diff --git a/debian/arch/alpha/defines b/debian/arch/alpha/defines index 08f6f86a7..5877c9b63 100644 --- a/debian/arch/alpha/defines +++ b/debian/arch/alpha/defines @@ -3,7 +3,7 @@ flavours: alpha-generic alpha-smp alpha-legacy kernel-arch: alpha kernel-header-dirs: alpha subarches: -# vserver + vserver [image] suggests: aboot, fdutils diff --git a/debian/arch/amd64/defines b/debian/arch/amd64/defines index ebd96adcc..3d5476257 100644 --- a/debian/arch/amd64/defines +++ b/debian/arch/amd64/defines @@ -4,7 +4,7 @@ flavours: kernel-arch: x86_64 kernel-header-dirs: x86_64 i386 subarches: -# vserver + vserver # xen # xen-vserver diff --git a/debian/arch/i386/defines b/debian/arch/i386/defines index c9c335867..ac356213c 100644 --- a/debian/arch/i386/defines +++ b/debian/arch/i386/defines @@ -8,7 +8,7 @@ flavours: kernel-arch: i386 kernel-header-dirs: i386 x86_64 subarches: -# vserver + vserver # xen # xen-vserver diff --git a/debian/arch/powerpc/defines b/debian/arch/powerpc/defines index b003103ac..35b4116cc 100644 --- a/debian/arch/powerpc/defines +++ b/debian/arch/powerpc/defines @@ -10,7 +10,7 @@ kernel-header-dirs: powerpc ppc m68k kernel-arch: powerpc kpkg-subarch: ppc subarches: -# vserver + vserver [image] type: plain diff --git a/debian/arch/s390/defines b/debian/arch/s390/defines index e955ed51a..417270606 100644 --- a/debian/arch/s390/defines +++ b/debian/arch/s390/defines @@ -6,7 +6,7 @@ flavours: kernel-arch: s390 kernel-header-dirs: s390 subarches: -# vserver + vserver [image] desc: This kernel has support to IPL (boot) from a VM reader or DASD device. diff --git a/debian/arch/sparc/defines b/debian/arch/sparc/defines index 8a07ed7b8..aee15b4f5 100644 --- a/debian/arch/sparc/defines +++ b/debian/arch/sparc/defines @@ -5,7 +5,7 @@ flavours: sparc64-smp kernel-header-dirs: sparc sparc64 subarches: -# vserver + vserver [image] suggests: silo, fdutils diff --git a/debian/changelog b/debian/changelog index 909083ba8..167ced20b 100644 --- a/debian/changelog +++ b/debian/changelog @@ -47,7 +47,10 @@ linux-2.6 (2.6.21-1~experimental.1) UNRELEASED; urgency=low [ Steve Langasek ] * Revert change to disable image building on alpha. - -- Steve Langasek Tue, 15 May 2007 15:54:40 -0700 + [ Bastian Blank ] + * Update vserver patch to 2.2.0-rc1. + + -- Bastian Blank Wed, 16 May 2007 08:50:47 +0200 linux-2.6 (2.6.20-3) unstable; urgency=low diff --git a/debian/patches/features/all/vserver/vs2.2.0.patch b/debian/patches/features/all/vserver/vs2.2.0-rc1.patch similarity index 88% rename from debian/patches/features/all/vserver/vs2.2.0.patch rename to debian/patches/features/all/vserver/vs2.2.0-rc1.patch index 9803b8277..a84ac0582 100644 --- a/debian/patches/features/all/vserver/vs2.2.0.patch +++ b/debian/patches/features/all/vserver/vs2.2.0-rc1.patch @@ -1,5 +1,5 @@ ---- linux-2.6.20.4/Documentation/vserver/debug.txt 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/Documentation/vserver/debug.txt 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/Documentation/vserver/debug.txt 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/Documentation/vserver/debug.txt 2007-05-02 20:40:17 +0200 @@ -0,0 +1,154 @@ + +debug_cvirt: @@ -155,9 +155,9 @@ + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" + "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" + "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" ---- linux-2.6.20.4/arch/alpha/Kconfig 2007-02-06 02:59:58 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/Kconfig 2007-04-01 17:29:38 +0200 -@@ -640,6 +640,8 @@ source "arch/alpha/oprofile/Kconfig" +--- linux-2.6.21/arch/alpha/Kconfig 2007-05-02 19:24:16 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/Kconfig 2007-05-02 20:40:17 +0200 +@@ -644,6 +644,8 @@ source "arch/alpha/oprofile/Kconfig" source "arch/alpha/Kconfig.debug" @@ -166,8 +166,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/alpha/kernel/asm-offsets.c 2006-02-15 13:54:10 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/asm-offsets.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/alpha/kernel/asm-offsets.c 2006-02-15 13:54:10 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/asm-offsets.c 2007-05-02 20:40:17 +0200 @@ -36,6 +36,7 @@ void foo(void) DEFINE(PT_PTRACED, PT_PTRACED); DEFINE(CLONE_VM, CLONE_VM); @@ -176,8 +176,8 @@ DEFINE(SIGCHLD, SIGCHLD); BLANK(); ---- linux-2.6.20.4/arch/alpha/kernel/entry.S 2006-11-30 21:18:23 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/entry.S 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/arch/alpha/kernel/entry.S 2006-11-30 21:18:23 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/entry.S 2007-05-02 20:40:17 +0200 @@ -644,7 +644,7 @@ kernel_thread: stq $2, 152($sp) /* HAE */ @@ -219,8 +219,8 @@ ret .end sys_getxpid ---- linux-2.6.20.4/arch/alpha/kernel/osf_sys.c 2007-02-06 02:59:58 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/osf_sys.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/arch/alpha/kernel/osf_sys.c 2007-02-06 02:59:58 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/osf_sys.c 2007-05-02 20:40:17 +0200 @@ -885,7 +885,7 @@ osf_gettimeofday(struct timeval32 __user { if (tv) { @@ -230,8 +230,8 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -15,6 +15,7 @@ #include #include @@ -252,8 +252,8 @@ if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out; ---- linux-2.6.20.4/arch/alpha/kernel/semaphore.c 2004-08-14 12:55:32 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/semaphore.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/alpha/kernel/semaphore.c 2004-08-14 12:55:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/semaphore.c 2007-05-02 20:40:17 +0200 @@ -68,8 +68,8 @@ __down_failed(struct semaphore *sem) DECLARE_WAITQUEUE(wait, tsk); @@ -287,8 +287,8 @@ #endif tsk->state = TASK_INTERRUPTIBLE; ---- linux-2.6.20.4/arch/alpha/kernel/systbls.S 2006-11-30 21:18:23 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/systbls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/alpha/kernel/systbls.S 2006-11-30 21:18:23 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/systbls.S 2007-05-02 20:40:17 +0200 @@ -446,7 +446,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -298,8 +298,8 @@ .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ ---- linux-2.6.20.4/arch/alpha/kernel/traps.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/alpha/kernel/traps.c 2006-09-20 16:57:57 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -182,7 +182,8 @@ die_if_kernel(char * str, struct pt_regs #ifdef CONFIG_SMP printk("CPU %d ", hard_smp_processor_id()); @@ -310,8 +310,8 @@ dik_show_regs(regs, r9_15); dik_show_trace((unsigned long *)(regs+1)); dik_show_code((unsigned int *)regs->pc); ---- linux-2.6.20.4/arch/alpha/mm/fault.c 2007-02-06 02:59:58 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/alpha/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/alpha/mm/fault.c 2007-02-06 02:59:58 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/alpha/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -198,8 +198,8 @@ do_page_fault(unsigned long address, uns down_read(&mm->mmap_sem); goto survive; @@ -323,9 +323,9 @@ if (!user_mode(regs)) goto no_context; do_exit(SIGKILL); ---- linux-2.6.20.4/arch/arm/Kconfig 2007-02-06 02:59:58 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm/Kconfig 2007-04-01 17:29:38 +0200 -@@ -970,6 +970,8 @@ source "arch/arm/oprofile/Kconfig" +--- linux-2.6.21/arch/arm/Kconfig 2007-05-02 19:24:16 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm/Kconfig 2007-05-02 20:40:17 +0200 +@@ -1005,6 +1005,8 @@ source "arch/arm/oprofile/Kconfig" source "arch/arm/Kconfig.debug" @@ -334,8 +334,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/arm/kernel/calls.S 2007-02-06 02:59:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm/kernel/calls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/arm/kernel/calls.S 2007-05-02 19:24:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/calls.S 2007-05-02 20:40:17 +0200 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -345,9 +345,9 @@ CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) ---- linux-2.6.20.4/arch/arm/kernel/process.c 2007-02-06 02:59:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -246,7 +246,8 @@ void __show_regs(struct pt_regs *regs) +--- linux-2.6.21/arch/arm/kernel/process.c 2007-05-02 19:24:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/process.c 2007-05-02 20:40:17 +0200 +@@ -252,7 +252,8 @@ void __show_regs(struct pt_regs *regs) void show_regs(struct pt_regs * regs) { printk("\n"); @@ -357,7 +357,7 @@ __show_regs(regs); __backtrace(); } -@@ -408,7 +409,8 @@ pid_t kernel_thread(int (*fn)(void *), v +@@ -414,7 +415,8 @@ pid_t kernel_thread(int (*fn)(void *), v regs.ARM_pc = (unsigned long)kernel_thread_helper; regs.ARM_cpsr = SVC_MODE; @@ -367,9 +367,9 @@ } EXPORT_SYMBOL(kernel_thread); ---- linux-2.6.20.4/arch/arm/kernel/traps.c 2007-02-06 02:59:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm/kernel/traps.c 2007-04-01 17:29:41 +0200 -@@ -206,8 +206,8 @@ static void __die(const char *str, int e +--- linux-2.6.21/arch/arm/kernel/traps.c 2007-05-02 19:24:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm/kernel/traps.c 2007-05-02 20:40:17 +0200 +@@ -199,8 +199,8 @@ static void __die(const char *str, int e printk("Internal error: %s: %x [#%d]\n", str, err, ++die_counter); print_modules(); __show_regs(regs); @@ -380,8 +380,8 @@ if (!user_mode(regs) || in_interrupt()) { dump_mem("Stack: ", regs->ARM_sp, ---- linux-2.6.20.4/arch/arm/mm/fault.c 2007-02-06 03:00:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/arm/mm/fault.c 2007-02-06 03:00:01 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -267,7 +267,8 @@ do_page_fault(unsigned long addr, unsign * happened to us that made us unable to handle * the page fault gracefully. @@ -392,9 +392,9 @@ do_exit(SIGKILL); return 0; ---- linux-2.6.20.4/arch/arm26/Kconfig 2007-02-06 03:00:02 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm26/Kconfig 2007-04-01 17:29:38 +0200 -@@ -242,6 +242,8 @@ source "drivers/usb/Kconfig" +--- linux-2.6.21/arch/arm26/Kconfig 2007-05-02 19:24:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/Kconfig 2007-05-02 20:40:17 +0200 +@@ -246,6 +246,8 @@ source "drivers/usb/Kconfig" source "arch/arm26/Kconfig.debug" @@ -403,8 +403,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/arm26/kernel/calls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/calls.S 2007-05-02 20:40:17 +0200 @@ -257,6 +257,11 @@ __syscall_start: .long sys_lremovexattr .long sys_fremovexattr @@ -417,8 +417,8 @@ __syscall_end: .rept NR_syscalls - (__syscall_end - __syscall_start) / 4 ---- linux-2.6.20.4/arch/arm26/kernel/process.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/arm26/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/arm26/kernel/process.c 2006-09-20 16:57:57 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -365,7 +365,8 @@ pid_t kernel_thread(int (*fn)(void *), v regs.ARM_r3 = (unsigned long)do_exit; regs.ARM_pc = (unsigned long)kernel_thread_helper | MODE_SVC26; @@ -429,8 +429,8 @@ } EXPORT_SYMBOL(kernel_thread); ---- linux-2.6.20.4/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/arm26/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/arm26/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str printk("Internal error: %s: %x\n", str, err); printk("CPU: %d\n", smp_processor_id()); @@ -443,9 +443,9 @@ if (!user_mode(regs) || in_interrupt()) { __dump_stack(tsk, (unsigned long)(regs + 1)); ---- linux-2.6.20.4/arch/cris/Kconfig 2007-02-06 03:00:02 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/cris/Kconfig 2007-04-01 17:29:38 +0200 -@@ -193,6 +193,8 @@ source "drivers/usb/Kconfig" +--- linux-2.6.21/arch/cris/Kconfig 2007-05-02 19:24:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/cris/Kconfig 2007-05-02 20:40:17 +0200 +@@ -200,6 +200,8 @@ source "drivers/usb/Kconfig" source "arch/cris/Kconfig.debug" @@ -454,8 +454,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/cris/arch-v10/kernel/process.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/cris/arch-v10/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/cris/arch-v10/kernel/process.c 2006-09-20 16:57:57 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v10/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -103,7 +103,8 @@ int kernel_thread(int (*fn)(void *), voi regs.dccr = 1 << I_DCCR_BITNR; @@ -466,8 +466,8 @@ } /* setup the child's kernel stack with a pt_regs and switch_stack on it. ---- linux-2.6.20.4/arch/cris/arch-v32/kernel/process.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/cris/arch-v32/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/cris/arch-v32/kernel/process.c 2006-09-20 16:57:57 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/cris/arch-v32/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -120,7 +120,8 @@ kernel_thread(int (*fn)(void *), void * regs.ccs = 1 << (I_CCS_BITNR + CCS_SHIFT); @@ -478,8 +478,8 @@ } /* ---- linux-2.6.20.4/arch/frv/kernel/kernel_thread.S 2005-03-02 12:38:20 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/frv/kernel/kernel_thread.S 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/frv/kernel/kernel_thread.S 2005-03-02 12:38:20 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/frv/kernel/kernel_thread.S 2007-05-02 20:40:17 +0200 @@ -13,6 +13,8 @@ #include @@ -498,9 +498,9 @@ sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] setlo #0xe4e4,gr9 setlos.p #0,gr10 ; third syscall arg [parent_tidptr] ---- linux-2.6.20.4/arch/h8300/Kconfig 2007-02-06 03:00:03 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/h8300/Kconfig 2007-04-01 17:29:38 +0200 -@@ -207,6 +207,8 @@ source "fs/Kconfig" +--- linux-2.6.21/arch/h8300/Kconfig 2007-05-02 19:24:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/Kconfig 2007-05-02 20:40:17 +0200 +@@ -214,6 +214,8 @@ source "fs/Kconfig" source "arch/h8300/Kconfig.debug" @@ -509,8 +509,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/h8300/kernel/process.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/h8300/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/h8300/kernel/process.c 2006-09-20 16:57:58 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/h8300/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -134,7 +134,7 @@ int kernel_thread(int (*fn)(void *), voi fs = get_fs(); @@ -520,9 +520,9 @@ __asm__("mov.l sp,er3\n\t" "sub.l er2,er2\n\t" "mov.l %2,er1\n\t" ---- linux-2.6.20.4/arch/i386/Kconfig 2007-02-06 03:00:03 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/Kconfig 2007-04-01 17:29:38 +0200 -@@ -1214,6 +1214,8 @@ endmenu +--- linux-2.6.21/arch/i386/Kconfig 2007-05-02 19:24:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/Kconfig 2007-05-02 20:40:17 +0200 +@@ -1241,6 +1241,8 @@ endmenu source "arch/i386/Kconfig.debug" @@ -531,9 +531,9 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/i386/kernel/process.c 2007-02-06 03:00:06 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -294,8 +294,10 @@ void show_regs(struct pt_regs * regs) +--- linux-2.6.21/arch/i386/kernel/process.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/process.c 2007-05-02 20:40:17 +0200 +@@ -297,8 +297,10 @@ void show_regs(struct pt_regs * regs) unsigned long cr0 = 0L, cr2 = 0L, cr3 = 0L, cr4 = 0L; printk("\n"); @@ -546,7 +546,7 @@ print_symbol("EIP is at %s\n", regs->eip); if (user_mode_vm(regs)) -@@ -347,7 +349,8 @@ int kernel_thread(int (*fn)(void *), voi +@@ -350,7 +352,8 @@ int kernel_thread(int (*fn)(void *), voi regs.eflags = X86_EFLAGS_IF | X86_EFLAGS_SF | X86_EFLAGS_PF | 0x2; /* Ok, create the new process.. */ @@ -556,8 +556,8 @@ } EXPORT_SYMBOL(kernel_thread); ---- linux-2.6.20.4/arch/i386/kernel/syscall_table.S 2006-11-30 21:18:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/kernel/syscall_table.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/i386/kernel/syscall_table.S 2006-11-30 21:18:26 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/syscall_table.S 2007-05-02 20:40:17 +0200 @@ -272,7 +272,7 @@ ENTRY(sys_call_table) .long sys_tgkill /* 270 */ .long sys_utimes @@ -567,8 +567,8 @@ .long sys_mbind .long sys_get_mempolicy .long sys_set_mempolicy ---- linux-2.6.20.4/arch/i386/kernel/sysenter.c 2007-03-10 20:33:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/kernel/sysenter.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/arch/i386/kernel/sysenter.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/sysenter.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,7 @@ #include #include @@ -577,17 +577,8 @@ #include #include -@@ -163,7 +164,7 @@ int arch_setup_additional_pages(struct l - current->mm->context.vdso = (void *)addr; - current_thread_info()->sysenter_return = - (void *)VDSO_SYM(&SYSENTER_RETURN); -- mm->total_vm++; -+ vx_vmpages_inc(mm); - up_fail: - up_write(&mm->mmap_sem); - return ret; ---- linux-2.6.20.4/arch/i386/kernel/traps.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/kernel/traps.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/arch/i386/kernel/traps.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/kernel/traps.c 2007-05-02 20:52:05 +0200 @@ -56,6 +56,8 @@ #include @@ -597,10 +588,10 @@ #include "mach_traps.h" -@@ -315,8 +317,8 @@ void show_registers(struct pt_regs *regs +@@ -317,8 +319,8 @@ void show_registers(struct pt_regs *regs regs->esi, regs->edi, regs->ebp, esp); - printk(KERN_EMERG "ds: %04x es: %04x ss: %04x\n", - regs->xds & 0xffff, regs->xes & 0xffff, ss); + printk(KERN_EMERG "ds: %04x es: %04x fs: %04x gs: %04x ss: %04x\n", + regs->xds & 0xffff, regs->xes & 0xffff, regs->xfs & 0xffff, gs, ss); - printk(KERN_EMERG "Process %.*s (pid: %d, ti=%p task=%p task.ti=%p)", - TASK_COMM_LEN, current->comm, current->pid, + printk(KERN_EMERG "Process %.*s (pid: %d[#%u], ti=%p task=%p task.ti=%p)", @@ -608,7 +599,7 @@ current_thread_info(), current, current->thread_info); /* * When in-kernel, we also print out the stack and code at the -@@ -386,6 +388,8 @@ void die(const char * str, struct pt_reg +@@ -389,6 +391,8 @@ void die(const char * str, struct pt_reg oops_enter(); @@ -617,7 +608,7 @@ if (die.lock_owner != raw_smp_processor_id()) { console_verbose(); spin_lock_irqsave(&die.lock, flags); -@@ -423,9 +427,9 @@ void die(const char * str, struct pt_reg +@@ -426,9 +430,9 @@ void die(const char * str, struct pt_reg if (nl) printk("\n"); if (notify_die(DIE_OOPS, str, regs, err, @@ -629,9 +620,9 @@ /* Executive summary in case the oops scrolled away */ esp = (unsigned long) (®s->esp); savesegment(ss, ss); ---- linux-2.6.20.4/arch/i386/mm/fault.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/i386/mm/fault.c 2007-04-01 17:29:41 +0200 -@@ -594,7 +594,8 @@ out_of_memory: +--- linux-2.6.21/arch/i386/mm/fault.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/i386/mm/fault.c 2007-05-02 20:40:17 +0200 +@@ -566,7 +566,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; } @@ -641,9 +632,9 @@ if (error_code & 4) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/ia64/Kconfig 2007-03-10 20:33:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/Kconfig 2007-04-01 17:29:38 +0200 -@@ -569,6 +569,8 @@ endmenu +--- linux-2.6.21/arch/ia64/Kconfig 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/Kconfig 2007-05-02 20:40:17 +0200 +@@ -577,6 +577,8 @@ endmenu source "arch/ia64/Kconfig.debug" @@ -652,9 +643,9 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/ia64/ia32/binfmt_elf32.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/ia32/binfmt_elf32.c 2007-04-01 17:29:47 +0200 -@@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr +--- linux-2.6.21/arch/ia64/ia32/binfmt_elf32.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/binfmt_elf32.c 2007-05-02 20:40:17 +0200 +@@ -233,7 +233,8 @@ ia32_setup_arg_pages (struct linux_binpr kmem_cache_free(vm_area_cachep, mpnt); return ret; } @@ -664,8 +655,8 @@ } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { ---- linux-2.6.20.4/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/ia32/ia32_entry.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/ia64/ia32/ia32_entry.S 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/ia32_entry.S 2007-05-02 20:40:17 +0200 @@ -483,7 +483,7 @@ ia32_syscall_table: data8 sys_tgkill /* 270 */ data8 compat_sys_utimes @@ -675,8 +666,8 @@ data8 sys_ni_syscall data8 sys_ni_syscall /* 275 */ data8 sys_ni_syscall ---- linux-2.6.20.4/arch/ia64/ia32/sys_ia32.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/ia32/sys_ia32.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/arch/ia64/ia32/sys_ia32.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/ia32/sys_ia32.c 2007-05-02 20:40:17 +0200 @@ -1182,7 +1182,7 @@ sys32_gettimeofday (struct compat_timeva { if (tv) { @@ -686,9 +677,9 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/ia64/kernel/asm-offsets.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/asm-offsets.c 2007-04-01 17:29:50 +0200 -@@ -191,6 +191,7 @@ void foo(void) +--- linux-2.6.21/arch/ia64/kernel/asm-offsets.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/asm-offsets.c 2007-05-02 20:40:17 +0200 +@@ -192,6 +192,7 @@ void foo(void) /* for assembly files which can't include sched.h: */ DEFINE(IA64_CLONE_VFORK, CLONE_VFORK); DEFINE(IA64_CLONE_VM, CLONE_VM); @@ -696,8 +687,8 @@ BLANK(); DEFINE(IA64_CPUINFO_NSEC_PER_CYC_OFFSET, ---- linux-2.6.20.4/arch/ia64/kernel/entry.S 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/entry.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/ia64/kernel/entry.S 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/entry.S 2007-05-02 20:40:17 +0200 @@ -1576,7 +1576,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr @@ -707,8 +698,8 @@ data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key ---- linux-2.6.20.4/arch/ia64/kernel/perfmon.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/perfmon.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/arch/ia64/kernel/perfmon.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/perfmon.c 2007-05-02 20:40:17 +0200 @@ -41,6 +41,7 @@ #include #include @@ -717,7 +708,7 @@ #include #include -@@ -2356,7 +2357,7 @@ pfm_smpl_buffer_alloc(struct task_struct +@@ -2396,7 +2397,7 @@ pfm_smpl_buffer_alloc(struct task_struct */ insert_vm_struct(mm, vma); @@ -726,9 +717,9 @@ vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file, vma_pages(vma)); up_write(&task->mm->mmap_sem); ---- linux-2.6.20.4/arch/ia64/kernel/process.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -105,7 +105,8 @@ show_regs (struct pt_regs *regs) +--- linux-2.6.21/arch/ia64/kernel/process.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/process.c 2007-05-02 20:40:17 +0200 +@@ -106,7 +106,8 @@ show_regs (struct pt_regs *regs) unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; print_modules(); @@ -738,7 +729,7 @@ printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s\n", regs->cr_ipsr, regs->cr_ifs, ip, print_tainted()); print_symbol("ip is at %s\n", ip); -@@ -694,7 +695,8 @@ kernel_thread (int (*fn)(void *), void * +@@ -695,7 +696,8 @@ kernel_thread (int (*fn)(void *), void * regs.sw.ar_fpsr = regs.pt.ar_fpsr = ia64_getreg(_IA64_REG_AR_FPSR); regs.sw.ar_bspstore = (unsigned long) current + IA64_RBS_OFFSET; regs.sw.pr = (1 << PRED_KERNEL_STACK); @@ -748,8 +739,8 @@ } EXPORT_SYMBOL(kernel_thread); ---- linux-2.6.20.4/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/ia64/kernel/ptrace.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,7 @@ #include #include @@ -758,7 +749,7 @@ #include #include -@@ -1442,6 +1443,9 @@ sys_ptrace (long request, pid_t pid, uns +@@ -1443,6 +1444,9 @@ sys_ptrace (long request, pid_t pid, uns read_unlock(&tasklist_lock); if (!child) goto out; @@ -768,9 +759,9 @@ ret = -EPERM; if (pid == 1) /* no messing around with init! */ goto out_tsk; ---- linux-2.6.20.4/arch/ia64/kernel/traps.c 2007-02-06 03:00:07 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/kernel/traps.c 2007-04-01 17:29:41 +0200 -@@ -106,8 +106,9 @@ die (const char *str, struct pt_regs *re +--- linux-2.6.21/arch/ia64/kernel/traps.c 2007-05-02 19:24:20 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/kernel/traps.c 2007-05-02 20:40:17 +0200 +@@ -76,8 +76,9 @@ die (const char *str, struct pt_regs *re put_cpu(); if (++die.lock_owner_depth < 3) { @@ -782,7 +773,7 @@ (void) notify_die(DIE_OOPS, (char *)str, regs, err, 255, SIGSEGV); show_regs(regs); } else -@@ -359,8 +360,9 @@ handle_fpu_swa (int fp_fault, struct pt_ +@@ -329,8 +330,9 @@ handle_fpu_swa (int fp_fault, struct pt_ if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) { last.time = current_jiffies + 5 * HZ; printk(KERN_WARNING @@ -794,8 +785,8 @@ } } } ---- linux-2.6.20.4/arch/ia64/mm/fault.c 2006-11-30 21:18:27 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/mm/fault.c 2007-04-01 17:29:17 +0200 +--- linux-2.6.21/arch/ia64/mm/fault.c 2006-11-30 21:18:27 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ia64/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -10,6 +10,7 @@ #include #include @@ -804,34 +795,8 @@ #include #include ---- linux-2.6.20.4/arch/ia64/sn/kernel/xpc_main.c 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ia64/sn/kernel/xpc_main.c 2007-04-01 17:30:05 +0200 -@@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_hb_min_interval, -@@ -121,6 +122,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_hb_check_min_interval, -@@ -145,6 +147,7 @@ static ctl_table xpc_sys_xpc_dir[] = { - 0644, - NULL, - &proc_dointvec_minmax, -+ NULL, - &sysctl_intvec, - NULL, - &xpc_disengage_request_min_timelimit, ---- linux-2.6.20.4/arch/m32r/kernel/process.c 2007-03-10 20:33:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m32r/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/m32r/kernel/process.c 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -211,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi regs.psw = M32R_PSW_BIE; @@ -843,8 +808,8 @@ } /* ---- linux-2.6.20.4/arch/m32r/kernel/traps.c 2006-11-30 21:18:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m32r/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/m32r/kernel/traps.c 2006-11-30 21:18:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m32r/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg } else { printk("SPI: %08lx\n", sp); @@ -857,9 +822,9 @@ /* * When in-kernel, we also print out the stack and code at the ---- linux-2.6.20.4/arch/m68k/Kconfig 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68k/Kconfig 2007-04-01 17:29:38 +0200 -@@ -662,6 +662,8 @@ source "fs/Kconfig" +--- linux-2.6.21/arch/m68k/Kconfig 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/Kconfig 2007-05-02 20:40:17 +0200 +@@ -669,6 +669,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -868,8 +833,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/m68k/kernel/process.c 2006-11-30 21:18:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68k/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/m68k/kernel/process.c 2006-11-30 21:18:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -159,7 +159,8 @@ int kernel_thread(int (*fn)(void *), voi { @@ -880,8 +845,8 @@ retval = __NR_clone; __asm__ __volatile__ ---- linux-2.6.20.4/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/m68k/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/m68k/kernel/ptrace.c 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -19,6 +19,7 @@ #include #include @@ -899,8 +864,8 @@ return ret; out_eio: ---- linux-2.6.20.4/arch/m68k/kernel/traps.c 2006-11-30 21:18:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68k/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/m68k/kernel/traps.c 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68k/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -899,8 +899,8 @@ void show_registers(struct pt_regs *regs printk("d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n", regs->d4, regs->d5, regs->a0, regs->a1); @@ -912,9 +877,9 @@ addr = (unsigned long)&fp->un; printk("Frame format=%X ", regs->format); switch (regs->format) { ---- linux-2.6.20.4/arch/m68knommu/Kconfig 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68knommu/Kconfig 2007-04-01 17:29:38 +0200 -@@ -671,6 +671,8 @@ source "fs/Kconfig" +--- linux-2.6.21/arch/m68knommu/Kconfig 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/Kconfig 2007-05-02 20:40:17 +0200 +@@ -678,6 +678,8 @@ source "fs/Kconfig" source "arch/m68knommu/Kconfig.debug" @@ -923,8 +888,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/m68knommu/kernel/process.c 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68knommu/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/m68knommu/kernel/process.c 2007-02-06 03:00:08 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -122,7 +122,7 @@ void show_regs(struct pt_regs * regs) int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags) { @@ -934,8 +899,8 @@ mm_segment_t fs; fs = get_fs(); ---- linux-2.6.20.4/arch/m68knommu/kernel/traps.c 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/m68knommu/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/m68knommu/kernel/traps.c 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/m68knommu/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -80,8 +80,9 @@ void die_if_kernel(char *str, struct pt_ printk(KERN_EMERG "d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n", fp->d4, fp->d5, fp->a0, fp->a1); @@ -948,9 +913,9 @@ show_stack(NULL, (unsigned long *)fp); do_exit(SIGSEGV); } ---- linux-2.6.20.4/arch/mips/Kconfig 2007-02-06 03:00:08 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/Kconfig 2007-04-01 17:29:38 +0200 -@@ -2084,6 +2084,8 @@ source "arch/mips/oprofile/Kconfig" +--- linux-2.6.21/arch/mips/Kconfig 2007-05-02 19:24:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/Kconfig 2007-05-02 20:40:17 +0200 +@@ -2152,6 +2152,8 @@ source "arch/mips/oprofile/Kconfig" source "arch/mips/Kconfig.debug" @@ -959,9 +924,9 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/mips/kernel/linux32.c 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/linux32.c 2007-04-01 17:29:43 +0200 -@@ -300,7 +300,7 @@ sys32_gettimeofday(struct compat_timeval +--- linux-2.6.21/arch/mips/kernel/linux32.c 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/linux32.c 2007-05-02 20:40:17 +0200 +@@ -229,7 +229,7 @@ sys32_gettimeofday(struct compat_timeval { if (tv) { struct timeval ktv; @@ -970,9 +935,9 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/mips/kernel/process.c 2006-11-30 21:18:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -271,7 +271,8 @@ long kernel_thread(int (*fn)(void *), vo +--- linux-2.6.21/arch/mips/kernel/process.c 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/process.c 2007-05-02 20:40:17 +0200 +@@ -236,7 +236,8 @@ long kernel_thread(int (*fn)(void *), vo #endif /* Ok, create the new process.. */ @@ -982,8 +947,8 @@ } /* ---- linux-2.6.20.4/arch/mips/kernel/ptrace.c 2006-11-30 21:18:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/mips/kernel/ptrace.c 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -26,6 +26,7 @@ #include #include @@ -1002,8 +967,8 @@ switch (request) { /* when I and D space are separate, these will need to be fixed. */ case PTRACE_PEEKTEXT: /* read word at location addr. */ ---- linux-2.6.20.4/arch/mips/kernel/scall32-o32.S 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/scall32-o32.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/mips/kernel/scall32-o32.S 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall32-o32.S 2007-05-02 20:40:17 +0200 @@ -619,7 +619,7 @@ einval: li v0, -EINVAL sys sys_mq_timedreceive 5 sys sys_mq_notify 2 /* 4275 */ @@ -1013,8 +978,8 @@ sys sys_waitid 5 sys sys_ni_syscall 0 /* available, was setaltroot */ sys sys_add_key 5 /* 4280 */ ---- linux-2.6.20.4/arch/mips/kernel/scall64-64.S 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/scall64-64.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/mips/kernel/scall64-64.S 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-64.S 2007-05-02 20:40:17 +0200 @@ -434,7 +434,7 @@ sys_call_table: PTR sys_mq_timedreceive PTR sys_mq_notify @@ -1024,19 +989,19 @@ PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key ---- linux-2.6.20.4/arch/mips/kernel/scall64-n32.S 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/scall64-n32.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/mips/kernel/scall64-n32.S 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-n32.S 2007-05-02 20:53:50 +0200 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify PTR compat_sys_mq_getsetattr - PTR sys_ni_syscall /* 6240, sys_vserver */ + PTR sys32_vserver /* 6240 */ - PTR sysn32_waitid + PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key ---- linux-2.6.20.4/arch/mips/kernel/scall64-o32.S 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/scall64-o32.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/mips/kernel/scall64-o32.S 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/scall64-o32.S 2007-05-02 20:40:17 +0200 @@ -482,7 +482,7 @@ sys_call_table: PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ @@ -1046,9 +1011,9 @@ PTR sys32_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ ---- linux-2.6.20.4/arch/mips/kernel/traps.c 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/kernel/traps.c 2007-04-01 17:29:41 +0200 -@@ -299,8 +299,9 @@ void show_registers(struct pt_regs *regs +--- linux-2.6.21/arch/mips/kernel/traps.c 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/kernel/traps.c 2007-05-02 20:40:17 +0200 +@@ -302,8 +302,9 @@ void show_registers(struct pt_regs *regs { show_regs(regs); print_modules(); @@ -1060,8 +1025,8 @@ show_stacktrace(current, regs); show_code((unsigned int *) regs->cp0_epc); printk("\n"); ---- linux-2.6.20.4/arch/mips/mm/fault.c 2007-02-06 03:00:11 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/mips/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/mips/mm/fault.c 2007-05-02 19:24:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/mips/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -180,7 +180,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; @@ -1072,9 +1037,9 @@ if (user_mode(regs)) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/parisc/Kconfig 2007-02-06 03:00:12 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/Kconfig 2007-04-01 17:29:38 +0200 -@@ -265,6 +265,8 @@ source "arch/parisc/oprofile/Kconfig" +--- linux-2.6.21/arch/parisc/Kconfig 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/Kconfig 2007-05-02 20:40:17 +0200 +@@ -271,6 +271,8 @@ source "arch/parisc/oprofile/Kconfig" source "arch/parisc/Kconfig.debug" @@ -1083,18 +1048,18 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/parisc/kernel/entry.S 2006-11-30 21:18:30 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/kernel/entry.S 2007-04-01 17:29:50 +0200 -@@ -761,6 +761,7 @@ fault_vector_11: +--- linux-2.6.21/arch/parisc/kernel/entry.S 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/entry.S 2007-05-02 20:40:17 +0200 +@@ -761,6 +761,7 @@ END(fault_vector_11) #define CLONE_VM 0x100 /* Must agree with */ #define CLONE_UNTRACED 0x00800000 +#define CLONE_KTHREAD 0x10000000 - .export __kernel_thread, code .import do_fork ---- linux-2.6.20.4/arch/parisc/kernel/process.c 2006-11-30 21:18:30 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/kernel/process.c 2007-04-01 17:29:50 +0200 + ENTRY(__kernel_thread) +--- linux-2.6.21/arch/parisc/kernel/process.c 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -173,7 +173,7 @@ pid_t kernel_thread(int (*fn)(void *), v * kernel_thread can become a #define. */ @@ -1104,8 +1069,8 @@ } EXPORT_SYMBOL(kernel_thread); ---- linux-2.6.20.4/arch/parisc/kernel/sys_parisc32.c 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/kernel/sys_parisc32.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/arch/parisc/kernel/sys_parisc32.c 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/sys_parisc32.c 2007-05-02 20:40:17 +0200 @@ -204,11 +204,11 @@ static inline long get_ts32(struct times asmlinkage int sys32_gettimeofday(struct compat_timeval __user *tv, struct timezone __user *tz) @@ -1120,16 +1085,8 @@ if (put_compat_timeval(tv, &ktv)) return -EFAULT; } -@@ -612,6 +612,7 @@ asmlinkage int sys32_sysinfo(struct sysi - - do { - seq = read_seqbegin(&xtime_lock); -+ /* TODO: requires vx virtualization */ - val.uptime = jiffies / HZ; - - val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); ---- linux-2.6.20.4/arch/parisc/kernel/syscall_table.S 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/kernel/syscall_table.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/parisc/kernel/syscall_table.S 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/syscall_table.S 2007-05-02 20:40:17 +0200 @@ -368,7 +368,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) @@ -1139,9 +1096,9 @@ ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ ENTRY_SAME(keyctl) ---- linux-2.6.20.4/arch/parisc/kernel/traps.c 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/kernel/traps.c 2007-04-01 17:29:41 +0200 -@@ -210,8 +210,9 @@ void die_if_kernel(char *str, struct pt_ +--- linux-2.6.21/arch/parisc/kernel/traps.c 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/kernel/traps.c 2007-05-02 20:55:34 +0200 +@@ -219,8 +219,9 @@ void die_if_kernel(char *str, struct pt_ if (err == 0) return; /* STFU */ @@ -1153,20 +1110,20 @@ #ifdef PRINT_USER_FAULTS /* XXX for debugging only */ show_regs(regs); -@@ -242,8 +243,8 @@ void die_if_kernel(char *str, struct pt_ - if (!console_drivers) +@@ -252,8 +253,8 @@ KERN_CRIT " || | pdc_console_restart(); -- printk(KERN_CRIT "%s (pid %d): %s (code %ld)\n", -- current->comm, current->pid, str, err); -+ printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld)\n", -+ current->comm, current->pid, current->xid, str, err); - show_regs(regs); + if (err) +- printk(KERN_CRIT "%s (pid %d): %s (code %ld)\n", +- current->comm, current->pid, str, err); ++ printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld)\n", ++ current->comm, current->pid, current->xid, str, err); - if (in_interrupt()) ---- linux-2.6.20.4/arch/parisc/mm/fault.c 2007-02-06 03:00:12 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/parisc/mm/fault.c 2007-04-01 17:29:41 +0200 -@@ -213,8 +213,9 @@ bad_area: + /* Wot's wrong wif bein' racy? */ + if (current->thread.flags & PARISC_KERNEL_DEATH) { +--- linux-2.6.21/arch/parisc/mm/fault.c 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/parisc/mm/fault.c 2007-05-02 20:40:17 +0200 +@@ -209,8 +209,9 @@ bad_area: #ifdef PRINT_USER_FAULTS printk(KERN_DEBUG "\n"); @@ -1178,7 +1135,7 @@ if (vma) { printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", vma->vm_start, vma->vm_end); -@@ -264,7 +265,8 @@ no_context: +@@ -260,7 +261,8 @@ no_context: out_of_memory: up_read(&mm->mmap_sem); @@ -1188,9 +1145,9 @@ if (user_mode(regs)) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/powerpc/Kconfig 2007-02-06 03:00:12 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/Kconfig 2007-04-01 17:29:39 +0200 -@@ -1193,6 +1193,8 @@ endmenu +--- linux-2.6.21/arch/powerpc/Kconfig 2007-05-02 19:24:26 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/Kconfig 2007-05-02 20:40:17 +0200 +@@ -1250,6 +1250,8 @@ endmenu source "arch/powerpc/Kconfig.debug" @@ -1199,8 +1156,8 @@ source "security/Kconfig" config KEYS_COMPAT ---- linux-2.6.20.4/arch/powerpc/kernel/asm-offsets.c 2007-02-06 03:00:12 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/asm-offsets.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/powerpc/kernel/asm-offsets.c 2007-02-06 03:00:12 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/asm-offsets.c 2007-05-02 20:40:17 +0200 @@ -244,6 +244,7 @@ int main(void) DEFINE(CLONE_VM, CLONE_VM); @@ -1209,8 +1166,8 @@ #ifndef CONFIG_PPC64 DEFINE(MM_PGD, offsetof(struct mm_struct, pgd)); ---- linux-2.6.20.4/arch/powerpc/kernel/irq.c 2007-02-06 03:00:12 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/irq.c 2007-04-01 17:29:22 +0200 +--- linux-2.6.21/arch/powerpc/kernel/irq.c 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/irq.c 2007-05-02 20:40:17 +0200 @@ -53,6 +53,7 @@ #include #include @@ -1219,8 +1176,8 @@ #include #include ---- linux-2.6.20.4/arch/powerpc/kernel/misc_32.S 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/misc_32.S 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/powerpc/kernel/misc_32.S 2006-11-30 21:18:31 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_32.S 2007-05-02 20:40:17 +0200 @@ -749,7 +749,7 @@ _GLOBAL(kernel_thread) mr r30,r3 /* function */ mr r31,r4 /* argument */ @@ -1230,9 +1187,9 @@ li r4,0 /* new sp (unused) */ li r0,__NR_clone sc ---- linux-2.6.20.4/arch/powerpc/kernel/misc_64.S 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/misc_64.S 2007-04-01 17:29:50 +0200 -@@ -394,7 +394,7 @@ _GLOBAL(kernel_thread) +--- linux-2.6.21/arch/powerpc/kernel/misc_64.S 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/misc_64.S 2007-05-02 20:40:17 +0200 +@@ -434,7 +434,7 @@ _GLOBAL(kernel_thread) mr r29,r3 mr r30,r4 ori r3,r5,CLONE_VM /* flags */ @@ -1241,8 +1198,8 @@ li r4,0 /* new sp (unused) */ li r0,__NR_clone sc ---- linux-2.6.20.4/arch/powerpc/kernel/process.c 2006-11-30 21:18:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/process.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/powerpc/kernel/process.c 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -425,8 +425,9 @@ void show_regs(struct pt_regs * regs) trap = TRAP(regs); if (trap == 0x300 || trap == 0x600) @@ -1255,9 +1212,9 @@ #ifdef CONFIG_SMP printk(" CPU: %d", smp_processor_id()); ---- linux-2.6.20.4/arch/powerpc/kernel/sys_ppc32.c 2007-02-06 03:00:13 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/sys_ppc32.c 2007-04-01 17:29:43 +0200 -@@ -276,7 +276,7 @@ asmlinkage long compat_sys_gettimeofday( +--- linux-2.6.21/arch/powerpc/kernel/sys_ppc32.c 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/sys_ppc32.c 2007-05-02 20:40:17 +0200 +@@ -209,7 +209,7 @@ asmlinkage long compat_sys_gettimeofday( { if (tv) { struct timeval ktv; @@ -1266,9 +1223,9 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/powerpc/kernel/traps.c 2007-02-06 03:00:13 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/traps.c 2007-04-01 17:29:41 +0200 -@@ -844,8 +844,9 @@ void nonrecoverable_exception(struct pt_ +--- linux-2.6.21/arch/powerpc/kernel/traps.c 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/traps.c 2007-05-02 20:40:17 +0200 +@@ -860,8 +860,9 @@ void nonrecoverable_exception(struct pt_ void trace_syscall(struct pt_regs *regs) { @@ -1280,8 +1237,8 @@ regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); } ---- linux-2.6.20.4/arch/powerpc/kernel/vdso.c 2007-02-06 03:00:13 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/kernel/vdso.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/arch/powerpc/kernel/vdso.c 2007-05-02 19:24:27 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/kernel/vdso.c 2007-05-02 20:40:17 +0200 @@ -22,6 +22,7 @@ #include #include @@ -1290,17 +1247,8 @@ #include #include -@@ -302,7 +303,7 @@ int arch_setup_additional_pages(struct l - - /* Put vDSO base into mm struct and account for memory usage */ - current->mm->context.vdso_base = vdso_base; -- mm->total_vm += (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; -+ vx_vmpages_add(mm, (vma->vm_end - vma->vm_start) >> PAGE_SHIFT); - up_write(&mm->mmap_sem); - return 0; - ---- linux-2.6.20.4/arch/powerpc/mm/fault.c 2007-02-06 03:00:13 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/powerpc/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/powerpc/mm/fault.c 2007-02-06 03:00:13 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/powerpc/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -391,7 +391,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; @@ -1311,9 +1259,9 @@ if (user_mode(regs)) do_exit(SIGKILL); return SIGKILL; ---- linux-2.6.20.4/arch/ppc/Kconfig 2007-02-06 03:00:16 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ppc/Kconfig 2007-04-01 17:29:39 +0200 -@@ -1445,6 +1445,8 @@ source "arch/powerpc/oprofile/Kconfig" +--- linux-2.6.21/arch/ppc/Kconfig 2007-05-02 19:24:28 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/Kconfig 2007-05-02 20:40:17 +0200 +@@ -1455,6 +1455,8 @@ source "arch/powerpc/oprofile/Kconfig" source "arch/ppc/Kconfig.debug" @@ -1322,8 +1270,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/ppc/kernel/asm-offsets.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/ppc/kernel/asm-offsets.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/ppc/kernel/asm-offsets.c 2006-09-20 16:58:01 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/asm-offsets.c 2007-05-02 20:40:17 +0200 @@ -121,6 +121,7 @@ main(void) DEFINE(TRAP, STACK_FRAME_OVERHEAD+offsetof(struct pt_regs, trap)); DEFINE(CLONE_VM, CLONE_VM); @@ -1332,8 +1280,8 @@ DEFINE(MM_PGD, offsetof(struct mm_struct, pgd)); /* About the CPU features table */ ---- linux-2.6.20.4/arch/ppc/kernel/misc.S 2006-11-30 21:18:32 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ppc/kernel/misc.S 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/ppc/kernel/misc.S 2006-11-30 21:18:32 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/misc.S 2007-05-02 20:40:17 +0200 @@ -848,7 +848,7 @@ _GLOBAL(kernel_thread) mr r30,r3 /* function */ mr r31,r4 /* argument */ @@ -1343,8 +1291,8 @@ li r4,0 /* new sp (unused) */ li r0,__NR_clone sc ---- linux-2.6.20.4/arch/ppc/kernel/traps.c 2007-02-06 03:00:16 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ppc/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/ppc/kernel/traps.c 2007-02-06 03:00:16 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -696,8 +696,9 @@ void nonrecoverable_exception(struct pt_ void trace_syscall(struct pt_regs *regs) @@ -1357,8 +1305,8 @@ regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); } ---- linux-2.6.20.4/arch/ppc/mm/fault.c 2006-11-30 21:18:32 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/ppc/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/ppc/mm/fault.c 2006-11-30 21:18:32 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/ppc/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -296,7 +296,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; @@ -1369,9 +1317,9 @@ if (user_mode(regs)) do_exit(SIGKILL); return SIGKILL; ---- linux-2.6.20.4/arch/s390/Kconfig 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/Kconfig 2007-04-01 17:29:39 +0200 -@@ -522,6 +522,8 @@ endmenu +--- linux-2.6.21/arch/s390/Kconfig 2007-05-02 19:24:28 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/Kconfig 2007-05-02 20:40:17 +0200 +@@ -552,6 +552,8 @@ endmenu source "arch/s390/Kconfig.debug" @@ -1380,9 +1328,9 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/s390/kernel/compat_linux.c 2006-11-30 21:18:32 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/kernel/compat_linux.c 2007-04-01 17:29:43 +0200 -@@ -600,7 +600,7 @@ asmlinkage long sys32_gettimeofday(struc +--- linux-2.6.21/arch/s390/kernel/compat_linux.c 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/compat_linux.c 2007-05-02 20:40:17 +0200 +@@ -562,7 +562,7 @@ asmlinkage long sys32_gettimeofday(struc { if (tv) { struct timeval ktv; @@ -1391,8 +1339,8 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/s390/kernel/process.c 2006-11-30 21:18:32 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/s390/kernel/process.c 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs) struct task_struct *tsk = current; @@ -1415,8 +1363,8 @@ 0, ®s, 0, NULL, NULL); } ---- linux-2.6.20.4/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/s390/kernel/ptrace.c 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -33,6 +33,7 @@ #include #include @@ -1425,7 +1373,7 @@ #include #include -@@ -723,7 +724,13 @@ sys_ptrace(long request, long pid, long +@@ -725,7 +726,13 @@ sys_ptrace(long request, long pid, long goto out; } @@ -1439,8 +1387,8 @@ put_task_struct(child); out: unlock_kernel(); ---- linux-2.6.20.4/arch/s390/kernel/syscalls.S 2006-11-30 21:18:32 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/kernel/syscalls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/s390/kernel/syscalls.S 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/kernel/syscalls.S 2007-05-02 20:40:17 +0200 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) @@ -1450,9 +1398,9 @@ SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) ---- linux-2.6.20.4/arch/s390/mm/fault.c 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/s390/mm/fault.c 2007-04-01 17:29:41 +0200 -@@ -359,7 +359,8 @@ out_of_memory: +--- linux-2.6.21/arch/s390/mm/fault.c 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/s390/mm/fault.c 2007-05-02 20:40:17 +0200 +@@ -429,7 +429,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; } @@ -1462,9 +1410,9 @@ if (regs->psw.mask & PSW_MASK_PSTATE) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/sh/Kconfig 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/Kconfig 2007-04-01 17:29:39 +0200 -@@ -709,6 +709,8 @@ source "arch/sh/oprofile/Kconfig" +--- linux-2.6.21/arch/sh/Kconfig 2007-05-02 19:24:29 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/Kconfig 2007-05-02 20:40:17 +0200 +@@ -705,6 +705,8 @@ source "arch/sh/oprofile/Kconfig" source "arch/sh/Kconfig.debug" @@ -1473,18 +1421,18 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/sh/kernel/irq.c 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/kernel/irq.c 2007-04-01 17:29:24 +0200 -@@ -13,6 +13,7 @@ +--- linux-2.6.21/arch/sh/kernel/irq.c 2007-05-02 19:24:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/irq.c 2007-05-02 20:40:17 +0200 +@@ -12,6 +12,7 @@ + #include #include - #include #include +#include #include #include #include ---- linux-2.6.20.4/arch/sh/kernel/kgdb_stub.c 2006-11-30 21:18:34 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/kernel/kgdb_stub.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/arch/sh/kernel/kgdb_stub.c 2007-05-02 19:24:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/kgdb_stub.c 2007-05-02 20:40:17 +0200 @@ -389,7 +389,7 @@ static struct task_struct *get_thread(in if (pid == PID_MAX) pid = 0; @@ -1494,9 +1442,9 @@ if (thread) return thread; ---- linux-2.6.20.4/arch/sh/kernel/process.c 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -104,7 +104,8 @@ void machine_power_off(void) +--- linux-2.6.21/arch/sh/kernel/process.c 2007-05-02 19:24:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/process.c 2007-05-02 20:59:24 +0200 +@@ -90,7 +90,8 @@ void machine_power_off(void) void show_regs(struct pt_regs * regs) { printk("\n"); @@ -1506,18 +1454,17 @@ print_symbol("PC is at %s\n", instruction_pointer(regs)); printk("PC : %08lx SP : %08lx SR : %08lx ", regs->pc, regs->regs[15], regs->sr); -@@ -164,7 +165,8 @@ int kernel_thread(int (*fn)(void *), voi +@@ -151,7 +152,7 @@ int kernel_thread(int (*fn)(void *), voi regs.sr = (1 << 30); /* Ok, create the new process.. */ -- return do_fork(flags | CLONE_VM | CLONE_UNTRACED, 0, ®s, 0, NULL, NULL); -+ return do_fork(flags | CLONE_VM | CLONE_UNTRACED | CLONE_KTHREAD, -+ 0, ®s, 0, NULL, NULL); +- return do_fork(flags | CLONE_VM | CLONE_UNTRACED, 0, ++ return do_fork(flags | CLONE_VM | CLONE_UNTRACED | CLONE_KTHREAD, 0, + ®s, 0, NULL, NULL); } - /* ---- linux-2.6.20.4/arch/sh/kernel/vsyscall/vsyscall.c 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/kernel/vsyscall/vsyscall.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/arch/sh/kernel/vsyscall/vsyscall.c 2007-05-02 19:24:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/kernel/vsyscall/vsyscall.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,7 @@ #include #include @@ -1526,18 +1473,9 @@ /* * Should the kernel map a VDSO page into processes and pass its -@@ -120,7 +121,7 @@ int arch_setup_additional_pages(struct l - - current->mm->context.vdso = (void *)addr; - -- mm->total_vm++; -+ vx_vmpages_inc(mm); - up_fail: - up_write(&mm->mmap_sem); - return ret; ---- linux-2.6.20.4/arch/sh/mm/fault.c 2007-02-06 03:00:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh/mm/fault.c 2007-04-01 17:29:41 +0200 -@@ -202,7 +202,8 @@ out_of_memory: +--- linux-2.6.21/arch/sh/mm/fault.c 2007-05-02 19:24:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh/mm/fault.c 2007-05-02 20:40:17 +0200 +@@ -203,7 +203,8 @@ out_of_memory: down_read(&mm->mmap_sem); goto survive; } @@ -1547,8 +1485,8 @@ if (user_mode(regs)) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/sh64/kernel/process.c 2006-11-30 21:18:35 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh64/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/sh64/kernel/process.c 2006-11-30 21:18:35 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -400,8 +400,8 @@ int kernel_thread(int (*fn)(void *), voi regs.pc = (unsigned long)kernel_thread_helper; regs.sr = (1 << 30); @@ -1560,8 +1498,8 @@ } /* ---- linux-2.6.20.4/arch/sh64/mm/fault.c 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sh64/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/sh64/mm/fault.c 2007-02-06 03:00:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sh64/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -82,7 +82,7 @@ static inline void print_vma(struct vm_a static inline void print_task(struct task_struct *tsk) @@ -1581,9 +1519,9 @@ if (user_mode(regs)) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/sparc/Kconfig 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/Kconfig 2007-04-01 17:29:39 +0200 -@@ -306,6 +306,8 @@ endmenu +--- linux-2.6.21/arch/sparc/Kconfig 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/Kconfig 2007-05-02 20:40:17 +0200 +@@ -310,6 +310,8 @@ endmenu source "arch/sparc/Kconfig.debug" @@ -1592,8 +1530,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/sparc/kernel/process.c 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/sparc/kernel/process.c 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -706,7 +706,8 @@ pid_t kernel_thread(int (*fn)(void *), v /* Notreached by child. */ "1: mov %%o0, %0\n\t" : @@ -1604,8 +1542,8 @@ "i" (__NR_exit), "r" (fn), "r" (arg) : "g1", "g2", "g3", "o0", "o1", "memory", "cc"); return retval; ---- linux-2.6.20.4/arch/sparc/kernel/ptrace.c 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/sparc/kernel/ptrace.c 2007-02-06 03:00:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -19,6 +19,7 @@ #include #include @@ -1625,8 +1563,8 @@ if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { ---- linux-2.6.20.4/arch/sparc/kernel/systbls.S 2006-11-30 21:18:35 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/kernel/systbls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/sparc/kernel/systbls.S 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/systbls.S 2007-05-02 20:40:17 +0200 @@ -71,7 +71,7 @@ sys_call_table: /*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep @@ -1636,8 +1574,8 @@ /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat ---- linux-2.6.20.4/arch/sparc/kernel/traps.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/sparc/kernel/traps.c 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -99,7 +99,8 @@ void die_if_kernel(char *str, struct pt_ " /_| \\__/ |_\\\n" " \\__U_/\n"); @@ -1648,8 +1586,8 @@ show_regs(regs); __SAVE; __SAVE; __SAVE; __SAVE; ---- linux-2.6.20.4/arch/sparc/mm/fault.c 2006-01-03 17:29:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/sparc/mm/fault.c 2006-01-03 17:29:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -368,7 +368,8 @@ no_context: */ out_of_memory: @@ -1660,9 +1598,9 @@ if (from_user) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/arch/sparc64/Kconfig 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/Kconfig 2007-04-01 17:29:39 +0200 -@@ -447,6 +447,8 @@ endmenu +--- linux-2.6.21/arch/sparc64/Kconfig 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/Kconfig 2007-05-02 20:40:17 +0200 +@@ -433,6 +433,8 @@ endmenu source "arch/sparc64/Kconfig.debug" @@ -1671,8 +1609,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/sparc64/kernel/binfmt_aout32.c 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/binfmt_aout32.c 2007-04-01 17:29:24 +0200 +--- linux-2.6.21/arch/sparc64/kernel/binfmt_aout32.c 2007-02-06 03:00:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/binfmt_aout32.c 2007-05-02 20:40:17 +0200 @@ -27,6 +27,7 @@ #include #include @@ -1681,9 +1619,9 @@ #include #include ---- linux-2.6.20.4/arch/sparc64/kernel/process.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/process.c 2007-04-01 17:29:50 +0200 -@@ -696,7 +696,8 @@ pid_t kernel_thread(int (*fn)(void *), v +--- linux-2.6.21/arch/sparc64/kernel/process.c 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/process.c 2007-05-02 20:40:17 +0200 +@@ -701,7 +701,8 @@ pid_t kernel_thread(int (*fn)(void *), v /* Notreached by child. */ "1:" : "=r" (retval) : @@ -1693,8 +1631,8 @@ "i" (__NR_exit), "r" (fn), "r" (arg) : "g1", "g2", "g3", "o0", "o1", "memory", "cc"); return retval; ---- linux-2.6.20.4/arch/sparc64/kernel/ptrace.c 2007-02-06 03:00:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/sparc64/kernel/ptrace.c 2007-02-06 03:00:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -22,6 +22,7 @@ #include #include @@ -1714,9 +1652,9 @@ if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { ---- linux-2.6.20.4/arch/sparc64/kernel/sys_sparc32.c 2006-11-30 21:18:35 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/sys_sparc32.c 2007-04-01 17:29:43 +0200 -@@ -793,7 +793,7 @@ asmlinkage long sys32_gettimeofday(struc +--- linux-2.6.21/arch/sparc64/kernel/sys_sparc32.c 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/sys_sparc32.c 2007-05-02 20:40:17 +0200 +@@ -729,7 +729,7 @@ asmlinkage long sys32_gettimeofday(struc { if (tv) { struct timeval ktv; @@ -1725,8 +1663,8 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/sparc64/kernel/systbls.S 2006-11-30 21:18:35 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/systbls.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/sparc64/kernel/systbls.S 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/systbls.S 2007-05-02 20:40:17 +0200 @@ -72,7 +72,7 @@ sys_call_table32: /*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep @@ -1736,7 +1674,7 @@ /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid /*280*/ .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat -@@ -142,7 +142,7 @@ sys_call_table: +@@ -143,7 +143,7 @@ sys_call_table: /*250*/ .word sys64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep /*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun @@ -1745,8 +1683,8 @@ /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat ---- linux-2.6.20.4/arch/sparc64/kernel/traps.c 2007-02-06 03:00:20 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/sparc64/kernel/traps.c 2007-02-06 03:00:20 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -2233,7 +2233,8 @@ void die_if_kernel(char *str, struct pt_ " /_| \\__/ |_\\\n" " \\__U_/\n"); @@ -1757,8 +1695,8 @@ notify_die(DIE_OOPS, str, regs, 0, 255, SIGSEGV); __asm__ __volatile__("flushw"); __show_regs(regs); ---- linux-2.6.20.4/arch/sparc64/mm/fault.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/mm/fault.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/sparc64/mm/fault.c 2006-09-20 16:58:06 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/mm/fault.c 2007-05-02 20:40:17 +0200 @@ -484,7 +484,8 @@ handle_kernel_fault: out_of_memory: insn = get_fault_insn(regs, insn); @@ -1769,8 +1707,8 @@ if (!(regs->tstate & TSTATE_PRIV)) do_exit(SIGKILL); goto handle_kernel_fault; ---- linux-2.6.20.4/arch/sparc64/solaris/fs.c 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/sparc64/solaris/fs.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/arch/sparc64/solaris/fs.c 2007-02-06 03:00:21 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/sparc64/solaris/fs.c 2007-05-02 20:40:17 +0200 @@ -368,7 +368,7 @@ static int report_statvfs(struct vfsmoun int j = strlen (p); @@ -1789,9 +1727,9 @@ if (mnt->mnt_flags & MNT_NOSUID) i |= 2; if (!sysv_valid_dev(inode->i_sb->s_dev)) return -EOVERFLOW; ---- linux-2.6.20.4/arch/um/Kconfig 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/um/Kconfig 2007-04-01 17:29:39 +0200 -@@ -311,6 +311,8 @@ source "drivers/connector/Kconfig" +--- linux-2.6.21/arch/um/Kconfig 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/um/Kconfig 2007-05-02 20:40:17 +0200 +@@ -314,6 +314,8 @@ source "drivers/connector/Kconfig" source "fs/Kconfig" @@ -1800,9 +1738,9 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/um/kernel/trap.c 2006-11-30 21:18:36 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/um/kernel/trap.c 2007-04-01 17:29:41 +0200 -@@ -193,7 +193,8 @@ unsigned long segv(struct faultinfo fi, +--- linux-2.6.21/arch/um/kernel/trap.c 2007-05-02 19:24:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/um/kernel/trap.c 2007-05-02 20:40:17 +0200 +@@ -204,7 +204,8 @@ unsigned long segv(struct faultinfo fi, current->thread.arch.faultinfo = fi; force_sig_info(SIGBUS, &si, current); } else if (err == -ENOMEM) { @@ -1812,9 +1750,9 @@ do_exit(SIGKILL); } else { BUG_ON(err != -EFAULT); ---- linux-2.6.20.4/arch/v850/Kconfig 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/v850/Kconfig 2007-04-01 17:29:39 +0200 -@@ -334,6 +334,8 @@ source "drivers/usb/Kconfig" +--- linux-2.6.21/arch/v850/Kconfig 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/v850/Kconfig 2007-05-02 20:40:17 +0200 +@@ -337,6 +337,8 @@ source "drivers/usb/Kconfig" source "arch/v850/Kconfig.debug" @@ -1823,8 +1761,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/v850/kernel/process.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/v850/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/v850/kernel/process.c 2006-09-20 16:58:06 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -83,7 +83,7 @@ int kernel_thread (int (*fn)(void *), vo /* Clone this thread. Note that we don't pass the clone syscall's second argument -- it's ignored for calls from kernel mode (the @@ -1834,8 +1772,8 @@ syscall = __NR_clone; asm volatile ("trap " SYSCALL_SHORT_TRAP : "=r" (ret), "=r" (syscall) ---- linux-2.6.20.4/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.20.4-vs2.2.0/arch/v850/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/v850/kernel/ptrace.c 2007-05-02 20:40:17 +0200 @@ -24,6 +24,7 @@ #include #include @@ -1854,9 +1792,9 @@ switch (request) { unsigned long val, copied; ---- linux-2.6.20.4/arch/x86_64/Kconfig 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/Kconfig 2007-04-01 17:29:39 +0200 -@@ -735,6 +735,8 @@ endmenu +--- linux-2.6.21/arch/x86_64/Kconfig 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/Kconfig 2007-05-02 20:40:17 +0200 +@@ -753,6 +753,8 @@ endmenu source "arch/x86_64/Kconfig.debug" @@ -1865,8 +1803,8 @@ source "security/Kconfig" source "crypto/Kconfig" ---- linux-2.6.20.4/arch/x86_64/ia32/ia32_aout.c 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/ia32/ia32_aout.c 2007-04-01 17:29:24 +0200 +--- linux-2.6.21/arch/x86_64/ia32/ia32_aout.c 2007-02-06 03:00:21 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_aout.c 2007-05-02 20:40:17 +0200 @@ -25,6 +25,7 @@ #include #include @@ -1875,9 +1813,9 @@ #include #include ---- linux-2.6.20.4/arch/x86_64/ia32/ia32_binfmt.c 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/ia32/ia32_binfmt.c 2007-04-01 17:29:47 +0200 -@@ -324,7 +324,8 @@ int ia32_setup_arg_pages(struct linux_bi +--- linux-2.6.21/arch/x86_64/ia32/ia32_binfmt.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32_binfmt.c 2007-05-02 20:40:17 +0200 +@@ -322,7 +322,8 @@ int ia32_setup_arg_pages(struct linux_bi kmem_cache_free(vm_area_cachep, mpnt); return ret; } @@ -1887,8 +1825,8 @@ } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { ---- linux-2.6.20.4/arch/x86_64/ia32/ia32entry.S 2006-11-30 21:18:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/ia32/ia32entry.S 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/arch/x86_64/ia32/ia32entry.S 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/ia32entry.S 2007-05-02 20:40:17 +0200 @@ -672,7 +672,7 @@ ia32_sys_call_table: .quad sys_tgkill /* 270 */ .quad compat_sys_utimes @@ -1898,8 +1836,8 @@ .quad sys_mbind .quad compat_sys_get_mempolicy /* 275 */ .quad sys_set_mempolicy ---- linux-2.6.20.4/arch/x86_64/ia32/sys_ia32.c 2006-11-30 21:18:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/ia32/sys_ia32.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/arch/x86_64/ia32/sys_ia32.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/sys_ia32.c 2007-05-02 20:40:17 +0200 @@ -454,7 +454,7 @@ sys32_gettimeofday(struct compat_timeval { if (tv) { @@ -1909,8 +1847,8 @@ if (put_tv32(tv, &ktv)) return -EFAULT; } ---- linux-2.6.20.4/arch/x86_64/ia32/syscall32.c 2007-02-06 03:00:21 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/ia32/syscall32.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/arch/x86_64/ia32/syscall32.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/ia32/syscall32.c 2007-05-02 20:40:17 +0200 @@ -10,6 +10,7 @@ #include #include @@ -1919,17 +1857,8 @@ #include #include #include -@@ -77,7 +78,7 @@ int syscall32_setup_pages(struct linux_b - kmem_cache_free(vm_area_cachep, vma); - return ret; - } -- mm->total_vm += npages; -+ vx_vmpages_add(mm, npages); - up_write(&mm->mmap_sem); - return 0; - } ---- linux-2.6.20.4/arch/x86_64/kernel/process.c 2007-02-06 03:00:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/kernel/process.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/arch/x86_64/kernel/process.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/process.c 2007-05-02 20:40:17 +0200 @@ -54,7 +54,8 @@ asmlinkage extern void ret_from_fork(void); @@ -1951,8 +1880,8 @@ init_utsname()->release, (int)strcspn(init_utsname()->version, " "), init_utsname()->version); ---- linux-2.6.20.4/arch/x86_64/kernel/traps.c 2007-02-06 03:00:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/kernel/traps.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/arch/x86_64/kernel/traps.c 2007-02-06 03:00:22 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/kernel/traps.c 2007-05-02 20:40:17 +0200 @@ -430,8 +430,9 @@ void show_registers(struct pt_regs *regs printk("CPU %d ", cpu); @@ -1987,9 +1916,9 @@ regs->rip, regs->rsp, error_code); force_sig(SIGSEGV, tsk); ---- linux-2.6.20.4/arch/x86_64/mm/fault.c 2007-02-06 03:00:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/arch/x86_64/mm/fault.c 2007-04-01 17:29:41 +0200 -@@ -514,10 +514,10 @@ bad_area_nosemaphore: +--- linux-2.6.21/arch/x86_64/mm/fault.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/arch/x86_64/mm/fault.c 2007-05-02 20:40:17 +0200 +@@ -491,10 +491,10 @@ bad_area_nosemaphore: if (exception_trace && unhandled_signal(tsk, SIGSEGV)) { printk( @@ -2003,7 +1932,7 @@ } tsk->thread.cr2 = address; -@@ -584,7 +584,8 @@ out_of_memory: +@@ -561,7 +561,8 @@ out_of_memory: yield(); goto again; } @@ -2013,9 +1942,9 @@ if (error_code & 4) do_exit(SIGKILL); goto no_context; ---- linux-2.6.20.4/block/cfq-iosched.c 2007-02-06 03:00:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/block/cfq-iosched.c 2007-04-01 17:30:02 +0200 -@@ -221,6 +221,8 @@ static int cfq_queue_empty(request_queue +--- linux-2.6.21/block/cfq-iosched.c 2007-05-02 19:24:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/block/cfq-iosched.c 2007-05-02 20:40:17 +0200 +@@ -223,6 +223,8 @@ static int cfq_queue_empty(request_queue static inline pid_t cfq_queue_pid(struct task_struct *task, int rw, int is_sync) { @@ -2024,8 +1953,8 @@ /* * Use the per-process queue, for read requests and syncronous writes */ ---- linux-2.6.20.4/drivers/block/Kconfig 2007-02-06 03:00:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/block/Kconfig 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/drivers/block/Kconfig 2007-05-02 19:24:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Kconfig 2007-05-02 20:40:17 +0200 @@ -311,6 +311,13 @@ config BLK_DEV_CRYPTOLOOP instead, which can be configured to be on-disk compatible with the cryptoloop device. @@ -2040,16 +1969,16 @@ config BLK_DEV_NBD tristate "Network block device support" depends on NET ---- linux-2.6.20.4/drivers/block/Makefile 2007-02-06 03:00:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/block/Makefile 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/drivers/block/Makefile 2007-02-06 03:00:26 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/block/Makefile 2007-05-02 20:40:17 +0200 @@ -28,4 +28,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp obj-$(CONFIG_VIODASD) += viodasd.o obj-$(CONFIG_BLK_DEV_SX8) += sx8.o obj-$(CONFIG_BLK_DEV_UB) += ub.o +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o ---- linux-2.6.20.4/drivers/block/loop.c 2007-02-06 03:00:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/block/loop.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/drivers/block/loop.c 2007-02-06 03:00:26 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/block/loop.c 2007-05-02 20:40:17 +0200 @@ -74,6 +74,7 @@ #include #include @@ -2095,8 +2024,8 @@ mutex_lock(&lo->lo_ctl_mutex); lo->lo_refcnt++; mutex_unlock(&lo->lo_ctl_mutex); ---- linux-2.6.20.4/drivers/block/vroot.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/block/vroot.c 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/drivers/block/vroot.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/block/vroot.c 2007-05-02 20:40:17 +0200 @@ -0,0 +1,281 @@ +/* + * linux/drivers/block/vroot.c @@ -2379,17 +2308,17 @@ + +#endif + ---- linux-2.6.20.4/drivers/char/sysrq.c 2007-02-06 03:00:34 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/char/sysrq.c 2007-04-01 17:29:48 +0200 -@@ -36,6 +36,7 @@ - #include +--- linux-2.6.21/drivers/char/sysrq.c 2007-05-02 19:24:42 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/char/sysrq.c 2007-05-02 21:00:30 +0200 +@@ -37,6 +37,7 @@ #include #include + #include +#include #include #include -@@ -299,6 +300,21 @@ static struct sysrq_key_op sysrq_unrt_op +@@ -310,6 +311,21 @@ static struct sysrq_key_op sysrq_unrt_op .enable_mask = SYSRQ_ENABLE_RTNICE, }; @@ -2411,7 +2340,7 @@ /* Key Operations table and lock */ static DEFINE_SPINLOCK(sysrq_key_table_lock); -@@ -347,7 +363,11 @@ static struct sysrq_key_op *sysrq_key_ta +@@ -358,7 +374,11 @@ static struct sysrq_key_op *sysrq_key_ta /* x: May be registered on ppc/powerpc for xmon */ NULL, /* x */ NULL, /* y */ @@ -2424,7 +2353,7 @@ }; /* key2index calculation, -1 on invalid index */ -@@ -359,6 +379,8 @@ static int sysrq_key_table_key2index(int +@@ -370,6 +390,8 @@ static int sysrq_key_table_key2index(int retval = key - '0'; else if ((key >= 'a') && (key <= 'z')) retval = key + 10 - 'a'; @@ -2433,8 +2362,8 @@ else retval = -1; return retval; ---- linux-2.6.20.4/drivers/char/tty_io.c 2007-03-10 20:33:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/char/tty_io.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/drivers/char/tty_io.c 2007-05-02 19:24:42 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/char/tty_io.c 2007-05-02 21:05:38 +0200 @@ -103,6 +103,7 @@ #include @@ -2443,7 +2372,7 @@ #undef TTY_DEBUG_HANGUP -@@ -185,6 +186,7 @@ static inline void free_tty_struct(struc +@@ -187,6 +188,7 @@ static inline void free_tty_struct(struc { kfree(tty->write_buf); tty_buffer_free_all(tty); @@ -2451,7 +2380,7 @@ kfree(tty); } -@@ -2978,13 +2980,16 @@ unlock: +@@ -3002,13 +3004,15 @@ unlock: static int tiocgpgrp(struct tty_struct *tty, struct tty_struct *real_tty, pid_t __user *p) { @@ -2462,23 +2391,21 @@ */ if (tty == real_tty && current->signal->tty != real_tty) return -ENOTTY; -- return put_user(real_tty->pgrp, p); -+ -+ pgrp = vx_map_pid(real_tty->pgrp); +- return put_user(pid_nr(real_tty->pgrp), p); ++ pgrp = vx_map_pid(pid_nr(real_tty->pgrp)); + return put_user(pgrp, p); } /** -@@ -3014,6 +3019,8 @@ static int tiocspgrp(struct tty_struct * +@@ -3039,6 +3043,7 @@ static int tiocspgrp(struct tty_struct * return -ENOTTY; - if (get_user(pgrp, p)) + if (get_user(pgrp_nr, p)) return -EFAULT; -+ -+ pgrp = vx_rmap_pid(pgrp); - if (pgrp < 0) ++ pgrp_nr = vx_rmap_pid(pgrp_nr); + if (pgrp_nr < 0) return -EINVAL; - if (session_of_pgrp(pgrp) != process_session(current)) -@@ -3788,6 +3795,9 @@ EXPORT_SYMBOL(tty_unregister_driver); + rcu_read_lock(); +@@ -3827,6 +3832,9 @@ EXPORT_SYMBOL(tty_unregister_driver); dev_t tty_devnum(struct tty_struct *tty) { @@ -2488,8 +2415,8 @@ return MKDEV(tty->driver->major, tty->driver->minor_start) + tty->index; } EXPORT_SYMBOL(tty_devnum); ---- linux-2.6.20.4/drivers/infiniband/core/uverbs_mem.c 2007-02-06 03:00:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/infiniband/core/uverbs_mem.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/drivers/infiniband/core/uverbs_mem.c 2007-02-06 03:00:37 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/core/uverbs_mem.c 2007-05-02 20:40:17 +0200 @@ -36,6 +36,7 @@ #include @@ -2527,8 +2454,8 @@ up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); ---- linux-2.6.20.4/drivers/infiniband/hw/ipath/ipath_user_pages.c 2007-02-06 03:00:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/infiniband/hw/ipath/ipath_user_pages.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/drivers/infiniband/hw/ipath/ipath_user_pages.c 2007-02-06 03:00:37 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/infiniband/hw/ipath/ipath_user_pages.c 2007-05-02 20:40:17 +0200 @@ -33,6 +33,7 @@ #include @@ -2574,8 +2501,8 @@ up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); ---- linux-2.6.20.4/drivers/md/dm-ioctl.c 2007-02-06 03:00:41 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/md/dm-ioctl.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/drivers/md/dm-ioctl.c 2007-05-02 19:24:50 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm-ioctl.c 2007-05-02 20:40:17 +0200 @@ -15,6 +15,7 @@ #include #include @@ -2657,8 +2584,8 @@ return -EACCES; if (_IOC_TYPE(command) != DM_IOCTL) ---- linux-2.6.20.4/drivers/md/dm.c 2007-02-06 03:00:41 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/md/dm.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/drivers/md/dm.c 2007-02-06 03:00:41 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.c 2007-05-02 20:40:17 +0200 @@ -21,6 +21,7 @@ #include #include @@ -2732,8 +2659,8 @@ md->queue = blk_alloc_queue(GFP_KERNEL); if (!md->queue) ---- linux-2.6.20.4/drivers/md/dm.h 2007-02-06 03:00:41 +0100 -+++ linux-2.6.20.4-vs2.2.0/drivers/md/dm.h 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/drivers/md/dm.h 2007-02-06 03:00:41 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/drivers/md/dm.h 2007-05-02 20:40:17 +0200 @@ -91,6 +91,8 @@ void dm_put_target_type(struct target_ty int dm_target_iterate(void (*iter_func)(struct target_type *tt, void *param), void *param); @@ -2743,8 +2670,8 @@ /*----------------------------------------------------------------- * Useful inlines. *---------------------------------------------------------------*/ ---- linux-2.6.20.4/fs/attr.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/attr.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/attr.c 2006-04-09 13:49:53 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/attr.c 2007-05-02 20:40:17 +0200 @@ -15,6 +15,9 @@ #include #include @@ -2805,8 +2732,8 @@ error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0; if (!error) error = inode_setattr(inode, attr); ---- linux-2.6.20.4/fs/binfmt_aout.c 2007-02-06 03:01:16 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/binfmt_aout.c 2007-04-01 17:29:24 +0200 +--- linux-2.6.21/fs/binfmt_aout.c 2007-02-06 03:01:16 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_aout.c 2007-05-02 20:40:17 +0200 @@ -24,6 +24,7 @@ #include #include @@ -2815,8 +2742,8 @@ #include #include ---- linux-2.6.20.4/fs/binfmt_elf.c 2007-03-10 20:34:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/binfmt_elf.c 2007-04-01 17:29:33 +0200 +--- linux-2.6.21/fs/binfmt_elf.c 2007-05-02 19:25:16 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_elf.c 2007-05-02 20:40:17 +0200 @@ -39,6 +39,7 @@ #include #include @@ -2825,8 +2752,8 @@ #include #include #include ---- linux-2.6.20.4/fs/binfmt_flat.c 2007-02-06 03:01:16 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/binfmt_flat.c 2007-04-01 17:29:37 +0200 +--- linux-2.6.21/fs/binfmt_flat.c 2007-05-02 19:25:16 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_flat.c 2007-05-02 20:40:17 +0200 @@ -36,6 +36,7 @@ #include #include @@ -2835,8 +2762,8 @@ #include #include ---- linux-2.6.20.4/fs/binfmt_som.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/binfmt_som.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/fs/binfmt_som.c 2006-11-30 21:19:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/binfmt_som.c 2007-05-02 20:40:17 +0200 @@ -28,6 +28,7 @@ #include #include @@ -2845,8 +2772,8 @@ #include #include ---- linux-2.6.20.4/fs/dcache.c 2007-02-06 03:01:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/dcache.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/fs/dcache.c 2007-02-06 03:01:17 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/dcache.c 2007-05-02 20:40:17 +0200 @@ -32,6 +32,7 @@ #include #include @@ -2906,8 +2833,8 @@ found = dentry; } spin_unlock(&dentry->d_lock); ---- linux-2.6.20.4/fs/devpts/inode.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/devpts/inode.c 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/fs/devpts/inode.c 2007-05-02 19:25:16 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/devpts/inode.c 2007-05-02 21:09:14 +0200 @@ -19,8 +19,22 @@ #include #include @@ -2955,7 +2882,7 @@ + .readdir = devpts_readdir, +}; + - static struct super_operations devpts_sops = { + static const struct super_operations devpts_sops = { .statfs = simple_statfs, .remount_fs = devpts_remount, @@ -116,8 +149,10 @@ devpts_fill_super(struct super_block *s, @@ -2980,9 +2907,9 @@ inode->i_private = tty; dentry = get_node(number); ---- linux-2.6.20.4/fs/ecryptfs/inode.c 2007-02-06 03:01:17 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ecryptfs/inode.c 2007-04-01 17:30:01 +0200 -@@ -415,7 +415,7 @@ static int ecryptfs_link(struct dentry * +--- linux-2.6.21/fs/ecryptfs/inode.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ecryptfs/inode.c 2007-05-02 20:40:17 +0200 +@@ -423,7 +423,7 @@ static int ecryptfs_link(struct dentry * dget(lower_new_dentry); lower_dir_dentry = lock_parent(lower_new_dentry); rc = vfs_link(lower_old_dentry, lower_dir_dentry->d_inode, @@ -2991,7 +2918,7 @@ if (rc || !lower_new_dentry->d_inode) goto out_lock; rc = ecryptfs_interpose(lower_new_dentry, new_dentry, dir->i_sb, 0); -@@ -443,7 +443,7 @@ static int ecryptfs_unlink(struct inode +@@ -451,7 +451,7 @@ static int ecryptfs_unlink(struct inode struct inode *lower_dir_inode = ecryptfs_inode_to_lower(dir); lock_parent(lower_dentry); @@ -3000,7 +2927,7 @@ if (rc) { printk(KERN_ERR "Error in vfs_unlink; rc = [%d]\n", rc); goto out_unlock; -@@ -480,7 +480,7 @@ static int ecryptfs_symlink(struct inode +@@ -488,7 +488,7 @@ static int ecryptfs_symlink(struct inode goto out_lock; } rc = vfs_symlink(lower_dir_dentry->d_inode, lower_dentry, @@ -3009,7 +2936,7 @@ kfree(encoded_symname); if (rc || !lower_dentry->d_inode) goto out_lock; -@@ -505,7 +505,7 @@ static int ecryptfs_mkdir(struct inode * +@@ -513,7 +513,7 @@ static int ecryptfs_mkdir(struct inode * lower_dentry = ecryptfs_dentry_to_lower(dentry); lower_dir_dentry = lock_parent(lower_dentry); @@ -3018,7 +2945,7 @@ if (rc || !lower_dentry->d_inode) goto out; rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0); -@@ -531,7 +531,7 @@ static int ecryptfs_rmdir(struct inode * +@@ -539,7 +539,7 @@ static int ecryptfs_rmdir(struct inode * dget(dentry); lower_dir_dentry = lock_parent(lower_dentry); dget(lower_dentry); @@ -3027,7 +2954,7 @@ dput(lower_dentry); if (!rc) d_delete(lower_dentry); -@@ -553,7 +553,7 @@ ecryptfs_mknod(struct inode *dir, struct +@@ -561,7 +561,7 @@ ecryptfs_mknod(struct inode *dir, struct lower_dentry = ecryptfs_dentry_to_lower(dentry); lower_dir_dentry = lock_parent(lower_dentry); @@ -3036,8 +2963,8 @@ if (rc || !lower_dentry->d_inode) goto out; rc = ecryptfs_interpose(lower_dentry, dentry, dir->i_sb, 0); ---- linux-2.6.20.4/fs/exec.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/exec.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/exec.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/exec.c 2007-05-02 20:40:17 +0200 @@ -50,6 +50,7 @@ #include #include @@ -3046,7 +2973,7 @@ #include #include -@@ -437,7 +438,8 @@ int setup_arg_pages(struct linux_binprm +@@ -435,7 +436,8 @@ int setup_arg_pages(struct linux_binprm kmem_cache_free(vm_area_cachep, mpnt); return ret; } @@ -3056,7 +2983,7 @@ } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -@@ -1307,7 +1309,7 @@ static void format_corename(char *corena +@@ -1309,7 +1311,7 @@ static int format_corename(char *corenam /* UNIX time of coredump */ case 't': { struct timeval tv; @@ -3065,8 +2992,8 @@ rc = snprintf(out_ptr, out_end - out_ptr, "%lu", tv.tv_sec); if (rc > out_end - out_ptr) ---- linux-2.6.20.4/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/balloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext2/balloc.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/balloc.c 2007-05-02 20:40:17 +0200 @@ -16,6 +16,8 @@ #include #include @@ -3120,8 +3047,8 @@ release_blocks(sb, es_alloc); out_dquot: DQUOT_FREE_BLOCK(inode, dq_alloc); ---- linux-2.6.20.4/fs/ext2/ext2.h 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/ext2.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/ext2/ext2.h 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ext2.h 2007-05-02 20:40:17 +0200 @@ -166,6 +166,7 @@ extern const struct file_operations ext2 extern const struct address_space_operations ext2_aops; extern const struct address_space_operations ext2_aops_xip; @@ -3129,9 +3056,9 @@ +extern int ext2_sync_flags(struct inode *inode); /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; ---- linux-2.6.20.4/fs/ext2/file.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/file.c 2007-04-01 17:30:00 +0200 + extern const struct inode_operations ext2_dir_inode_operations; +--- linux-2.6.21/fs/ext2/file.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/file.c 2007-05-02 20:40:17 +0200 @@ -54,6 +54,7 @@ const struct file_operations ext2_file_o .release = ext2_release_file, .fsync = ext2_sync_file, @@ -3140,14 +3067,14 @@ .splice_read = generic_file_splice_read, .splice_write = generic_file_splice_write, }; -@@ -85,4 +86,5 @@ struct inode_operations ext2_file_inode_ +@@ -85,4 +86,5 @@ const struct inode_operations ext2_file_ #endif .setattr = ext2_setattr, .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; ---- linux-2.6.20.4/fs/ext2/ialloc.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/ialloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext2/ialloc.c 2006-11-30 21:19:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ialloc.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,8 @@ #include #include @@ -3203,8 +3130,8 @@ make_bad_inode(inode); iput(inode); return ERR_PTR(err); ---- linux-2.6.20.4/fs/ext2/inode.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/inode.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext2/inode.c 2006-11-30 21:19:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/inode.c 2007-05-02 20:40:17 +0200 @@ -31,6 +31,7 @@ #include #include @@ -3336,8 +3263,8 @@ error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0; if (error) return error; ---- linux-2.6.20.4/fs/ext2/ioctl.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/ioctl.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/ext2/ioctl.c 2007-02-06 03:01:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/ioctl.c 2007-05-02 20:40:17 +0200 @@ -13,6 +13,7 @@ #include #include @@ -3377,8 +3304,8 @@ return -EROFS; if (get_user(inode->i_generation, (int __user *) arg)) return -EFAULT; ---- linux-2.6.20.4/fs/ext2/namei.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/namei.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext2/namei.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/namei.c 2007-05-02 20:40:17 +0200 @@ -31,6 +31,7 @@ */ @@ -3395,22 +3322,22 @@ } return d_splice_alias(inode, dentry); } -@@ -391,6 +393,7 @@ struct inode_operations ext2_dir_inode_o +@@ -391,6 +393,7 @@ const struct inode_operations ext2_dir_i #endif .setattr = ext2_setattr, .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; - struct inode_operations ext2_special_inode_operations = { -@@ -402,4 +405,5 @@ struct inode_operations ext2_special_ino + const struct inode_operations ext2_special_inode_operations = { +@@ -402,4 +405,5 @@ const struct inode_operations ext2_speci #endif .setattr = ext2_setattr, .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; ---- linux-2.6.20.4/fs/ext2/super.c 2007-03-10 20:34:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/ext2/super.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/super.c 2007-05-02 20:40:17 +0200 @@ -324,7 +324,7 @@ enum { Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, @@ -3475,24 +3402,24 @@ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); ---- linux-2.6.20.4/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/symlink.c 2007-04-01 17:29:46 +0200 -@@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino +--- linux-2.6.21/fs/ext2/symlink.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/symlink.c 2007-05-02 20:40:17 +0200 +@@ -38,6 +38,7 @@ const struct inode_operations ext2_symli .listxattr = ext2_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext2_sync_flags, }; - struct inode_operations ext2_fast_symlink_inode_operations = { -@@ -49,4 +50,5 @@ struct inode_operations ext2_fast_symlin + const struct inode_operations ext2_fast_symlink_inode_operations = { +@@ -49,4 +50,5 @@ const struct inode_operations ext2_fast_ .listxattr = ext2_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext2_sync_flags, }; ---- linux-2.6.20.4/fs/ext2/xattr.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext2/xattr.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext2/xattr.c 2007-02-06 03:01:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext2/xattr.c 2007-05-02 20:40:17 +0200 @@ -60,6 +60,7 @@ #include #include @@ -3530,8 +3457,8 @@ DQUOT_FREE_BLOCK(inode, 1); } EXT2_I(inode)->i_file_acl = 0; ---- linux-2.6.20.4/fs/ext3/balloc.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/balloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext3/balloc.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/balloc.c 2007-05-02 20:40:17 +0200 @@ -19,6 +19,8 @@ #include #include @@ -3631,8 +3558,8 @@ if (fatal) { *errp = fatal; ext3_std_error(sb, fatal); ---- linux-2.6.20.4/fs/ext3/file.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/file.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ext3/file.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/file.c 2007-05-02 20:40:17 +0200 @@ -121,6 +121,7 @@ const struct file_operations ext3_file_o .release = ext3_release_file, .fsync = ext3_sync_file, @@ -3641,15 +3568,15 @@ .splice_read = generic_file_splice_read, .splice_write = generic_file_splice_write, }; -@@ -135,5 +136,6 @@ struct inode_operations ext3_file_inode_ +@@ -135,5 +136,6 @@ const struct inode_operations ext3_file_ .removexattr = generic_removexattr, #endif .permission = ext3_permission, + .sync_flags = ext3_sync_flags, }; ---- linux-2.6.20.4/fs/ext3/ialloc.c 2006-11-30 21:19:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/ialloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext3/ialloc.c 2006-11-30 21:19:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ialloc.c 2007-05-02 20:40:17 +0200 @@ -23,6 +23,8 @@ #include #include @@ -3707,8 +3634,8 @@ inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; iput(inode); ---- linux-2.6.20.4/fs/ext3/inode.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/inode.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext3/inode.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/inode.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,7 @@ #include #include @@ -3717,7 +3644,7 @@ #include "xattr.h" #include "acl.h" -@@ -2311,7 +2312,7 @@ void ext3_truncate(struct inode *inode) +@@ -2246,7 +2247,7 @@ void ext3_truncate(struct inode *inode) return; if (ext3_inode_is_fast_symlink(inode)) return; @@ -3726,7 +3653,7 @@ return; /* -@@ -2633,19 +2634,65 @@ void ext3_set_inode_flags(struct inode * +@@ -2568,19 +2569,65 @@ void ext3_set_inode_flags(struct inode * { unsigned int flags = EXT3_I(inode)->i_flags; @@ -3795,7 +3722,7 @@ void ext3_read_inode(struct inode * inode) { struct ext3_iloc iloc; -@@ -2653,6 +2700,8 @@ void ext3_read_inode(struct inode * inod +@@ -2588,6 +2635,8 @@ void ext3_read_inode(struct inode * inod struct ext3_inode_info *ei = EXT3_I(inode); struct buffer_head *bh; int block; @@ -3804,7 +3731,7 @@ #ifdef CONFIG_EXT3_FS_POSIX_ACL ei->i_acl = EXT3_ACL_NOT_CACHED; -@@ -2665,12 +2714,17 @@ void ext3_read_inode(struct inode * inod +@@ -2600,12 +2649,17 @@ void ext3_read_inode(struct inode * inod bh = iloc.bh; raw_inode = ext3_raw_inode(&iloc); inode->i_mode = le16_to_cpu(raw_inode->i_mode); @@ -3826,7 +3753,7 @@ inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime); -@@ -2794,6 +2848,8 @@ static int ext3_do_update_inode(handle_t +@@ -2729,6 +2783,8 @@ static int ext3_do_update_inode(handle_t struct ext3_inode *raw_inode = ext3_raw_inode(iloc); struct ext3_inode_info *ei = EXT3_I(inode); struct buffer_head *bh = iloc->bh; @@ -3835,7 +3762,7 @@ int err = 0, rc, block; /* For fields not not tracking in the in-memory inode, -@@ -2803,29 +2859,32 @@ static int ext3_do_update_inode(handle_t +@@ -2738,29 +2794,32 @@ static int ext3_do_update_inode(handle_t raw_inode->i_mode = cpu_to_le16(inode->i_mode); if(!(test_opt(inode->i_sb, NO_UID32))) { @@ -3874,7 +3801,7 @@ raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); raw_inode->i_size = cpu_to_le32(ei->i_disksize); raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -2978,7 +3037,8 @@ int ext3_setattr(struct dentry *dentry, +@@ -2913,7 +2972,8 @@ int ext3_setattr(struct dentry *dentry, return error; if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || @@ -3884,7 +3811,7 @@ handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -3000,6 +3060,8 @@ int ext3_setattr(struct dentry *dentry, +@@ -2935,6 +2995,8 @@ int ext3_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -3893,8 +3820,8 @@ error = ext3_mark_inode_dirty(handle, inode); ext3_journal_stop(handle); } ---- linux-2.6.20.4/fs/ext3/ioctl.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/ioctl.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/fs/ext3/ioctl.c 2007-02-06 03:01:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/ioctl.c 2007-05-02 20:40:17 +0200 @@ -8,6 +8,7 @@ */ @@ -4011,8 +3938,8 @@ default: return -ENOTTY; ---- linux-2.6.20.4/fs/ext3/namei.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/namei.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext3/namei.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/namei.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,7 @@ #include #include @@ -4029,22 +3956,22 @@ } return d_splice_alias(inode, dentry); } -@@ -2392,6 +2394,7 @@ struct inode_operations ext3_dir_inode_o +@@ -2383,6 +2385,7 @@ const struct inode_operations ext3_dir_i .removexattr = generic_removexattr, #endif .permission = ext3_permission, + .sync_flags = ext3_sync_flags, }; - struct inode_operations ext3_special_inode_operations = { -@@ -2403,4 +2406,5 @@ struct inode_operations ext3_special_ino + const struct inode_operations ext3_special_inode_operations = { +@@ -2394,4 +2397,5 @@ const struct inode_operations ext3_speci .removexattr = generic_removexattr, #endif .permission = ext3_permission, + .sync_flags = ext3_sync_flags, }; ---- linux-2.6.20.4/fs/ext3/super.c 2007-03-10 20:34:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/ext3/super.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/super.c 2007-05-02 20:40:17 +0200 @@ -677,7 +677,7 @@ enum { Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota, @@ -4109,24 +4036,24 @@ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); ---- linux-2.6.20.4/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/symlink.c 2007-04-01 17:29:46 +0200 -@@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino +--- linux-2.6.21/fs/ext3/symlink.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/symlink.c 2007-05-02 20:40:17 +0200 +@@ -40,6 +40,7 @@ const struct inode_operations ext3_symli .listxattr = ext3_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext3_sync_flags, }; - struct inode_operations ext3_fast_symlink_inode_operations = { -@@ -51,4 +52,5 @@ struct inode_operations ext3_fast_symlin + const struct inode_operations ext3_fast_symlink_inode_operations = { +@@ -51,4 +52,5 @@ const struct inode_operations ext3_fast_ .listxattr = ext3_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext3_sync_flags, }; ---- linux-2.6.20.4/fs/ext3/xattr.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext3/xattr.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext3/xattr.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext3/xattr.c 2007-05-02 20:40:17 +0200 @@ -58,6 +58,7 @@ #include #include @@ -4135,15 +4062,15 @@ #include "xattr.h" #include "acl.h" -@@ -492,6 +493,7 @@ ext3_xattr_release_block(handle_t *handl - ext3_journal_dirty_metadata(handle, bh); - if (IS_SYNC(inode)) - handle->h_sync = 1; +@@ -497,6 +498,7 @@ ext3_xattr_release_block(handle_t *handl + error = ext3_journal_dirty_metadata(handle, bh); + if (IS_SYNC(inode)) + handle->h_sync = 1; + DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK(inode, 1); - unlock_buffer(bh); - ea_bdebug(bh, "refcount now=%d; releasing", -@@ -760,11 +762,14 @@ inserted: + DQUOT_FREE_BLOCK(inode, 1); + ea_bdebug(bh, "refcount now=%d; releasing", + le32_to_cpu(BHDR(bh)->h_refcount)); +@@ -771,11 +773,14 @@ inserted: if (new_bh == bs->bh) ea_bdebug(new_bh, "keeping"); else { @@ -4159,7 +4086,7 @@ error = ext3_journal_get_write_access(handle, new_bh); if (error) -@@ -841,6 +846,8 @@ cleanup: +@@ -852,6 +857,8 @@ cleanup: cleanup_dquot: DQUOT_FREE_BLOCK(inode, 1); @@ -4168,8 +4095,8 @@ goto cleanup; bad_block: ---- linux-2.6.20.4/fs/ext4/balloc.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/balloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext4/balloc.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/balloc.c 2007-05-02 20:40:17 +0200 @@ -19,6 +19,8 @@ #include #include @@ -4268,8 +4195,8 @@ if (fatal) { *errp = fatal; ext4_std_error(sb, fatal); ---- linux-2.6.20.4/fs/ext4/file.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/file.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ext4/file.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/file.c 2007-05-02 20:40:17 +0200 @@ -121,6 +121,7 @@ const struct file_operations ext4_file_o .release = ext4_release_file, .fsync = ext4_sync_file, @@ -4278,15 +4205,15 @@ .splice_read = generic_file_splice_read, .splice_write = generic_file_splice_write, }; -@@ -135,5 +136,6 @@ struct inode_operations ext4_file_inode_ +@@ -135,5 +136,6 @@ const struct inode_operations ext4_file_ .removexattr = generic_removexattr, #endif .permission = ext4_permission, + .sync_flags = ext4_sync_flags, }; ---- linux-2.6.20.4/fs/ext4/ialloc.c 2006-11-30 21:19:20 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/ialloc.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext4/ialloc.c 2006-11-30 21:19:20 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ialloc.c 2007-05-02 20:40:17 +0200 @@ -24,6 +24,8 @@ #include #include @@ -4344,8 +4271,8 @@ inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; iput(inode); ---- linux-2.6.20.4/fs/ext4/inode.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/inode.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext4/inode.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/inode.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,7 @@ #include #include @@ -4354,7 +4281,7 @@ #include "xattr.h" #include "acl.h" -@@ -2310,7 +2311,7 @@ void ext4_truncate(struct inode *inode) +@@ -2245,7 +2246,7 @@ void ext4_truncate(struct inode *inode) return; if (ext4_inode_is_fast_symlink(inode)) return; @@ -4363,7 +4290,7 @@ return; /* -@@ -2636,19 +2637,65 @@ void ext4_set_inode_flags(struct inode * +@@ -2571,19 +2572,65 @@ void ext4_set_inode_flags(struct inode * { unsigned int flags = EXT4_I(inode)->i_flags; @@ -4432,7 +4359,7 @@ void ext4_read_inode(struct inode * inode) { struct ext4_iloc iloc; -@@ -2656,6 +2703,8 @@ void ext4_read_inode(struct inode * inod +@@ -2591,6 +2638,8 @@ void ext4_read_inode(struct inode * inod struct ext4_inode_info *ei = EXT4_I(inode); struct buffer_head *bh; int block; @@ -4441,7 +4368,7 @@ #ifdef CONFIG_EXT4DEV_FS_POSIX_ACL ei->i_acl = EXT4_ACL_NOT_CACHED; -@@ -2668,12 +2717,17 @@ void ext4_read_inode(struct inode * inod +@@ -2603,12 +2652,17 @@ void ext4_read_inode(struct inode * inod bh = iloc.bh; raw_inode = ext4_raw_inode(&iloc); inode->i_mode = le16_to_cpu(raw_inode->i_mode); @@ -4463,7 +4390,7 @@ inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = le32_to_cpu(raw_inode->i_atime); -@@ -2801,6 +2855,8 @@ static int ext4_do_update_inode(handle_t +@@ -2736,6 +2790,8 @@ static int ext4_do_update_inode(handle_t struct ext4_inode *raw_inode = ext4_raw_inode(iloc); struct ext4_inode_info *ei = EXT4_I(inode); struct buffer_head *bh = iloc->bh; @@ -4472,7 +4399,7 @@ int err = 0, rc, block; /* For fields not not tracking in the in-memory inode, -@@ -2810,29 +2866,32 @@ static int ext4_do_update_inode(handle_t +@@ -2745,29 +2801,32 @@ static int ext4_do_update_inode(handle_t raw_inode->i_mode = cpu_to_le16(inode->i_mode); if(!(test_opt(inode->i_sb, NO_UID32))) { @@ -4511,7 +4438,7 @@ raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); raw_inode->i_size = cpu_to_le32(ei->i_disksize); raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -2989,7 +3048,8 @@ int ext4_setattr(struct dentry *dentry, +@@ -2924,7 +2983,8 @@ int ext4_setattr(struct dentry *dentry, return error; if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || @@ -4521,7 +4448,7 @@ handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -3011,6 +3071,8 @@ int ext4_setattr(struct dentry *dentry, +@@ -2946,6 +3006,8 @@ int ext4_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -4530,8 +4457,8 @@ error = ext4_mark_inode_dirty(handle, inode); ext4_journal_stop(handle); } ---- linux-2.6.20.4/fs/ext4/ioctl.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/ioctl.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/fs/ext4/ioctl.c 2007-02-06 03:01:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/ioctl.c 2007-05-02 20:40:17 +0200 @@ -8,6 +8,7 @@ */ @@ -4649,8 +4576,8 @@ default: return -ENOTTY; } ---- linux-2.6.20.4/fs/ext4/namei.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/namei.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/ext4/namei.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/namei.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,7 @@ #include #include @@ -4667,22 +4594,22 @@ } return d_splice_alias(inode, dentry); } -@@ -2390,6 +2392,7 @@ struct inode_operations ext4_dir_inode_o +@@ -2381,6 +2383,7 @@ const struct inode_operations ext4_dir_i .removexattr = generic_removexattr, #endif .permission = ext4_permission, + .sync_flags = ext4_sync_flags, }; - struct inode_operations ext4_special_inode_operations = { -@@ -2401,4 +2404,5 @@ struct inode_operations ext4_special_ino + const struct inode_operations ext4_special_inode_operations = { +@@ -2392,4 +2395,5 @@ const struct inode_operations ext4_speci .removexattr = generic_removexattr, #endif .permission = ext4_permission, + .sync_flags = ext4_sync_flags, }; ---- linux-2.6.20.4/fs/ext4/super.c 2007-03-10 20:34:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/ext4/super.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/super.c 2007-05-02 20:40:17 +0200 @@ -728,7 +728,7 @@ enum { Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota, @@ -4747,24 +4674,24 @@ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); ---- linux-2.6.20.4/fs/ext4/symlink.c 2006-11-30 21:19:20 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/symlink.c 2007-04-01 17:29:46 +0200 -@@ -40,6 +40,7 @@ struct inode_operations ext4_symlink_ino +--- linux-2.6.21/fs/ext4/symlink.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/symlink.c 2007-05-02 20:40:17 +0200 +@@ -40,6 +40,7 @@ const struct inode_operations ext4_symli .listxattr = ext4_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext4_sync_flags, }; - struct inode_operations ext4_fast_symlink_inode_operations = { -@@ -51,4 +52,5 @@ struct inode_operations ext4_fast_symlin + const struct inode_operations ext4_fast_symlink_inode_operations = { +@@ -51,4 +52,5 @@ const struct inode_operations ext4_fast_ .listxattr = ext4_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext4_sync_flags, }; ---- linux-2.6.20.4/fs/ext4/xattr.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ext4/xattr.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/ext4/xattr.c 2007-05-02 19:25:17 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ext4/xattr.c 2007-05-02 20:40:17 +0200 @@ -58,6 +58,7 @@ #include #include @@ -4773,15 +4700,15 @@ #include "xattr.h" #include "acl.h" -@@ -492,6 +493,7 @@ ext4_xattr_release_block(handle_t *handl - ext4_journal_dirty_metadata(handle, bh); - if (IS_SYNC(inode)) - handle->h_sync = 1; +@@ -496,6 +497,7 @@ ext4_xattr_release_block(handle_t *handl + error = ext4_journal_dirty_metadata(handle, bh); + if (IS_SYNC(inode)) + handle->h_sync = 1; + DLIMIT_FREE_BLOCK(inode, 1); - DQUOT_FREE_BLOCK(inode, 1); - unlock_buffer(bh); - ea_bdebug(bh, "refcount now=%d; releasing", -@@ -760,11 +762,14 @@ inserted: + DQUOT_FREE_BLOCK(inode, 1); + ea_bdebug(bh, "refcount now=%d; releasing", + le32_to_cpu(BHDR(bh)->h_refcount)); +@@ -769,11 +771,14 @@ inserted: if (new_bh == bs->bh) ea_bdebug(new_bh, "keeping"); else { @@ -4797,7 +4724,7 @@ error = ext4_journal_get_write_access(handle, new_bh); if (error) -@@ -841,6 +846,8 @@ cleanup: +@@ -850,6 +855,8 @@ cleanup: cleanup_dquot: DQUOT_FREE_BLOCK(inode, 1); @@ -4806,8 +4733,8 @@ goto cleanup; bad_block: ---- linux-2.6.20.4/fs/fcntl.c 2007-02-06 03:01:18 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/fcntl.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/fs/fcntl.c 2007-02-06 03:01:18 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/fcntl.c 2007-05-02 20:40:17 +0200 @@ -18,6 +18,7 @@ #include #include @@ -4843,8 +4770,8 @@ err = newfd; out: return err; ---- linux-2.6.20.4/fs/file_table.c 2007-02-06 03:01:19 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/file_table.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/fs/file_table.c 2007-02-06 03:01:19 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/file_table.c 2007-05-02 20:40:17 +0200 @@ -21,6 +21,8 @@ #include #include @@ -4881,8 +4808,8 @@ file_kill(file); file_free(file); } ---- linux-2.6.20.4/fs/hfsplus/ioctl.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/hfsplus/ioctl.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/hfsplus/ioctl.c 2006-11-30 21:19:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/hfsplus/ioctl.c 2007-05-02 20:40:17 +0200 @@ -16,6 +16,7 @@ #include #include @@ -4901,8 +4828,8 @@ return -EROFS; if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) ---- linux-2.6.20.4/fs/inode.c 2007-02-06 03:01:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/inode.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/fs/inode.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/inode.c 2007-05-02 20:40:17 +0200 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct struct address_space * const mapping = &inode->i_data; @@ -4922,8 +4849,8 @@ /** * clear_inode - clear an inode * @inode: inode to clear ---- linux-2.6.20.4/fs/ioctl.c 2007-02-06 03:01:22 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ioctl.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/fs/ioctl.c 2007-02-06 03:01:22 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ioctl.c 2007-05-02 20:40:17 +0200 @@ -12,10 +12,19 @@ #include #include @@ -4993,8 +4920,8 @@ default: if (S_ISREG(filp->f_path.dentry->d_inode->i_mode)) error = file_ioctl(filp, cmd, arg); ---- linux-2.6.20.4/fs/ioprio.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ioprio.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/ioprio.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ioprio.c 2007-05-02 21:30:04 +0200 @@ -25,6 +25,7 @@ #include #include @@ -5003,16 +4930,16 @@ static int set_task_ioprio(struct task_struct *task, int ioprio) { -@@ -100,6 +101,8 @@ asmlinkage long sys_ioprio_set(int which - if (!who) - who = process_group(current); - do_each_task_pid(who, PIDTYPE_PGID, p) { +@@ -103,6 +104,8 @@ asmlinkage long sys_ioprio_set(int which + else + pgrp = find_pid(who); + do_each_pid_task(pgrp, PIDTYPE_PGID, p) { + if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) + continue; ret = set_task_ioprio(p, ioprio); if (ret) break; -@@ -109,7 +112,7 @@ asmlinkage long sys_ioprio_set(int which +@@ -112,7 +115,7 @@ asmlinkage long sys_ioprio_set(int which if (!who) user = current->user; else @@ -5021,16 +4948,16 @@ if (!user) break; -@@ -184,6 +187,8 @@ asmlinkage long sys_ioprio_get(int which - if (!who) - who = process_group(current); - do_each_task_pid(who, PIDTYPE_PGID, p) { +@@ -190,6 +193,8 @@ asmlinkage long sys_ioprio_get(int which + else + pgrp = find_pid(who); + do_each_pid_task(pgrp, PIDTYPE_PGID, p) { + if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) + continue; tmpio = get_task_ioprio(p); if (tmpio < 0) continue; -@@ -197,7 +202,7 @@ asmlinkage long sys_ioprio_get(int which +@@ -203,7 +208,7 @@ asmlinkage long sys_ioprio_get(int which if (!who) user = current->user; else @@ -5039,8 +4966,8 @@ if (!user) break; ---- linux-2.6.20.4/fs/jfs/acl.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/acl.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/jfs/acl.c 2006-11-30 21:19:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/acl.c 2007-05-02 20:40:17 +0200 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s return rc; @@ -5051,9 +4978,9 @@ if (DQUOT_TRANSFER(inode, iattr)) return -EDQUOT; } ---- linux-2.6.20.4/fs/jfs/file.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/file.c 2007-04-01 17:30:00 +0200 -@@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o +--- linux-2.6.21/fs/jfs/file.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/file.c 2007-05-02 20:40:17 +0200 +@@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i .setattr = jfs_setattr, .permission = jfs_permission, #endif @@ -5069,8 +4996,8 @@ .splice_read = generic_file_splice_read, .splice_write = generic_file_splice_write, .fsync = jfs_fsync, ---- linux-2.6.20.4/fs/jfs/inode.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/inode.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/inode.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/inode.c 2007-05-02 20:40:17 +0200 @@ -22,6 +22,7 @@ #include #include @@ -5087,8 +5014,8 @@ } clear_inode(inode); ---- linux-2.6.20.4/fs/jfs/ioctl.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/ioctl.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/jfs/ioctl.c 2007-02-06 03:01:24 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/ioctl.c 2007-05-02 20:40:17 +0200 @@ -10,6 +10,7 @@ #include #include @@ -5118,8 +5045,8 @@ if (!capable(CAP_LINUX_IMMUTABLE)) return -EPERM; } ---- linux-2.6.20.4/fs/jfs/jfs_dinode.h 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_dinode.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/jfs/jfs_dinode.h 2006-11-30 21:19:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dinode.h 2007-05-02 20:40:17 +0200 @@ -162,9 +162,12 @@ struct dinode { #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ @@ -5135,8 +5062,8 @@ /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ #define JFS_IOC_GETFLAGS _IOR('f', 1, long) ---- linux-2.6.20.4/fs/jfs/jfs_dtree.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_dtree.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/jfs_dtree.c 2007-02-06 03:01:24 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_dtree.c 2007-05-02 20:40:17 +0200 @@ -102,6 +102,7 @@ #include @@ -5248,8 +5175,8 @@ /* Free quota allocation */ DQUOT_FREE_BLOCK(ip, xlen); ---- linux-2.6.20.4/fs/jfs/jfs_extent.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_extent.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/jfs_extent.c 2006-11-30 21:19:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_extent.c 2007-05-02 20:40:17 +0200 @@ -18,6 +18,7 @@ #include @@ -5311,8 +5238,8 @@ DQUOT_FREE_BLOCK(ip, nxlen); goto exit; } ---- linux-2.6.20.4/fs/jfs/jfs_filsys.h 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_filsys.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/jfs/jfs_filsys.h 2007-02-06 03:01:24 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_filsys.h 2007-05-02 20:40:17 +0200 @@ -264,6 +264,7 @@ #define JFS_NAME_MAX 255 #define JFS_PATH_MAX BPSIZE @@ -5321,8 +5248,8 @@ /* * file system state (superblock state) ---- linux-2.6.20.4/fs/jfs/jfs_imap.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_imap.c 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/jfs/jfs_imap.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_imap.c 2007-05-02 20:40:17 +0200 @@ -45,6 +45,7 @@ #include #include @@ -5382,8 +5309,8 @@ /* * mode2 is only needed for storing the higher order bits. * Trust i_mode for the lower order ones ---- linux-2.6.20.4/fs/jfs/jfs_inode.c 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_inode.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/jfs_inode.c 2006-11-30 21:19:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.c 2007-05-02 20:40:17 +0200 @@ -18,6 +18,8 @@ #include @@ -5463,8 +5390,8 @@ DQUOT_DROP(inode); inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; ---- linux-2.6.20.4/fs/jfs/jfs_inode.h 2006-11-30 21:19:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_inode.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/jfs/jfs_inode.h 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_inode.h 2007-05-02 20:40:17 +0200 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *) extern void jfs_truncate_nolock(struct inode *, loff_t); extern void jfs_free_zero_link(struct inode *); @@ -5473,8 +5400,8 @@ extern void jfs_set_inode_flags(struct inode *); extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); ---- linux-2.6.20.4/fs/jfs/jfs_xtree.c 2006-11-30 21:19:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/jfs_xtree.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/jfs_xtree.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/jfs_xtree.c 2007-05-02 20:40:17 +0200 @@ -21,6 +21,7 @@ #include @@ -5483,7 +5410,7 @@ #include "jfs_incore.h" #include "jfs_filsys.h" #include "jfs_metapage.h" -@@ -841,7 +842,12 @@ int xtInsert(tid_t tid, /* transaction +@@ -846,7 +847,12 @@ int xtInsert(tid_t tid, /* transaction hint = 0; if ((rc = DQUOT_ALLOC_BLOCK(ip, xlen))) goto out; @@ -5496,7 +5423,7 @@ DQUOT_FREE_BLOCK(ip, xlen); goto out; } -@@ -871,6 +877,7 @@ int xtInsert(tid_t tid, /* transaction +@@ -876,6 +882,7 @@ int xtInsert(tid_t tid, /* transaction /* undo data extent allocation */ if (*xaddrp == 0) { dbFree(ip, xaddr, (s64) xlen); @@ -5504,7 +5431,7 @@ DQUOT_FREE_BLOCK(ip, xlen); } return rc; -@@ -1231,6 +1238,7 @@ xtSplitPage(tid_t tid, struct inode *ip, +@@ -1236,6 +1243,7 @@ xtSplitPage(tid_t tid, struct inode *ip, struct tlock *tlck; struct xtlock *sxtlck = NULL, *rxtlck = NULL; int quota_allocation = 0; @@ -5512,7 +5439,7 @@ smp = split->mp; sp = XT_PAGE(ip, smp); -@@ -1250,6 +1258,13 @@ xtSplitPage(tid_t tid, struct inode *ip, +@@ -1255,6 +1263,13 @@ xtSplitPage(tid_t tid, struct inode *ip, quota_allocation += lengthPXD(pxd); @@ -5526,7 +5453,7 @@ /* * allocate the new right page for the split */ -@@ -1451,6 +1466,9 @@ xtSplitPage(tid_t tid, struct inode *ip, +@@ -1456,6 +1471,9 @@ xtSplitPage(tid_t tid, struct inode *ip, clean_up: @@ -5536,7 +5463,7 @@ /* Rollback quota allocation. */ if (quota_allocation) DQUOT_FREE_BLOCK(ip, quota_allocation); -@@ -1515,6 +1533,12 @@ xtSplitRoot(tid_t tid, +@@ -1520,6 +1538,12 @@ xtSplitRoot(tid_t tid, release_metapage(rmp); return -EDQUOT; } @@ -5549,7 +5476,7 @@ jfs_info("xtSplitRoot: ip:0x%p rmp:0x%p", ip, rmp); -@@ -3941,6 +3965,8 @@ s64 xtTruncate(tid_t tid, struct inode * +@@ -3951,6 +3975,8 @@ s64 xtTruncate(tid_t tid, struct inode * else ip->i_size = newsize; @@ -5558,8 +5485,8 @@ /* update quota allocation to reflect freed blocks */ DQUOT_FREE_BLOCK(ip, nfreed); ---- linux-2.6.20.4/fs/jfs/namei.c 2006-11-30 21:19:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/namei.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/jfs/namei.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/namei.c 2007-05-02 20:40:17 +0200 @@ -20,6 +20,7 @@ #include #include @@ -5568,7 +5495,7 @@ #include "jfs_incore.h" #include "jfs_superblock.h" #include "jfs_inode.h" -@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct +@@ -1469,6 +1470,7 @@ static struct dentry *jfs_lookup(struct return ERR_PTR(-EACCES); } @@ -5576,7 +5503,7 @@ dentry = d_splice_alias(ip, dentry); if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2)) -@@ -1513,6 +1515,7 @@ struct inode_operations jfs_dir_inode_op +@@ -1521,6 +1523,7 @@ const struct inode_operations jfs_dir_in .setattr = jfs_setattr, .permission = jfs_permission, #endif @@ -5584,8 +5511,8 @@ }; const struct file_operations jfs_dir_operations = { ---- linux-2.6.20.4/fs/jfs/super.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/jfs/super.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/super.c 2007-05-02 20:40:17 +0200 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b enum { Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, @@ -5652,8 +5579,8 @@ if (newLVSize) { printk(KERN_ERR "resize option for remount only\n"); ---- linux-2.6.20.4/fs/jfs/xattr.c 2006-11-30 21:19:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/jfs/xattr.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/jfs/xattr.c 2006-11-30 21:19:26 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/jfs/xattr.c 2007-05-02 20:40:17 +0200 @@ -23,6 +23,7 @@ #include #include @@ -5731,8 +5658,8 @@ inode->i_ctime = CURRENT_TIME; ---- linux-2.6.20.4/fs/libfs.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/libfs.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/libfs.c 2007-05-02 19:25:18 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/libfs.c 2007-05-02 20:40:17 +0200 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru * both impossible due to the lock on directory. */ @@ -5771,7 +5698,7 @@ ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) { return -EISDIR; -@@ -611,6 +626,7 @@ EXPORT_SYMBOL(dcache_dir_close); +@@ -614,6 +629,7 @@ EXPORT_SYMBOL(dcache_dir_close); EXPORT_SYMBOL(dcache_dir_lseek); EXPORT_SYMBOL(dcache_dir_open); EXPORT_SYMBOL(dcache_readdir); @@ -5779,8 +5706,8 @@ EXPORT_SYMBOL(generic_read_dir); EXPORT_SYMBOL(get_sb_pseudo); EXPORT_SYMBOL(simple_commit_write); ---- linux-2.6.20.4/fs/locks.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/locks.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/fs/locks.c 2007-02-06 03:01:24 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/locks.c 2007-05-02 20:40:17 +0200 @@ -125,6 +125,8 @@ #include #include @@ -5976,8 +5903,8 @@ lock_get_status(q, fl, ++i, ""); move_lock_status(&q, &pos, offset); ---- linux-2.6.20.4/fs/namei.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/namei.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/fs/namei.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/namei.c 2007-05-02 20:40:17 +0200 @@ -32,6 +32,11 @@ #include #include @@ -6499,8 +6426,8 @@ /* get the link contents into pagecache */ static char *page_getlink(struct dentry * dentry, struct page **ppage) { ---- linux-2.6.20.4/fs/namespace.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/namespace.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/fs/namespace.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/namespace.c 2007-05-02 20:40:17 +0200 @@ -25,6 +25,11 @@ #include #include @@ -6513,7 +6440,7 @@ #include #include #include "pnode.h" -@@ -241,6 +246,7 @@ static struct vfsmount *clone_mnt(struct +@@ -240,6 +245,7 @@ static struct vfsmount *clone_mnt(struct mnt->mnt_root = dget(root); mnt->mnt_mountpoint = mnt->mnt_root; mnt->mnt_parent = mnt; @@ -6521,7 +6448,7 @@ if (flag & CL_SLAVE) { list_add(&mnt->mnt_slave, &old->mnt_slave_list); -@@ -349,44 +355,86 @@ static inline void mangle(struct seq_fil +@@ -348,44 +354,86 @@ static inline void mangle(struct seq_fil seq_escape(m, s, " \t\n\\"); } @@ -6636,7 +6563,7 @@ if (mnt->mnt_sb->s_op->show_options) err = mnt->mnt_sb->s_op->show_options(m, mnt); seq_puts(m, " 0 0\n"); -@@ -405,17 +453,27 @@ static int show_vfsstat(struct seq_file +@@ -404,17 +452,27 @@ static int show_vfsstat(struct seq_file struct vfsmount *mnt = v; int err = 0; @@ -6674,7 +6601,7 @@ /* file system type */ seq_puts(m, "with fstype "); -@@ -645,7 +703,7 @@ asmlinkage long sys_umount(char __user * +@@ -644,7 +702,7 @@ asmlinkage long sys_umount(char __user * goto dput_and_out; retval = -EPERM; @@ -6683,7 +6610,7 @@ goto dput_and_out; retval = do_umount(nd.mnt, flags); -@@ -669,7 +727,7 @@ asmlinkage long sys_oldumount(char __use +@@ -668,7 +726,7 @@ asmlinkage long sys_oldumount(char __use static int mount_is_safe(struct nameidata *nd) { @@ -6692,7 +6619,7 @@ return 0; return -EPERM; #ifdef notyet -@@ -898,11 +956,13 @@ static int do_change_type(struct nameida +@@ -897,11 +955,13 @@ static int do_change_type(struct nameida /* * do loopback mount. */ @@ -6707,7 +6634,7 @@ if (err) return err; if (!old_name || !*old_name) -@@ -928,6 +988,12 @@ static int do_loopback(struct nameidata +@@ -927,6 +987,12 @@ static int do_loopback(struct nameidata if (!mnt) goto out; @@ -6720,7 +6647,7 @@ err = graft_tree(mnt, nd); if (err) { LIST_HEAD(umount_list); -@@ -936,6 +1002,7 @@ static int do_loopback(struct nameidata +@@ -935,6 +1001,7 @@ static int do_loopback(struct nameidata spin_unlock(&vfsmount_lock); release_mounts(&umount_list); } @@ -6728,7 +6655,7 @@ out: up_write(&namespace_sem); -@@ -949,12 +1016,12 @@ out: +@@ -948,12 +1015,12 @@ out: * on it - tough luck. */ static int do_remount(struct nameidata *nd, int flags, int mnt_flags, @@ -6743,7 +6670,7 @@ return -EPERM; if (!check_mnt(nd->mnt)) -@@ -988,7 +1055,7 @@ static int do_move_mount(struct nameidat +@@ -987,7 +1054,7 @@ static int do_move_mount(struct nameidat struct nameidata old_nd, parent_nd; struct vfsmount *p; int err = 0; @@ -6752,7 +6679,7 @@ return -EPERM; if (!old_name || !*old_name) return -EINVAL; -@@ -1068,7 +1135,7 @@ static int do_new_mount(struct nameidata +@@ -1067,7 +1134,7 @@ static int do_new_mount(struct nameidata return -EINVAL; /* we need capabilities... */ @@ -6761,7 +6688,7 @@ return -EPERM; mnt = do_kern_mount(type, flags, name, data); -@@ -1380,6 +1447,7 @@ long do_mount(char *dev_name, char *dir_ +@@ -1379,6 +1446,7 @@ long do_mount(char *dev_name, char *dir_ struct nameidata nd; int retval = 0; int mnt_flags = 0; @@ -6769,7 +6696,7 @@ /* Discard magic */ if ((flags & MS_MGC_MSK) == MS_MGC_VAL) -@@ -1395,7 +1463,19 @@ long do_mount(char *dev_name, char *dir_ +@@ -1394,7 +1462,19 @@ long do_mount(char *dev_name, char *dir_ if (data_page) ((char *)data_page)[PAGE_SIZE - 1] = 0; @@ -6789,7 +6716,7 @@ if (flags & MS_NOSUID) mnt_flags |= MNT_NOSUID; if (flags & MS_NODEV) -@@ -1409,6 +1489,8 @@ long do_mount(char *dev_name, char *dir_ +@@ -1408,6 +1488,8 @@ long do_mount(char *dev_name, char *dir_ if (flags & MS_RELATIME) mnt_flags |= MNT_RELATIME; @@ -6798,7 +6725,7 @@ flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_NOATIME | MS_NODIRATIME | MS_RELATIME); -@@ -1423,9 +1505,9 @@ long do_mount(char *dev_name, char *dir_ +@@ -1422,9 +1504,9 @@ long do_mount(char *dev_name, char *dir_ if (flags & MS_REMOUNT) retval = do_remount(&nd, flags & ~MS_REMOUNT, mnt_flags, @@ -6810,7 +6737,7 @@ else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) retval = do_change_type(&nd, flags); else if (flags & MS_MOVE) -@@ -1499,6 +1581,7 @@ struct mnt_namespace *dup_mnt_ns(struct +@@ -1498,6 +1580,7 @@ struct mnt_namespace *dup_mnt_ns(struct q = next_mnt(q, new_ns->root); } up_write(&namespace_sem); @@ -6818,7 +6745,7 @@ if (rootmnt) mntput(rootmnt); -@@ -1524,7 +1607,7 @@ int copy_mnt_ns(int flags, struct task_s +@@ -1523,7 +1606,7 @@ int copy_mnt_ns(int flags, struct task_s if (!(flags & CLONE_NEWNS)) return 0; @@ -6827,16 +6754,16 @@ err = -EPERM; goto out; } -@@ -1876,5 +1959,6 @@ void __put_mnt_ns(struct mnt_namespace * +@@ -1875,5 +1958,6 @@ void __put_mnt_ns(struct mnt_namespace * spin_unlock(&vfsmount_lock); up_write(&namespace_sem); release_mounts(&umount_list); + atomic_dec(&vs_global_mnt_ns); kfree(ns); } ---- linux-2.6.20.4/fs/nfs/client.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/client.c 2007-04-01 17:30:04 +0200 -@@ -520,6 +520,9 @@ static int nfs_init_server_rpcclient(str +--- linux-2.6.21/fs/nfs/client.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/client.c 2007-05-02 20:40:17 +0200 +@@ -522,6 +522,9 @@ static int nfs_init_server_rpcclient(str if (server->flags & NFS4_MOUNT_INTR) server->client->cl_intr = 1; @@ -6846,7 +6773,7 @@ return 0; } -@@ -676,6 +679,10 @@ static void nfs_server_set_fsinfo(struct +@@ -678,6 +681,10 @@ static void nfs_server_set_fsinfo(struct server->acdirmin = server->acdirmax = 0; } @@ -6857,8 +6784,8 @@ server->maxfilesize = fsinfo->maxfilesize; /* We're airborne Set socket buffersize */ ---- linux-2.6.20.4/fs/nfs/dir.c 2007-02-06 03:01:24 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/dir.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/nfs/dir.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/dir.c 2007-05-02 20:40:17 +0200 @@ -33,6 +33,7 @@ #include #include @@ -6867,7 +6794,7 @@ #include "nfs4_fs.h" #include "delegation.h" -@@ -933,6 +934,7 @@ static struct dentry *nfs_lookup(struct +@@ -939,6 +940,7 @@ static struct dentry *nfs_lookup(struct if (IS_ERR(res)) goto out_unlock; @@ -6875,7 +6802,7 @@ no_entry: res = d_materialise_unique(dentry, inode); if (res != NULL) { -@@ -975,7 +977,8 @@ static int is_atomic_open(struct inode * +@@ -981,7 +983,8 @@ static int is_atomic_open(struct inode * if (nd->flags & LOOKUP_DIRECTORY) return 0; /* Are we trying to write to a read only partition? */ @@ -6885,8 +6812,8 @@ return 0; return 1; } ---- linux-2.6.20.4/fs/nfs/inode.c 2007-03-25 00:56:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/inode.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfs/inode.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/inode.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,7 @@ #include #include @@ -6895,7 +6822,7 @@ #include #include -@@ -279,8 +280,10 @@ nfs_fhget(struct super_block *sb, struct +@@ -286,8 +287,10 @@ nfs_fhget(struct super_block *sb, struct nfsi->change_attr = fattr->change_attr; inode->i_size = nfs_size_to_loff_t(fattr->size); inode->i_nlink = fattr->nlink; @@ -6908,7 +6835,7 @@ if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { /* * report the blocks in 512byte units -@@ -369,6 +372,8 @@ void nfs_setattr_update_inode(struct ino +@@ -378,6 +381,8 @@ void nfs_setattr_update_inode(struct ino inode->i_uid = attr->ia_uid; if ((attr->ia_valid & ATTR_GID) != 0) inode->i_gid = attr->ia_gid; @@ -6917,7 +6844,7 @@ spin_lock(&inode->i_lock); NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; spin_unlock(&inode->i_lock); -@@ -816,6 +821,9 @@ static int nfs_check_inode_attributes(st +@@ -826,6 +831,9 @@ static int nfs_check_inode_attributes(st struct nfs_inode *nfsi = NFS_I(inode); loff_t cur_size, new_isize; int data_unstable; @@ -6927,7 +6854,7 @@ /* Has the inode gone and changed behind our back? */ -@@ -843,10 +851,15 @@ static int nfs_check_inode_attributes(st +@@ -853,10 +861,15 @@ static int nfs_check_inode_attributes(st if (cur_size != new_isize && nfsi->npages == 0) nfsi->cache_validity |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; @@ -6945,9 +6872,9 @@ nfsi->cache_validity |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; /* Has the link count changed? */ -@@ -936,6 +949,9 @@ static int nfs_update_inode(struct inode - loff_t cur_isize, new_isize; +@@ -947,6 +960,9 @@ static int nfs_update_inode(struct inode unsigned int invalid = 0; + unsigned long now = jiffies; int data_stable; + uid_t uid; + gid_t gid; @@ -6955,7 +6882,7 @@ dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n", __FUNCTION__, inode->i_sb->s_id, inode->i_ino, -@@ -1008,15 +1024,21 @@ static int nfs_update_inode(struct inode +@@ -1023,15 +1039,21 @@ static int nfs_update_inode(struct inode } memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); @@ -6981,8 +6908,8 @@ if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { /* ---- linux-2.6.20.4/fs/nfs/nfs3xdr.c 2006-11-30 21:19:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/nfs3xdr.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfs/nfs3xdr.c 2006-11-30 21:19:26 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfs3xdr.c 2007-05-02 20:40:17 +0200 @@ -22,6 +22,7 @@ #include #include @@ -7072,8 +6999,8 @@ if (args->type == NF3CHR || args->type == NF3BLK) { *p++ = htonl(MAJOR(args->rdev)); *p++ = htonl(MINOR(args->rdev)); ---- linux-2.6.20.4/fs/nfs/nfsroot.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/nfsroot.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfs/nfsroot.c 2007-02-06 03:01:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/nfsroot.c 2007-05-02 20:40:17 +0200 @@ -118,12 +118,12 @@ static int mount_port __initdata = 0; / enum { /* Options that take integer arguments */ @@ -7121,17 +7048,17 @@ default: printk(KERN_WARNING "Root-NFS: unknown " "option: %s\n", p); ---- linux-2.6.20.4/fs/nfs/super.c 2006-11-30 21:19:26 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfs/super.c 2007-04-01 17:30:04 +0200 -@@ -44,6 +44,7 @@ - #include +--- linux-2.6.21/fs/nfs/super.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfs/super.c 2007-05-02 21:11:07 +0200 +@@ -45,6 +45,7 @@ #include #include + #include +#include #include #include -@@ -290,6 +291,7 @@ static void nfs_show_mount_options(struc +@@ -291,6 +292,7 @@ static void nfs_show_mount_options(struc { NFS_MOUNT_NOAC, ",noac", "" }, { NFS_MOUNT_NONLM, ",nolock", "" }, { NFS_MOUNT_NOACL, ",noacl", "" }, @@ -7139,8 +7066,8 @@ { 0, NULL, NULL } }; const struct proc_nfs_info *nfs_infop; ---- linux-2.6.20.4/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/auth.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/auth.c 2007-05-02 20:40:17 +0200 @@ -9,6 +9,7 @@ #include #include @@ -7175,8 +7102,8 @@ cap_t(current->cap_effective) &= ~CAP_NFSD_MASK; } else { cap_t(current->cap_effective) |= (CAP_NFSD_MASK & ---- linux-2.6.20.4/fs/nfsd/nfs3xdr.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/nfs3xdr.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfsd/nfs3xdr.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs3xdr.c 2007-05-02 20:40:17 +0200 @@ -21,6 +21,7 @@ #include #include @@ -7212,7 +7139,7 @@ if (*p++) { u64 newsize; -@@ -159,8 +165,10 @@ encode_fattr3(struct svc_rqst *rqstp, __ +@@ -180,8 +186,10 @@ encode_fattr3(struct svc_rqst *rqstp, __ *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); *p++ = htonl((u32) stat->mode); *p++ = htonl((u32) stat->nlink); @@ -7225,8 +7152,8 @@ if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); } else { ---- linux-2.6.20.4/fs/nfsd/nfs4recover.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/nfs4recover.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/nfsd/nfs4recover.c 2007-02-06 03:01:25 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4recover.c 2007-05-02 20:40:17 +0200 @@ -156,7 +156,7 @@ nfsd4_create_clid_dir(struct nfs4_client dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n"); goto out_put; @@ -7254,8 +7181,8 @@ mutex_unlock(&dir->d_inode->i_mutex); return status; } ---- linux-2.6.20.4/fs/nfsd/nfs4xdr.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/nfs4xdr.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfsd/nfs4xdr.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfs4xdr.c 2007-05-02 20:40:17 +0200 @@ -57,6 +57,7 @@ #include #include @@ -7264,7 +7191,7 @@ #define NFSDDBG_FACILITY NFSDDBG_XDR -@@ -1727,14 +1728,18 @@ out_acl: +@@ -1728,14 +1729,18 @@ out_acl: WRITE32(stat.nlink); } if (bmval1 & FATTR4_WORD1_OWNER) { @@ -7285,8 +7212,8 @@ if (status == nfserr_resource) goto out_resource; if (status) ---- linux-2.6.20.4/fs/nfsd/nfsxdr.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/nfsxdr.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/fs/nfsd/nfsxdr.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/nfsxdr.c 2007-05-02 20:40:17 +0200 @@ -15,6 +15,7 @@ #include #include @@ -7322,7 +7249,7 @@ if ((tmp = ntohl(*p++)) != (u32)-1) { iap->ia_valid |= ATTR_SIZE; iap->ia_size = tmp; -@@ -159,8 +165,10 @@ encode_fattr(struct svc_rqst *rqstp, __b +@@ -160,8 +166,10 @@ encode_fattr(struct svc_rqst *rqstp, __b *p++ = htonl(nfs_ftypes[type >> 12]); *p++ = htonl((u32) stat->mode); *p++ = htonl((u32) stat->nlink); @@ -7335,9 +7262,9 @@ if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); ---- linux-2.6.20.4/fs/nfsd/vfs.c 2007-02-06 03:01:25 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/nfsd/vfs.c 2007-04-01 17:30:01 +0200 -@@ -1183,13 +1183,13 @@ nfsd_create(struct svc_rqst *rqstp, stru +--- linux-2.6.21/fs/nfsd/vfs.c 2007-05-02 19:25:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/nfsd/vfs.c 2007-05-02 20:40:17 +0200 +@@ -1186,13 +1186,13 @@ nfsd_create(struct svc_rqst *rqstp, stru host_err = vfs_create(dirp, dchild, iap->ia_mode, NULL); break; case S_IFDIR: @@ -7353,7 +7280,7 @@ break; default: printk("nfsd: bad file type %o in nfsd_create\n", type); -@@ -1463,11 +1463,13 @@ nfsd_symlink(struct svc_rqst *rqstp, str +@@ -1466,11 +1466,13 @@ nfsd_symlink(struct svc_rqst *rqstp, str else { strncpy(path_alloced, path, plen); path_alloced[plen] = 0; @@ -7369,7 +7296,7 @@ if (!host_err) { if (EX_ISSYNC(fhp->fh_export)) -@@ -1526,7 +1528,7 @@ nfsd_link(struct svc_rqst *rqstp, struct +@@ -1529,7 +1531,7 @@ nfsd_link(struct svc_rqst *rqstp, struct dold = tfhp->fh_dentry; dest = dold->d_inode; @@ -7378,7 +7305,7 @@ if (!host_err) { if (EX_ISSYNC(ffhp->fh_export)) { err = nfserrno(nfsd_sync_dir(ddir)); -@@ -1691,9 +1693,9 @@ nfsd_unlink(struct svc_rqst *rqstp, stru +@@ -1694,9 +1696,9 @@ nfsd_unlink(struct svc_rqst *rqstp, stru host_err = -EPERM; } else #endif @@ -7390,7 +7317,7 @@ } dput(rdentry); -@@ -1804,7 +1806,8 @@ nfsd_permission(struct svc_export *exp, +@@ -1807,7 +1809,8 @@ nfsd_permission(struct svc_export *exp, */ if (!(acc & MAY_LOCAL_ACCESS)) if (acc & (MAY_WRITE | MAY_SATTR | MAY_TRUNC)) { @@ -7400,8 +7327,8 @@ return nfserr_rofs; if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode)) return nfserr_perm; ---- linux-2.6.20.4/fs/ocfs2/dlm/dlmfs.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/dlm/dlmfs.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/dlm/dlmfs.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlm/dlmfs.c 2007-05-02 20:40:17 +0200 @@ -44,6 +44,7 @@ #include #include @@ -7426,8 +7353,8 @@ inode->i_blocks = 0; inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info; inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME; ---- linux-2.6.20.4/fs/ocfs2/dlmglue.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/dlmglue.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/dlmglue.c 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.c 2007-05-02 20:40:17 +0200 @@ -1339,6 +1339,7 @@ static void __ocfs2_stuff_meta_lvb(struc lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); lvb->lvb_iuid = cpu_to_be32(inode->i_uid); @@ -7444,8 +7371,8 @@ inode->i_mode = be16_to_cpu(lvb->lvb_imode); inode->i_nlink = be16_to_cpu(lvb->lvb_inlink); ocfs2_unpack_timespec(&inode->i_atime, ---- linux-2.6.20.4/fs/ocfs2/dlmglue.h 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/dlmglue.h 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/dlmglue.h 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/dlmglue.h 2007-05-02 20:40:17 +0200 @@ -34,7 +34,7 @@ struct ocfs2_meta_lvb { __u8 lvb_version; @@ -7455,8 +7382,8 @@ __be32 lvb_iclusters; __be32 lvb_iuid; __be32 lvb_igid; ---- linux-2.6.20.4/fs/ocfs2/file.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/file.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/file.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/file.c 2007-05-02 20:40:17 +0200 @@ -858,13 +858,15 @@ int ocfs2_setattr(struct dentry *dentry, mlog(0, "uid change: %d\n", attr->ia_uid); if (attr->ia_valid & ATTR_GID) @@ -7475,15 +7402,15 @@ mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid); return 0; @@ -1368,6 +1370,7 @@ bail: - struct inode_operations ocfs2_file_iops = { + const struct inode_operations ocfs2_file_iops = { .setattr = ocfs2_setattr, .getattr = ocfs2_getattr, + .sync_flags = ocfs2_sync_flags, .permission = ocfs2_permission, }; ---- linux-2.6.20.4/fs/ocfs2/inode.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/inode.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/inode.c 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.c 2007-05-02 20:40:17 +0200 @@ -29,6 +29,7 @@ #include #include @@ -7604,8 +7531,8 @@ inode->i_mode = le16_to_cpu(fe->i_mode); if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0) inode->i_blocks = 0; ---- linux-2.6.20.4/fs/ocfs2/inode.h 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/inode.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/ocfs2/inode.h 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/inode.h 2007-05-02 20:40:17 +0200 @@ -143,5 +143,6 @@ int ocfs2_aio_read(struct file *file, st int ocfs2_aio_write(struct file *file, struct kiocb *req, struct iocb *iocb); @@ -7613,8 +7540,8 @@ +int ocfs2_sync_flags(struct inode *inode); #endif /* OCFS2_INODE_H */ ---- linux-2.6.20.4/fs/ocfs2/ioctl.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/ioctl.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/ioctl.c 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.c 2007-05-02 20:40:17 +0200 @@ -38,7 +38,7 @@ static int ocfs2_get_inode_attr(struct i return status; } @@ -7624,8 +7551,8 @@ unsigned mask) { struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode); ---- linux-2.6.20.4/fs/ocfs2/ioctl.h 2006-11-30 21:19:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/ioctl.h 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/ioctl.h 2006-11-30 21:19:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ioctl.h 2007-05-02 20:40:17 +0200 @@ -10,6 +10,9 @@ #ifndef OCFS2_IOCTL_H #define OCFS2_IOCTL_H @@ -7636,8 +7563,8 @@ int ocfs2_ioctl(struct inode * inode, struct file * filp, unsigned int cmd, unsigned long arg); ---- linux-2.6.20.4/fs/ocfs2/namei.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/namei.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/namei.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/namei.c 2007-05-02 20:40:17 +0200 @@ -40,6 +40,7 @@ #include #include @@ -7679,15 +7606,15 @@ fe->i_mode = cpu_to_le16(mode); if (S_ISCHR(mode) || S_ISBLK(mode)) fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); -@@ -2318,5 +2328,6 @@ struct inode_operations ocfs2_dir_iops = +@@ -2318,5 +2328,6 @@ const struct inode_operations ocfs2_dir_ .rename = ocfs2_rename, .setattr = ocfs2_setattr, .getattr = ocfs2_getattr, + .sync_flags = ocfs2_sync_flags, .permission = ocfs2_permission, }; ---- linux-2.6.20.4/fs/ocfs2/ocfs2.h 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/ocfs2.h 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/ocfs2.h 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2.h 2007-05-02 20:40:17 +0200 @@ -175,6 +175,7 @@ enum ocfs2_mount_options OCFS2_MOUNT_NOINTR = 1 << 2, /* Don't catch signals */ OCFS2_MOUNT_ERRORS_PANIC = 1 << 3, /* Panic on errors */ @@ -7696,8 +7623,8 @@ }; #define OCFS2_OSB_SOFT_RO 0x0001 ---- linux-2.6.20.4/fs/ocfs2/ocfs2_fs.h 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/ocfs2_fs.h 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/ocfs2_fs.h 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/ocfs2_fs.h 2007-05-02 20:40:17 +0200 @@ -151,8 +151,12 @@ #define OCFS2_NOATIME_FL (0x00000080) /* do not update atime */ #define OCFS2_DIRSYNC_FL (0x00010000) /* dirsync behaviour (directories only) */ @@ -7711,8 +7638,8 @@ /* * ioctl commands ---- linux-2.6.20.4/fs/ocfs2/super.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/ocfs2/super.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/ocfs2/super.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/ocfs2/super.c 2007-05-02 20:40:17 +0200 @@ -140,6 +140,7 @@ enum { Opt_data_ordered, Opt_data_writeback, @@ -7778,8 +7705,8 @@ default: mlog(ML_ERROR, "Unrecognized mount option \"%s\" " ---- linux-2.6.20.4/fs/open.c 2007-02-06 03:01:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/open.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/open.c 2007-02-06 03:01:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/open.c 2007-05-02 20:40:17 +0200 @@ -27,22 +27,31 @@ #include #include @@ -7953,8 +7880,8 @@ } void fastcall put_unused_fd(unsigned int fd) ---- linux-2.6.20.4/fs/proc/array.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/array.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/fs/proc/array.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/array.c 2007-05-02 20:40:17 +0200 @@ -75,6 +75,8 @@ #include #include @@ -8139,8 +8066,8 @@ tcomm, state, ppid, ---- linux-2.6.20.4/fs/proc/base.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/base.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/proc/base.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/base.c 2007-05-02 20:40:17 +0200 @@ -73,6 +73,9 @@ #include #include @@ -8174,7 +8101,7 @@ /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc// without very good reasons. -@@ -1671,14 +1683,14 @@ static int proc_self_readlink(struct den +@@ -1662,14 +1674,14 @@ static int proc_self_readlink(struct den int buflen) { char tmp[PROC_NUMBUF]; @@ -8191,7 +8118,7 @@ return ERR_PTR(vfs_follow_link(nd,tmp)); } -@@ -1772,7 +1784,7 @@ out_iput: +@@ -1763,7 +1775,7 @@ out_iput: static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry) { struct dentry *error; @@ -8200,9 +8127,9 @@ struct pid_entry *p, *last; error = ERR_PTR(-ENOENT); -@@ -1833,6 +1845,9 @@ static int proc_pid_io_accounting(struct - static struct file_operations proc_task_operations; - static struct inode_operations proc_task_inode_operations; +@@ -1828,6 +1840,9 @@ static int proc_pid_io_accounting(struct + static const struct file_operations proc_task_operations; + static const struct inode_operations proc_task_inode_operations; +extern int proc_pid_vx_info(struct task_struct *, char *); +extern int proc_pid_nx_info(struct task_struct *, char *); @@ -8210,7 +8137,7 @@ static struct pid_entry tgid_base_stuff[] = { DIR("task", S_IRUGO|S_IXUGO, task), DIR("fd", S_IRUSR|S_IXUSR, fd), -@@ -1870,6 +1885,8 @@ static struct pid_entry tgid_base_stuff[ +@@ -1865,6 +1880,8 @@ static struct pid_entry tgid_base_stuff[ #ifdef CONFIG_CPUSETS REG("cpuset", S_IRUGO, cpuset), #endif @@ -8219,7 +8146,7 @@ INF("oom_score", S_IRUGO, oom_score), REG("oom_adj", S_IRUGO|S_IWUSR, oom_adjust), #ifdef CONFIG_AUDITSYSCALL -@@ -2018,7 +2035,7 @@ struct dentry *proc_pid_lookup(struct in +@@ -2013,7 +2030,7 @@ struct dentry *proc_pid_lookup(struct in goto out; rcu_read_lock(); @@ -8228,7 +8155,7 @@ if (task) get_task_struct(task); rcu_read_unlock(); -@@ -2082,7 +2099,7 @@ static int proc_pid_fill_cache(struct fi +@@ -2077,7 +2094,7 @@ static int proc_pid_fill_cache(struct fi int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) { unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY; @@ -8237,7 +8164,7 @@ struct task_struct *task; int tgid; -@@ -2101,6 +2118,8 @@ int proc_pid_readdir(struct file * filp, +@@ -2096,6 +2113,8 @@ int proc_pid_readdir(struct file * filp, put_task_struct(task), task = next_tgid(tgid + 1)) { tgid = task->pid; filp->f_pos = tgid + TGID_OFFSET; @@ -8246,7 +8173,7 @@ if (proc_pid_fill_cache(filp, dirent, filldir, task, tgid) < 0) { put_task_struct(task); goto out; -@@ -2225,9 +2244,11 @@ static struct dentry *proc_task_lookup(s +@@ -2220,9 +2239,11 @@ static struct dentry *proc_task_lookup(s tid = name_to_int(dentry); if (tid == ~0U) goto out; @@ -8259,7 +8186,7 @@ if (task) get_task_struct(task); rcu_read_unlock(); -@@ -2372,7 +2393,7 @@ static int proc_task_readdir(struct file +@@ -2367,7 +2388,7 @@ static int proc_task_readdir(struct file for (task = first_tid(leader, tid, pos - 2); task; task = next_tid(task), pos++) { @@ -8268,8 +8195,8 @@ if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) { /* returning this tgid failed, save it as the first * pid for the next readir call */ ---- linux-2.6.20.4/fs/proc/generic.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/generic.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/fs/proc/generic.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/generic.c 2007-05-02 20:40:17 +0200 @@ -20,6 +20,7 @@ #include #include @@ -8329,9 +8256,9 @@ } else { kfree(ent); ent = NULL; ---- linux-2.6.20.4/fs/proc/inode.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/inode.c 2007-04-01 17:30:03 +0200 -@@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe +--- linux-2.6.21/fs/proc/inode.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/inode.c 2007-05-02 20:40:17 +0200 +@@ -169,6 +169,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; } @@ -8340,17 +8267,17 @@ if (de->size) inode->i_size = de->size; if (de->nlink) ---- linux-2.6.20.4/fs/proc/internal.h 2006-11-30 21:19:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/internal.h 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/fs/proc/internal.h 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/internal.h 2007-05-02 20:40:17 +0200 @@ -10,6 +10,7 @@ */ #include +#include - struct vmalloc_info { - unsigned long used; -@@ -56,11 +57,16 @@ static inline struct pid *proc_pid(struc + #ifdef CONFIG_PROC_SYSCTL + extern int proc_sys_init(void); +@@ -62,11 +63,16 @@ static inline struct pid *proc_pid(struc return PROC_I(inode)->pid; } @@ -8368,8 +8295,8 @@ static inline int proc_fd(struct inode *inode) { return PROC_I(inode)->fd; ---- linux-2.6.20.4/fs/proc/proc_misc.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/proc_misc.c 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/fs/proc/proc_misc.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/proc_misc.c 2007-05-02 20:40:17 +0200 @@ -54,6 +54,8 @@ #include #include "internal.h" @@ -8427,7 +8354,7 @@ len = sprintf(page,"%lu.%02lu %lu.%02lu\n", (unsigned long) uptime.tv_sec, (uptime.tv_nsec / (NSEC_PER_SEC / 100)), -@@ -143,7 +163,7 @@ static int meminfo_read_proc(char *page, +@@ -138,7 +158,7 @@ static int meminfo_read_proc(char *page, cached = global_page_state(NR_FILE_PAGES) - total_swapcache_pages - i.bufferram; @@ -8436,28 +8363,28 @@ cached = 0; get_vmalloc_info(&vmi); ---- linux-2.6.20.4/fs/proc/root.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/proc/root.c 2007-04-01 17:29:40 +0200 -@@ -26,6 +26,9 @@ struct proc_dir_entry *proc_net, *proc_n - #ifdef CONFIG_SYSCTL - struct proc_dir_entry *proc_sys_root; - #endif +--- linux-2.6.21/fs/proc/root.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/proc/root.c 2007-05-02 21:16:38 +0200 +@@ -22,6 +22,9 @@ + #include "internal.h" + + struct proc_dir_entry *proc_net, *proc_net_stat, *proc_bus, *proc_root_fs, *proc_root_driver; +struct proc_dir_entry *proc_virtual; + +extern void proc_vx_init(void); static int proc_get_sb(struct file_system_type *fs_type, int flags, const char *dev_name, void *data, struct vfsmount *mnt) -@@ -90,6 +93,7 @@ void __init proc_root_init(void) +@@ -79,6 +82,7 @@ void __init proc_root_init(void) proc_device_tree_init(); #endif proc_bus = proc_mkdir("bus", NULL); + proc_vx_init(); + proc_sys_init(); } - static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat ---- linux-2.6.20.4/fs/quota.c 2006-11-30 21:19:28 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/quota.c 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/fs/quota.c 2006-11-30 21:19:28 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/quota.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,7 @@ #include #include @@ -8563,8 +8490,8 @@ sb = get_super(bdev); bdput(bdev); if (!sb) ---- linux-2.6.20.4/fs/read_write.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/read_write.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/read_write.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/read_write.c 2007-05-02 21:47:01 +0200 @@ -701,12 +701,77 @@ sys_writev(unsigned long fd, const struc return ret; } @@ -8625,8 +8552,8 @@ + ret = in_file->f_op->sendfile(in_file, ppos, count, file_send_actor, out_file); + + if (ret > 0) { -+ current->rchar += ret; -+ current->wchar += ret; ++ add_rchar(current, ret); ++ add_wchar(current, ret); + } + + if (*ppos > max) @@ -8668,7 +8595,7 @@ retval = security_file_permission (in_file, MAY_READ); if (retval) -@@ -749,45 +798,12 @@ static ssize_t do_sendfile(int out_fd, i +@@ -749,45 +798,11 @@ static ssize_t do_sendfile(int out_fd, i goto fput_in; if (!(out_file->f_mode & FMODE_WRITE)) goto fput_out; @@ -8698,25 +8625,26 @@ - goto fput_out; - count = max - pos; - } - +- - retval = in_file->f_op->sendfile(in_file, ppos, count, file_send_actor, out_file); -+ retval = vfs_sendfile(out_file, in_file, ppos, count, max); - +- - if (retval > 0) { -- current->rchar += retval; -- current->wchar += retval; +- add_rchar(current, retval); +- add_wchar(current, retval); - } - current->syscr++; - current->syscw++; ++ retval = vfs_sendfile(out_file, in_file, ppos, count, max); ++ + inc_syscr(current); + inc_syscw(current); - if (*ppos > max) - retval = -EOVERFLOW; - fput_out: fput_light(out_file, fput_needed_out); fput_in: ---- linux-2.6.20.4/fs/reiserfs/bitmap.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/bitmap.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/reiserfs/bitmap.c 2007-02-06 03:01:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/bitmap.c 2007-05-02 20:40:17 +0200 @@ -13,6 +13,7 @@ #include #include @@ -8809,8 +8737,8 @@ } return CARRY_ON; ---- linux-2.6.20.4/fs/reiserfs/file.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/file.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/reiserfs/file.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/file.c 2007-05-02 20:40:17 +0200 @@ -1550,6 +1550,7 @@ const struct file_operations reiserfs_fi .release = reiserfs_file_release, .fsync = reiserfs_sync_file, @@ -8819,14 +8747,14 @@ .aio_read = generic_file_aio_read, .aio_write = generic_file_aio_write, .splice_read = generic_file_splice_read, -@@ -1564,4 +1565,5 @@ struct inode_operations reiserfs_file_in +@@ -1564,4 +1565,5 @@ const struct inode_operations reiserfs_f .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, + .sync_flags = reiserfs_sync_flags, }; ---- linux-2.6.20.4/fs/reiserfs/inode.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/inode.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/reiserfs/inode.c 2007-02-06 03:01:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/inode.c 2007-05-02 20:40:17 +0200 @@ -16,6 +16,8 @@ #include #include @@ -9010,8 +8938,8 @@ mark_inode_dirty(inode); error = journal_end(&th, inode->i_sb, jbegin_count); ---- linux-2.6.20.4/fs/reiserfs/ioctl.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/ioctl.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/reiserfs/ioctl.c 2007-02-06 03:01:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/ioctl.c 2007-05-02 20:40:17 +0200 @@ -4,6 +4,7 @@ #include @@ -9082,8 +9010,8 @@ return -EROFS; if (get_user(inode->i_generation, (int __user *)arg)) return -EFAULT; ---- linux-2.6.20.4/fs/reiserfs/namei.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/namei.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/reiserfs/namei.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/namei.c 2007-05-02 20:40:17 +0200 @@ -18,6 +18,7 @@ #include #include @@ -9108,7 +9036,7 @@ DQUOT_INIT(inode); return 0; } -@@ -1542,6 +1545,7 @@ struct inode_operations reiserfs_dir_ino +@@ -1542,6 +1545,7 @@ const struct inode_operations reiserfs_d .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, @@ -9116,7 +9044,7 @@ }; /* -@@ -1558,6 +1562,7 @@ struct inode_operations reiserfs_symlink +@@ -1558,6 +1562,7 @@ const struct inode_operations reiserfs_s .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, @@ -9124,15 +9052,15 @@ }; -@@ -1571,5 +1576,6 @@ struct inode_operations reiserfs_special +@@ -1571,5 +1576,6 @@ const struct inode_operations reiserfs_s .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, + .sync_flags = reiserfs_sync_flags, }; ---- linux-2.6.20.4/fs/reiserfs/stree.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/stree.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/fs/reiserfs/stree.c 2007-02-06 03:01:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/stree.c 2007-05-02 20:40:17 +0200 @@ -56,6 +56,7 @@ #include #include @@ -9208,8 +9136,8 @@ + } return retval; } ---- linux-2.6.20.4/fs/reiserfs/super.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/reiserfs/super.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/super.c 2007-05-02 20:40:17 +0200 @@ -885,6 +885,14 @@ static int reiserfs_parse_options(struct {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, @@ -9249,8 +9177,8 @@ rs = SB_DISK_SUPER_BLOCK(s); /* Let's do basic sanity check to verify that underlying device is not smaller than the filesystem. If the check fails then abort and scream, ---- linux-2.6.20.4/fs/reiserfs/xattr.c 2007-02-06 03:01:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/reiserfs/xattr.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/reiserfs/xattr.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/reiserfs/xattr.c 2007-05-02 20:40:17 +0200 @@ -35,6 +35,7 @@ #include #include @@ -9259,17 +9187,17 @@ #include #include #include -@@ -823,7 +824,7 @@ int reiserfs_delete_xattrs(struct inode +@@ -779,7 +780,7 @@ int reiserfs_delete_xattrs(struct inode if (dir->d_inode->i_nlink <= 2) { - root = get_xa_root(inode->i_sb); + root = get_xa_root(inode->i_sb, XATTR_REPLACE); reiserfs_write_lock_xattrs(inode->i_sb); - err = vfs_rmdir(root->d_inode, dir); + err = vfs_rmdir(root->d_inode, dir, NULL); reiserfs_write_unlock_xattrs(inode->i_sb); dput(root); } else { ---- linux-2.6.20.4/fs/stat.c 2007-02-06 03:01:30 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/stat.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/stat.c 2007-02-06 03:01:30 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/stat.c 2007-05-02 20:40:17 +0200 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod stat->nlink = inode->i_nlink; stat->uid = inode->i_uid; @@ -9278,8 +9206,8 @@ stat->rdev = inode->i_rdev; stat->atime = inode->i_atime; stat->mtime = inode->i_mtime; ---- linux-2.6.20.4/fs/super.c 2007-02-06 03:01:30 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/super.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/fs/super.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/super.c 2007-05-02 20:40:17 +0200 @@ -37,6 +37,9 @@ #include #include @@ -9332,9 +9260,9 @@ put_filesystem(type); return mnt; } ---- linux-2.6.20.4/fs/sysfs/mount.c 2007-02-06 03:01:30 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/sysfs/mount.c 2007-04-01 17:30:04 +0200 -@@ -11,8 +11,6 @@ +--- linux-2.6.21/fs/sysfs/mount.c 2007-05-02 19:25:21 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/sysfs/mount.c 2007-05-02 20:40:17 +0200 +@@ -12,8 +12,6 @@ #include "sysfs.h" @@ -9343,7 +9271,7 @@ struct vfsmount *sysfs_mount; struct super_block * sysfs_sb = NULL; -@@ -38,7 +36,7 @@ static int sysfs_fill_super(struct super +@@ -47,7 +45,7 @@ static int sysfs_fill_super(struct super sb->s_blocksize = PAGE_CACHE_SIZE; sb->s_blocksize_bits = PAGE_CACHE_SHIFT; @@ -9352,8 +9280,8 @@ sb->s_op = &sysfs_ops; sb->s_time_gran = 1; sysfs_sb = sb; ---- linux-2.6.20.4/fs/utimes.c 2007-02-06 03:01:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/utimes.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/utimes.c 2007-02-06 03:01:31 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/utimes.c 2007-05-02 20:40:17 +0200 @@ -4,6 +4,8 @@ #include #include @@ -9396,8 +9324,8 @@ /* Don't worry, the checks are done in inode_change_ok() */ newattrs.ia_valid = ATTR_CTIME | ATTR_MTIME | ATTR_ATIME; ---- linux-2.6.20.4/fs/xattr.c 2007-02-06 03:01:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xattr.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/fs/xattr.c 2007-02-06 03:01:31 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xattr.c 2007-05-02 20:40:17 +0200 @@ -18,6 +18,7 @@ #include #include @@ -9498,8 +9426,8 @@ fput(f); return error; } ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_file.c 2007-02-06 03:01:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_file.c 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_file.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_file.c 2007-05-02 20:40:17 +0200 @@ -453,6 +453,7 @@ const struct file_operations xfs_file_op .aio_read = xfs_file_aio_read, .aio_write = xfs_file_aio_write, @@ -9516,31 +9444,22 @@ .splice_read = xfs_file_splice_read_invis, .splice_write = xfs_file_splice_write_invis, .unlocked_ioctl = xfs_file_ioctl_invis, ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_ioctl.c 2007-02-06 03:01:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_ioctl.c 2007-04-01 17:29:46 +0200 -@@ -1100,6 +1100,8 @@ xfs_ioc_fsgeometry( - #define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */ - #define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */ - #define LINUX_XFLAG_NOATIME 0x00000080 /* do not update atime */ -+#define LINUX_XFLAG_BARRIER 0x04000000 /* chroot() barrier */ -+#define LINUX_XFLAG_IUNLINK 0x08000000 /* immutable unlink */ - - STATIC unsigned int - xfs_merge_ioc_xflags( -@@ -1140,6 +1142,10 @@ xfs_di2lxflags( +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_ioctl.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_ioctl.c 2007-05-02 21:26:56 +0200 +@@ -1128,6 +1128,10 @@ xfs_di2lxflags( if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= LINUX_XFLAG_IMMUTABLE; + flags |= FS_IMMUTABLE_FL; + if (di_flags & XFS_DIFLAG_IUNLINK) -+ flags |= LINUX_XFLAG_IUNLINK; ++ flags |= FS_IUNLINK_FL; + if (di_flags & XFS_DIFLAG_BARRIER) -+ flags |= LINUX_XFLAG_BARRIER; ++ flags |= FS_BARRIER_FL; if (di_flags & XFS_DIFLAG_APPEND) - flags |= LINUX_XFLAG_APPEND; + flags |= FS_APPEND_FL; if (di_flags & XFS_DIFLAG_SYNC) ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_iops.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_iops.c 2007-04-01 17:29:47 +0200 -@@ -53,6 +53,7 @@ +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_iops.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_iops.c 2007-05-02 20:40:17 +0200 +@@ -51,6 +51,7 @@ #include #include #include @@ -9548,7 +9467,7 @@ /* * Get a XFS inode from a given vnode. -@@ -402,6 +403,7 @@ xfs_vn_lookup( +@@ -400,6 +401,7 @@ xfs_vn_lookup( d_add(dentry, NULL); return NULL; } @@ -9556,7 +9475,7 @@ return d_splice_alias(vn_to_inode(cvp), dentry); } -@@ -659,6 +661,10 @@ xfs_vn_setattr( +@@ -657,6 +659,10 @@ xfs_vn_setattr( int flags = 0; int error; @@ -9567,7 +9486,7 @@ if (ia_valid & ATTR_UID) { vattr.va_mask |= XFS_AT_UID; vattr.va_uid = attr->ia_uid; -@@ -667,6 +673,10 @@ xfs_vn_setattr( +@@ -665,6 +671,10 @@ xfs_vn_setattr( vattr.va_mask |= XFS_AT_GID; vattr.va_gid = attr->ia_gid; } @@ -9578,7 +9497,7 @@ if (ia_valid & ATTR_SIZE) { vattr.va_mask |= XFS_AT_SIZE; vattr.va_size = attr->ia_size; -@@ -712,6 +722,42 @@ xfs_vn_truncate( +@@ -710,6 +720,42 @@ xfs_vn_truncate( } STATIC int @@ -9621,31 +9540,31 @@ xfs_vn_setxattr( struct dentry *dentry, const char *name, -@@ -824,6 +870,7 @@ struct inode_operations xfs_inode_operat +@@ -822,6 +868,7 @@ const struct inode_operations xfs_inode_ .getxattr = xfs_vn_getxattr, .listxattr = xfs_vn_listxattr, .removexattr = xfs_vn_removexattr, + .sync_flags = xfs_vn_sync_flags, }; - struct inode_operations xfs_dir_inode_operations = { -@@ -843,6 +890,7 @@ struct inode_operations xfs_dir_inode_op + const struct inode_operations xfs_dir_inode_operations = { +@@ -841,6 +888,7 @@ const struct inode_operations xfs_dir_in .getxattr = xfs_vn_getxattr, .listxattr = xfs_vn_listxattr, .removexattr = xfs_vn_removexattr, + .sync_flags = xfs_vn_sync_flags, }; - struct inode_operations xfs_symlink_inode_operations = { -@@ -856,4 +904,5 @@ struct inode_operations xfs_symlink_inod + const struct inode_operations xfs_symlink_inode_operations = { +@@ -854,4 +902,5 @@ const struct inode_operations xfs_symlin .getxattr = xfs_vn_getxattr, .listxattr = xfs_vn_listxattr, .removexattr = xfs_vn_removexattr, + .sync_flags = xfs_vn_sync_flags, }; ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_linux.h 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_linux.h 2007-04-01 17:30:01 +0200 -@@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten); +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_linux.h 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_linux.h 2007-05-02 20:40:17 +0200 +@@ -129,6 +129,7 @@ #define current_pid() (current->pid) #define current_fsuid(cred) (current->fsuid) #define current_fsgid(cred) (current->fsgid) @@ -9653,9 +9572,9 @@ #define current_test_flags(f) (current->flags & (f)) #define current_set_flags_nested(sp, f) \ (*(sp) = current->flags, current->flags |= (f)) ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_super.c 2007-02-06 03:01:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_super.c 2007-04-01 17:29:46 +0200 -@@ -159,6 +159,7 @@ xfs_revalidate_inode( +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_super.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_super.c 2007-05-02 20:40:17 +0200 +@@ -157,6 +157,7 @@ xfs_revalidate_inode( inode->i_nlink = ip->i_d.di_nlink; inode->i_uid = ip->i_d.di_uid; inode->i_gid = ip->i_d.di_gid; @@ -9663,7 +9582,7 @@ switch (inode->i_mode & S_IFMT) { case S_IFBLK: -@@ -186,6 +187,14 @@ xfs_revalidate_inode( +@@ -184,6 +185,14 @@ xfs_revalidate_inode( inode->i_flags |= S_IMMUTABLE; else inode->i_flags &= ~S_IMMUTABLE; @@ -9678,7 +9597,7 @@ if (ip->i_d.di_flags & XFS_DIFLAG_APPEND) inode->i_flags |= S_APPEND; else -@@ -709,6 +718,12 @@ xfs_fs_remount( +@@ -714,6 +723,12 @@ xfs_fs_remount( int error; error = bhv_vfs_parseargs(vfsp, options, args, 1); @@ -9691,8 +9610,8 @@ if (!error) error = bhv_vfs_mntupdate(vfsp, flags, args); kmem_free(args, sizeof(*args)); ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_vnode.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_vnode.c 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.c 2007-05-02 20:40:17 +0200 @@ -119,6 +119,7 @@ vn_revalidate_core( inode->i_nlink = vap->va_nlink; inode->i_uid = vap->va_uid; @@ -9716,8 +9635,8 @@ if (vap->va_xflags & XFS_XFLAG_APPEND) inode->i_flags |= S_APPEND; else ---- linux-2.6.20.4/fs/xfs/linux-2.6/xfs_vnode.h 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/linux-2.6/xfs_vnode.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/xfs/linux-2.6/xfs_vnode.h 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/linux-2.6/xfs_vnode.h 2007-05-02 20:40:17 +0200 @@ -350,6 +350,7 @@ typedef struct bhv_vattr { xfs_nlink_t va_nlink; /* number of references to file */ uid_t va_uid; /* owner user id */ @@ -9743,8 +9662,8 @@ #define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\ XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\ ---- linux-2.6.20.4/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/quota/xfs_qm_syscalls.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/fs/xfs/quota/xfs_qm_syscalls.c 2007-05-02 19:25:22 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/quota/xfs_qm_syscalls.c 2007-05-02 20:40:17 +0200 @@ -17,6 +17,7 @@ */ @@ -9753,7 +9672,7 @@ #include "xfs.h" #include "xfs_fs.h" -@@ -213,7 +214,7 @@ xfs_qm_scall_quotaoff( +@@ -211,7 +212,7 @@ xfs_qm_scall_quotaoff( xfs_qoff_logitem_t *qoffstart; int nculprits; @@ -9762,7 +9681,7 @@ return XFS_ERROR(EPERM); /* * No file system can have quotas enabled on disk but not in core. -@@ -382,7 +383,7 @@ xfs_qm_scall_trunc_qfiles( +@@ -380,7 +381,7 @@ xfs_qm_scall_trunc_qfiles( int error; xfs_inode_t *qip; @@ -9771,7 +9690,7 @@ return XFS_ERROR(EPERM); error = 0; if (!XFS_SB_VERSION_HASQUOTA(&mp->m_sb) || flags == 0) { -@@ -427,7 +428,7 @@ xfs_qm_scall_quotaon( +@@ -425,7 +426,7 @@ xfs_qm_scall_quotaon( uint accflags; __int64_t sbflags; @@ -9780,7 +9699,7 @@ return XFS_ERROR(EPERM); flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD); -@@ -598,7 +599,7 @@ xfs_qm_scall_setqlim( +@@ -596,7 +597,7 @@ xfs_qm_scall_setqlim( int error; xfs_qcnt_t hard, soft; @@ -9789,8 +9708,8 @@ return XFS_ERROR(EPERM); if ((newlim->d_fieldmask & ---- linux-2.6.20.4/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_clnt.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_clnt.h 2007-05-02 20:40:17 +0200 @@ -99,5 +99,7 @@ struct xfs_mount_args { */ #define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred @@ -9799,8 +9718,8 @@ + #endif /* __XFS_CLNT_H__ */ ---- linux-2.6.20.4/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_dinode.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_dinode.h 2007-05-02 20:40:17 +0200 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core __uint32_t di_gid; /* owner's group id */ __uint32_t di_nlink; /* number of links to file */ @@ -9838,8 +9757,8 @@ + XFS_DIFLAG_IUNLINK) #endif /* __XFS_DINODE_H__ */ ---- linux-2.6.20.4/fs/xfs/xfs_fs.h 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_fs.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/xfs/xfs_fs.h 2006-11-30 21:19:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_fs.h 2007-05-02 20:40:17 +0200 @@ -66,6 +66,8 @@ struct fsxattr { #define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */ #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ @@ -9859,17 +9778,17 @@ __u32 bs_dmevmask; /* DMIG event mask */ __u16 bs_dmstate; /* DMIG state info */ __u16 bs_aextents; /* attribute number of extents */ ---- linux-2.6.20.4/fs/xfs/xfs_inode.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_inode.c 2007-04-01 17:30:01 +0200 -@@ -50,6 +50,7 @@ - #include "xfs_mac.h" +--- linux-2.6.21/fs/xfs/xfs_inode.c 2007-05-02 19:25:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_inode.c 2007-05-02 20:40:17 +0200 +@@ -49,6 +49,7 @@ + #include "xfs_quota.h" #include "xfs_acl.h" +#include kmem_zone_t *xfs_ifork_zone; kmem_zone_t *xfs_inode_zone; -@@ -736,20 +737,35 @@ xfs_xlate_dinode_core( +@@ -735,20 +736,35 @@ xfs_xlate_dinode_core( xfs_dinode_core_t *buf_core = (xfs_dinode_core_t *)buf; xfs_dinode_core_t *mem_core = (xfs_dinode_core_t *)dip; xfs_arch_t arch = ARCH_CONVERT; @@ -9907,7 +9826,7 @@ memcpy(mem_core->di_pad, buf_core->di_pad, sizeof(buf_core->di_pad)); } else { -@@ -797,6 +813,10 @@ _xfs_dic2xflags( +@@ -796,6 +812,10 @@ _xfs_dic2xflags( flags |= XFS_XFLAG_PREALLOC; if (di_flags & XFS_DIFLAG_IMMUTABLE) flags |= XFS_XFLAG_IMMUTABLE; @@ -9918,7 +9837,7 @@ if (di_flags & XFS_DIFLAG_APPEND) flags |= XFS_XFLAG_APPEND; if (di_flags & XFS_DIFLAG_SYNC) -@@ -1128,6 +1148,7 @@ xfs_ialloc( +@@ -1127,6 +1147,7 @@ xfs_ialloc( ASSERT(ip->i_d.di_nlink == nlink); ip->i_d.di_uid = current_fsuid(cr); ip->i_d.di_gid = current_fsgid(cr); @@ -9926,8 +9845,8 @@ ip->i_d.di_projid = prid; memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); ---- linux-2.6.20.4/fs/xfs/xfs_itable.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_itable.c 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/fs/xfs/xfs_itable.c 2006-11-30 21:19:29 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_itable.c 2007-05-02 20:40:17 +0200 @@ -89,6 +89,7 @@ xfs_bulkstat_one_iget( buf->bs_mode = dic->di_mode; buf->bs_uid = dic->di_uid; @@ -9944,9 +9863,9 @@ buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT); buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT); buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT); ---- linux-2.6.20.4/fs/xfs/xfs_mount.h 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_mount.h 2007-04-01 17:29:47 +0200 -@@ -460,6 +460,7 @@ typedef struct xfs_mount { +--- linux-2.6.21/fs/xfs/xfs_mount.h 2007-05-02 19:25:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_mount.h 2007-05-02 20:40:17 +0200 +@@ -464,6 +464,7 @@ typedef struct xfs_mount { #define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock counters */ @@ -9954,8 +9873,8 @@ /* * Default minimum read and write sizes. ---- linux-2.6.20.4/fs/xfs/xfs_vfsops.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_vfsops.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/fs/xfs/xfs_vfsops.c 2007-05-02 19:25:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vfsops.c 2007-05-02 20:40:17 +0200 @@ -300,6 +300,8 @@ xfs_start_flags( if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE) @@ -10004,9 +9923,9 @@ } else if (!strcmp(this_char, "osyncisdsync")) { /* no-op, this is now the default */ cmn_err(CE_WARN, ---- linux-2.6.20.4/fs/xfs/xfs_vnodeops.c 2006-11-30 21:19:29 +0100 -+++ linux-2.6.20.4-vs2.2.0/fs/xfs/xfs_vnodeops.c 2007-04-01 17:29:47 +0200 -@@ -160,6 +160,7 @@ xfs_getattr( +--- linux-2.6.21/fs/xfs/xfs_vnodeops.c 2007-05-02 19:25:23 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/fs/xfs/xfs_vnodeops.c 2007-05-02 20:40:17 +0200 +@@ -159,6 +159,7 @@ xfs_getattr( vap->va_mode = ip->i_d.di_mode; vap->va_uid = ip->i_d.di_uid; vap->va_gid = ip->i_d.di_gid; @@ -10014,7 +9933,7 @@ vap->va_projid = ip->i_d.di_projid; /* -@@ -260,6 +261,7 @@ xfs_setattr( +@@ -259,6 +260,7 @@ xfs_setattr( uint commit_flags=0; uid_t uid=0, iuid=0; gid_t gid=0, igid=0; @@ -10022,7 +9941,7 @@ int timeflags = 0; bhv_vnode_t *vp; xfs_prid_t projid=0, iprojid=0; -@@ -316,6 +318,7 @@ xfs_setattr( +@@ -315,6 +317,7 @@ xfs_setattr( (mask & (XFS_AT_UID|XFS_AT_GID|XFS_AT_PROJID))) { uint qflags = 0; @@ -10030,7 +9949,7 @@ if ((mask & XFS_AT_UID) && XFS_IS_UQUOTA_ON(mp)) { uid = vap->va_uid; qflags |= XFS_QMOPT_UQUOTA; -@@ -395,6 +398,8 @@ xfs_setattr( +@@ -394,6 +397,8 @@ xfs_setattr( if (mask & (XFS_AT_MODE|XFS_AT_XFLAGS|XFS_AT_EXTSIZE|XFS_AT_UID| XFS_AT_GID|XFS_AT_PROJID)) { @@ -10039,7 +9958,7 @@ /* * CAP_FOWNER overrides the following restrictions: * -@@ -443,7 +448,7 @@ xfs_setattr( +@@ -442,7 +447,7 @@ xfs_setattr( * and can change the group id only to a group of which he * or she is a member. */ @@ -10048,7 +9967,7 @@ /* * These IDs could have changed since we last looked at them. * But, we're assured that if the ownership did change -@@ -451,10 +456,12 @@ xfs_setattr( +@@ -450,10 +455,12 @@ xfs_setattr( * would have changed also. */ iuid = ip->i_d.di_uid; @@ -10063,7 +9982,7 @@ projid = (mask & XFS_AT_PROJID) ? (xfs_prid_t)vap->va_projid : iprojid; -@@ -482,6 +489,7 @@ xfs_setattr( +@@ -481,6 +488,7 @@ xfs_setattr( if ((XFS_IS_UQUOTA_ON(mp) && iuid != uid) || (XFS_IS_PQUOTA_ON(mp) && iprojid != projid) || (XFS_IS_GQUOTA_ON(mp) && igid != gid)) { @@ -10071,7 +9990,7 @@ ASSERT(tp); code = XFS_QM_DQVOPCHOWNRESV(mp, tp, ip, udqp, gdqp, capable(CAP_FOWNER) ? -@@ -707,7 +715,7 @@ xfs_setattr( +@@ -706,7 +714,7 @@ xfs_setattr( * and can change the group id only to a group of which he * or she is a member. */ @@ -10080,7 +9999,7 @@ /* * CAP_FSETID overrides the following restrictions: * -@@ -723,6 +731,9 @@ xfs_setattr( +@@ -722,6 +730,9 @@ xfs_setattr( * Change the ownerships and register quota modifications * in the transaction. */ @@ -10090,7 +10009,7 @@ if (iuid != uid) { if (XFS_IS_UQUOTA_ON(mp)) { ASSERT(mask & XFS_AT_UID); -@@ -803,6 +814,10 @@ xfs_setattr( +@@ -802,6 +813,10 @@ xfs_setattr( di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC); if (vap->va_xflags & XFS_XFLAG_IMMUTABLE) di_flags |= XFS_DIFLAG_IMMUTABLE; @@ -10101,8 +10020,8 @@ if (vap->va_xflags & XFS_XFLAG_APPEND) di_flags |= XFS_DIFLAG_APPEND; if (vap->va_xflags & XFS_XFLAG_SYNC) ---- linux-2.6.20.4/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/asm-arm/tlb.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm/tlb.h 2007-05-02 20:40:17 +0200 @@ -28,6 +28,7 @@ #else /* !CONFIG_MMU */ @@ -10111,8 +10030,8 @@ /* * TLB handling. This allows us to remove pages from the page ---- linux-2.6.20.4/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-arm26/tlb.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/tlb.h 2007-05-02 20:40:17 +0200 @@ -3,6 +3,7 @@ #include @@ -10121,8 +10040,8 @@ /* * TLB handling. This allows us to remove pages from the page ---- linux-2.6.20.4/include/asm-arm26/unistd.h 2007-02-06 03:01:35 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-arm26/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-arm26/unistd.h 2007-02-06 03:01:35 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-arm26/unistd.h 2007-05-02 20:40:17 +0200 @@ -302,6 +302,8 @@ #define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279) #define __NR_waitid (__NR_SYSCALL_BASE+280) @@ -10132,8 +10051,8 @@ /* * The following SWIs are ARM private. FIXME - make appropriate for arm26 */ ---- linux-2.6.20.4/include/asm-generic/tlb.h 2006-11-30 21:19:31 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-generic/tlb.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/asm-generic/tlb.h 2006-11-30 21:19:31 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-generic/tlb.h 2007-05-02 20:40:17 +0200 @@ -14,6 +14,7 @@ #define _ASM_GENERIC__TLB_H @@ -10142,8 +10061,8 @@ #include #include ---- linux-2.6.20.4/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/asm-ia64/tlb.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-ia64/tlb.h 2007-05-02 20:40:17 +0200 @@ -40,6 +40,7 @@ #include #include @@ -10152,8 +10071,8 @@ #include #include ---- linux-2.6.20.4/include/asm-powerpc/systbl.h 2006-11-30 21:19:33 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-powerpc/systbl.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-powerpc/systbl.h 2007-05-02 19:25:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/systbl.h 2007-05-02 20:40:17 +0200 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64) SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64) PPC_SYS_SPU(rtas) @@ -10163,8 +10082,8 @@ COMPAT_SYS(migrate_pages) COMPAT_SYS(mbind) COMPAT_SYS(get_mempolicy) ---- linux-2.6.20.4/include/asm-powerpc/unistd.h 2007-02-06 03:01:44 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-powerpc/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-powerpc/unistd.h 2007-05-02 19:25:30 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-powerpc/unistd.h 2007-05-02 20:40:17 +0200 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -10174,8 +10093,8 @@ #define __NR_migrate_pages 258 #define __NR_mbind 259 #define __NR_get_mempolicy 260 ---- linux-2.6.20.4/include/asm-s390/unistd.h 2007-02-06 03:01:45 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-s390/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-s390/unistd.h 2007-05-02 19:25:31 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-s390/unistd.h 2007-05-02 20:40:17 +0200 @@ -202,7 +202,7 @@ #define __NR_clock_gettime (__NR_timer_create+6) #define __NR_clock_getres (__NR_timer_create+7) @@ -10185,8 +10104,8 @@ #define __NR_statfs64 265 #define __NR_fstatfs64 266 #define __NR_remap_file_pages 267 ---- linux-2.6.20.4/include/asm-sparc/unistd.h 2007-02-06 03:01:49 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-sparc/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-sparc/unistd.h 2007-05-02 19:25:31 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc/unistd.h 2007-05-02 20:40:17 +0200 @@ -283,7 +283,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -10196,8 +10115,8 @@ #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 ---- linux-2.6.20.4/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/asm-sparc64/tlb.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/tlb.h 2007-05-02 20:40:17 +0200 @@ -2,6 +2,7 @@ #define _SPARC64_TLB_H @@ -10206,8 +10125,8 @@ #include #include #include ---- linux-2.6.20.4/include/asm-sparc64/unistd.h 2007-02-06 03:01:49 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-sparc64/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-sparc64/unistd.h 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-sparc64/unistd.h 2007-05-02 20:40:17 +0200 @@ -285,7 +285,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -10217,8 +10136,8 @@ #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 ---- linux-2.6.20.4/include/asm-x86_64/unistd.h 2007-02-06 03:01:50 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/asm-x86_64/unistd.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/asm-x86_64/unistd.h 2007-02-06 03:01:50 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/asm-x86_64/unistd.h 2007-05-02 20:40:17 +0200 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill) #define __NR_utimes 235 __SYSCALL(__NR_utimes, sys_utimes) @@ -10228,17 +10147,17 @@ #define __NR_mbind 237 __SYSCALL(__NR_mbind, sys_mbind) #define __NR_set_mempolicy 238 ---- linux-2.6.20.4/include/linux/Kbuild 2007-02-06 03:01:50 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/Kbuild 2007-04-01 17:29:39 +0200 -@@ -339,3 +339,6 @@ unifdef-y += wireless.h +--- linux-2.6.21/include/linux/Kbuild 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/Kbuild 2007-05-02 20:40:17 +0200 +@@ -340,3 +340,6 @@ unifdef-y += xattr.h unifdef-y += xfrm.h objhdr-y += version.h + +header-y += vserver/ + ---- linux-2.6.20.4/include/linux/capability.h 2006-06-18 04:55:15 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/linux/capability.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/linux/capability.h 2006-06-18 04:55:15 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/capability.h 2007-05-02 20:40:17 +0200 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t; arbitrary SCSI commands */ /* Allow setting encryption key on loopback filesystem */ @@ -10259,8 +10178,8 @@ #ifdef __KERNEL__ /* * Bounding set ---- linux-2.6.20.4/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/linux/devpts_fs.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/devpts_fs.h 2007-05-02 20:40:17 +0200 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n #endif @@ -10269,8 +10188,8 @@ + #endif /* _LINUX_DEVPTS_FS_H */ ---- linux-2.6.20.4/include/linux/ext2_fs.h 2006-11-30 21:19:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/ext2_fs.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/ext2_fs.h 2006-11-30 21:19:37 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext2_fs.h 2007-05-02 20:40:17 +0200 @@ -188,6 +188,8 @@ struct ext2_group_desc #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ @@ -10309,8 +10228,8 @@ #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt ---- linux-2.6.20.4/include/linux/ext3_fs.h 2006-11-30 21:19:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/ext3_fs.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/ext3_fs.h 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext3_fs.h 2007-05-02 20:40:17 +0200 @@ -177,10 +177,20 @@ struct ext3_group_desc #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -10365,8 +10284,8 @@ extern void ext3_read_inode (struct inode *); extern int ext3_write_inode (struct inode *, int); ---- linux-2.6.20.4/include/linux/ext4_fs.h 2006-11-30 21:19:37 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/ext4_fs.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/ext4_fs.h 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/ext4_fs.h 2007-05-02 20:40:17 +0200 @@ -189,11 +189,21 @@ struct ext4_group_desc #define EXT4_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT4_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -10424,8 +10343,8 @@ extern void ext4_read_inode (struct inode *); extern int ext4_write_inode (struct inode *, int); ---- linux-2.6.20.4/include/linux/fs.h 2007-02-06 03:01:50 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/fs.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/fs.h 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/fs.h 2007-05-02 21:54:54 +0200 @@ -121,6 +121,8 @@ extern int dir_notify_enable; #define MS_SLAVE (1<<19) /* change to slave */ #define MS_SHARED (1<<20) /* change to shared */ @@ -10444,7 +10363,7 @@ /* * Note that nosuid etc flags are inode-specific: setting some file-system -@@ -163,23 +167,35 @@ extern int dir_notify_enable; +@@ -163,24 +167,36 @@ extern int dir_notify_enable; */ #define __IS_FLG(inode,flg) ((inode)->i_sb->s_flags & (flg)) @@ -10455,6 +10374,8 @@ #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \ ((inode)->i_flags & (S_SYNC|S_DIRSYNC))) #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) +-#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) ++#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) +#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED) #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA) @@ -10481,7 +10402,7 @@ /* the read-only stuff doesn't really belong here, but any other place is probably as bad and I don't want to create yet another include file. */ -@@ -253,11 +269,17 @@ extern int dir_notify_enable; +@@ -254,11 +270,17 @@ extern int dir_notify_enable; #define FS_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ #define FS_EXTENT_FL 0x00080000 /* Extents */ #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ @@ -10500,7 +10421,7 @@ #define SYNC_FILE_RANGE_WAIT_BEFORE 1 #define SYNC_FILE_RANGE_WRITE 2 -@@ -324,6 +346,7 @@ typedef void (dio_iodone_t)(struct kiocb +@@ -325,6 +347,7 @@ typedef void (dio_iodone_t)(struct kiocb #define ATTR_KILL_SUID 2048 #define ATTR_KILL_SGID 4096 #define ATTR_FILE 8192 @@ -10508,7 +10429,7 @@ /* * This is the Inode Attributes structure, used for notify_change(). It -@@ -339,6 +362,7 @@ struct iattr { +@@ -340,6 +363,7 @@ struct iattr { umode_t ia_mode; uid_t ia_uid; gid_t ia_gid; @@ -10516,7 +10437,7 @@ loff_t ia_size; struct timespec ia_atime; struct timespec ia_mtime; -@@ -352,6 +376,9 @@ struct iattr { +@@ -353,6 +377,9 @@ struct iattr { struct file *ia_file; }; @@ -10526,7 +10447,7 @@ /* * Includes for diskquotas. */ -@@ -534,6 +561,7 @@ struct inode { +@@ -535,6 +562,7 @@ struct inode { unsigned int i_nlink; uid_t i_uid; gid_t i_gid; @@ -10534,7 +10455,7 @@ dev_t i_rdev; unsigned long i_version; loff_t i_size; -@@ -724,6 +752,7 @@ struct file { +@@ -725,6 +753,7 @@ struct file { loff_t f_pos; struct fown_struct f_owner; unsigned int f_uid, f_gid; @@ -10542,7 +10463,7 @@ struct file_ra_state f_ra; unsigned long f_version; -@@ -806,6 +835,7 @@ struct file_lock { +@@ -807,6 +836,7 @@ struct file_lock { unsigned char fl_type; loff_t fl_start; loff_t fl_end; @@ -10550,7 +10471,7 @@ struct fasync_struct * fl_fasync; /* for lease break notifications */ unsigned long fl_break_time; /* for nonblocking lease breaks */ -@@ -979,12 +1009,12 @@ extern void unlock_super(struct super_bl +@@ -980,12 +1010,12 @@ extern void unlock_super(struct super_bl */ extern int vfs_permission(struct nameidata *, int); extern int vfs_create(struct inode *, struct dentry *, int, struct nameidata *); @@ -10569,7 +10490,7 @@ extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); /* -@@ -1124,6 +1154,7 @@ struct inode_operations { +@@ -1125,6 +1155,7 @@ struct inode_operations { ssize_t (*listxattr) (struct dentry *, char *, size_t); int (*removexattr) (struct dentry *, const char *); void (*truncate_range)(struct inode *, loff_t, loff_t); @@ -10577,7 +10498,7 @@ }; struct seq_file; -@@ -1139,6 +1170,7 @@ extern ssize_t vfs_readv(struct file *, +@@ -1140,6 +1171,7 @@ extern ssize_t vfs_readv(struct file *, unsigned long, loff_t *); extern ssize_t vfs_writev(struct file *, const struct iovec __user *, unsigned long, loff_t *); @@ -10585,7 +10506,7 @@ /* * NOTE: write_inode, delete_inode, clear_inode, put_inode can be called -@@ -1717,6 +1749,7 @@ extern ssize_t generic_file_buffered_wri +@@ -1723,6 +1755,7 @@ extern ssize_t generic_file_buffered_wri extern ssize_t do_sync_read(struct file *filp, char __user *buf, size_t len, loff_t *ppos); extern ssize_t do_sync_write(struct file *filp, const char __user *buf, size_t len, loff_t *ppos); extern ssize_t generic_file_sendfile(struct file *, loff_t *, size_t, read_actor_t, void *); @@ -10593,7 +10514,7 @@ extern void do_generic_mapping_read(struct address_space *mapping, struct file_ra_state *, struct file *, loff_t *, read_descriptor_t *, read_actor_t); -@@ -1850,6 +1883,7 @@ extern int dcache_dir_open(struct inode +@@ -1856,6 +1889,7 @@ extern int dcache_dir_open(struct inode extern int dcache_dir_close(struct inode *, struct file *); extern loff_t dcache_dir_lseek(struct file *, loff_t, int); extern int dcache_readdir(struct file *, void *, filldir_t); @@ -10601,8 +10522,8 @@ extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); extern int simple_statfs(struct dentry *, struct kstatfs *); extern int simple_link(struct dentry *, struct inode *, struct dentry *); ---- linux-2.6.20.4/include/linux/init_task.h 2007-02-06 03:01:51 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/init_task.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/linux/init_task.h 2007-05-02 19:25:32 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/init_task.h 2007-05-02 20:40:17 +0200 @@ -141,6 +141,10 @@ extern struct group_info init_groups; .pi_lock = SPIN_LOCK_UNLOCKED, \ INIT_TRACE_IRQFLAGS \ @@ -10614,8 +10535,8 @@ } ---- linux-2.6.20.4/include/linux/ipc.h 2006-11-30 21:19:38 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/ipc.h 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/include/linux/ipc.h 2007-05-02 19:25:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/ipc.h 2007-05-02 20:40:17 +0200 @@ -63,6 +63,7 @@ struct kern_ipc_perm key_t key; uid_t uid; @@ -10624,8 +10545,8 @@ uid_t cuid; gid_t cgid; mode_t mode; ---- linux-2.6.20.4/include/linux/loop.h 2006-11-30 21:19:38 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/loop.h 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/include/linux/loop.h 2006-11-30 21:19:38 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/loop.h 2007-05-02 20:40:17 +0200 @@ -45,6 +45,7 @@ struct loop_device { struct loop_func_table *lo_encryption; __u32 lo_init[2]; @@ -10634,8 +10555,8 @@ int (*ioctl)(struct loop_device *, int cmd, unsigned long arg); ---- linux-2.6.20.4/include/linux/major.h 2006-06-18 04:55:19 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/linux/major.h 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/include/linux/major.h 2006-06-18 04:55:19 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/major.h 2007-05-02 20:40:17 +0200 @@ -15,6 +15,7 @@ #define HD_MAJOR IDE0_MAJOR #define PTY_SLAVE_MAJOR 3 @@ -10644,8 +10565,8 @@ #define TTYAUX_MAJOR 5 #define LP_MAJOR 6 #define VCS_MAJOR 7 ---- linux-2.6.20.4/include/linux/mount.h 2007-02-06 03:01:51 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/mount.h 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/include/linux/mount.h 2007-05-02 19:25:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/mount.h 2007-05-02 20:40:17 +0200 @@ -28,12 +28,16 @@ struct mnt_namespace; #define MNT_NOATIME 0x08 #define MNT_NODIRATIME 0x10 @@ -10663,16 +10584,16 @@ struct vfsmount { struct list_head mnt_hash; -@@ -55,6 +59,7 @@ struct vfsmount { - struct vfsmount *mnt_master; /* slave is on master->mnt_slave_list */ - struct mnt_namespace *mnt_ns; /* containing namespace */ +@@ -61,6 +65,7 @@ struct vfsmount { + atomic_t mnt_count; + int mnt_expiry_mark; /* true if marked for expiry */ int mnt_pinned; + tag_t mnt_tag; /* tagging used for vfsmount */ }; static inline struct vfsmount *mntget(struct vfsmount *mnt) ---- linux-2.6.20.4/include/linux/net.h 2007-02-06 03:01:51 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/net.h 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/include/linux/net.h 2007-05-02 19:25:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/net.h 2007-05-02 20:40:17 +0200 @@ -63,6 +63,7 @@ typedef enum { #define SOCK_NOSPACE 2 #define SOCK_PASSCRED 3 @@ -10681,8 +10602,8 @@ #ifndef ARCH_HAS_SOCKET_TYPES /** ---- linux-2.6.20.4/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/linux/nfs_mount.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/nfs_mount.h 2007-05-02 20:40:17 +0200 @@ -61,6 +61,7 @@ struct nfs_mount_data { #define NFS_MOUNT_NOACL 0x0800 /* 4 */ #define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */ @@ -10691,8 +10612,8 @@ #define NFS_MOUNT_FLAGMASK 0xFFFF #endif ---- linux-2.6.20.4/include/linux/nsproxy.h 2007-02-06 03:01:51 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/nsproxy.h 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/include/linux/nsproxy.h 2007-02-06 03:01:51 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/nsproxy.h 2007-05-02 20:40:17 +0200 @@ -36,6 +36,11 @@ int copy_namespaces(int flags, struct ta void get_task_namespaces(struct task_struct *tsk); void free_nsproxy(struct nsproxy *ns); @@ -10705,8 +10626,8 @@ static inline void put_nsproxy(struct nsproxy *ns) { if (atomic_dec_and_test(&ns->count)) { ---- linux-2.6.20.4/include/linux/pid.h 2007-02-06 03:01:51 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/pid.h 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/include/linux/pid.h 2007-05-02 19:25:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/pid.h 2007-05-02 20:40:17 +0200 @@ -8,7 +8,8 @@ enum pid_type PIDTYPE_PID, PIDTYPE_PGID, @@ -10717,7 +10638,7 @@ }; /* -@@ -124,7 +125,8 @@ static inline pid_t pid_nr(struct pid *p +@@ -110,7 +111,8 @@ static inline pid_t pid_nr(struct pid *p struct hlist_node *pos___; \ if (pid != NULL) \ hlist_for_each_entry_rcu((task), pos___, \ @@ -10727,17 +10648,17 @@ #define while_each_pid_task(pid, type, task) \ } \ ---- linux-2.6.20.4/include/linux/proc_fs.h 2006-11-30 21:19:39 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/proc_fs.h 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/include/linux/proc_fs.h 2007-05-02 19:25:33 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/proc_fs.h 2007-05-02 20:40:17 +0200 @@ -54,6 +54,7 @@ struct proc_dir_entry { nlink_t nlink; uid_t uid; gid_t gid; + int vx_flags; loff_t size; - struct inode_operations * proc_iops; - const struct file_operations * proc_fops; -@@ -244,13 +245,20 @@ static inline void kclist_add(struct kco + const struct inode_operations *proc_iops; + const struct file_operations *proc_fops; +@@ -242,13 +243,20 @@ static inline void kclist_add(struct kco extern void kclist_add(struct kcore_list *, void *, size_t); #endif @@ -10758,8 +10679,8 @@ int fd; union proc_op op; struct proc_dir_entry *pde; ---- linux-2.6.20.4/include/linux/reiserfs_fs.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/reiserfs_fs.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/include/linux/reiserfs_fs.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs.h 2007-05-02 20:40:17 +0200 @@ -821,6 +821,10 @@ struct stat_data_v1 { #define REISERFS_COMPR_FL FS_COMPR_FL #define REISERFS_NOTAIL_FL FS_NOTAIL_FL @@ -10794,8 +10715,8 @@ /* namei.c */ void set_de_name_and_namelen(struct reiserfs_dir_entry *de); ---- linux-2.6.20.4/include/linux/reiserfs_fs_sb.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/reiserfs_fs_sb.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/reiserfs_fs_sb.h 2007-02-06 03:01:52 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/reiserfs_fs_sb.h 2007-05-02 20:40:17 +0200 @@ -457,6 +457,7 @@ enum reiserfs_mount_options { REISERFS_POSIXACL, REISERFS_BARRIER_NONE, @@ -10804,8 +10725,8 @@ /* Actions on error */ REISERFS_ERROR_PANIC, ---- linux-2.6.20.4/include/linux/sched.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/sched.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/sched.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/sched.h 2007-05-02 20:40:17 +0200 @@ -26,6 +26,7 @@ #define CLONE_STOPPED 0x02000000 /* Start in stopped state */ #define CLONE_NEWUTS 0x04000000 /* New utsname group? */ @@ -10902,7 +10823,7 @@ extern struct user_struct root_user; #define INIT_USER (&root_user) -@@ -949,6 +956,14 @@ struct task_struct { +@@ -948,6 +955,14 @@ struct task_struct { void *security; struct audit_context *audit_context; @@ -10917,7 +10838,7 @@ seccomp_t seccomp; /* Thread group tracking */ -@@ -1263,12 +1278,16 @@ extern struct task_struct init_task; +@@ -1264,12 +1279,16 @@ extern struct task_struct init_task; extern struct mm_struct init_mm; @@ -10936,8 +10857,8 @@ static inline struct user_struct *get_uid(struct user_struct *u) { atomic_inc(&u->__count); ---- linux-2.6.20.4/include/linux/shmem_fs.h 2006-11-30 21:19:39 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/shmem_fs.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/shmem_fs.h 2006-11-30 21:19:39 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/shmem_fs.h 2007-05-02 20:40:17 +0200 @@ -8,6 +8,9 @@ #define SHMEM_NR_DIRECT 16 @@ -10948,8 +10869,8 @@ struct shmem_inode_info { spinlock_t lock; unsigned long flags; ---- linux-2.6.20.4/include/linux/stat.h 2006-11-30 21:19:40 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/stat.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/stat.h 2006-11-30 21:19:40 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/stat.h 2007-05-02 20:40:17 +0200 @@ -63,6 +63,7 @@ struct kstat { unsigned int nlink; uid_t uid; @@ -10958,8 +10879,8 @@ dev_t rdev; loff_t size; struct timespec atime; ---- linux-2.6.20.4/include/linux/sunrpc/auth.h 2006-11-30 21:19:40 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/sunrpc/auth.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/sunrpc/auth.h 2006-11-30 21:19:40 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/auth.h 2007-05-02 20:40:17 +0200 @@ -24,6 +24,7 @@ struct auth_cred { uid_t uid; @@ -10968,10 +10889,10 @@ struct group_info *group_info; }; ---- linux-2.6.20.4/include/linux/sunrpc/clnt.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/sunrpc/clnt.h 2007-04-01 17:30:04 +0200 -@@ -42,7 +42,8 @@ struct rpc_clnt { - cl_intr : 1,/* interruptible */ +--- linux-2.6.21/include/linux/sunrpc/clnt.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/sunrpc/clnt.h 2007-05-02 20:40:17 +0200 +@@ -43,7 +43,8 @@ struct rpc_clnt { + cl_discrtry : 1,/* disconnect before retry */ cl_autobind : 1,/* use getport() */ cl_oneshot : 1,/* dispose after use */ - cl_dead : 1;/* abandoned */ @@ -10980,8 +10901,8 @@ struct rpc_rtt * cl_rtt; /* RTO estimator data */ ---- linux-2.6.20.4/include/linux/syscalls.h 2006-11-30 21:19:40 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/syscalls.h 2007-04-01 17:30:00 +0200 +--- linux-2.6.21/include/linux/syscalls.h 2006-11-30 21:19:40 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/syscalls.h 2007-05-02 20:40:17 +0200 @@ -294,6 +294,8 @@ asmlinkage long sys_symlink(const char _ asmlinkage long sys_unlink(const char __user *pathname); asmlinkage long sys_rename(const char __user *oldname, @@ -10991,9 +10912,9 @@ asmlinkage long sys_chmod(const char __user *filename, mode_t mode); asmlinkage long sys_fchmod(unsigned int fd, mode_t mode); ---- linux-2.6.20.4/include/linux/sysctl.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/sysctl.h 2007-04-01 17:29:47 +0200 -@@ -101,6 +101,7 @@ enum +--- linux-2.6.21/include/linux/sysctl.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysctl.h 2007-05-02 20:40:17 +0200 +@@ -106,6 +106,7 @@ enum KERN_CAP_BSET=14, /* int: capability bounding set */ KERN_PANIC=15, /* int: panic timeout */ KERN_REALROOTDEV=16, /* real root device to mount after initrd */ @@ -11001,20 +10922,20 @@ KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ ---- linux-2.6.20.4/include/linux/sysfs.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/sysfs.h 2007-04-01 17:30:04 +0200 -@@ -13,6 +13,8 @@ - #include +--- linux-2.6.21/include/linux/sysfs.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/sysfs.h 2007-05-02 20:40:17 +0200 +@@ -15,6 +15,8 @@ + #include #include +#define SYSFS_SUPER_MAGIC 0x62656572 + struct kobject; struct module; - ---- linux-2.6.20.4/include/linux/time.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/linux/time.h 2007-04-01 17:29:38 +0200 -@@ -174,6 +174,9 @@ static inline void timespec_add_ns(struc + struct nameidata; +--- linux-2.6.21/include/linux/time.h 2007-05-02 19:25:34 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/time.h 2007-05-02 20:40:17 +0200 +@@ -175,6 +175,9 @@ static inline void timespec_add_ns(struc } a->tv_nsec = ns; } @@ -11024,8 +10945,8 @@ #endif /* __KERNEL__ */ #define NFDBITS __NFDBITS ---- linux-2.6.20.4/include/linux/types.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/types.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/linux/types.h 2007-02-06 03:01:52 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/types.h 2007-05-02 20:40:17 +0200 @@ -39,6 +39,9 @@ typedef __kernel_uid32_t uid_t; typedef __kernel_gid32_t gid_t; typedef __kernel_uid16_t uid16_t; @@ -11036,8 +10957,8 @@ #ifdef CONFIG_UID16 /* This is defined by include/asm-{arch}/posix_types.h */ ---- linux-2.6.20.4/include/linux/vroot.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vroot.h 2007-04-01 17:29:58 +0200 +--- linux-2.6.21/include/linux/vroot.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vroot.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,51 @@ + +/* @@ -11090,8 +11011,8 @@ +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ ---- linux-2.6.20.4/include/linux/vs_base.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_base.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_base.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_base.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,9 @@ +#ifndef _VS_BASE_H +#define _VS_BASE_H @@ -11102,8 +11023,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_context.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_context.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_context.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,220 @@ +#ifndef _VS_CONTEXT_H +#define _VS_CONTEXT_H @@ -11325,8 +11246,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_cowbl.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_cowbl.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_cowbl.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cowbl.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,44 @@ +#ifndef _VS_COWBL_H +#define _VS_COWBL_H @@ -11372,8 +11293,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_cvirt.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_cvirt.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,49 @@ +#ifndef _VS_CVIRT_H +#define _VS_CVIRT_H @@ -11424,8 +11345,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_dlimit.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_dlimit.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,207 @@ +#ifndef _VS_DLIMIT_H +#define _VS_DLIMIT_H @@ -11634,8 +11555,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_limit.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_limit.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,140 @@ +#ifndef _VS_LIMIT_H +#define _VS_LIMIT_H @@ -11777,8 +11698,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_memory.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_memory.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,159 @@ +#ifndef _VS_MEMORY_H +#define _VS_MEMORY_H @@ -11939,8 +11860,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_network.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_network.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_network.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,183 @@ +#ifndef _NX_VS_NETWORK_H +#define _NX_VS_NETWORK_H @@ -12125,8 +12046,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_pid.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_pid.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_pid.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_pid.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,133 @@ +#ifndef _VS_PID_H +#define _VS_PID_H @@ -12261,8 +12182,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_sched.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_sched.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,110 @@ +#ifndef _VS_SCHED_H +#define _VS_SCHED_H @@ -12374,8 +12295,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_socket.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_socket.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,67 @@ +#ifndef _VS_SOCKET_H +#define _VS_SOCKET_H @@ -12444,8 +12365,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_tag.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_tag.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_tag.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_tag.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,44 @@ +#ifndef _VS_TAG_H +#define _VS_TAG_H @@ -12491,8 +12412,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vs_time.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vs_time.h 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/include/linux/vs_time.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vs_time.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,19 @@ +#ifndef _VS_TIME_H +#define _VS_TIME_H @@ -12513,8 +12434,8 @@ +#else +#warning duplicate inclusion +#endif ---- linux-2.6.20.4/include/linux/vserver/Kbuild 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/Kbuild 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/linux/vserver/Kbuild 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/Kbuild 2007-05-02 20:40:17 +0200 @@ -0,0 +1,9 @@ + +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \ @@ -12525,8 +12446,8 @@ + +unifdef-y += legacy.h + ---- linux-2.6.20.4/include/linux/vserver/base.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/base.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/include/linux/vserver/base.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/base.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,237 @@ +#ifndef _VX_BASE_H +#define _VX_BASE_H @@ -12765,8 +12686,8 @@ +#define nx_info_state(v,m) (__nx_state(v) & (m)) + +#endif ---- linux-2.6.20.4/include/linux/vserver/cacct.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cacct.h 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/include/linux/vserver/cacct.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,15 @@ +#ifndef _VX_CACCT_H +#define _VX_CACCT_H @@ -12783,8 +12704,8 @@ +}; + +#endif /* _VX_CACCT_H */ ---- linux-2.6.20.4/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cacct_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,23 @@ +#ifndef _VX_CACCT_CMD_H +#define _VX_CACCT_CMD_H @@ -12809,8 +12730,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CACCT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cacct_def.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_def.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,43 @@ +#ifndef _VX_CACCT_DEF_H +#define _VX_CACCT_DEF_H @@ -12855,8 +12776,8 @@ +#endif + +#endif /* _VX_CACCT_DEF_H */ ---- linux-2.6.20.4/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cacct_int.h 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cacct_int.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,21 @@ +#ifndef _VX_CACCT_INT_H +#define _VX_CACCT_INT_H @@ -12879,8 +12800,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CACCT_INT_H */ ---- linux-2.6.20.4/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/context.h 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,172 @@ +#ifndef _VX_CONTEXT_H +#define _VX_CONTEXT_H @@ -13054,8 +12975,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_H */ ---- linux-2.6.20.4/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/context_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/context_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,123 @@ +#ifndef _VX_CONTEXT_CMD_H +#define _VX_CONTEXT_CMD_H @@ -13180,8 +13101,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cvirt.h 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,20 @@ +#ifndef _VX_CVIRT_H +#define _VX_CVIRT_H @@ -13203,8 +13124,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CVIRT_H */ ---- linux-2.6.20.4/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cvirt_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,53 @@ +#ifndef _VX_CVIRT_CMD_H +#define _VX_CVIRT_CMD_H @@ -13259,8 +13180,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CVIRT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/cvirt_def.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/cvirt_def.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,81 @@ +#ifndef _VX_CVIRT_DEF_H +#define _VX_CVIRT_DEF_H @@ -13343,8 +13264,8 @@ +#endif + +#endif /* _VX_CVIRT_DEF_H */ ---- linux-2.6.20.4/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/debug.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,117 @@ +#ifndef _VX_DEBUG_H +#define _VX_DEBUG_H @@ -13463,8 +13384,8 @@ + + +#endif /* _VX_DEBUG_H */ ---- linux-2.6.20.4/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/debug_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/debug_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,58 @@ +#ifndef _VX_DEBUG_CMD_H +#define _VX_DEBUG_CMD_H @@ -13524,8 +13445,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_DEBUG_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/dlimit.h 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,53 @@ +#ifndef _VX_DLIMIT_H +#define _VX_DLIMIT_H @@ -13580,8 +13501,8 @@ +#else /* _VX_DLIMIT_H */ +#warning duplicate inclusion +#endif /* _VX_DLIMIT_H */ ---- linux-2.6.20.4/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/dlimit_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/dlimit_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,74 @@ +#ifndef _VX_DLIMIT_CMD_H +#define _VX_DLIMIT_CMD_H @@ -13657,8 +13578,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_DLIMIT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/global.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/global.h 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/include/linux/vserver/global.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/global.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,18 @@ +#ifndef _VX_GLOBAL_H +#define _VX_GLOBAL_H @@ -13678,8 +13599,8 @@ + + +#endif /* _VX_GLOBAL_H */ ---- linux-2.6.20.4/include/linux/vserver/history.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/history.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/include/linux/vserver/history.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/history.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,197 @@ +#ifndef _VX_HISTORY_H +#define _VX_HISTORY_H @@ -13878,8 +13799,8 @@ +#endif /* CONFIG_VSERVER_HISTORY */ + +#endif /* _VX_HISTORY_H */ ---- linux-2.6.20.4/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/inode.h 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,38 @@ +#ifndef _VX_INODE_H +#define _VX_INODE_H @@ -13919,8 +13840,8 @@ +#else /* _VX_INODE_H */ +#warning duplicate inclusion +#endif /* _VX_INODE_H */ ---- linux-2.6.20.4/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/inode_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/inode_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,61 @@ +#ifndef _VX_INODE_CMD_H +#define _VX_INODE_CMD_H @@ -13983,8 +13904,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_INODE_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/legacy.h 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/legacy.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,49 @@ +#ifndef _VX_LEGACY_H +#define _VX_LEGACY_H @@ -14035,8 +13956,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_LEGACY_H */ ---- linux-2.6.20.4/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/limit.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,68 @@ +#ifndef _VX_LIMIT_H +#define _VX_LIMIT_H @@ -14106,8 +14027,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_H */ ---- linux-2.6.20.4/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/limit_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,69 @@ +#ifndef _VX_LIMIT_CMD_H +#define _VX_LIMIT_CMD_H @@ -14178,8 +14099,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/limit_def.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_def.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,47 @@ +#ifndef _VX_LIMIT_DEF_H +#define _VX_LIMIT_DEF_H @@ -14228,8 +14149,8 @@ +#endif + +#endif /* _VX_LIMIT_DEF_H */ ---- linux-2.6.20.4/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/limit_int.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/limit_int.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,198 @@ +#ifndef _VX_LIMIT_INT_H +#define _VX_LIMIT_INT_H @@ -14429,8 +14350,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_INT_H */ ---- linux-2.6.20.4/include/linux/vserver/monitor.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/monitor.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/include/linux/vserver/monitor.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/monitor.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,95 @@ +#ifndef _VX_MONITOR_H +#define _VX_MONITOR_H @@ -14527,8 +14448,8 @@ + + +#endif /* _VX_MONITOR_H */ ---- linux-2.6.20.4/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/network.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,142 @@ +#ifndef _VX_NETWORK_H +#define _VX_NETWORK_H @@ -14672,8 +14593,8 @@ +#else /* _VX_NETWORK_H */ +#warning duplicate inclusion +#endif /* _VX_NETWORK_H */ ---- linux-2.6.20.4/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/network_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/network_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,89 @@ +#ifndef _VX_NETWORK_CMD_H +#define _VX_NETWORK_CMD_H @@ -14764,8 +14685,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/percpu.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/percpu.h 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/include/linux/vserver/percpu.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/percpu.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_PERCPU_H +#define _VX_PERCPU_H @@ -14781,8 +14702,8 @@ +#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) + +#endif /* _VX_PERCPU_H */ ---- linux-2.6.20.4/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/sched.h 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SCHED_H +#define _VX_SCHED_H @@ -14810,8 +14731,8 @@ +#else /* _VX_SCHED_H */ +#warning duplicate inclusion +#endif /* _VX_SCHED_H */ ---- linux-2.6.20.4/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/sched_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,108 @@ +#ifndef _VX_SCHED_CMD_H +#define _VX_SCHED_CMD_H @@ -14921,8 +14842,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_SCHED_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/sched_def.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/sched_def.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,68 @@ +#ifndef _VX_SCHED_DEF_H +#define _VX_SCHED_DEF_H @@ -14992,8 +14913,8 @@ +#endif + +#endif /* _VX_SCHED_DEF_H */ ---- linux-2.6.20.4/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/signal.h 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_SIGNAL_H +#define _VX_SIGNAL_H @@ -15009,8 +14930,8 @@ +#else /* _VX_SIGNAL_H */ +#warning duplicate inclusion +#endif /* _VX_SIGNAL_H */ ---- linux-2.6.20.4/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/signal_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/signal_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,43 @@ +#ifndef _VX_SIGNAL_CMD_H +#define _VX_SIGNAL_CMD_H @@ -15055,8 +14976,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_SIGNAL_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/space.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/space.h 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/include/linux/vserver/space.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,13 @@ +#ifndef _VX_SPACE_H +#define _VX_SPACE_H @@ -15071,8 +14992,8 @@ +#else /* _VX_SPACE_H */ +#warning duplicate inclusion +#endif /* _VX_SPACE_H */ ---- linux-2.6.20.4/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/space_cmd.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/space_cmd.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SPACE_CMD_H +#define _VX_SPACE_CMD_H @@ -15100,8 +15021,8 @@ + +#endif /* __KERNEL__ */ +#endif /* _VX_SPACE_CMD_H */ ---- linux-2.6.20.4/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/switch.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/switch.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,95 @@ +#ifndef _VX_SWITCH_H +#define _VX_SWITCH_H @@ -15198,8 +15119,8 @@ +#endif /* __KERNEL__ */ + +#endif /* _VX_SWITCH_H */ ---- linux-2.6.20.4/include/linux/vserver/tag.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/linux/vserver/tag.h 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/include/linux/vserver/tag.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/linux/vserver/tag.h 2007-05-02 20:40:17 +0200 @@ -0,0 +1,140 @@ +#ifndef _DX_TAG_H +#define _DX_TAG_H @@ -15341,8 +15262,8 @@ +#endif + +#endif /* _DX_TAG_H */ ---- linux-2.6.20.4/include/net/af_unix.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.20.4-vs2.2.0/include/net/af_unix.h 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/include/net/af_unix.h 2006-09-20 16:58:44 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/af_unix.h 2007-05-02 20:40:17 +0200 @@ -4,6 +4,7 @@ #include #include @@ -15393,8 +15314,8 @@ } #define forall_unix_sockets(i, s) \ ---- linux-2.6.20.4/include/net/inet_hashtables.h 2007-02-06 03:01:52 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/net/inet_hashtables.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/net/inet_hashtables.h 2007-05-02 19:25:35 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_hashtables.h 2007-05-02 20:40:17 +0200 @@ -271,6 +271,26 @@ static inline int inet_iif(const struct return ((struct rtable *)skb->dst)->rt_iif; } @@ -15422,8 +15343,8 @@ extern struct sock *__inet_lookup_listener(struct inet_hashinfo *hashinfo, const __be32 daddr, const unsigned short hnum, ---- linux-2.6.20.4/include/net/inet_sock.h 2006-11-30 21:19:40 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/net/inet_sock.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/net/inet_sock.h 2006-11-30 21:19:40 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_sock.h 2007-05-02 20:40:17 +0200 @@ -112,6 +112,7 @@ struct inet_sock { /* Socket demultiplex comparisons on incoming packets. */ __be32 daddr; @@ -15432,8 +15353,8 @@ __be16 dport; __u16 num; __be32 saddr; ---- linux-2.6.20.4/include/net/inet_timewait_sock.h 2007-03-17 23:20:39 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/net/inet_timewait_sock.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/net/inet_timewait_sock.h 2007-05-02 19:25:35 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/inet_timewait_sock.h 2007-05-02 20:40:17 +0200 @@ -115,6 +115,10 @@ struct inet_timewait_sock { #define tw_refcnt __tw_common.skc_refcnt #define tw_hash __tw_common.skc_hash @@ -15445,8 +15366,8 @@ volatile unsigned char tw_substate; /* 3 bits hole, try to pack */ unsigned char tw_rcv_wscale; ---- linux-2.6.20.4/include/net/route.h 2006-11-30 21:19:40 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/net/route.h 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/include/net/route.h 2007-05-02 19:25:35 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/route.h 2007-05-02 20:40:17 +0200 @@ -27,12 +27,16 @@ #include #include @@ -15464,7 +15385,7 @@ #ifndef __KERNEL__ #warning This file is not supposed to be used outside of kernel. -@@ -144,6 +148,59 @@ static inline char rt_tos2priority(u8 to +@@ -143,6 +147,59 @@ static inline char rt_tos2priority(u8 to return ip_tos2prio[IPTOS_TOS(tos)>>1]; } @@ -15523,7 +15444,7 @@ + static inline int ip_route_connect(struct rtable **rp, __be32 dst, __be32 src, u32 tos, int oif, u8 protocol, - __be16 sport, __be16 dport, struct sock *sk) + __be16 sport, __be16 dport, struct sock *sk, @@ -158,7 +215,27 @@ static inline int ip_route_connect(struc .dport = dport } } }; @@ -15553,8 +15474,8 @@ err = __ip_route_output_key(rp, &fl); if (err) return err; ---- linux-2.6.20.4/include/net/sock.h 2007-02-06 03:01:53 +0100 -+++ linux-2.6.20.4-vs2.2.0/include/net/sock.h 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/include/net/sock.h 2007-05-02 19:25:35 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/include/net/sock.h 2007-05-02 20:40:17 +0200 @@ -119,6 +119,10 @@ struct sock_common { atomic_t skc_refcnt; unsigned int skc_hash; @@ -15577,9 +15498,9 @@ unsigned char sk_shutdown : 2, sk_no_check : 2, sk_userlocks : 4; ---- linux-2.6.20.4/init/main.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/init/main.c 2007-04-01 17:30:04 +0200 -@@ -52,6 +52,7 @@ +--- linux-2.6.21/init/main.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/init/main.c 2007-05-02 20:40:17 +0200 +@@ -54,6 +54,7 @@ #include #include #include @@ -15587,7 +15508,7 @@ #include #include -@@ -359,7 +360,7 @@ EXPORT_SYMBOL(__per_cpu_offset); +@@ -364,7 +365,7 @@ EXPORT_SYMBOL(__per_cpu_offset); static void __init setup_per_cpu_areas(void) { @@ -15596,7 +15517,7 @@ char *ptr; unsigned long nr_possible_cpus = num_possible_cpus(); -@@ -369,6 +370,8 @@ static void __init setup_per_cpu_areas(v +@@ -374,6 +375,8 @@ static void __init setup_per_cpu_areas(v if (size < PERCPU_ENOUGH_ROOM) size = PERCPU_ENOUGH_ROOM; #endif @@ -15605,8 +15526,8 @@ ptr = alloc_bootmem(size * nr_possible_cpus); for_each_possible_cpu(i) { ---- linux-2.6.20.4/ipc/mqueue.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/ipc/mqueue.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/ipc/mqueue.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/ipc/mqueue.c 2007-05-02 20:40:17 +0200 @@ -29,6 +29,8 @@ #include #include @@ -15653,7 +15574,7 @@ free_uid(user); } } -@@ -747,7 +756,7 @@ asmlinkage long sys_mq_unlink(const char +@@ -748,7 +757,7 @@ asmlinkage long sys_mq_unlink(const char if (inode) atomic_inc(&inode->i_count); @@ -15662,8 +15583,8 @@ out_err: dput(dentry); ---- linux-2.6.20.4/ipc/msg.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/ipc/msg.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/ipc/msg.c 2007-02-06 03:01:55 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/ipc/msg.c 2007-05-02 20:40:17 +0200 @@ -36,6 +36,7 @@ #include #include @@ -15680,8 +15601,8 @@ msq->q_perm.security = NULL; retval = security_msg_queue_alloc(msq); ---- linux-2.6.20.4/ipc/sem.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/ipc/sem.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/ipc/sem.c 2007-02-06 03:01:55 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/ipc/sem.c 2007-05-02 20:40:17 +0200 @@ -83,6 +83,8 @@ #include #include @@ -15719,18 +15640,18 @@ size = sizeof (*sma) + sma->sem_nsems * sizeof (struct sem); security_sem_free(sma); ipc_rcu_putref(sma); ---- linux-2.6.20.4/ipc/shm.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/ipc/shm.c 2007-04-01 17:30:02 +0200 -@@ -37,6 +37,8 @@ - #include +--- linux-2.6.21/ipc/shm.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/ipc/shm.c 2007-05-02 21:58:00 +0200 +@@ -38,6 +38,8 @@ #include #include + #include +#include +#include #include -@@ -181,7 +183,12 @@ static void shm_open(struct vm_area_stru +@@ -185,7 +187,12 @@ static void shm_open(struct vm_area_stru */ static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) { @@ -15744,7 +15665,7 @@ shm_rmid(ns, shp->id); shm_unlock(shp); if (!is_file_hugepages(shp->shm_file)) -@@ -191,6 +198,7 @@ static void shm_destroy(struct ipc_names +@@ -195,6 +202,7 @@ static void shm_destroy(struct ipc_names shp->mlock_user); fput (shp->shm_file); security_shm_free(shp); @@ -15752,7 +15673,7 @@ ipc_rcu_putref(shp); } -@@ -282,11 +290,15 @@ static int newseg (struct ipc_namespace +@@ -349,11 +357,15 @@ static int newseg (struct ipc_namespace if (ns->shm_tot + numpages > ns->shm_ctlall) return -ENOSPC; @@ -15768,16 +15689,16 @@ shp->shm_perm.mode = (shmflg & S_IRWXUGO); shp->mlock_user = NULL; -@@ -339,6 +351,7 @@ static int newseg (struct ipc_namespace - file->f_op = &shm_file_operations; +@@ -399,6 +411,7 @@ static int newseg (struct ipc_namespace + shp->shm_file = file; ns->shm_tot += numpages; + vx_ipcshm_add(current->vx_info, key, numpages); shm_unlock(shp); return shp->id; ---- linux-2.6.20.4/ipc/util.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/ipc/util.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/ipc/util.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/ipc/util.c 2007-05-02 20:40:18 +0200 @@ -33,6 +33,8 @@ #include #include @@ -15802,9 +15723,9 @@ + atomic_dec(&vs_global_ipc_ns); kfree(ns); } - #endif ---- linux-2.6.20.4/kernel/Makefile 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/Makefile 2007-04-01 17:29:39 +0200 + #else +--- linux-2.6.21/kernel/Makefile 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/Makefile 2007-05-02 20:40:18 +0200 @@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \ hrtimer.o rwsem.o latency.o nsproxy.o srcu.o @@ -15814,8 +15735,8 @@ obj-$(CONFIG_STACKTRACE) += stacktrace.o obj-y += time/ obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o ---- linux-2.6.20.4/kernel/capability.c 2006-11-30 21:19:43 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/capability.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/capability.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/capability.c 2007-05-02 21:58:46 +0200 @@ -12,6 +12,7 @@ #include #include @@ -15824,16 +15745,16 @@ #include unsigned securebits = SECUREBITS_DEFAULT; /* systemwide security settings */ -@@ -101,6 +102,8 @@ static inline int cap_set_pg(int pgrp, k - int found = 0; +@@ -103,6 +104,8 @@ static inline int cap_set_pg(int pgrp_nr - do_each_task_pid(pgrp, PIDTYPE_PGID, g) { + pgrp = find_pid(pgrp_nr); + do_each_pid_task(pgrp, PIDTYPE_PGID, g) { + if (!vx_check(g->xid, VS_ADMIN_P | VS_IDENT)) + continue; target = g; while_each_thread(g, target) { if (!security_capset_check(target, effective, -@@ -244,8 +247,12 @@ int __capable(struct task_struct *t, int +@@ -246,8 +249,12 @@ int __capable(struct task_struct *t, int } EXPORT_SYMBOL(__capable); @@ -15846,8 +15767,8 @@ return __capable(current, cap); } EXPORT_SYMBOL(capable); ---- linux-2.6.20.4/kernel/compat.c 2006-11-30 21:19:43 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/compat.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/kernel/compat.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/compat.c 2007-05-02 20:40:18 +0200 @@ -846,7 +846,7 @@ asmlinkage long compat_sys_time(compat_t compat_time_t i; struct timeval tv; @@ -15866,8 +15787,8 @@ return 0; } ---- linux-2.6.20.4/kernel/exit.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/exit.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/kernel/exit.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/exit.c 2007-05-02 22:00:29 +0200 @@ -42,6 +42,11 @@ #include /* for audit_free() */ #include @@ -15880,10 +15801,10 @@ #include #include -@@ -433,9 +438,11 @@ static void close_files(struct files_str - struct file * file = xchg(&fdt->fd[i], NULL); - if (file) +@@ -432,9 +437,11 @@ static void close_files(struct files_str filp_close(file, files); + cond_resched(); + } + vx_openfd_dec(i); } i++; @@ -15892,7 +15813,7 @@ } } } -@@ -515,6 +522,7 @@ static inline void __put_fs_struct(struc +@@ -514,6 +521,7 @@ static inline void __put_fs_struct(struc dput(fs->altroot); mntput(fs->altrootmnt); } @@ -15900,7 +15821,7 @@ kmem_cache_free(fs_cachep, fs); } } -@@ -586,6 +594,14 @@ static void exit_mm(struct task_struct * +@@ -585,6 +593,14 @@ static void exit_mm(struct task_struct * static inline void choose_new_parent(struct task_struct *p, struct task_struct *reaper) { @@ -15915,7 +15836,7 @@ /* * Make sure we're not reparenting to ourselves and that * the parent is not a zombie. -@@ -677,7 +693,8 @@ forget_original_parent(struct task_struc +@@ -676,7 +692,8 @@ forget_original_parent(struct task_struc do { reaper = next_thread(reaper); if (reaper == father) { @@ -15925,7 +15846,7 @@ break; } } while (reaper->exit_state); -@@ -939,7 +956,11 @@ fastcall NORET_TYPE void do_exit(long co +@@ -940,7 +957,11 @@ fastcall NORET_TYPE void do_exit(long co tsk->exit_code = code; proc_exit_connector(tsk); exit_task_namespaces(tsk); @@ -15937,7 +15858,7 @@ #ifdef CONFIG_NUMA mpol_free(tsk->mempolicy); tsk->mempolicy = NULL; -@@ -963,6 +984,10 @@ fastcall NORET_TYPE void do_exit(long co +@@ -964,6 +985,10 @@ fastcall NORET_TYPE void do_exit(long co if (tsk->splice_pipe) __free_pipe_info(tsk->splice_pipe); @@ -15948,8 +15869,8 @@ preempt_disable(); /* causes final put_task_struct in finish_task_switch(). */ tsk->state = TASK_DEAD; ---- linux-2.6.20.4/kernel/fork.c 2007-03-25 00:56:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/fork.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/kernel/fork.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/fork.c 2007-05-02 20:40:18 +0200 @@ -49,6 +49,11 @@ #include #include @@ -16090,7 +16011,7 @@ } atomic_inc(&p->user->__count); -@@ -1260,6 +1296,18 @@ static struct task_struct *copy_process( +@@ -1262,6 +1298,18 @@ static struct task_struct *copy_process( total_forks++; spin_unlock(¤t->sighand->siglock); @@ -16109,7 +16030,7 @@ write_unlock_irq(&tasklist_lock); proc_fork_connector(p); return p; -@@ -1301,6 +1349,9 @@ bad_fork_cleanup_count: +@@ -1303,6 +1351,9 @@ bad_fork_cleanup_count: put_group_info(p->group_info); atomic_dec(&p->user->processes); free_uid(p->user); @@ -16119,7 +16040,7 @@ bad_fork_free: free_task(p); fork_out: -@@ -1361,6 +1412,15 @@ long do_fork(unsigned long clone_flags, +@@ -1363,6 +1414,15 @@ long do_fork(unsigned long clone_flags, if (!pid) return -EAGAIN; @@ -16135,8 +16056,8 @@ nr = pid->nr; if (unlikely(current->ptrace)) { trace = fork_traceflag (clone_flags); ---- linux-2.6.20.4/kernel/kthread.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/kthread.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/kernel/kthread.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/kthread.c 2007-05-02 20:40:18 +0200 @@ -126,7 +126,7 @@ static void keventd_create_kthread(struc } else { wait_for_completion(&create->started); @@ -16146,8 +16067,8 @@ read_unlock(&tasklist_lock); } complete(&create->done); ---- linux-2.6.20.4/kernel/nsproxy.c 2007-02-06 03:01:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/nsproxy.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/kernel/nsproxy.c 2007-02-06 03:01:55 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/nsproxy.c 2007-05-02 20:40:18 +0200 @@ -20,14 +20,10 @@ #include #include @@ -16179,8 +16100,8 @@ + atomic_dec(&vs_global_nsproxy); kfree(ns); } ---- linux-2.6.20.4/kernel/pid.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/pid.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/kernel/pid.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/pid.c 2007-05-02 20:40:18 +0200 @@ -27,6 +27,7 @@ #include #include @@ -16218,8 +16139,8 @@ } EXPORT_SYMBOL(find_task_by_pid_type); ---- linux-2.6.20.4/kernel/posix-timers.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/posix-timers.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/kernel/posix-timers.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/posix-timers.c 2007-05-02 20:40:18 +0200 @@ -48,6 +48,7 @@ #include #include @@ -16277,8 +16198,8 @@ rtn->tgid != current->tgid || (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL)) return NULL; ---- linux-2.6.20.4/kernel/printk.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/printk.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/kernel/printk.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/printk.c 2007-05-02 20:40:18 +0200 @@ -32,6 +32,7 @@ #include #include @@ -16342,8 +16263,8 @@ count = len; if (count > log_buf_len) count = log_buf_len; ---- linux-2.6.20.4/kernel/ptrace.c 2006-11-30 21:19:44 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/ptrace.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/kernel/ptrace.c 2006-11-30 21:19:44 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/ptrace.c 2007-05-02 20:40:18 +0200 @@ -18,6 +18,7 @@ #include #include @@ -16375,8 +16296,8 @@ if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out_put_task_struct; ---- linux-2.6.20.4/kernel/sched.c 2007-03-10 20:34:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/sched.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/sched.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/sched.c 2007-05-03 00:08:50 +0200 @@ -55,6 +55,8 @@ #include @@ -16385,8 +16306,8 @@ +#include /* - * Convert user-nice values [ -20 ... 0 ... 19 ] -@@ -245,6 +247,16 @@ struct rq { + * Scheduler clock - returns current time in nanosec units. +@@ -255,6 +257,16 @@ struct rq { struct task_struct *migration_thread; struct list_head migration_queue; #endif @@ -16403,7 +16324,7 @@ #ifdef CONFIG_SCHEDSTATS /* latency stats */ -@@ -677,6 +689,7 @@ sched_info_switch(struct task_struct *pr +@@ -687,6 +699,7 @@ sched_info_switch(struct task_struct *pr */ static void dequeue_task(struct task_struct *p, struct prio_array *array) { @@ -16411,7 +16332,7 @@ array->nr_active--; list_del(&p->run_list); if (list_empty(array->queue + p->prio)) -@@ -685,6 +698,7 @@ static void dequeue_task(struct task_str +@@ -695,6 +708,7 @@ static void dequeue_task(struct task_str static void enqueue_task(struct task_struct *p, struct prio_array *array) { @@ -16419,7 +16340,7 @@ sched_info_queued(p); list_add_tail(&p->run_list, array->queue + p->prio); __set_bit(p->prio, array->bitmap); -@@ -698,12 +712,14 @@ static void enqueue_task(struct task_str +@@ -708,12 +722,14 @@ static void enqueue_task(struct task_str */ static void requeue_task(struct task_struct *p, struct prio_array *array) { @@ -16434,7 +16355,7 @@ list_add(&p->run_list, array->queue + p->prio); __set_bit(p->prio, array->bitmap); array->nr_active++; -@@ -732,6 +748,10 @@ static inline int __normal_prio(struct t +@@ -742,6 +758,10 @@ static inline int __normal_prio(struct t bonus = CURRENT_BONUS(p) - MAX_BONUS / 2; prio = p->static_prio - bonus; @@ -16445,7 +16366,7 @@ if (prio < MAX_RT_PRIO) prio = MAX_RT_PRIO; if (prio > MAX_PRIO-1) -@@ -841,6 +861,9 @@ static int effective_prio(struct task_st +@@ -851,6 +871,9 @@ static int effective_prio(struct task_st return p->prio; } @@ -16455,7 +16376,7 @@ /* * __activate_task - move a task to the runqueue. */ -@@ -850,6 +873,7 @@ static void __activate_task(struct task_ +@@ -860,6 +883,7 @@ static void __activate_task(struct task_ if (batch_task(p)) target = rq->expired; @@ -16463,7 +16384,7 @@ enqueue_task(p, target); inc_nr_running(p, rq); } -@@ -859,6 +883,7 @@ static void __activate_task(struct task_ +@@ -869,6 +893,7 @@ static void __activate_task(struct task_ */ static inline void __activate_idle_task(struct task_struct *p, struct rq *rq) { @@ -16471,7 +16392,7 @@ enqueue_task_head(p, rq->active); inc_nr_running(p, rq); } -@@ -993,19 +1018,30 @@ static void activate_task(struct task_st +@@ -1003,19 +1028,30 @@ static void activate_task(struct task_st } p->timestamp = now; out: @@ -16504,7 +16425,7 @@ /* * resched_task - mark a task 'to be rescheduled now'. * -@@ -1081,6 +1117,7 @@ migrate_task(struct task_struct *p, int +@@ -1091,6 +1127,7 @@ migrate_task(struct task_struct *p, int { struct rq *rq = task_rq(p); @@ -16512,7 +16433,7 @@ /* * If the task is not on a runqueue (and not running), then * it is sufficient to simply update the task's cpu field. -@@ -1409,6 +1446,12 @@ static int try_to_wake_up(struct task_st +@@ -1419,6 +1456,12 @@ static int try_to_wake_up(struct task_st rq = task_rq_lock(p, &flags); old_state = p->state; @@ -16525,7 +16446,7 @@ if (!(old_state & state)) goto out; -@@ -1516,6 +1559,7 @@ out_activate: +@@ -1526,6 +1569,7 @@ out_activate: #endif /* CONFIG_SMP */ if (old_state == TASK_UNINTERRUPTIBLE) { rq->nr_uninterruptible--; @@ -16533,7 +16454,7 @@ /* * Tasks on involuntary sleep don't earn * sleep_avg beyond just interactive state. -@@ -1567,7 +1611,7 @@ int fastcall wake_up_state(struct task_s +@@ -1577,7 +1621,7 @@ int fastcall wake_up_state(struct task_s return try_to_wake_up(p, state, 0); } @@ -16542,7 +16463,7 @@ /* * Perform scheduler related setup for a newly forked process p. * p is forked by current. -@@ -1628,7 +1672,7 @@ void fastcall sched_fork(struct task_str +@@ -1638,7 +1682,7 @@ void fastcall sched_fork(struct task_str * runqueue lock is not a problem. */ current->time_slice = 1; @@ -16551,7 +16472,7 @@ } local_irq_enable(); put_cpu(); -@@ -1663,6 +1707,7 @@ void fastcall wake_up_new_task(struct ta +@@ -1673,6 +1717,7 @@ void fastcall wake_up_new_task(struct ta p->prio = effective_prio(p); @@ -16559,7 +16480,7 @@ if (likely(cpu == this_cpu)) { if (!(clone_flags & CLONE_VM)) { /* -@@ -1674,6 +1719,7 @@ void fastcall wake_up_new_task(struct ta +@@ -1684,6 +1729,7 @@ void fastcall wake_up_new_task(struct ta __activate_task(p, rq); else { p->prio = current->prio; @@ -16567,7 +16488,7 @@ p->normal_prio = current->normal_prio; list_add_tail(&p->run_list, ¤t->run_list); p->array = current->array; -@@ -3065,13 +3111,16 @@ static inline int expired_starving(struc +@@ -3067,13 +3113,16 @@ static inline int expired_starving(struc void account_user_time(struct task_struct *p, cputime_t cputime) { struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; @@ -16585,7 +16506,7 @@ cpustat->nice = cputime64_add(cpustat->nice, tmp); else cpustat->user = cputime64_add(cpustat->user, tmp); -@@ -3087,10 +3136,12 @@ void account_system_time(struct task_str +@@ -3089,10 +3138,12 @@ void account_system_time(struct task_str cputime_t cputime) { struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; @@ -16598,7 +16519,7 @@ /* Add system time to cpustat. */ tmp = cputime_to_cputime64(cputime); -@@ -3129,7 +3180,7 @@ void account_steal_time(struct task_stru +@@ -3131,7 +3182,7 @@ void account_steal_time(struct task_stru cpustat->steal = cputime64_add(cpustat->steal, tmp); } @@ -16607,7 +16528,7 @@ { if (p->array != rq->active) { /* Task has expired but was not scheduled yet */ -@@ -3159,7 +3210,7 @@ static void task_running_tick(struct rq +@@ -3161,7 +3212,7 @@ static void task_running_tick(struct rq } goto out_unlock; } @@ -16616,25 +16537,22 @@ dequeue_task(p, rq->active); set_tsk_need_resched(p); p->prio = effective_prio(p); -@@ -3219,12 +3270,14 @@ void scheduler_tick(void) +@@ -3221,9 +3272,12 @@ void scheduler_tick(void) struct rq *rq = cpu_rq(cpu); update_cpu_clock(p, rq, now); + vxm_sync(now, cpu); -- if (p == rq->idle) -+ if (p == rq->idle) { - /* Task on the idle queue */ - wake_priority_sleeper(rq); -- else +- if (p != rq->idle) - task_running_tick(rq, p); ++ if (p == rq->idle) + vx_idle_resched(rq); -+ } else ++ else + task_running_tick(rq, p, cpu); #ifdef CONFIG_SMP update_load(rq); if (time_after_eq(jiffies, rq->next_balance)) -@@ -3476,14 +3529,25 @@ need_resched_nonpreemptible: +@@ -3345,14 +3399,25 @@ need_resched_nonpreemptible: unlikely(signal_pending(prev)))) prev->state = TASK_RUNNING; else { @@ -16661,7 +16579,7 @@ idle_balance(cpu, rq); if (!rq->nr_running) { next = rq->idle; -@@ -3510,6 +3574,10 @@ need_resched_nonpreemptible: +@@ -3378,6 +3443,10 @@ need_resched_nonpreemptible: queue = array->queue + idx; next = list_entry(queue->next, struct task_struct, run_list); @@ -16672,7 +16590,7 @@ if (!rt_task(next) && interactive_sleep(next->sleep_type)) { unsigned long long delta = now - next->timestamp; if (unlikely((long long)(now - next->timestamp) < 0)) -@@ -4112,7 +4180,7 @@ asmlinkage long sys_nice(int increment) +@@ -3978,7 +4047,7 @@ asmlinkage long sys_nice(int increment) nice = 19; if (increment < 0 && !can_nice(current, nice)) @@ -16681,7 +16599,7 @@ retval = security_task_setnice(current, nice); if (retval) -@@ -4285,6 +4353,7 @@ recheck: +@@ -4150,6 +4219,7 @@ recheck: oldprio = p->prio; __setscheduler(p, policy, param->sched_priority); if (array) { @@ -16689,7 +16607,7 @@ __activate_task(p, rq); /* * Reschedule if we are currently running on this runqueue and -@@ -5072,6 +5141,7 @@ static int __migrate_task(struct task_st +@@ -4903,6 +4973,7 @@ static int __migrate_task(struct task_st p->timestamp = p->timestamp - rq_src->most_recent_timestamp + rq_dest->most_recent_timestamp; deactivate_task(p, rq_src); @@ -16697,7 +16615,7 @@ __activate_task(p, rq_dest); if (TASK_PREEMPTS_CURR(p, rq_dest)) resched_task(rq_dest->curr); -@@ -6919,7 +6989,10 @@ void __init sched_init(void) +@@ -6750,7 +6821,10 @@ void __init sched_init(void) INIT_LIST_HEAD(&rq->migration_queue); #endif atomic_set(&rq->nr_iowait, 0); @@ -16709,7 +16627,7 @@ for (j = 0; j < 2; j++) { array = rq->arrays + j; for (k = 0; k < MAX_PRIO; k++) { -@@ -7002,6 +7075,7 @@ void normalize_rt_tasks(void) +@@ -6833,6 +6907,7 @@ void normalize_rt_tasks(void) deactivate_task(p, task_rq(p)); __setscheduler(p, SCHED_NORMAL, 0); if (array) { @@ -16717,8 +16635,8 @@ __activate_task(p, task_rq(p)); resched_task(rq->curr); } ---- linux-2.6.20.4/kernel/sched_hard.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/sched_hard.h 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/kernel/sched_hard.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_hard.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,324 @@ + +#ifdef CONFIG_VSERVER_IDLELIMIT @@ -17044,8 +16962,8 @@ + +#endif /* CONFIG_VSERVER_HARDCPU */ + ---- linux-2.6.20.4/kernel/sched_mon.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/sched_mon.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/kernel/sched_mon.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/sched_mon.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,200 @@ + +#include @@ -17247,8 +17165,8 @@ + +#endif /* CONFIG_VSERVER_MONITOR */ + ---- linux-2.6.20.4/kernel/signal.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/signal.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/kernel/signal.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/signal.c 2007-05-02 20:40:18 +0200 @@ -26,6 +26,8 @@ #include #include @@ -17258,7 +17176,7 @@ #include #include -@@ -581,17 +583,34 @@ static int check_kill_permission(int sig +@@ -605,17 +607,34 @@ static int check_kill_permission(int sig struct task_struct *t) { int error = -EINVAL; @@ -17295,16 +17213,16 @@ error = security_task_kill(t, info, sig, 0); if (!error) audit_signal_info(sig, t); /* Let audit system see the signal */ -@@ -1129,7 +1148,7 @@ int kill_pid_info(int sig, struct siginf - } +@@ -1131,7 +1150,7 @@ int kill_pid_info(int sig, struct siginf + p = pid_task(pid, PIDTYPE_PID); error = -ESRCH; - if (p) + if (p && vx_check(vx_task_xid(p), VS_IDENT)) error = group_send_sig_info(sig, info, p); - if (unlikely(acquired_tasklist_lock)) - read_unlock(&tasklist_lock); -@@ -1141,7 +1160,7 @@ static int kill_proc_info(int sig, struc + + if (unlikely(sig_needs_tasklist(sig))) +@@ -1145,7 +1164,7 @@ kill_proc_info(int sig, struct siginfo * { int error; rcu_read_lock(); @@ -17313,7 +17231,7 @@ rcu_read_unlock(); return error; } -@@ -1200,7 +1219,8 @@ static int kill_something_info(int sig, +@@ -1206,7 +1225,8 @@ static int kill_something_info(int sig, read_lock(&tasklist_lock); for_each_process(p) { @@ -17323,7 +17241,7 @@ int err = group_send_sig_info(sig, info, p); ++count; if (err != -EPERM) -@@ -1890,6 +1910,11 @@ relock: +@@ -1892,6 +1912,11 @@ relock: if (current == child_reaper(current)) continue; @@ -17335,18 +17253,18 @@ if (sig_kernel_stop(signr)) { /* * The default action is to stop all threads in ---- linux-2.6.20.4/kernel/softirq.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/softirq.c 2007-04-01 17:29:38 +0200 -@@ -17,6 +17,7 @@ - #include +--- linux-2.6.21/kernel/softirq.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/softirq.c 2007-05-02 22:09:51 +0200 +@@ -18,6 +18,7 @@ #include #include + #include +#include #include /* ---- linux-2.6.20.4/kernel/sys.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/sys.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/kernel/sys.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/sys.c 2007-05-02 22:19:18 +0200 @@ -33,6 +33,7 @@ #include #include @@ -17367,16 +17285,16 @@ goto out; } no_nice = security_task_setnice(p, niceval); -@@ -620,6 +624,8 @@ asmlinkage long sys_setpriority(int whic - if (!who) - who = process_group(current); - do_each_task_pid(who, PIDTYPE_PGID, p) { +@@ -624,6 +628,8 @@ asmlinkage long sys_setpriority(int whic + else + pgrp = task_pgrp(current); + do_each_pid_task(pgrp, PIDTYPE_PGID, p) { + if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) + continue; error = set_one_prio(p, niceval, error); - } while_each_task_pid(who, PIDTYPE_PGID, p); + } while_each_pid_task(pgrp, PIDTYPE_PGID, p); break; -@@ -628,7 +634,8 @@ asmlinkage long sys_setpriority(int whic +@@ -632,7 +638,8 @@ asmlinkage long sys_setpriority(int whic if (!who) who = current->uid; else @@ -17386,16 +17304,16 @@ goto out_unlock; /* No processes for this user */ do_each_thread(g, p) -@@ -676,6 +683,8 @@ asmlinkage long sys_getpriority(int whic - if (!who) - who = process_group(current); - do_each_task_pid(who, PIDTYPE_PGID, p) { +@@ -684,6 +691,8 @@ asmlinkage long sys_getpriority(int whic + else + pgrp = task_pgrp(current); + do_each_pid_task(pgrp, PIDTYPE_PGID, p) { + if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) + continue; niceval = 20 - task_nice(p); if (niceval > retval) retval = niceval; -@@ -686,7 +695,8 @@ asmlinkage long sys_getpriority(int whic +@@ -694,7 +703,8 @@ asmlinkage long sys_getpriority(int whic if (!who) who = current->uid; else @@ -17405,7 +17323,7 @@ goto out_unlock; /* No processes for this user */ do_each_thread(g, p) -@@ -799,6 +809,9 @@ void kernel_power_off(void) +@@ -807,6 +817,9 @@ void kernel_power_off(void) machine_power_off(); } EXPORT_SYMBOL_GPL(kernel_power_off); @@ -17415,7 +17333,7 @@ /* * Reboot system call: for obvious reasons only root may call it, * and even root needs to set up some magic numbers in the registers -@@ -829,6 +842,9 @@ asmlinkage long sys_reboot(int magic1, i +@@ -837,6 +850,9 @@ asmlinkage long sys_reboot(int magic1, i if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) cmd = LINUX_REBOOT_CMD_HALT; @@ -17425,7 +17343,7 @@ lock_kernel(); switch (cmd) { case LINUX_REBOOT_CMD_RESTART: -@@ -1008,7 +1024,7 @@ static int set_user(uid_t new_ruid, int +@@ -1016,7 +1032,7 @@ static int set_user(uid_t new_ruid, int { struct user_struct *new_user; @@ -17434,7 +17352,7 @@ if (!new_user) return -EAGAIN; -@@ -1363,15 +1379,18 @@ asmlinkage long sys_setpgid(pid_t pid, p +@@ -1371,15 +1387,18 @@ asmlinkage long sys_setpgid(pid_t pid, p { struct task_struct *p; struct task_struct *group_leader = current->group_leader; @@ -17454,14 +17372,14 @@ /* From this point forward we keep holding onto the tasklist lock * so that our parent does not change from under us. -DaveM */ -@@ -1405,20 +1424,20 @@ asmlinkage long sys_setpgid(pid_t pid, p +@@ -1413,20 +1432,20 @@ asmlinkage long sys_setpgid(pid_t pid, p if (pgid != pid) { struct task_struct *g = - find_task_by_pid_type(PIDTYPE_PGID, pgid); + find_task_by_pid_type(PIDTYPE_PGID, rpgid); - if (!g || process_session(g) != process_session(group_leader)) + if (!g || task_session(g) != task_session(group_leader)) goto out; } @@ -17480,7 +17398,7 @@ } err = 0; -@@ -1431,7 +1450,7 @@ out: +@@ -1439,7 +1458,7 @@ out: asmlinkage long sys_getpgid(pid_t pid) { if (!pid) @@ -17489,7 +17407,7 @@ else { int retval; struct task_struct *p; -@@ -1443,7 +1462,7 @@ asmlinkage long sys_getpgid(pid_t pid) +@@ -1451,7 +1470,7 @@ asmlinkage long sys_getpgid(pid_t pid) if (p) { retval = security_task_getpgid(p); if (!retval) @@ -17498,7 +17416,7 @@ } read_unlock(&tasklist_lock); return retval; -@@ -1795,7 +1814,7 @@ asmlinkage long sys_sethostname(char __u +@@ -1802,7 +1821,7 @@ asmlinkage long sys_sethostname(char __u int errno; char tmp[__NEW_UTS_LEN]; @@ -17507,7 +17425,7 @@ return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) return -EINVAL; -@@ -1840,7 +1859,7 @@ asmlinkage long sys_setdomainname(char _ +@@ -1847,7 +1866,7 @@ asmlinkage long sys_setdomainname(char _ int errno; char tmp[__NEW_UTS_LEN]; @@ -17516,7 +17434,7 @@ return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) return -EINVAL; -@@ -1907,7 +1926,7 @@ asmlinkage long sys_setrlimit(unsigned i +@@ -1914,7 +1933,7 @@ asmlinkage long sys_setrlimit(unsigned i return -EINVAL; old_rlim = current->signal->rlim + resource; if ((new_rlim.rlim_max > old_rlim->rlim_max) && @@ -17525,8 +17443,8 @@ return -EPERM; if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN) return -EPERM; ---- linux-2.6.20.4/kernel/sysctl.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/sysctl.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/kernel/sysctl.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/sysctl.c 2007-05-02 20:40:18 +0200 @@ -87,6 +87,7 @@ static int ngroups_max = NGROUPS_MAX; #ifdef CONFIG_KMOD extern char modprobe_path[]; @@ -17535,7 +17453,7 @@ #ifdef CONFIG_CHR_DEV_SG extern int sg_big_buff; #endif -@@ -453,6 +454,15 @@ static ctl_table kern_table[] = { +@@ -341,6 +342,15 @@ static ctl_table kern_table[] = { .strategy = &sysctl_string, }, #endif @@ -17551,8 +17469,8 @@ #ifdef CONFIG_CHR_DEV_SG { .ctl_name = KERN_SG_BIG_BUFF, ---- linux-2.6.20.4/kernel/time.c 2006-11-30 21:19:44 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/time.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/kernel/time.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/time.c 2007-05-02 20:40:18 +0200 @@ -61,7 +61,7 @@ asmlinkage long sys_time(time_t __user * time_t i; struct timeval tv; @@ -17598,12 +17516,12 @@ tv->tv_sec = x.tv_sec; tv->tv_nsec = x.tv_usec * NSEC_PER_USEC; } ---- linux-2.6.20.4/kernel/timer.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/timer.c 2007-04-01 17:30:01 +0200 -@@ -34,6 +34,10 @@ - #include - #include +--- linux-2.6.21/kernel/timer.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/timer.c 2007-05-02 22:36:07 +0200 +@@ -36,6 +36,10 @@ #include + #include + #include +#include +#include +#include @@ -17611,7 +17529,7 @@ #include #include -@@ -1224,12 +1228,6 @@ asmlinkage unsigned long sys_alarm(unsig +@@ -1326,12 +1330,6 @@ asmlinkage unsigned long sys_alarm(unsig #endif @@ -17624,7 +17542,7 @@ /** * sys_getpid - return the thread group id of the current process -@@ -1242,7 +1240,7 @@ asmlinkage unsigned long sys_alarm(unsig +@@ -1344,7 +1342,7 @@ asmlinkage unsigned long sys_alarm(unsig */ asmlinkage long sys_getpid(void) { @@ -17633,7 +17551,7 @@ } /* -@@ -1258,10 +1256,23 @@ asmlinkage long sys_getppid(void) +@@ -1360,10 +1358,23 @@ asmlinkage long sys_getppid(void) rcu_read_lock(); pid = rcu_dereference(current->real_parent)->tgid; rcu_read_unlock(); @@ -17658,17 +17576,17 @@ asmlinkage long sys_getuid(void) { /* Only we change this so SMP safe */ -@@ -1422,6 +1433,8 @@ asmlinkage long sys_sysinfo(struct sysin +@@ -1523,6 +1534,8 @@ int do_sysinfo(struct sysinfo *info) tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC; tp.tv_sec++; } + if (vx_flags(VXF_VIRT_UPTIME, 0)) + vx_vsi_uptime(&tp, NULL); - val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0); + info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0); - val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); ---- linux-2.6.20.4/kernel/user.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/user.c 2007-04-01 17:30:04 +0200 + info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); +--- linux-2.6.21/kernel/user.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/user.c 2007-05-02 20:40:18 +0200 @@ -23,8 +23,8 @@ #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8) #define UIDHASH_SZ (1 << UIDHASH_BITS) @@ -17757,8 +17675,8 @@ spin_unlock_irq(&uidhash_lock); return 0; ---- linux-2.6.20.4/kernel/utsname.c 2006-11-30 21:19:44 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/utsname.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/kernel/utsname.c 2006-11-30 21:19:44 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/utsname.c 2007-05-02 20:40:18 +0200 @@ -13,6 +13,7 @@ #include #include @@ -17782,8 +17700,8 @@ + atomic_dec(&vs_global_uts_ns); kfree(ns); } ---- linux-2.6.20.4/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/Kconfig 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Kconfig 2007-05-02 20:40:18 +0200 @@ -0,0 +1,284 @@ +# +# Linux VServer configuration @@ -18069,8 +17987,8 @@ + depends on EXPERIMENTAL && !VSERVER_LEGACYNET + default y + ---- linux-2.6.20.4/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/Makefile 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/Makefile 2007-05-02 20:40:18 +0200 @@ -0,0 +1,17 @@ +# +# Makefile for the Linux vserver routines. @@ -18089,8 +18007,8 @@ +vserver-$(CONFIG_VSERVER_HISTORY) += history.o +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o + ---- linux-2.6.20.4/kernel/vserver/cacct.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cacct.c 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/kernel/vserver/cacct.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,44 @@ +/* + * linux/kernel/vserver/cacct.c @@ -18136,8 +18054,8 @@ + return 0; +} + ---- linux-2.6.20.4/kernel/vserver/cacct_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cacct_init.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/cacct_init.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_init.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,25 @@ + + @@ -18164,8 +18082,8 @@ + return; +} + ---- linux-2.6.20.4/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cacct_proc.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cacct_proc.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,58 @@ +#ifndef _VX_CACCT_PROC_H +#define _VX_CACCT_PROC_H @@ -18225,8 +18143,8 @@ +} + +#endif /* _VX_CACCT_PROC_H */ ---- linux-2.6.20.4/kernel/vserver/context.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/context.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/kernel/vserver/context.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/context.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,1096 @@ +/* + * linux/kernel/vserver/context.c @@ -18872,7 +18790,7 @@ +} + + -+/* for *space compatibility */ ++/* for *space compatibility */ + +asmlinkage long sys_unshare(unsigned long); + @@ -19324,8 +19242,8 @@ + +EXPORT_SYMBOL_GPL(free_vx_info); + ---- linux-2.6.20.4/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cvirt.c 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,304 @@ +/* + * linux/kernel/vserver/cvirt.c @@ -19631,8 +19549,8 @@ + +#endif + ---- linux-2.6.20.4/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cvirt_init.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_init.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,69 @@ + + @@ -19703,8 +19621,8 @@ + return; +} + ---- linux-2.6.20.4/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/cvirt_proc.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/cvirt_proc.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,138 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H @@ -19844,8 +19762,8 @@ +} + +#endif /* _VX_CVIRT_PROC_H */ ---- linux-2.6.20.4/kernel/vserver/debug.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/debug.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/kernel/vserver/debug.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/debug.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,35 @@ +/* + * kernel/vserver/debug.c @@ -19882,8 +19800,8 @@ + +EXPORT_SYMBOL_GPL(dump_vx_info); + ---- linux-2.6.20.4/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/dlimit.c 2007-04-01 17:29:50 +0200 +--- linux-2.6.21/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/dlimit.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,527 @@ +/* + * linux/kernel/vserver/dlimit.c @@ -20412,8 +20330,8 @@ +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + ---- linux-2.6.20.4/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/helper.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/helper.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,208 @@ +/* + * linux/kernel/vserver/helper.c @@ -20623,8 +20541,8 @@ + return do_vshelper(vshelper_path, argv, envp, 1); +} + ---- linux-2.6.20.4/kernel/vserver/history.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/history.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/kernel/vserver/history.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/history.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,264 @@ +/* + * kernel/vserver/history.c @@ -20890,8 +20808,8 @@ + +#endif /* CONFIG_COMPAT */ + ---- linux-2.6.20.4/kernel/vserver/init.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/init.c 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/kernel/vserver/init.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/init.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,47 @@ +/* + * linux/kernel/init.c @@ -20940,8 +20858,8 @@ +module_init(init_vserver); +module_exit(exit_vserver); + ---- linux-2.6.20.4/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/inode.c 2007-04-01 17:29:46 +0200 +--- linux-2.6.21/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/inode.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,369 @@ +/* + * linux/kernel/vserver/inode.c @@ -21312,8 +21230,8 @@ + +#endif /* CONFIG_PROPAGATE */ + ---- linux-2.6.20.4/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/legacy.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacy.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,114 @@ +/* + * linux/kernel/vserver/legacy.c @@ -21429,8 +21347,8 @@ + return ret; +} + ---- linux-2.6.20.4/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/legacynet.c 2007-04-01 17:30:05 +0200 +--- linux-2.6.21/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/legacynet.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,85 @@ + +/* @@ -21517,8 +21435,8 @@ +} + + ---- linux-2.6.20.4/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/limit.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,319 @@ +/* + * linux/kernel/vserver/limit.c @@ -21839,8 +21757,8 @@ + return points; +} + ---- linux-2.6.20.4/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/limit_init.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_init.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,33 @@ + + @@ -21875,8 +21793,8 @@ +#endif +} + ---- linux-2.6.20.4/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/limit_proc.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/limit_proc.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,58 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -21936,8 +21854,8 @@ +#endif /* _VX_LIMIT_PROC_H */ + + ---- linux-2.6.20.4/kernel/vserver/monitor.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/monitor.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/kernel/vserver/monitor.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/monitor.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,142 @@ +/* + * kernel/vserver/monitor.c @@ -22081,8 +21999,8 @@ + +#endif /* CONFIG_COMPAT */ + ---- linux-2.6.20.4/kernel/vserver/network.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/network.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/kernel/vserver/network.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/network.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,772 @@ +/* + * linux/kernel/vserver/network.c @@ -22856,8 +22774,8 @@ +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + ---- linux-2.6.20.4/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/proc.c 2007-04-01 17:29:40 +0200 +--- linux-2.6.21/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/proc.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,1035 @@ +/* + * linux/kernel/vserver/proc.c @@ -23805,7 +23723,7 @@ +}; + +static struct inode_operations proc_virtnet_dir_inode_operations = { -+ .getattr = proc_virtnet_getattr, ++ .getattr = proc_virtnet_getattr, + .lookup = proc_virtnet_lookup, +}; + @@ -23894,8 +23812,8 @@ + return buffer - orig; +} + ---- linux-2.6.20.4/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/sched.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,451 @@ +/* + * linux/kernel/vserver/sched.c @@ -24348,8 +24266,8 @@ + return 0; +} + ---- linux-2.6.20.4/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/sched_init.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_init.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,50 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -24401,8 +24319,8 @@ +{ + return; +} ---- linux-2.6.20.4/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/sched_proc.h 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sched_proc.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,62 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -24466,8 +24384,8 @@ +} + +#endif /* _VX_SCHED_PROC_H */ ---- linux-2.6.20.4/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/signal.c 2007-04-01 17:29:45 +0200 +--- linux-2.6.21/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/signal.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,134 @@ +/* + * linux/kernel/vserver/signal.c @@ -24603,8 +24521,8 @@ + return ret; +} + ---- linux-2.6.20.4/kernel/vserver/space.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/space.c 2007-04-01 17:30:03 +0200 +--- linux-2.6.21/kernel/vserver/space.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/space.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,279 @@ +/* + * linux/kernel/vserver/space.c @@ -24885,8 +24803,8 @@ + return 0; +} + ---- linux-2.6.20.4/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/switch.c 2007-04-01 17:29:41 +0200 +--- linux-2.6.21/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/switch.c 2007-05-02 20:40:18 +0200 @@ -0,0 +1,527 @@ +/* + * linux/kernel/vserver/switch.c @@ -25415,8 +25333,8 @@ +} + +#endif /* CONFIG_COMPAT */ ---- linux-2.6.20.4/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/sysctl.c 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/sysctl.c 2007-05-03 01:03:38 +0200 @@ -0,0 +1,242 @@ +/* + * kernel/vserver/sysctl.c @@ -25479,7 +25397,7 @@ +void vserver_register_sysctl(void) +{ + if (!vserver_table_header) { -+ vserver_table_header = register_sysctl_table(vserver_table, 1); ++ vserver_table_header = register_sysctl_table(vserver_table); + } + +} @@ -25660,8 +25578,8 @@ +EXPORT_SYMBOL_GPL(vx_debug_cvirt); +EXPORT_SYMBOL_GPL(vx_debug_misc); + ---- linux-2.6.20.4/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/kernel/vserver/vci_config.h 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/kernel/vserver/vci_config.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,92 @@ + +/* interface version */ @@ -25755,9 +25673,9 @@ + 0; +} + ---- linux-2.6.20.4/mm/filemap.c 2007-03-25 00:56:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/filemap.c 2007-04-01 17:30:00 +0200 -@@ -1234,6 +1234,31 @@ int file_send_actor(read_descriptor_t * +--- linux-2.6.21/mm/filemap.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/filemap.c 2007-05-02 20:40:18 +0200 +@@ -1214,6 +1214,31 @@ int file_send_actor(read_descriptor_t * return written; } @@ -25789,7 +25707,7 @@ ssize_t generic_file_sendfile(struct file *in_file, loff_t *ppos, size_t count, read_actor_t actor, void *target) { -@@ -1911,6 +1936,19 @@ int remove_suid(struct dentry *dentry) +@@ -1891,6 +1916,19 @@ int remove_suid(struct dentry *dentry) } EXPORT_SYMBOL(remove_suid); @@ -25809,7 +25727,7 @@ size_t __filemap_copy_from_user_iovec_inatomic(char *vaddr, const struct iovec *iov, size_t base, size_t bytes) -@@ -2216,6 +2254,175 @@ zero_length_segment: +@@ -2202,6 +2240,175 @@ zero_length_segment: } EXPORT_SYMBOL(generic_file_buffered_write); @@ -25985,7 +25903,7 @@ static ssize_t __generic_file_aio_write_nolock(struct kiocb *iocb, const struct iovec *iov, unsigned long nr_segs, loff_t *ppos) -@@ -2332,6 +2539,36 @@ out: +@@ -2318,6 +2525,36 @@ out: return written ? written : err; } @@ -26022,8 +25940,8 @@ ssize_t generic_file_aio_write_nolock(struct kiocb *iocb, const struct iovec *iov, unsigned long nr_segs, loff_t pos) { ---- linux-2.6.20.4/mm/filemap_xip.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/filemap_xip.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/mm/filemap_xip.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/filemap_xip.c 2007-05-02 20:40:18 +0200 @@ -13,6 +13,7 @@ #include #include @@ -26032,8 +25950,8 @@ #include #include "filemap.h" ---- linux-2.6.20.4/mm/fremap.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/fremap.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/mm/fremap.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/mm/fremap.c 2007-05-02 20:40:18 +0200 @@ -15,6 +15,7 @@ #include #include @@ -26051,8 +25969,8 @@ if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte)) inc_mm_counter(mm, file_rss); ---- linux-2.6.20.4/mm/hugetlb.c 2007-03-10 20:34:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/hugetlb.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/mm/hugetlb.c 2007-05-02 19:25:37 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/hugetlb.c 2007-05-02 20:40:18 +0200 @@ -19,6 +19,7 @@ #include @@ -26061,8 +25979,8 @@ #include "internal.h" const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL; ---- linux-2.6.20.4/mm/memory.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/memory.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/mm/memory.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/memory.c 2007-05-02 20:40:18 +0200 @@ -498,6 +498,9 @@ static int copy_pte_range(struct mm_stru int progress = 0; int rss[2]; @@ -26073,7 +25991,7 @@ again: rss[1] = rss[0] = 0; dst_pte = pte_alloc_map_lock(dst_mm, dst_pmd, addr, &dst_ptl); -@@ -2020,6 +2023,11 @@ static int do_swap_page(struct mm_struct +@@ -2062,6 +2065,11 @@ static int do_swap_page(struct mm_struct count_vm_event(PGMAJFAULT); } @@ -26085,7 +26003,7 @@ delayacct_clear_flag(DELAYACCT_PF_SWAPIN); mark_page_accessed(page); lock_page(page); -@@ -2092,6 +2100,8 @@ static int do_anonymous_page(struct mm_s +@@ -2134,6 +2142,8 @@ static int do_anonymous_page(struct mm_s /* Allocate our own private page. */ pte_unmap(page_table); @@ -26094,7 +26012,7 @@ if (unlikely(anon_vma_prepare(vma))) goto oom; page = alloc_zeroed_user_highpage(vma, address); -@@ -2165,6 +2175,9 @@ static int do_no_page(struct mm_struct * +@@ -2207,6 +2217,9 @@ static int do_no_page(struct mm_struct * pte_unmap(page_table); BUG_ON(vma->vm_flags & VM_PFNMAP); @@ -26104,7 +26022,7 @@ if (vma->vm_file) { mapping = vma->vm_file->f_mapping; sequence = mapping->truncate_count; -@@ -2389,6 +2402,7 @@ static inline int handle_pte_fault(struc +@@ -2433,6 +2446,7 @@ static inline int handle_pte_fault(struc pte_t entry; pte_t old_entry; spinlock_t *ptl; @@ -26112,7 +26030,7 @@ old_entry = entry = *pte; if (!pte_present(entry)) { -@@ -2417,9 +2431,12 @@ static inline int handle_pte_fault(struc +@@ -2461,9 +2475,12 @@ static inline int handle_pte_fault(struc if (unlikely(!pte_same(*pte, entry))) goto unlock; if (write_access) { @@ -26127,7 +26045,7 @@ entry = pte_mkdirty(entry); } entry = pte_mkyoung(entry); -@@ -2439,7 +2456,10 @@ static inline int handle_pte_fault(struc +@@ -2483,7 +2500,10 @@ static inline int handle_pte_fault(struc } unlock: pte_unmap_unlock(pte, ptl); @@ -26139,8 +26057,8 @@ } /* ---- linux-2.6.20.4/mm/mlock.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/mlock.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/mm/mlock.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/mm/mlock.c 2007-05-02 20:40:18 +0200 @@ -10,6 +10,7 @@ #include #include @@ -26197,9 +26115,9 @@ if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); ---- linux-2.6.20.4/mm/mmap.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/mmap.c 2007-04-01 17:29:47 +0200 -@@ -1141,10 +1141,10 @@ munmap_back: +--- linux-2.6.21/mm/mmap.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/mmap.c 2007-05-02 23:15:33 +0200 +@@ -1143,10 +1143,10 @@ munmap_back: kmem_cache_free(vm_area_cachep, vma); } out: @@ -26212,7 +26130,7 @@ make_pages_present(addr, addr + len); } if (flags & MAP_POPULATE) { -@@ -1511,9 +1511,9 @@ static int acct_stack_growth(struct vm_a +@@ -1513,9 +1513,9 @@ static int acct_stack_growth(struct vm_a return -ENOMEM; /* Ok, everything looks good - let it rip */ @@ -26224,7 +26142,7 @@ vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow); return 0; } -@@ -1666,9 +1666,9 @@ static void remove_vma_list(struct mm_st +@@ -1668,9 +1668,9 @@ static void remove_vma_list(struct mm_st do { long nrpages = vma_pages(vma); @@ -26236,7 +26154,7 @@ vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); vma = remove_vma(vma); } while (vma); -@@ -1907,6 +1907,8 @@ unsigned long do_brk(unsigned long addr, +@@ -1909,6 +1909,8 @@ unsigned long do_brk(unsigned long addr, lock_limit >>= PAGE_SHIFT; if (locked > lock_limit && !capable(CAP_IPC_LOCK)) return -EAGAIN; @@ -26245,7 +26163,7 @@ } /* -@@ -1933,7 +1935,8 @@ unsigned long do_brk(unsigned long addr, +@@ -1935,7 +1937,8 @@ unsigned long do_brk(unsigned long addr, if (mm->map_count > sysctl_max_map_count) return -ENOMEM; @@ -26255,7 +26173,7 @@ return -ENOMEM; /* Can we just expand an old private anonymous mapping? */ -@@ -1959,9 +1962,9 @@ unsigned long do_brk(unsigned long addr, +@@ -1961,9 +1964,9 @@ unsigned long do_brk(unsigned long addr, (VM_READ|VM_WRITE|VM_EXEC|VM_SHARED)]; vma_link(mm, vma, prev, rb_link, rb_parent); out: @@ -26267,7 +26185,7 @@ make_pages_present(addr, addr + len); } return addr; -@@ -1987,6 +1990,11 @@ void exit_mmap(struct mm_struct *mm) +@@ -1989,6 +1992,11 @@ void exit_mmap(struct mm_struct *mm) free_pgtables(&tlb, vma, FIRST_USER_ADDRESS, 0); tlb_finish_mmu(tlb, 0, end); @@ -26279,7 +26197,7 @@ /* * Walk the list again, actually closing and freeing it, * with preemption enabled, without holding any MM locks. -@@ -2026,7 +2034,8 @@ int insert_vm_struct(struct mm_struct * +@@ -2028,7 +2036,8 @@ int insert_vm_struct(struct mm_struct * if (__vma && __vma->vm_start < vma->vm_end) return -ENOMEM; if ((vma->vm_flags & VM_ACCOUNT) && @@ -26289,7 +26207,7 @@ return -ENOMEM; vma_link(mm, vma, prev, rb_link, rb_parent); return 0; -@@ -2099,5 +2108,7 @@ int may_expand_vm(struct mm_struct *mm, +@@ -2101,6 +2110,8 @@ int may_expand_vm(struct mm_struct *mm, if (cur + npages > lim) return 0; @@ -26297,8 +26215,19 @@ + return 0; return 1; } ---- linux-2.6.20.4/mm/mremap.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/mremap.c 2007-04-01 17:29:47 +0200 + +@@ -2171,7 +2182,7 @@ int install_special_mapping(struct mm_st + return -ENOMEM; + } + +- mm->total_vm += len >> PAGE_SHIFT; +- ++ // mm->total_vm += len >> PAGE_SHIFT; ++ vx_vmpages_add(mm, len >> PAGE_SHIFT); + return 0; + } +--- linux-2.6.21/mm/mremap.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/mm/mremap.c 2007-05-02 20:40:18 +0200 @@ -18,6 +18,7 @@ #include #include @@ -26348,9 +26277,9 @@ make_pages_present(addr + old_len, addr + new_len); } ---- linux-2.6.20.4/mm/nommu.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/nommu.c 2007-04-01 17:29:47 +0200 -@@ -921,7 +921,7 @@ unsigned long do_mmap_pgoff(struct file +--- linux-2.6.21/mm/nommu.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/nommu.c 2007-05-02 20:40:18 +0200 +@@ -928,7 +928,7 @@ unsigned long do_mmap_pgoff(struct file realalloc += kobjsize(vma); askedalloc += sizeof(*vma); @@ -26359,7 +26288,7 @@ add_nommu_vma(vma); -@@ -1046,7 +1046,7 @@ int do_munmap(struct mm_struct *mm, unsi +@@ -1053,7 +1053,7 @@ int do_munmap(struct mm_struct *mm, unsi kfree(vml); update_hiwater_vm(mm); @@ -26368,7 +26297,7 @@ #ifdef DEBUG show_process_blocks(); -@@ -1078,7 +1078,7 @@ void exit_mmap(struct mm_struct * mm) +@@ -1085,7 +1085,7 @@ void exit_mmap(struct mm_struct * mm) printk("Exit_mmap:\n"); #endif @@ -26377,8 +26306,8 @@ while ((tmp = mm->context.vmlist)) { mm->context.vmlist = tmp->next; ---- linux-2.6.20.4/mm/oom_kill.c 2007-03-25 00:56:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/oom_kill.c 2007-04-01 17:29:47 +0200 +--- linux-2.6.21/mm/oom_kill.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/oom_kill.c 2007-05-02 20:40:18 +0200 @@ -24,6 +24,7 @@ #include #include @@ -26411,7 +26340,7 @@ #endif return points; } -@@ -284,7 +291,8 @@ static void __oom_kill_task(struct task_ +@@ -286,7 +293,8 @@ static void __oom_kill_task(struct task_ } if (verbose) @@ -26421,7 +26350,7 @@ /* * We give our sacrificial lamb high priority and access to -@@ -354,8 +362,8 @@ static int oom_kill_process(struct task_ +@@ -356,8 +364,8 @@ static int oom_kill_process(struct task_ return 0; } @@ -26432,8 +26361,8 @@ /* Try to kill a child first */ list_for_each(tsk, &p->children) { ---- linux-2.6.20.4/mm/page_alloc.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/page_alloc.c 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/mm/page_alloc.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/page_alloc.c 2007-05-02 20:40:18 +0200 @@ -41,6 +41,8 @@ #include #include @@ -26443,7 +26372,7 @@ #include #include -@@ -1519,6 +1521,9 @@ void si_meminfo(struct sysinfo *val) +@@ -1515,6 +1517,9 @@ void si_meminfo(struct sysinfo *val) val->totalhigh = totalhigh_pages; val->freehigh = nr_free_highpages(); val->mem_unit = PAGE_SIZE; @@ -26453,7 +26382,7 @@ } EXPORT_SYMBOL(si_meminfo); -@@ -1538,6 +1543,9 @@ void si_meminfo_node(struct sysinfo *val +@@ -1535,6 +1540,9 @@ void si_meminfo_node(struct sysinfo *val val->freehigh = 0; #endif val->mem_unit = PAGE_SIZE; @@ -26463,8 +26392,8 @@ } #endif ---- linux-2.6.20.4/mm/rmap.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/rmap.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/mm/rmap.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/rmap.c 2007-05-02 20:40:18 +0200 @@ -48,6 +48,7 @@ #include #include @@ -26473,8 +26402,8 @@ #include ---- linux-2.6.20.4/mm/shmem.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/shmem.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/mm/shmem.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/shmem.c 2007-05-02 20:40:18 +0200 @@ -55,7 +55,6 @@ #include @@ -26483,7 +26412,7 @@ #define ENTRIES_PER_PAGE (PAGE_CACHE_SIZE/sizeof(unsigned long)) #define ENTRIES_PER_PAGEPAGE (ENTRIES_PER_PAGE*ENTRIES_PER_PAGE) -@@ -1663,7 +1662,7 @@ static int shmem_statfs(struct dentry *d +@@ -1732,7 +1731,7 @@ static int shmem_statfs(struct dentry *d { struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); @@ -26492,7 +26421,7 @@ buf->f_bsize = PAGE_CACHE_SIZE; buf->f_namelen = NAME_MAX; spin_lock(&sbinfo->stat_lock); -@@ -2237,7 +2236,7 @@ static int shmem_fill_super(struct super +@@ -2306,7 +2305,7 @@ static int shmem_fill_super(struct super sb->s_maxbytes = SHMEM_MAX_BYTES; sb->s_blocksize = PAGE_CACHE_SIZE; sb->s_blocksize_bits = PAGE_CACHE_SHIFT; @@ -26501,8 +26430,8 @@ sb->s_op = &shmem_ops; sb->s_time_gran = 1; #ifdef CONFIG_TMPFS_POSIX_ACL ---- linux-2.6.20.4/mm/slab.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/slab.c 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/mm/slab.c 2007-05-02 19:25:38 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/mm/slab.c 2007-05-02 22:38:11 +0200 @@ -502,6 +502,8 @@ struct kmem_cache { #define STATS_INC_FREEMISS(x) do { } while (0) #endif @@ -26512,16 +26441,7 @@ #if DEBUG /* -@@ -3219,6 +3221,8 @@ static __always_inline void *__cache_all - */ - if (NUMA_BUILD && !objp) - objp = ____cache_alloc_node(cachep, flags, numa_node_id()); -+ -+ vx_slab_alloc(cachep, flags); - local_irq_restore(save_flags); - objp = cache_alloc_debugcheck_after(cachep, flags, objp, - caller); -@@ -3356,6 +3360,7 @@ retry: +@@ -3331,6 +3333,7 @@ retry: obj = slab_get_obj(cachep, slabp, nodeid); check_slabp(cachep, slabp); @@ -26529,7 +26449,15 @@ l3->free_objects--; /* move slabp to correct slabp list: */ list_del(&slabp->list); -@@ -3493,6 +3498,7 @@ static inline void __cache_free(struct k +@@ -3400,6 +3403,7 @@ __cache_alloc_node(struct kmem_cache *ca + /* ___cache_alloc_node can fall back to other nodes */ + ptr = ____cache_alloc_node(cachep, flags, nodeid); + out: ++ vx_slab_alloc(cachep, flags); + local_irq_restore(save_flags); + ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); + +@@ -3562,6 +3566,7 @@ static inline void __cache_free(struct k check_irq_off(); objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0)); @@ -26537,8 +26465,8 @@ if (cache_free_alien(cachep, objp)) return; ---- linux-2.6.20.4/mm/slab_vs.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/slab_vs.h 2007-04-01 17:29:48 +0200 +--- linux-2.6.21/mm/slab_vs.h 1970-01-01 01:00:00 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/mm/slab_vs.h 2007-05-02 20:40:18 +0200 @@ -0,0 +1,27 @@ + +#include @@ -26567,8 +26495,8 @@ + atomic_sub(cachep->buffer_size, ¤t->vx_info->cacct.slab[what]); +} + ---- linux-2.6.20.4/mm/swapfile.c 2007-02-06 03:01:56 +0100 -+++ linux-2.6.20.4-vs2.2.0/mm/swapfile.c 2007-04-01 17:29:44 +0200 +--- linux-2.6.21/mm/swapfile.c 2007-02-06 03:01:56 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/mm/swapfile.c 2007-05-02 20:40:18 +0200 @@ -31,6 +31,8 @@ #include #include @@ -26587,8 +26515,8 @@ } /* ---- linux-2.6.20.4/net/core/dev.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/core/dev.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/net/core/dev.c 2007-05-02 19:25:39 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/core/dev.c 2007-05-02 20:40:18 +0200 @@ -116,6 +116,8 @@ #include #include @@ -26598,7 +26526,7 @@ /* * The list of packet types we will receive (as opposed to discard) -@@ -2048,6 +2050,9 @@ static int dev_ifconf(char __user *arg) +@@ -2045,6 +2047,9 @@ static int dev_ifconf(char __user *arg) total = 0; for (dev = dev_base; dev; dev = dev->next) { @@ -26608,7 +26536,7 @@ for (i = 0; i < NPROTO; i++) { if (gifconf_list[i]) { int done; -@@ -2108,6 +2113,10 @@ void dev_seq_stop(struct seq_file *seq, +@@ -2105,6 +2110,10 @@ void dev_seq_stop(struct seq_file *seq, static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev) { @@ -26619,9 +26547,9 @@ if (dev->get_stats) { struct net_device_stats *stats = dev->get_stats(dev); ---- linux-2.6.20.4/net/core/rtnetlink.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/core/rtnetlink.c 2007-04-01 17:29:43 +0200 -@@ -36,6 +36,7 @@ +--- linux-2.6.21/net/core/rtnetlink.c 2007-05-02 19:25:39 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/core/rtnetlink.c 2007-05-02 20:40:18 +0200 +@@ -35,6 +35,7 @@ #include #include #include @@ -26639,8 +26567,8 @@ if (rtnl_fill_ifinfo(skb, dev, NULL, 0, RTM_NEWLINK, NETLINK_CB(cb->skb).pid, cb->nlh->nlmsg_seq, 0, NLM_F_MULTI) <= 0) ---- linux-2.6.20.4/net/core/sock.c 2007-03-17 23:20:39 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/core/sock.c 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/net/core/sock.c 2007-05-02 19:25:39 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/core/sock.c 2007-05-02 20:40:18 +0200 @@ -125,6 +125,9 @@ #include @@ -26657,7 +26585,7 @@ } + sock_vx_init(sk); + sock_nx_init(sk); - + if (security_sk_alloc(sk, family, priority)) goto out_free; @@ -884,6 +889,11 @@ void sk_free(struct sock *sk) @@ -26706,8 +26634,8 @@ atomic_set(&sk->sk_refcnt, 1); } ---- linux-2.6.20.4/net/ipv4/af_inet.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/af_inet.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/net/ipv4/af_inet.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/af_inet.c 2007-05-02 20:40:18 +0200 @@ -115,6 +115,7 @@ #ifdef CONFIG_IP_MROUTE #include @@ -26801,9 +26729,9 @@ if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->saddr = 0; /* Use device */ ---- linux-2.6.20.4/net/ipv4/devinet.c 2007-03-25 00:56:55 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/devinet.c 2007-04-01 17:29:43 +0200 -@@ -58,6 +58,7 @@ +--- linux-2.6.21/net/ipv4/devinet.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/devinet.c 2007-05-02 20:40:18 +0200 +@@ -57,6 +57,7 @@ #include #endif #include @@ -26811,7 +26739,7 @@ #include #include -@@ -679,6 +680,9 @@ int devinet_ioctl(unsigned int cmd, void +@@ -678,6 +679,9 @@ int devinet_ioctl(unsigned int cmd, void *colon = ':'; if ((in_dev = __in_dev_get_rtnl(dev)) != NULL) { @@ -26821,7 +26749,7 @@ if (tryaddrmatch) { /* Matthias Andree */ /* compare label and address (4.4BSD style) */ -@@ -687,6 +691,8 @@ int devinet_ioctl(unsigned int cmd, void +@@ -686,6 +690,8 @@ int devinet_ioctl(unsigned int cmd, void This is checked above. */ for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; ifap = &ifa->ifa_next) { @@ -26830,7 +26758,7 @@ if (!strcmp(ifr.ifr_name, ifa->ifa_label) && sin_orig.sin_addr.s_addr == ifa->ifa_address) { -@@ -699,9 +705,12 @@ int devinet_ioctl(unsigned int cmd, void +@@ -698,9 +704,12 @@ int devinet_ioctl(unsigned int cmd, void comparing just the label */ if (!ifa) { for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; @@ -26844,7 +26772,7 @@ } } -@@ -852,6 +861,9 @@ static int inet_gifconf(struct net_devic +@@ -851,6 +860,9 @@ static int inet_gifconf(struct net_devic goto out; for (; ifa; ifa = ifa->ifa_next) { @@ -26854,7 +26782,7 @@ if (!buf) { done += sizeof(ifr); continue; -@@ -1178,6 +1190,7 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1180,6 +1192,7 @@ static int inet_dump_ifaddr(struct sk_bu struct net_device *dev; struct in_device *in_dev; struct in_ifaddr *ifa; @@ -26862,7 +26790,7 @@ int s_ip_idx, s_idx = cb->args[0]; s_ip_idx = ip_idx = cb->args[1]; -@@ -1195,6 +1208,9 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1197,6 +1210,9 @@ static int inet_dump_ifaddr(struct sk_bu for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; ifa = ifa->ifa_next, ip_idx++) { @@ -26872,9 +26800,9 @@ if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid, ---- linux-2.6.20.4/net/ipv4/fib_hash.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/fib_hash.c 2007-04-01 17:29:43 +0200 -@@ -35,6 +35,7 @@ +--- linux-2.6.21/net/ipv4/fib_hash.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/fib_hash.c 2007-05-02 20:40:18 +0200 +@@ -34,6 +34,7 @@ #include #include #include @@ -26882,16 +26810,16 @@ #include #include -@@ -981,6 +982,8 @@ static unsigned fib_flag_trans(int type, +@@ -980,6 +981,8 @@ static unsigned fib_flag_trans(int type, return flags; } +extern int dev_in_nx_info(struct net_device *, struct nx_info *); + - /* + /* * This outputs /proc/net/route. * -@@ -1011,7 +1014,8 @@ static int fib_seq_show(struct seq_file +@@ -1010,7 +1013,8 @@ static int fib_seq_show(struct seq_file prefix = f->fn_key; mask = FZ_MASK(iter->zone); flags = fib_flag_trans(fa->fa_type, mask, fi); @@ -26901,8 +26829,8 @@ snprintf(bf, sizeof(bf), "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u", fi->fib_dev ? fi->fib_dev->name : "*", prefix, ---- linux-2.6.20.4/net/ipv4/inet_connection_sock.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/inet_connection_sock.c 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/net/ipv4/inet_connection_sock.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_connection_sock.c 2007-05-02 20:40:18 +0200 @@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024, int inet_csk_bind_conflict(const struct sock *sk, const struct inet_bind_bucket *tb) @@ -26923,9 +26851,9 @@ break; } } ---- linux-2.6.20.4/net/ipv4/inet_diag.c 2006-11-30 21:19:45 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/inet_diag.c 2007-04-01 17:29:43 +0200 -@@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff +--- linux-2.6.21/net/ipv4/inet_diag.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_diag.c 2007-05-02 20:40:18 +0200 +@@ -696,6 +696,8 @@ static int inet_diag_dump(struct sk_buff sk_for_each(sk, node, &hashinfo->listening_hash[i]) { struct inet_sock *inet = inet_sk(sk); @@ -26934,7 +26862,7 @@ if (num < s_num) { num++; continue; -@@ -753,6 +755,8 @@ skip_listen_ht: +@@ -756,6 +758,8 @@ skip_listen_ht: sk_for_each(sk, node, &head->chain) { struct inet_sock *inet = inet_sk(sk); @@ -26943,17 +26871,17 @@ if (num < s_num) goto next_normal; if (!(r->idiag_states & (1 << sk->sk_state))) -@@ -777,6 +781,8 @@ next_normal: +@@ -780,6 +784,8 @@ next_normal: inet_twsk_for_each(tw, node, - &hashinfo->ehash[i + hashinfo->ehash_size].chain) { + &head->twchain) { + if (!nx_check(tw->tw_nid, VS_WATCH_P|VS_IDENT)) + continue; if (num < s_num) goto next_dying; if (r->id.idiag_sport != tw->tw_sport && ---- linux-2.6.20.4/net/ipv4/inet_hashtables.c 2007-02-06 03:01:57 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/inet_hashtables.c 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/net/ipv4/inet_hashtables.c 2007-05-02 19:25:40 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/inet_hashtables.c 2007-05-02 20:40:18 +0200 @@ -140,11 +140,10 @@ static struct sock *inet_lookup_listener const __be32 rcv_saddr = inet->rcv_saddr; int score = sk->sk_family == PF_INET ? 1 : 0; @@ -26978,8 +26906,8 @@ (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) && !sk->sk_bound_dev_if) goto sherry_cache; ---- linux-2.6.20.4/net/ipv4/raw.c 2007-02-06 03:01:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/raw.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/net/ipv4/raw.c 2007-05-02 19:25:44 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/raw.c 2007-05-02 22:39:51 +0200 @@ -101,6 +101,27 @@ static void raw_v4_unhash(struct sock *s write_unlock_bh(&raw_v4_lock); } @@ -27048,7 +26976,7 @@ + if (err) + goto done; + } - err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT)); + err = ip_route_output_flow(&rt, &fl, sk, 1); } if (err) @@ -793,7 +827,8 @@ static struct sock *raw_get_first(struct @@ -27071,8 +26999,8 @@ if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) { sk = sk_head(&raw_v4_htable[state->bucket]); ---- linux-2.6.20.4/net/ipv4/tcp.c 2007-03-10 20:34:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/tcp.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/net/ipv4/tcp.c 2007-05-02 19:25:45 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp.c 2007-05-02 20:40:18 +0200 @@ -259,6 +259,7 @@ #include #include @@ -27081,8 +27009,8 @@ #include #include ---- linux-2.6.20.4/net/ipv4/tcp_ipv4.c 2007-02-06 03:01:59 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/tcp_ipv4.c 2007-04-01 17:29:43 +0200 +--- linux-2.6.21/net/ipv4/tcp_ipv4.c 2007-05-02 19:25:45 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_ipv4.c 2007-05-02 22:42:24 +0200 @@ -1968,6 +1968,12 @@ static void *listening_get_next(struct s req = req->dl_next; while (1) { @@ -27125,7 +27053,7 @@ } st->state = TCP_SEQ_STATE_TIME_WAIT; inet_twsk_for_each(tw, node, - &tcp_hashinfo.ehash[st->bucket + tcp_hashinfo.ehash_size].chain) { + &tcp_hashinfo.ehash[st->bucket].twchain) { - if (tw->tw_family != st->family) { + vxdprintk(VXD_CBIT(net, 6), + "tw: %p [#%d] (from %d)", @@ -27160,8 +27088,8 @@ if (sk->sk_family == st->family) goto found; } ---- linux-2.6.20.4/net/ipv4/tcp_minisocks.c 2007-03-10 20:34:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/tcp_minisocks.c 2007-04-01 17:29:42 +0200 +--- linux-2.6.21/net/ipv4/tcp_minisocks.c 2007-05-02 19:25:45 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/tcp_minisocks.c 2007-05-02 20:40:18 +0200 @@ -28,6 +28,10 @@ #include #include @@ -27185,9 +27113,9 @@ #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); ---- linux-2.6.20.4/net/ipv4/udp.c 2007-03-17 23:20:39 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv4/udp.c 2007-04-01 17:29:43 +0200 -@@ -219,11 +219,8 @@ __inline__ int udp_get_port(struct sock +--- linux-2.6.21/net/ipv4/udp.c 2007-05-02 19:25:45 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv4/udp.c 2007-05-02 22:44:22 +0200 +@@ -220,11 +220,8 @@ __inline__ int udp_get_port(struct sock inline int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2) { @@ -27200,7 +27128,7 @@ } static inline int udp_v4_get_port(struct sock *sk, unsigned short snum) -@@ -253,6 +250,11 @@ static struct sock *__udp4_lib_lookup(__ +@@ -254,6 +251,11 @@ static struct sock *__udp4_lib_lookup(__ if (inet->rcv_saddr != daddr) continue; score+=2; @@ -27212,8 +27140,8 @@ } if (inet->daddr) { if (inet->daddr != saddr) -@@ -299,7 +301,8 @@ static inline struct sock *udp_v4_mcast_ - if (inet->num != hnum || +@@ -300,7 +302,8 @@ static inline struct sock *udp_v4_mcast_ + if (s->sk_hash != hnum || (inet->daddr && inet->daddr != rmt_addr) || (inet->dport != rmt_port && inet->dport) || - (inet->rcv_saddr && inet->rcv_saddr != loc_addr) || @@ -27222,7 +27150,7 @@ ipv6_only_sock(s) || (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) continue; -@@ -628,7 +631,20 @@ int udp_sendmsg(struct kiocb *iocb, stru +@@ -629,7 +632,20 @@ int udp_sendmsg(struct kiocb *iocb, stru .uli_u = { .ports = { .sport = inet->sport, .dport = dport } } }; @@ -27240,10 +27168,10 @@ + saddr = fl.fl4_src = nxi->ipv4[0]; +#endif + } - err = ip_route_output_flow(&rt, &fl, sk, !(msg->msg_flags&MSG_DONTWAIT)); + err = ip_route_output_flow(&rt, &fl, sk, 1); if (err) goto out; -@@ -1541,7 +1557,8 @@ static struct sock *udp_get_first(struct +@@ -1542,7 +1558,8 @@ static struct sock *udp_get_first(struct for (state->bucket = 0; state->bucket < UDP_HTABLE_SIZE; ++state->bucket) { struct hlist_node *node; sk_for_each(sk, node, state->hashtable + state->bucket) { @@ -27253,7 +27181,7 @@ goto found; } } -@@ -1558,7 +1575,8 @@ static struct sock *udp_get_next(struct +@@ -1559,7 +1576,8 @@ static struct sock *udp_get_next(struct sk = sk_next(sk); try_again: ; @@ -27263,9 +27191,9 @@ if (!sk && ++state->bucket < UDP_HTABLE_SIZE) { sk = sk_head(state->hashtable + state->bucket); ---- linux-2.6.20.4/net/ipv6/addrconf.c 2007-03-10 20:34:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/ipv6/addrconf.c 2007-04-01 17:30:02 +0200 -@@ -2738,7 +2738,10 @@ static void if6_seq_stop(struct seq_file +--- linux-2.6.21/net/ipv6/addrconf.c 2007-05-02 19:25:45 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/ipv6/addrconf.c 2007-05-02 20:40:18 +0200 +@@ -2679,7 +2679,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; @@ -27277,7 +27205,7 @@ NIP6_SEQFMT " %02x %02x %02x %02x %8s\n", NIP6(ifp->addr), ifp->idev->dev->ifindex, -@@ -3210,6 +3213,10 @@ static int inet6_dump_addr(struct sk_buf +@@ -3162,6 +3165,10 @@ static int inet6_dump_addr(struct sk_buf struct ifmcaddr6 *ifmca; struct ifacaddr6 *ifaca; @@ -27288,7 +27216,7 @@ s_idx = cb->args[0]; s_ip_idx = ip_idx = cb->args[1]; read_lock(&dev_base_lock); -@@ -3481,6 +3488,10 @@ static int inet6_dump_ifinfo(struct sk_b +@@ -3441,6 +3448,10 @@ static int inet6_dump_ifinfo(struct sk_b struct net_device *dev; struct inet6_dev *idev; @@ -27299,8 +27227,8 @@ read_lock(&dev_base_lock); for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { if (idx < s_idx) ---- linux-2.6.20.4/net/netlink/af_netlink.c 2007-02-06 03:02:00 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/netlink/af_netlink.c 2007-04-01 17:29:38 +0200 +--- linux-2.6.21/net/netlink/af_netlink.c 2007-05-02 19:25:47 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/netlink/af_netlink.c 2007-05-02 20:40:18 +0200 @@ -56,6 +56,9 @@ #include #include @@ -27311,8 +27239,8 @@ #include #include ---- linux-2.6.20.4/net/socket.c 2007-02-06 03:02:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/socket.c 2007-04-01 17:30:02 +0200 +--- linux-2.6.21/net/socket.c 2007-05-02 19:25:48 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/socket.c 2007-05-02 20:40:18 +0200 @@ -92,6 +92,8 @@ #include @@ -27322,7 +27250,7 @@ static int sock_no_open(struct inode *irrelevant, struct file *dontcare); static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov, -@@ -552,7 +554,7 @@ static inline int __sock_sendmsg(struct +@@ -539,7 +541,7 @@ static inline int __sock_sendmsg(struct struct msghdr *msg, size_t size) { struct sock_iocb *si = kiocb_to_siocb(iocb); @@ -27331,7 +27259,7 @@ si->sock = sock; si->scm = NULL; -@@ -563,7 +565,22 @@ static inline int __sock_sendmsg(struct +@@ -550,7 +552,22 @@ static inline int __sock_sendmsg(struct if (err) return err; @@ -27355,7 +27283,7 @@ } int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size) -@@ -601,7 +618,7 @@ int kernel_sendmsg(struct socket *sock, +@@ -588,7 +605,7 @@ int kernel_sendmsg(struct socket *sock, static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, struct msghdr *msg, size_t size, int flags) { @@ -27364,7 +27292,7 @@ struct sock_iocb *si = kiocb_to_siocb(iocb); si->sock = sock; -@@ -614,7 +631,18 @@ static inline int __sock_recvmsg(struct +@@ -601,7 +618,18 @@ static inline int __sock_recvmsg(struct if (err) return err; @@ -27384,7 +27312,7 @@ } int sock_recvmsg(struct socket *sock, struct msghdr *msg, -@@ -1068,6 +1096,10 @@ static int __sock_create(int family, int +@@ -1055,6 +1083,10 @@ static int __sock_create(int family, int if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -27395,7 +27323,7 @@ /* Compatibility. This uglymoron is moved from INET layer to here to avoid -@@ -1185,6 +1217,7 @@ asmlinkage long sys_socket(int family, i +@@ -1172,6 +1204,7 @@ asmlinkage long sys_socket(int family, i if (retval < 0) goto out; @@ -27403,7 +27331,7 @@ retval = sock_map_fd(sock); if (retval < 0) goto out_release; -@@ -1216,10 +1249,12 @@ asmlinkage long sys_socketpair(int famil +@@ -1204,10 +1237,12 @@ asmlinkage long sys_socketpair(int famil err = sock_create(family, type, protocol, &sock1); if (err < 0) goto out; @@ -27416,8 +27344,8 @@ err = sock1->ops->socketpair(sock1, sock2); if (err < 0) ---- linux-2.6.20.4/net/sunrpc/auth.c 2006-11-30 21:19:46 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/sunrpc/auth.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/net/sunrpc/auth.c 2007-05-02 19:25:48 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth.c 2007-05-02 20:40:18 +0200 @@ -13,6 +13,7 @@ #include #include @@ -27442,8 +27370,8 @@ .group_info = current->group_info, }; struct rpc_cred *ret; ---- linux-2.6.20.4/net/sunrpc/auth_unix.c 2006-11-30 21:19:46 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/sunrpc/auth_unix.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/net/sunrpc/auth_unix.c 2007-05-02 19:25:48 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/auth_unix.c 2007-05-02 20:40:18 +0200 @@ -11,12 +11,14 @@ #include #include @@ -27459,7 +27387,7 @@ gid_t uc_gids[NFS_NGROUPS]; }; #define uc_uid uc_base.cr_uid -@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s +@@ -79,6 +81,7 @@ unx_create_cred(struct rpc_auth *auth, s if (flags & RPCAUTH_LOOKUP_ROOTCREDS) { cred->uc_uid = 0; cred->uc_gid = 0; @@ -27467,7 +27395,7 @@ cred->uc_gids[0] = NOGROUP; } else { int groups = acred->group_info->ngroups; -@@ -86,6 +89,7 @@ unx_create_cred(struct rpc_auth *auth, s +@@ -87,6 +90,7 @@ unx_create_cred(struct rpc_auth *auth, s cred->uc_uid = acred->uid; cred->uc_gid = acred->gid; @@ -27475,7 +27403,7 @@ for (i = 0; i < groups; i++) cred->uc_gids[i] = GROUP_AT(acred->group_info, i); if (i < NFS_NGROUPS) -@@ -117,7 +121,8 @@ unx_match(struct auth_cred *acred, struc +@@ -118,7 +122,8 @@ unx_match(struct auth_cred *acred, struc int groups; if (cred->uc_uid != acred->uid @@ -27485,7 +27413,7 @@ return 0; groups = acred->group_info->ngroups; -@@ -143,7 +148,7 @@ unx_marshal(struct rpc_task *task, __be3 +@@ -144,7 +149,7 @@ unx_marshal(struct rpc_task *task, __be3 struct rpc_clnt *clnt = task->tk_client; struct unx_cred *cred = (struct unx_cred *) task->tk_msg.rpc_cred; __be32 *base, *hold; @@ -27494,7 +27422,7 @@ *p++ = htonl(RPC_AUTH_UNIX); base = p++; -@@ -153,9 +158,12 @@ unx_marshal(struct rpc_task *task, __be3 +@@ -154,9 +159,12 @@ unx_marshal(struct rpc_task *task, __be3 * Copy the UTS nodename captured when the client was created. */ p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen); @@ -27509,8 +27437,8 @@ hold = p++; for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) *p++ = htonl((u32) cred->uc_gids[i]); ---- linux-2.6.20.4/net/sunrpc/clnt.c 2007-02-06 03:02:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/sunrpc/clnt.c 2007-04-01 17:30:04 +0200 +--- linux-2.6.21/net/sunrpc/clnt.c 2007-05-02 19:25:48 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/sunrpc/clnt.c 2007-05-02 22:45:45 +0200 @@ -30,6 +30,7 @@ #include #include @@ -27519,10 +27447,10 @@ #include #include -@@ -245,7 +246,9 @@ struct rpc_clnt *rpc_create(struct rpc_c - clnt->cl_autobind = 1; - if (args->flags & RPC_CLNT_CREATE_ONESHOT) +@@ -251,7 +252,9 @@ struct rpc_clnt *rpc_create(struct rpc_c clnt->cl_oneshot = 1; + if (args->flags & RPC_CLNT_CREATE_DISCRTRY) + clnt->cl_discrtry = 1; - + /* TODO: handle RPC_CLNT_CREATE_TAGGED + if (args->flags & RPC_CLNT_CREATE_TAGGED) @@ -27530,8 +27458,8 @@ return clnt; } EXPORT_SYMBOL_GPL(rpc_create); ---- linux-2.6.20.4/net/unix/af_unix.c 2007-02-06 03:02:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/unix/af_unix.c 2007-04-01 17:30:01 +0200 +--- linux-2.6.21/net/unix/af_unix.c 2007-05-02 19:25:48 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/unix/af_unix.c 2007-05-02 20:40:18 +0200 @@ -116,6 +116,8 @@ #include #include @@ -27559,9 +27487,9 @@ if (err) goto out_mknod_dput; mutex_unlock(&nd.dentry->d_inode->i_mutex); ---- linux-2.6.20.4/net/x25/af_x25.c 2007-02-06 03:02:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/net/x25/af_x25.c 2007-04-01 17:29:42 +0200 -@@ -499,7 +499,10 @@ static int x25_create(struct socket *soc +--- linux-2.6.21/net/x25/af_x25.c 2007-05-02 19:25:50 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/net/x25/af_x25.c 2007-05-02 20:40:18 +0200 +@@ -500,7 +500,10 @@ static int x25_create(struct socket *soc x25 = x25_sk(sk); @@ -27573,8 +27501,8 @@ x25_init_timers(sk); ---- linux-2.6.20.4/security/Kconfig 2006-11-30 21:19:47 +0100 -+++ linux-2.6.20.4-vs2.2.0/security/Kconfig 2007-04-01 17:29:39 +0200 +--- linux-2.6.21/security/Kconfig 2006-11-30 21:19:47 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/security/Kconfig 2007-05-02 20:40:18 +0200 @@ -6,6 +6,7 @@ menu "Security options" config KEYS @@ -27583,8 +27511,8 @@ help This option provides support for retaining authentication tokens and access keys in the kernel. ---- linux-2.6.20.4/security/commoncap.c 2006-11-30 21:19:47 +0100 -+++ linux-2.6.20.4-vs2.2.0/security/commoncap.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/security/commoncap.c 2006-11-30 21:19:47 +0100 ++++ linux-2.6.21-vs2.2.0-rc1/security/commoncap.c 2007-05-02 20:40:18 +0200 @@ -23,10 +23,11 @@ #include #include @@ -27627,8 +27555,8 @@ return -EPERM; return 0; } ---- linux-2.6.20.4/security/dummy.c 2007-02-06 03:02:01 +0100 -+++ linux-2.6.20.4-vs2.2.0/security/dummy.c 2007-04-01 17:29:49 +0200 +--- linux-2.6.21/security/dummy.c 2007-05-02 19:25:51 +0200 ++++ linux-2.6.21-vs2.2.0-rc1/security/dummy.c 2007-05-02 20:40:18 +0200 @@ -28,6 +28,7 @@ #include #include diff --git a/debian/patches/series/1~experimental.1-extra b/debian/patches/series/1~experimental.1-extra index 92bdbcb22..9e1b051f9 100644 --- a/debian/patches/series/1~experimental.1-extra +++ b/debian/patches/series/1~experimental.1-extra @@ -1,4 +1,4 @@ -+ features/all/vserver/vs2.2.0.patch *_vserver *_xen-vserver ++ features/all/vserver/vs2.2.0-rc1.patch *_vserver *_xen-vserver + features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver + features/all/xen/vserver-clash.patch *_xen-vserver + features/all/xen/fedora-2.6.20-48670.patch *_xen *_xen-vserver