#warning duplicate inclusion +#endif /* _VX_SIGNAL_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/signal_cmd.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h --- linux-2.6.18/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SIGNAL_CMD_H +#define _VX_SIGNAL_CMD_H @@ -11922,9 +11922,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/signal_cmd.h linux-2.6. + +#endif /* __KERNEL__ */ +#endif /* _VX_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/switch.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h --- linux-2.6.18/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,98 @@ +#ifndef _VX_SWITCH_H +#define _VX_SWITCH_H @@ -12024,9 +12024,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/switch.h linux-2.6.18-v +#endif /* __KERNEL__ */ + +#endif /* _VX_SWITCH_H */ -diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/xid.h +diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h --- linux-2.6.18/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,146 @@ +#ifndef _VX_XID_H +#define _VX_XID_H @@ -12174,9 +12174,9 @@ diff -NurpP --minimal linux-2.6.18/include/linux/vserver/xid.h linux-2.6.18-vs2. +void vx_propagate_xid(struct nameidata *nd, struct inode *inode); + +#endif /* _VX_XID_H */ -diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-t6/include/net/af_unix.h +diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h --- linux-2.6.18/include/net/af_unix.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/af_unix.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/af_unix.h 2006-09-20 17:01:45 +0200 @@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock; extern atomic_t unix_tot_inflight; @@ -12219,9 +12219,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/af_unix.h linux-2.6.18-vs2.0.2.1- } #define forall_unix_sockets(i, s) \ -diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs2.0.2.1-t6/include/net/inet_hashtables.h +diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h --- linux-2.6.18/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200 @@ -271,6 +271,25 @@ static inline int inet_iif(const struct return ((struct rtable *)skb->dst)->rt_iif; } @@ -12257,9 +12257,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_hashtables.h linux-2.6.18-vs (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) && !sk->sk_bound_dev_if) goto sherry_cache; -diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.1-t6/include/net/inet_sock.h +diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h --- linux-2.6.18/include/net/inet_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/inet_sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_sock.h 2006-09-20 17:01:45 +0200 @@ -114,6 +114,7 @@ struct inet_sock { /* Socket demultiplex comparisons on incoming packets. */ __u32 daddr; @@ -12268,9 +12268,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_sock.h linux-2.6.18-vs2.0.2. __u16 dport; __u16 num; __u32 saddr; -diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18-vs2.0.2.1-t6/include/net/inet_timewait_sock.h +diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h --- linux-2.6.18/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200 @@ -115,6 +115,10 @@ struct inet_timewait_sock { #define tw_refcnt __tw_common.skc_refcnt #define tw_hash __tw_common.skc_hash @@ -12282,9 +12282,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/inet_timewait_sock.h linux-2.6.18 volatile unsigned char tw_substate; /* 3 bits hole, try to pack */ unsigned char tw_rcv_wscale; -diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t6/include/net/route.h +diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t8/include/net/route.h --- linux-2.6.18/include/net/route.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/route.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/route.h 2006-09-20 17:01:45 +0200 @@ -27,11 +27,14 @@ #include #include @@ -12389,9 +12389,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/route.h linux-2.6.18-vs2.0.2.1-t6 err = __ip_route_output_key(rp, &fl); if (err) return err; -diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t6/include/net/sock.h +diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h --- linux-2.6.18/include/net/sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/include/net/sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/include/net/sock.h 2006-09-20 17:01:45 +0200 @@ -118,6 +118,10 @@ struct sock_common { atomic_t skc_refcnt; unsigned int skc_hash; @@ -12414,9 +12414,9 @@ diff -NurpP --minimal linux-2.6.18/include/net/sock.h linux-2.6.18-vs2.0.2.1-t6/ unsigned char sk_shutdown : 2, sk_no_check : 2, sk_userlocks : 4; -diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t6/ipc/mqueue.c +diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c --- linux-2.6.18/ipc/mqueue.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/ipc/mqueue.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/ipc/mqueue.c 2006-09-20 17:01:45 +0200 @@ -29,6 +29,8 @@ #include #include @@ -12472,9 +12472,9 @@ diff -NurpP --minimal linux-2.6.18/ipc/mqueue.c linux-2.6.18-vs2.0.2.1-t6/ipc/mq out_err: dput(dentry); -diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t6/ipc/msg.c +diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c --- linux-2.6.18/ipc/msg.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/ipc/msg.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/ipc/msg.c 2006-09-20 17:01:45 +0200 @@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg) msq->q_perm.mode = msgflg & S_IRWXUGO; @@ -12493,9 +12493,9 @@ diff -NurpP --minimal linux-2.6.18/ipc/msg.c linux-2.6.18-vs2.0.2.1-t6/ipc/msg.c return seq_printf(s, "%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n", msq->q_perm.key, -diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t6/ipc/sem.c +diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c --- linux-2.6.18/ipc/sem.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/ipc/sem.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/ipc/sem.c 2006-09-20 17:01:45 +0200 @@ -183,6 +183,7 @@ static int newary (key_t key, int nsems, sma->sem_perm.mode = (semflg & S_IRWXUGO); @@ -12514,9 +12514,9 @@ diff -NurpP --minimal linux-2.6.18/ipc/sem.c linux-2.6.18-vs2.0.2.1-t6/ipc/sem.c return seq_printf(s, "%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n", sma->sem_perm.key, -diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t6/ipc/shm.c +diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c --- linux-2.6.18/ipc/shm.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/ipc/shm.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/ipc/shm.c 2006-09-20 17:01:45 +0200 @@ -32,6 +32,8 @@ #include #include @@ -12582,9 +12582,9 @@ diff -NurpP --minimal linux-2.6.18/ipc/shm.c linux-2.6.18-vs2.0.2.1-t6/ipc/shm.c if (sizeof(size_t) <= sizeof(int)) format = SMALL_STRING; else -diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t6/ipc/util.c +diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t8/ipc/util.c --- linux-2.6.18/ipc/util.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/ipc/util.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/ipc/util.c 2006-09-20 17:01:45 +0200 @@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key */ for (id = 0; id <= max_id; id++) { @@ -12606,9 +12606,9 @@ diff -NurpP --minimal linux-2.6.18/ipc/util.c linux-2.6.18-vs2.0.2.1-t6/ipc/util requested_mode = (flag >> 6) | (flag >> 3) | flag; granted_mode = ipcp->mode; if (current->euid == ipcp->cuid || current->euid == ipcp->uid) -diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t6/kernel/Makefile +diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile --- linux-2.6.18/kernel/Makefile 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/Makefile 2006-09-20 17:38:59 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/Makefile 2006-09-20 17:38:59 +0200 @@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \ hrtimer.o rwsem.o @@ -12618,9 +12618,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/Makefile linux-2.6.18-vs2.0.2.1-t6/ker obj-$(CONFIG_STACKTRACE) += stacktrace.o obj-y += time/ obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o -diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t6/kernel/capability.c +diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c --- linux-2.6.18/kernel/capability.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/capability.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/capability.c 2006-09-20 17:01:45 +0200 @@ -12,6 +12,7 @@ #include #include @@ -12639,9 +12639,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/capability.c linux-2.6.18-vs2.0.2.1-t6 return __capable(current, cap); } EXPORT_SYMBOL(capable); -diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t6/kernel/cpuset.c +diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c --- linux-2.6.18/kernel/cpuset.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/cpuset.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/cpuset.c 2006-09-20 17:01:45 +0200 @@ -49,6 +49,7 @@ #include #include @@ -12650,9 +12650,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/cpuset.c linux-2.6.18-vs2.0.2.1-t6/ker #include #include -diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t6/kernel/exit.c +diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c --- linux-2.6.18/kernel/exit.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/exit.c 2006-09-20 17:38:33 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/exit.c 2006-09-20 17:38:33 +0200 @@ -38,6 +38,10 @@ #include #include /* for audit_free() */ @@ -12715,9 +12715,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/exit.c linux-2.6.18-vs2.0.2.1-t6/kerne exit_thread(); cpuset_exit(tsk); exit_keys(tsk); -diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t6/kernel/fork.c +diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c --- linux-2.6.18/kernel/fork.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/fork.c 2006-09-20 17:35:08 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/fork.c 2006-09-20 17:35:08 +0200 @@ -45,6 +45,10 @@ #include #include @@ -12876,9 +12876,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/fork.c linux-2.6.18-vs2.0.2.1-t6/kerne bad_fork_free: free_task(p); fork_out: -diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t6/kernel/futex.c +diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c --- linux-2.6.18/kernel/futex.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/futex.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex.c 2006-09-20 17:01:45 +0200 @@ -48,6 +48,7 @@ #include #include @@ -12887,9 +12887,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex.c linux-2.6.18-vs2.0.2.1-t6/kern #include #include "rtmutex_common.h" -diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-t6/kernel/futex_compat.c +diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c --- linux-2.6.18/kernel/futex_compat.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/futex_compat.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/futex_compat.c 2006-09-20 17:01:45 +0200 @@ -9,6 +9,7 @@ #include #include @@ -12898,9 +12898,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/futex_compat.c linux-2.6.18-vs2.0.2.1- #include -diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t6/kernel/kthread.c +diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c --- linux-2.6.18/kernel/kthread.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/kthread.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/kthread.c 2006-09-20 17:01:45 +0200 @@ -123,7 +123,7 @@ static void keventd_create_kthread(void } else { wait_for_completion(&create->started); @@ -12910,21 +12910,21 @@ diff -NurpP --minimal linux-2.6.18/kernel/kthread.c linux-2.6.18-vs2.0.2.1-t6/ke read_unlock(&tasklist_lock); } complete(&create->done); -diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t6/kernel/pid.c +diff -NurpP --minimal linux-2.6.18/kernel/pid.c linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c --- linux-2.6.18/kernel/pid.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/pid.c 2006-09-20 19:28:41 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/pid.c 2006-09-24 00:32:49 +0200 @@ -260,6 +260,8 @@ struct task_struct * fastcall pid_task(s first = rcu_dereference(pid->tasks[type].first); if (first) result = hlist_entry(first, struct task_struct, pids[(type)].node); -+ if (result && !vx_check(vx_task_xid(result), VX_WATCH|VX_IDENT)) ++ if (result && !vx_check(vx_task_xid(result), VX_WATCH|VX_ADMIN|VX_IDENT)) + result = NULL; } return result; } -diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.2.1-t6/kernel/posix-cpu-timers.c +diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c --- linux-2.6.18/kernel/posix-cpu-timers.c 2006-06-18 04:55:30 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/posix-cpu-timers.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-cpu-timers.c 2006-09-20 17:01:45 +0200 @@ -6,6 +6,7 @@ #include #include @@ -12933,9 +12933,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-cpu-timers.c linux-2.6.18-vs2.0. static int check_clock(const clockid_t which_clock) { -diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-t6/kernel/posix-timers.c +diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c --- linux-2.6.18/kernel/posix-timers.c 2006-06-18 04:55:31 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/posix-timers.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/posix-timers.c 2006-09-20 17:01:45 +0200 @@ -372,7 +372,7 @@ static struct task_struct * good_sigeven struct task_struct *rtn = current->group_leader; @@ -12945,9 +12945,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/posix-timers.c linux-2.6.18-vs2.0.2.1- rtn->tgid != current->tgid || (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL)) return NULL; -diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t6/kernel/printk.c +diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c --- linux-2.6.18/kernel/printk.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/printk.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/printk.c 2006-09-20 17:01:45 +0200 @@ -31,6 +31,7 @@ #include #include @@ -13011,9 +13011,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/printk.c linux-2.6.18-vs2.0.2.1-t6/ker count = len; if (count > log_buf_len) count = log_buf_len; -diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c --- linux-2.6.18/kernel/ptrace.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/ptrace.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/ptrace.c 2006-09-20 17:01:45 +0200 @@ -18,6 +18,7 @@ #include #include @@ -13033,9 +13033,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/ptrace.c linux-2.6.18-vs2.0.2.1-t6/ker if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out_put_task_struct; -diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1-t6/kernel/rtmutex-debug.c +diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c --- linux-2.6.18/kernel/rtmutex-debug.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/rtmutex-debug.c 2006-09-23 15:53:17 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/rtmutex-debug.c 2006-09-23 15:53:17 +0200 @@ -27,6 +27,7 @@ #include #include @@ -13044,9 +13044,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/rtmutex-debug.c linux-2.6.18-vs2.0.2.1 #include "rtmutex_common.h" -diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t6/kernel/sched.c +diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c --- linux-2.6.18/kernel/sched.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/sched.c 2006-09-21 16:43:24 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/sched.c 2006-09-21 16:43:24 +0200 @@ -55,6 +55,9 @@ #include @@ -13395,9 +13395,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/sched.c linux-2.6.18-vs2.0.2.1-t6/kern __activate_task(p, task_rq(p)); resched_task(rq->curr); } -diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t6/kernel/signal.c +diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c --- linux-2.6.18/kernel/signal.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/signal.c 2006-09-20 17:24:57 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/signal.c 2006-09-20 17:24:57 +0200 @@ -23,6 +23,7 @@ #include #include @@ -13448,9 +13448,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/signal.c linux-2.6.18-vs2.0.2.1-t6/ker if (sig_kernel_stop(signr)) { /* * The default action is to stop all threads in -diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t6/kernel/sys.c +diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c --- linux-2.6.18/kernel/sys.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/sys.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/sys.c 2006-09-20 17:01:45 +0200 @@ -10,6 +10,7 @@ #include #include @@ -13676,9 +13676,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/sys.c linux-2.6.18-vs2.0.2.1-t6/kernel return -EPERM; if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN) return -EPERM; -diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t6/kernel/sysctl.c +diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c --- linux-2.6.18/kernel/sysctl.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/sysctl.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/sysctl.c 2006-09-20 17:01:45 +0200 @@ -45,6 +45,7 @@ #include #include @@ -13808,9 +13808,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/sysctl.c linux-2.6.18-vs2.0.2.1-t6/ker return -EFAULT; if (len < *lenp) { if(put_user('\n', ((char __user *) buffer) + len)) -diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t6/kernel/taskstats.c +diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c --- linux-2.6.18/kernel/taskstats.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/taskstats.c 2006-09-23 15:53:17 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/taskstats.c 2006-09-23 15:53:17 +0200 @@ -21,6 +21,7 @@ #include #include @@ -13819,9 +13819,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/taskstats.c linux-2.6.18-vs2.0.2.1-t6/ #include #include -diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t6/kernel/timer.c +diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c --- linux-2.6.18/kernel/timer.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/timer.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/timer.c 2006-09-20 17:01:45 +0200 @@ -34,6 +34,8 @@ #include #include @@ -13887,9 +13887,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/timer.c linux-2.6.18-vs2.0.2.1-t6/kern val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0); val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t6/kernel/user.c +diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t8/kernel/user.c --- linux-2.6.18/kernel/user.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/user.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/user.c 2006-09-20 17:01:45 +0200 @@ -23,8 +23,8 @@ #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8) #define UIDHASH_SZ (1 << UIDHASH_BITS) @@ -13978,9 +13978,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/user.c linux-2.6.18-vs2.0.2.1-t6/kerne spin_unlock_irq(&uidhash_lock); return 0; -diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/Kconfig +diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig --- linux-2.6.18/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200 @@ -0,0 +1,189 @@ +# +# Linux VServer configuration @@ -14171,9 +14171,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Kconfig linux-2.6.18-vs2.0.2.1 + depends on !VSERVER_NGNET + default y + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/Makefile +diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile --- linux-2.6.18/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200 @@ -0,0 +1,16 @@ +# +# Makefile for the Linux vserver routines. @@ -14191,9 +14191,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/Makefile linux-2.6.18-vs2.0.2. +vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o +vserver-$(CONFIG_VSERVER_HISTORY) += history.o + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/context.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c --- linux-2.6.18/kernel/vserver/context.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/context.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/context.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,918 @@ +/* + * linux/kernel/vserver/context.c @@ -15113,9 +15113,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/context.c linux-2.6.18-vs2.0.2 + +EXPORT_SYMBOL_GPL(free_vx_info); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c --- linux-2.6.18/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,260 @@ +/* + * linux/kernel/vserver/cvirt.c @@ -15377,9 +15377,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt.c linux-2.6.18-vs2.0.2.1 + put_vx_info(vxi); + return (name ? 0 : -EFAULT); +} -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt_init.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h --- linux-2.6.18/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,81 @@ + + @@ -15462,9 +15462,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_init.h linux-2.6.18-vs2. + return; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt_proc.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h --- linux-2.6.18/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,92 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H @@ -15558,9 +15558,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/cvirt_proc.h linux-2.6.18-vs2. +} + +#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/dlimit.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c --- linux-2.6.18/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,548 @@ +/* + * linux/kernel/vserver/dlimit.c @@ -16110,9 +16110,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/dlimit.c linux-2.6.18-vs2.0.2. +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/helper.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c --- linux-2.6.18/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,210 @@ +/* + * linux/kernel/vserver/helper.c @@ -16324,9 +16324,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/helper.c linux-2.6.18-vs2.0.2. + return 0; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/history.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c --- linux-2.6.18/kernel/vserver/history.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/history.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/history.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,183 @@ +/* + * kernel/vserver/history.c @@ -16511,9 +16511,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/history.c linux-2.6.18-vs2.0.2 + +EXPORT_SYMBOL_GPL(vxh_advance); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/init.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c --- linux-2.6.18/kernel/vserver/init.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/init.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/init.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,43 @@ +/* + * linux/kernel/init.c @@ -16558,9 +16558,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/init.c linux-2.6.18-vs2.0.2.1- +module_init(init_vserver); +module_exit(exit_vserver); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/inode.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c --- linux-2.6.18/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,368 @@ +/* + * linux/kernel/vserver/inode.c @@ -16930,9 +16930,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/inode.c linux-2.6.18-vs2.0.2.1 + +EXPORT_SYMBOL_GPL(vx_propagate_xid); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/legacy.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c --- linux-2.6.18/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,113 @@ +/* + * linux/kernel/vserver/legacy.c @@ -17047,9 +17047,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacy.c linux-2.6.18-vs2.0.2. + return ret; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/legacynet.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c --- linux-2.6.18/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,84 @@ + +/* @@ -17135,9 +17135,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/legacynet.c linux-2.6.18-vs2.0 +} + + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c --- linux-2.6.18/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,238 @@ +/* + * linux/kernel/vserver/limit.c @@ -17377,9 +17377,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit.c linux-2.6.18-vs2.0.2.1 + return; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit_init.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h --- linux-2.6.18/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,32 @@ + + @@ -17413,9 +17413,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_init.h linux-2.6.18-vs2. +#endif +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit_proc.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h --- linux-2.6.18/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,58 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -17475,9 +17475,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/limit_proc.h linux-2.6.18-vs2. +#endif /* _VX_LIMIT_PROC_H */ + + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/namespace.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c --- linux-2.6.18/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,113 @@ +/* + * linux/kernel/vserver/namespace.c @@ -17592,9 +17592,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/namespace.c linux-2.6.18-vs2.0 + return ret; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/network.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c --- linux-2.6.18/kernel/vserver/network.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/network.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/network.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,807 @@ +/* + * linux/kernel/vserver/network.c @@ -18403,9 +18403,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/network.c linux-2.6.18-vs2.0.2 +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/proc.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c --- linux-2.6.18/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,860 @@ +/* + * linux/kernel/vserver/proc.c @@ -19267,9 +19267,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/proc.c linux-2.6.18-vs2.0.2.1- + return buffer - orig; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c --- linux-2.6.18/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,217 @@ +/* + * linux/kernel/vserver/sched.c @@ -19488,9 +19488,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched.c linux-2.6.18-vs2.0.2.1 + return 0; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched_init.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h --- linux-2.6.18/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200 @@ -0,0 +1,30 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -19522,9 +19522,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_init.h linux-2.6.18-vs2. + return; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched_proc.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h --- linux-2.6.18/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,40 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -19566,9 +19566,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sched_proc.h linux-2.6.18-vs2. +} + +#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/signal.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c --- linux-2.6.18/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/signal.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200 @@ -0,0 +1,139 @@ +/* + * linux/kernel/vserver/signal.c @@ -19709,9 +19709,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/signal.c linux-2.6.18-vs2.0.2. + return ret; +} + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/switch.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c --- linux-2.6.18/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,268 @@ +/* + * linux/kernel/vserver/switch.c @@ -19981,9 +19981,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/switch.c linux-2.6.18-vs2.0.2. +} + +#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sysctl.c +diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c --- linux-2.6.18/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,227 @@ +/* + * kernel/vserver/sysctl.c @@ -20212,9 +20212,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/sysctl.c linux-2.6.18-vs2.0.2. +EXPORT_SYMBOL_GPL(vx_debug_cvirt); +EXPORT_SYMBOL_GPL(vx_debug_misc); + -diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/vci_config.h +diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h --- linux-2.6.18/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18-vs2.0.2.1-t6/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,70 @@ + +enum { @@ -20286,9 +20286,9 @@ diff -NurpP --minimal linux-2.6.18/kernel/vserver/vci_config.h linux-2.6.18-vs2. + 0; +} + -diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t6/mm/filemap_xip.c +diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c --- linux-2.6.18/mm/filemap_xip.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/filemap_xip.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/filemap_xip.c 2006-09-20 17:01:45 +0200 @@ -13,6 +13,7 @@ #include #include @@ -20297,9 +20297,9 @@ diff -NurpP --minimal linux-2.6.18/mm/filemap_xip.c linux-2.6.18-vs2.0.2.1-t6/mm #include #include "filemap.h" -diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t6/mm/fremap.c +diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c --- linux-2.6.18/mm/fremap.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/fremap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/fremap.c 2006-09-20 17:01:45 +0200 @@ -15,6 +15,7 @@ #include #include @@ -20317,9 +20317,9 @@ diff -NurpP --minimal linux-2.6.18/mm/fremap.c linux-2.6.18-vs2.0.2.1-t6/mm/frem if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte)) inc_mm_counter(mm, file_rss); -diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t6/mm/hugetlb.c +diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c --- linux-2.6.18/mm/hugetlb.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/hugetlb.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/hugetlb.c 2006-09-20 17:01:45 +0200 @@ -19,6 +19,7 @@ #include @@ -20328,9 +20328,9 @@ diff -NurpP --minimal linux-2.6.18/mm/hugetlb.c linux-2.6.18-vs2.0.2.1-t6/mm/hug #include "internal.h" const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL; -diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t6/mm/memory.c +diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t8/mm/memory.c --- linux-2.6.18/mm/memory.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/memory.c 2006-09-20 17:22:18 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/memory.c 2006-09-20 17:22:18 +0200 @@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct grab_swap_token(); } @@ -20362,9 +20362,9 @@ diff -NurpP --minimal linux-2.6.18/mm/memory.c linux-2.6.18-vs2.0.2.1-t6/mm/memo new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret); /* * No smp_rmb is needed here as long as there's a full -diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t6/mm/mempolicy.c +diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c --- linux-2.6.18/mm/mempolicy.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/mempolicy.c 2006-09-20 17:16:11 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/mempolicy.c 2006-09-20 17:16:11 +0200 @@ -89,6 +89,7 @@ #include #include @@ -20373,9 +20373,9 @@ diff -NurpP --minimal linux-2.6.18/mm/mempolicy.c linux-2.6.18-vs2.0.2.1-t6/mm/m #include #include -diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t6/mm/migrate.c +diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c --- linux-2.6.18/mm/migrate.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/migrate.c 2006-09-23 15:53:17 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/migrate.c 2006-09-23 15:53:17 +0200 @@ -28,6 +28,7 @@ #include #include @@ -20384,9 +20384,9 @@ diff -NurpP --minimal linux-2.6.18/mm/migrate.c linux-2.6.18-vs2.0.2.1-t6/mm/mig #include "internal.h" -diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t6/mm/mlock.c +diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c --- linux-2.6.18/mm/mlock.c 2006-04-09 13:49:58 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/mlock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/mlock.c 2006-09-20 17:01:45 +0200 @@ -10,6 +10,7 @@ #include #include @@ -20443,9 +20443,9 @@ diff -NurpP --minimal linux-2.6.18/mm/mlock.c linux-2.6.18-vs2.0.2.1-t6/mm/mlock if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); -diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t6/mm/mmap.c +diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c --- linux-2.6.18/mm/mmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/mmap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/mmap.c 2006-09-20 17:01:45 +0200 @@ -1137,10 +1137,10 @@ munmap_back: kmem_cache_free(vm_area_cachep, vma); } @@ -20544,9 +20544,9 @@ diff -NurpP --minimal linux-2.6.18/mm/mmap.c linux-2.6.18-vs2.0.2.1-t6/mm/mmap.c + return 0; return 1; } -diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t6/mm/mremap.c +diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c --- linux-2.6.18/mm/mremap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/mremap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/mremap.c 2006-09-20 17:01:45 +0200 @@ -18,6 +18,7 @@ #include #include @@ -20596,9 +20596,9 @@ diff -NurpP --minimal linux-2.6.18/mm/mremap.c linux-2.6.18-vs2.0.2.1-t6/mm/mrem make_pages_present(addr + old_len, addr + new_len); } -diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t6/mm/nommu.c +diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c --- linux-2.6.18/mm/nommu.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/nommu.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/nommu.c 2006-09-20 17:01:45 +0200 @@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file realalloc += kobjsize(vma); askedalloc += sizeof(*vma); @@ -20626,9 +20626,9 @@ diff -NurpP --minimal linux-2.6.18/mm/nommu.c linux-2.6.18-vs2.0.2.1-t6/mm/nommu while ((tmp = mm->context.vmlist)) { mm->context.vmlist = tmp->next; -diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t6/mm/oom_kill.c +diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c --- linux-2.6.18/mm/oom_kill.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/oom_kill.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/oom_kill.c 2006-09-20 17:01:45 +0200 @@ -67,6 +67,8 @@ unsigned long badness(struct task_struct */ task_unlock(p); @@ -20638,9 +20638,9 @@ diff -NurpP --minimal linux-2.6.18/mm/oom_kill.c linux-2.6.18-vs2.0.2.1-t6/mm/oo /* * Processes which fork a lot of child processes are likely * a good choice. We add half the vmsize of the children if they -diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t6/mm/page_alloc.c +diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c --- linux-2.6.18/mm/page_alloc.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/page_alloc.c 2006-09-20 17:04:12 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/page_alloc.c 2006-09-20 17:04:12 +0200 @@ -37,6 +37,7 @@ #include #include @@ -20667,9 +20667,9 @@ diff -NurpP --minimal linux-2.6.18/mm/page_alloc.c linux-2.6.18-vs2.0.2.1-t6/mm/ } #endif -diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t6/mm/rmap.c +diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c --- linux-2.6.18/mm/rmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/rmap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/rmap.c 2006-09-20 17:01:45 +0200 @@ -53,6 +53,7 @@ #include #include @@ -20678,9 +20678,9 @@ diff -NurpP --minimal linux-2.6.18/mm/rmap.c linux-2.6.18-vs2.0.2.1-t6/mm/rmap.c #include -diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t6/mm/shmem.c +diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c --- linux-2.6.18/mm/shmem.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/shmem.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/shmem.c 2006-09-20 17:01:45 +0200 @@ -51,7 +51,6 @@ #include @@ -20707,9 +20707,9 @@ diff -NurpP --minimal linux-2.6.18/mm/shmem.c linux-2.6.18-vs2.0.2.1-t6/mm/shmem sb->s_op = &shmem_ops; sb->s_time_gran = 1; -diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t6/mm/swapfile.c +diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c --- linux-2.6.18/mm/swapfile.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/mm/swapfile.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/mm/swapfile.c 2006-09-20 17:01:45 +0200 @@ -31,6 +31,7 @@ #include #include @@ -20727,9 +20727,9 @@ diff -NurpP --minimal linux-2.6.18/mm/swapfile.c linux-2.6.18-vs2.0.2.1-t6/mm/sw } /* -diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t6/net/core/dev.c +diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c --- linux-2.6.18/net/core/dev.c 2006-09-20 16:58:49 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/core/dev.c 2006-09-20 17:03:02 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/core/dev.c 2006-09-20 17:03:02 +0200 @@ -117,6 +117,7 @@ #include #include @@ -20759,9 +20759,9 @@ diff -NurpP --minimal linux-2.6.18/net/core/dev.c linux-2.6.18-vs2.0.2.1-t6/net/ if (dev->get_stats) { struct net_device_stats *stats = dev->get_stats(dev); -diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t6/net/core/rtnetlink.c +diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c --- linux-2.6.18/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200 @@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { if (idx < s_idx) @@ -20782,9 +20782,9 @@ diff -NurpP --minimal linux-2.6.18/net/core/rtnetlink.c linux-2.6.18-vs2.0.2.1-t skb = alloc_skb(size, GFP_KERNEL); if (!skb) return; -diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t6/net/core/sock.c +diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c --- linux-2.6.18/net/core/sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/core/sock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/core/sock.c 2006-09-20 17:01:45 +0200 @@ -124,6 +124,9 @@ #include @@ -20850,9 +20850,9 @@ diff -NurpP --minimal linux-2.6.18/net/core/sock.c linux-2.6.18-vs2.0.2.1-t6/net atomic_set(&sk->sk_refcnt, 1); } -diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/af_inet.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c --- linux-2.6.18/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200 @@ -115,6 +115,7 @@ #ifdef CONFIG_IP_MROUTE #include @@ -20946,9 +20946,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/af_inet.c linux-2.6.18-vs2.0.2.1-t6/ if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->saddr = 0; /* Use device */ -diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/devinet.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c --- linux-2.6.18/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200 @@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void *colon = ':'; @@ -21010,9 +21010,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/devinet.c linux-2.6.18-vs2.0.2.1-t6/ if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid, -diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/fib_hash.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c --- linux-2.6.18/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200 @@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type, return flags; } @@ -21032,9 +21032,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/fib_hash.c linux-2.6.18-vs2.0.2.1-t6 snprintf(bf, sizeof(bf), "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u", fi->fib_dev ? fi->fib_dev->name : "*", prefix, -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_connection_sock.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c --- linux-2.6.18/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200 @@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024, int inet_csk_bind_conflict(const struct sock *sk, const struct inet_bind_bucket *tb) @@ -21055,9 +21055,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_connection_sock.c linux-2.6.18- break; } } -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_diag.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c --- linux-2.6.18/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200 @@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff sk_for_each(sk, node, &hashinfo->listening_hash[i]) { struct inet_sock *inet = inet_sk(sk); @@ -21085,9 +21085,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_diag.c linux-2.6.18-vs2.0.2.1-t if (num < s_num) goto next_dying; if (r->id.idiag_sport != tw->tw_sport && -diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_hashtables.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c --- linux-2.6.18/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200 @@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons const __u32 rcv_saddr = inet->rcv_saddr; int score = sk->sk_family == PF_INET ? 1 : 0; @@ -21103,9 +21103,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/inet_hashtables.c linux-2.6.18-vs2.0 if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) continue; -diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/raw.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c --- linux-2.6.18/net/ipv4/raw.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/raw.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/raw.c 2006-09-20 17:01:45 +0200 @@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s write_unlock_bh(&raw_v4_lock); } @@ -21197,9 +21197,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/raw.c linux-2.6.18-vs2.0.2.1-t6/net/ if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) { sk = sk_head(&raw_v4_htable[state->bucket]); -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c --- linux-2.6.18/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200 @@ -258,6 +258,7 @@ #include #include @@ -21208,9 +21208,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp.c linux-2.6.18-vs2.0.2.1-t6/net/ #include #include -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp_ipv4.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c --- linux-2.6.18/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200 @@ -77,6 +77,7 @@ #include #include @@ -21296,9 +21296,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_ipv4.c linux-2.6.18-vs2.0.2.1-t6 if (sk->sk_family == st->family) goto found; } -diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp_minisocks.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c --- linux-2.6.18/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200 @@ -28,6 +28,10 @@ #include #include @@ -21322,9 +21322,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/tcp_minisocks.c linux-2.6.18-vs2.0.2 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t6/net/ipv4/udp.c +diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c --- linux-2.6.18/net/ipv4/udp.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv4/udp.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv4/udp.c 2006-09-20 17:01:45 +0200 @@ -175,14 +175,12 @@ gotit: struct inet_sock *inet2 = inet_sk(sk2); @@ -21407,9 +21407,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv4/udp.c linux-2.6.18-vs2.0.2.1-t6/net/ if (!sk && ++state->bucket < UDP_HTABLE_SIZE) { sk = sk_head(&udp_hash[state->bucket]); -diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t6/net/ipv6/addrconf.c +diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c --- linux-2.6.18/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200 @@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { @@ -21444,9 +21444,9 @@ diff -NurpP --minimal linux-2.6.18/net/ipv6/addrconf.c linux-2.6.18-vs2.0.2.1-t6 read_lock(&dev_base_lock); for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { if (idx < s_idx) -diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2.1-t6/net/netlink/af_netlink.c +diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c --- linux-2.6.18/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200 @@ -56,6 +56,9 @@ #include #include @@ -21457,9 +21457,9 @@ diff -NurpP --minimal linux-2.6.18/net/netlink/af_netlink.c linux-2.6.18-vs2.0.2 #include #include -diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t6/net/socket.c +diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t8/net/socket.c --- linux-2.6.18/net/socket.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/socket.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/socket.c 2006-09-20 17:01:45 +0200 @@ -93,6 +93,7 @@ #include @@ -21560,9 +21560,9 @@ diff -NurpP --minimal linux-2.6.18/net/socket.c linux-2.6.18-vs2.0.2.1-t6/net/so err = sock1->ops->socketpair(sock1, sock2); if (err < 0) -diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t6/net/sunrpc/auth.c +diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c --- linux-2.6.18/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200 @@ -13,6 +13,7 @@ #include #include @@ -21587,9 +21587,9 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth.c linux-2.6.18-vs2.0.2.1-t6/n .group_info = current->group_info, }; struct rpc_cred *ret; -diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1-t6/net/sunrpc/auth_unix.c +diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c --- linux-2.6.18/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200 @@ -11,12 +11,14 @@ #include #include @@ -21655,9 +21655,9 @@ diff -NurpP --minimal linux-2.6.18/net/sunrpc/auth_unix.c linux-2.6.18-vs2.0.2.1 hold = p++; for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) *p++ = htonl((u32) cred->uc_gids[i]); -diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t6/net/unix/af_unix.c +diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c --- linux-2.6.18/net/unix/af_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/unix/af_unix.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/unix/af_unix.c 2006-09-20 17:01:45 +0200 @@ -116,6 +116,9 @@ #include #include @@ -21686,9 +21686,9 @@ diff -NurpP --minimal linux-2.6.18/net/unix/af_unix.c linux-2.6.18-vs2.0.2.1-t6/ if (err) goto out_mknod_dput; mutex_unlock(&nd.dentry->d_inode->i_mutex); -diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t6/net/x25/af_x25.c +diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c --- linux-2.6.18/net/x25/af_x25.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/net/x25/af_x25.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/net/x25/af_x25.c 2006-09-20 17:01:45 +0200 @@ -501,7 +501,10 @@ static int x25_create(struct socket *soc x25 = x25_sk(sk); @@ -21701,9 +21701,9 @@ diff -NurpP --minimal linux-2.6.18/net/x25/af_x25.c linux-2.6.18-vs2.0.2.1-t6/ne x25_init_timers(sk); -diff -NurpP --minimal linux-2.6.18/security/commoncap.c linux-2.6.18-vs2.0.2.1-t6/security/commoncap.c +diff -NurpP --minimal linux-2.6.18/security/commoncap.c linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c --- linux-2.6.18/security/commoncap.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18-vs2.0.2.1-t6/security/commoncap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18-vs2.0.2.1-t8/security/commoncap.c 2006-09-20 17:01:45 +0200 @@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_ /* Derived from fs/exec.c:compute_creds. */ kernel_cap_t new_permitted, working; diff --git a/debian/patches/series/1-extra b/debian/patches/series/1-extra index f26f98e21..346d98cf3 100644 --- a/debian/patches/series/1-extra +++ b/debian/patches/series/1-extra @@ -1,5 +1,5 @@ + debian/vserver-version.patch *_vserver *_xen-vserver -+ features/all/vserver/vs2.0.2.1-t6.patch *_vserver *_xen-vserver ++ features/all/vserver/vs2.0.2.1-t8.patch *_vserver *_xen-vserver + features/all/xen/fedora-36175.patch *_xen *_xen-vserver + mips-tulip.patch mipsel + mips-tulip_dc21143.patch mipsel