From f6fd296f4a58755961c8c03aae9b964b4dcb3465 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Frederik=20Sch=C3=BCler?= Date: Fri, 20 Oct 2006 12:06:35 +0000 Subject: [PATCH] update vserver patch to vs2.0.2.2-rc3 svn path=/dists/trunk/linux-2.6/; revision=7632 --- ...s2.0.2.2-rc2.patch => vs2.0.2.2-rc3.patch} | 1521 +++++++++-------- debian/patches/series/3-extra | 2 +- 2 files changed, 771 insertions(+), 752 deletions(-) rename debian/patches/features/all/vserver/{vs2.0.2.2-rc2.patch => vs2.0.2.2-rc3.patch} (93%) diff --git a/debian/patches/features/all/vserver/vs2.0.2.2-rc2.patch b/debian/patches/features/all/vserver/vs2.0.2.2-rc3.patch similarity index 93% rename from debian/patches/features/all/vserver/vs2.0.2.2-rc2.patch rename to debian/patches/features/all/vserver/vs2.0.2.2-rc3.patch index 28e40ecc6..3982e569d 100644 --- a/debian/patches/features/all/vserver/vs2.0.2.2-rc2.patch +++ b/debian/patches/features/all/vserver/vs2.0.2.2-rc3.patch @@ -1,6 +1,6 @@ -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/Kconfig --- linux-2.6.18.1/arch/alpha/Kconfig 2006-06-18 04:51:38 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/Kconfig 2006-09-20 17:01:44 +0200 @@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig" source "arch/alpha/Kconfig.debug" @@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/Kconfig linux-2.6.18.1-vs2.0.2.2 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/entry.S +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/entry.S --- linux-2.6.18.1/arch/alpha/kernel/entry.S 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/entry.S 2006-09-20 17:01:44 +0200 @@ -873,24 +873,15 @@ sys_getxgid: .globl sys_getxpid .ent sys_getxpid @@ -45,9 +45,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/entry.S linux-2.6.18.1-vs ret .end sys_getxpid -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/osf_sys.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/osf_sys.c +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/osf_sys.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/osf_sys.c --- linux-2.6.18.1/arch/alpha/kernel/osf_sys.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/osf_sys.c 2006-09-20 20:11:48 +0200 @@ -38,6 +38,7 @@ #include #include @@ -147,9 +147,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/osf_sys.c linux-2.6.18.1- len = strlen(res)+1; if (len > count) len = count; -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/ptrace.c --- linux-2.6.18.1/arch/alpha/kernel/ptrace.c 2006-04-09 13:49:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo goto out_notsk; } @@ -162,9 +162,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/ptrace.c linux-2.6.18.1-v if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out; -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/systbls.S --- linux-2.6.18.1/arch/alpha/kernel/systbls.S 2005-08-29 22:24:49 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -447,7 +447,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -174,9 +174,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/kernel/systbls.S linux-2.6.18.1- .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-2.6.18.1/arch/alpha/mm/init.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/mm/init.c +diff -NurpP --minimal linux-2.6.18.1/arch/alpha/mm/init.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/mm/init.c --- linux-2.6.18.1/arch/alpha/mm/init.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/alpha/mm/init.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include /* max_low_pfn */ @@ -185,9 +185,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/alpha/mm/init.c linux-2.6.18.1-vs2.0.2 #include #include -diff -NurpP --minimal linux-2.6.18.1/arch/arm/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/arm/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm/Kconfig --- linux-2.6.18.1/arch/arm/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm/Kconfig 2006-09-20 17:01:44 +0200 @@ -907,6 +907,8 @@ source "arch/arm/oprofile/Kconfig" source "arch/arm/Kconfig.debug" @@ -197,9 +197,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm/Kconfig linux-2.6.18.1-vs2.0.2.2-r source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/arm/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm/kernel/calls.S +diff -NurpP --minimal linux-2.6.18.1/arch/arm/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm/kernel/calls.S --- linux-2.6.18.1/arch/arm/kernel/calls.S 2006-02-18 14:39:40 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm/kernel/calls.S 2006-09-20 17:01:44 +0200 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -209,9 +209,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm/kernel/calls.S linux-2.6.18.1-vs2. CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) -diff -NurpP --minimal linux-2.6.18.1/arch/arm26/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/arm26/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/Kconfig --- linux-2.6.18.1/arch/arm26/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/Kconfig 2006-09-20 17:01:44 +0200 @@ -234,6 +234,8 @@ source "drivers/usb/Kconfig" source "arch/arm26/Kconfig.debug" @@ -221,9 +221,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/Kconfig linux-2.6.18.1-vs2.0.2.2 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/kernel/calls.S +diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/calls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/kernel/calls.S --- linux-2.6.18.1/arch/arm26/kernel/calls.S 2005-03-02 12:38:19 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/kernel/calls.S 2006-09-20 17:01:44 +0200 @@ -257,6 +257,11 @@ __syscall_start: .long sys_lremovexattr .long sys_fremovexattr @@ -236,9 +236,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/calls.S linux-2.6.18.1-vs __syscall_end: .rept NR_syscalls - (__syscall_end - __syscall_start) / 4 -diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/kernel/traps.c +diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/kernel/traps.c --- linux-2.6.18.1/arch/arm26/kernel/traps.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/arm26/kernel/traps.c 2006-09-20 17:01:44 +0200 @@ -185,8 +185,9 @@ NORET_TYPE void die(const char *str, str printk("Internal error: %s: %x\n", str, err); printk("CPU: %d\n", smp_processor_id()); @@ -251,9 +251,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/arm26/kernel/traps.c linux-2.6.18.1-vs if (!user_mode(regs) || in_interrupt()) { __dump_stack(tsk, (unsigned long)(regs + 1)); -diff -NurpP --minimal linux-2.6.18.1/arch/cris/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/cris/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/cris/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/cris/Kconfig --- linux-2.6.18.1/arch/cris/Kconfig 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/cris/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/cris/Kconfig 2006-09-20 17:01:44 +0200 @@ -185,6 +185,8 @@ source "drivers/usb/Kconfig" source "arch/cris/Kconfig.debug" @@ -263,9 +263,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/cris/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/cris/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/cris/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/cris/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/cris/kernel/irq.c --- linux-2.6.18.1/arch/cris/kernel/irq.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/cris/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/cris/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -35,6 +35,7 @@ #include #include @@ -292,9 +292,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/cris/kernel/irq.c linux-2.6.18.1-vs2.0 irq_exit(); } -diff -NurpP --minimal linux-2.6.18.1/arch/frv/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/frv/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/frv/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/frv/kernel/irq.c --- linux-2.6.18.1/arch/frv/kernel/irq.c 2006-09-20 16:57:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/frv/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/frv/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -32,6 +32,7 @@ #include #include @@ -322,9 +322,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/frv/kernel/irq.c linux-2.6.18.1-vs2.0. __clr_MASK(level); -diff -NurpP --minimal linux-2.6.18.1/arch/h8300/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/h8300/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/h8300/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/h8300/Kconfig --- linux-2.6.18.1/arch/h8300/Kconfig 2006-06-18 04:51:49 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/h8300/Kconfig 2006-09-20 17:01:44 +0200 @@ -199,6 +199,8 @@ source "fs/Kconfig" source "arch/h8300/Kconfig.debug" @@ -334,9 +334,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/h8300/Kconfig linux-2.6.18.1-vs2.0.2.2 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/Kconfig --- linux-2.6.18.1/arch/i386/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/Kconfig 2006-09-20 17:01:44 +0200 @@ -1142,6 +1142,8 @@ endmenu source "arch/i386/Kconfig.debug" @@ -346,9 +346,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/irq.c --- linux-2.6.18.1/arch/i386/kernel/irq.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -18,6 +18,7 @@ #include #include @@ -382,9 +382,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/irq.c linux-2.6.18.1-vs2.0 irq_exit(); -diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sys_i386.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/sys_i386.c +diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sys_i386.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/sys_i386.c --- linux-2.6.18.1/arch/i386/kernel/sys_i386.c 2006-06-18 04:51:53 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/sys_i386.c 2006-09-20 17:01:44 +0200 @@ -19,6 +19,7 @@ #include #include @@ -432,9 +432,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sys_i386.c linux-2.6.18.1- error |= __put_user(0,name->machine+__OLD_UTS_LEN); up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/syscall_table.S +diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/syscall_table.S --- linux-2.6.18.1/arch/i386/kernel/syscall_table.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 @@ -272,7 +272,7 @@ ENTRY(sys_call_table) .long sys_tgkill /* 270 */ .long sys_utimes @@ -444,9 +444,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/syscall_table.S linux-2.6. .long sys_mbind .long sys_get_mempolicy .long sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/sysenter.c +diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/sysenter.c --- linux-2.6.18.1/arch/i386/kernel/sysenter.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/sysenter.c 2006-09-20 21:46:26 +0200 @@ -17,6 +17,7 @@ #include #include @@ -464,9 +464,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/sysenter.c linux-2.6.18.1- up_fail: up_write(&mm->mmap_sem); return ret; -diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/traps.c +diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/traps.c --- linux-2.6.18.1/arch/i386/kernel/traps.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/i386/kernel/traps.c 2006-09-20 20:10:14 +0200 @@ -53,6 +53,7 @@ #include @@ -507,9 +507,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/i386/kernel/traps.c linux-2.6.18.1-vs2 /* Executive summary in case the oops scrolled away */ esp = (unsigned long) (®s->esp); savesegment(ss, ss); -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/Kconfig --- linux-2.6.18.1/arch/ia64/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/Kconfig 2006-09-20 17:01:44 +0200 @@ -525,6 +525,8 @@ endmenu source "arch/ia64/Kconfig.debug" @@ -519,9 +519,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/ia32/binfmt_elf32.c +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/ia32/binfmt_elf32.c --- linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/ia32/binfmt_elf32.c 2006-09-20 17:01:44 +0200 @@ -238,7 +238,8 @@ ia32_setup_arg_pages (struct linux_binpr kmem_cache_free(vm_area_cachep, mpnt); return ret; @@ -532,9 +532,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.18. } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/ia32/ia32_entry.S +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/ia32/ia32_entry.S --- linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S 2006-06-18 04:51:55 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/ia32/ia32_entry.S 2006-09-20 17:01:44 +0200 @@ -483,7 +483,7 @@ ia32_syscall_table: data8 sys_tgkill /* 270 */ data8 compat_sys_utimes @@ -544,9 +544,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/ia32/ia32_entry.S linux-2.6.18.1- data8 sys_ni_syscall data8 sys_ni_syscall /* 275 */ data8 sys_ni_syscall -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/entry.S +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/entry.S --- linux-2.6.18.1/arch/ia64/kernel/entry.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/entry.S 2006-09-20 17:01:44 +0200 @@ -1576,7 +1576,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr @@ -556,9 +556,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/entry.S linux-2.6.18.1-vs2 data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/perfmon.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/perfmon.c +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/perfmon.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/perfmon.c --- linux-2.6.18.1/arch/ia64/kernel/perfmon.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/perfmon.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/perfmon.c 2006-10-18 01:19:40 +0200 @@ -40,6 +40,7 @@ #include #include @@ -576,9 +576,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/perfmon.c linux-2.6.18.1-v vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file, vma_pages(vma)); up_write(&task->mm->mmap_sem); -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/ptrace.c --- linux-2.6.18.1/arch/ia64/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/kernel/ptrace.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/kernel/ptrace.c 2006-10-18 01:19:40 +0200 @@ -1442,6 +1442,9 @@ sys_ptrace (long request, pid_t pid, uns read_unlock(&tasklist_lock); if (!child) @@ -589,9 +589,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/kernel/ptrace.c linux-2.6.18.1-vs ret = -EPERM; if (pid == 1) /* no messing around with init! */ goto out_tsk; -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/mm/fault.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/mm/fault.c +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/mm/fault.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/mm/fault.c --- linux-2.6.18.1/arch/ia64/mm/fault.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/mm/fault.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -600,9 +600,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/mm/fault.c linux-2.6.18.1-vs2.0.2 #include #include -diff -NurpP --minimal linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/sn/kernel/xpc_main.c +diff -NurpP --minimal linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/sn/kernel/xpc_main.c --- linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ia64/sn/kernel/xpc_main.c 2006-09-20 17:01:44 +0200 @@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 0644, NULL, @@ -627,9 +627,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ia64/sn/kernel/xpc_main.c linux-2.6.18 &sysctl_intvec, NULL, &xpc_disengage_request_min_timelimit, -diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/m32r/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/m32r/kernel/irq.c --- linux-2.6.18.1/arch/m32r/kernel/irq.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/m32r/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/m32r/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -20,6 +20,7 @@ #include #include @@ -655,9 +655,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/irq.c linux-2.6.18.1-vs2.0 irq_exit(); return 1; -diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/m32r/kernel/sys_m32r.c +diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/m32r/kernel/sys_m32r.c --- linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/m32r/kernel/sys_m32r.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -675,9 +675,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m32r/kernel/sys_m32r.c linux-2.6.18.1- up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18.1/arch/m68k/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68k/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/m68k/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68k/Kconfig --- linux-2.6.18.1/arch/m68k/Kconfig 2006-06-18 04:51:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68k/Kconfig 2006-09-20 17:01:44 +0200 @@ -654,6 +654,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -687,9 +687,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68k/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/m68k/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68k/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/m68k/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68k/kernel/ptrace.c --- linux-2.6.18.1/arch/m68k/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68k/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -279,6 +279,8 @@ long arch_ptrace(struct task_struct *chi ret = ptrace_request(child, request, addr, data); break; @@ -699,9 +699,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68k/kernel/ptrace.c linux-2.6.18.1-vs return ret; out_eio: -diff -NurpP --minimal linux-2.6.18.1/arch/m68knommu/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68knommu/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/m68knommu/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68knommu/Kconfig --- linux-2.6.18.1/arch/m68knommu/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/m68knommu/Kconfig 2006-09-20 17:01:44 +0200 @@ -663,6 +663,8 @@ source "fs/Kconfig" source "arch/m68knommu/Kconfig.debug" @@ -711,9 +711,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/m68knommu/Kconfig linux-2.6.18.1-vs2.0 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/mips/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/mips/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/Kconfig --- linux-2.6.18.1/arch/mips/Kconfig 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/Kconfig 2006-09-20 17:01:44 +0200 @@ -2057,6 +2057,8 @@ source "arch/mips/oprofile/Kconfig" source "arch/mips/Kconfig.debug" @@ -723,9 +723,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/irq.c --- linux-2.6.18.1/arch/mips/kernel/irq.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -21,6 +21,7 @@ #include #include @@ -749,9 +749,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/irq.c linux-2.6.18.1-vs2.0 irq_exit(); -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/linux32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/linux32.c +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/linux32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/linux32.c --- linux-2.6.18.1/arch/mips/kernel/linux32.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/linux32.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -769,9 +769,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/linux32.c linux-2.6.18.1-v ret = -EFAULT; up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/ptrace.c --- linux-2.6.18.1/arch/mips/kernel/ptrace.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -479,6 +479,8 @@ asmlinkage void do_syscall_trace(struct goto out; if (!test_thread_flag(TIF_SYSCALL_TRACE)) @@ -781,9 +781,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/ptrace.c linux-2.6.18.1-vs /* The 0x80 provides a way for the tracing parent to distinguish between a syscall stop and SIGTRAP delivery */ -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall32-o32.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall32-o32.S +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall32-o32.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall32-o32.S --- linux-2.6.18.1/arch/mips/kernel/scall32-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall32-o32.S 2006-09-20 17:01:44 +0200 @@ -630,7 +630,7 @@ einval: li v0, -EINVAL sys sys_mq_timedreceive 5 sys sys_mq_notify 2 /* 4275 */ @@ -793,9 +793,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall32-o32.S linux-2.6.18 sys sys_waitid 5 sys sys_ni_syscall 0 /* available, was setaltroot */ sys sys_add_key 5 /* 4280 */ -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-64.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-64.S +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-64.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-64.S --- linux-2.6.18.1/arch/mips/kernel/scall64-64.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-64.S 2006-09-20 17:01:44 +0200 @@ -434,7 +434,7 @@ sys_call_table: PTR sys_mq_timedreceive PTR sys_mq_notify @@ -805,9 +805,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-64.S linux-2.6.18. PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-n32.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-n32.S +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-n32.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-n32.S --- linux-2.6.18.1/arch/mips/kernel/scall64-n32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-n32.S 2006-09-20 17:01:44 +0200 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify @@ -817,9 +817,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-n32.S linux-2.6.18 PTR sysn32_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-o32.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-o32.S +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-o32.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-o32.S --- linux-2.6.18.1/arch/mips/kernel/scall64-o32.S 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/scall64-o32.S 2006-09-20 17:01:44 +0200 @@ -482,7 +482,7 @@ sys_call_table: PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ @@ -829,9 +829,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/scall64-o32.S linux-2.6.18 PTR sys32_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/syscall.c +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/syscall.c --- linux-2.6.18.1/arch/mips/kernel/syscall.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/syscall.c 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #include #include @@ -878,9 +878,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/syscall.c linux-2.6.18.1-v error = __put_user(0,name->machine+__OLD_UTS_LEN); error = error ? -EFAULT : 0; -diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/sysirix.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/sysirix.c +diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/sysirix.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/sysirix.c --- linux-2.6.18.1/arch/mips/kernel/sysirix.c 2006-09-20 16:57:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/mips/kernel/sysirix.c 2006-09-20 20:02:24 +0200 @@ -32,6 +32,7 @@ #include #include @@ -915,9 +915,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/mips/kernel/sysirix.c linux-2.6.18.1-v return -EFAULT; } up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18.1/arch/parisc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/parisc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/Kconfig --- linux-2.6.18.1/arch/parisc/Kconfig 2006-09-20 16:58:00 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/Kconfig 2006-09-20 17:01:44 +0200 @@ -257,6 +257,8 @@ source "arch/parisc/oprofile/Kconfig" source "arch/parisc/Kconfig.debug" @@ -927,9 +927,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/Kconfig linux-2.6.18.1-vs2.0.2. source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/hpux/sys_hpux.c +diff -NurpP --minimal linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/hpux/sys_hpux.c --- linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/hpux/sys_hpux.c 2006-09-20 17:01:44 +0200 @@ -33,6 +33,7 @@ #include #include @@ -997,9 +997,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/hpux/sys_hpux.c linux-2.6.18.1- goto done; err = 0; done: -diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/kernel/sys_parisc32.c +diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/kernel/sys_parisc32.c --- linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/kernel/sys_parisc32.c 2006-09-20 17:01:44 +0200 @@ -598,6 +598,7 @@ asmlinkage int sys32_sysinfo(struct sysi do { @@ -1008,9 +1008,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/sys_parisc32.c linux-2.6 val.uptime = jiffies / HZ; val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/kernel/syscall_table.S +diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/syscall_table.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/kernel/syscall_table.S --- linux-2.6.18.1/arch/parisc/kernel/syscall_table.S 2006-06-18 04:52:15 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/parisc/kernel/syscall_table.S 2006-09-20 17:01:44 +0200 @@ -368,7 +368,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) @@ -1020,9 +1020,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/parisc/kernel/syscall_table.S linux-2. ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/Kconfig --- linux-2.6.18.1/arch/powerpc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/Kconfig 2006-09-20 17:01:44 +0200 @@ -1069,6 +1069,8 @@ endmenu source "arch/powerpc/Kconfig.debug" @@ -1032,9 +1032,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/Kconfig linux-2.6.18.1-vs2.0.2 source "security/Kconfig" config KEYS_COMPAT -diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/irq.c --- linux-2.6.18.1/arch/powerpc/kernel/irq.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -52,6 +52,7 @@ #include #include @@ -1075,9 +1075,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/irq.c linux-2.6.18.1-vs } #endif } -diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/process.c +diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/process.c --- linux-2.6.18.1/arch/powerpc/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/process.c 2006-09-20 17:01:44 +0200 @@ -431,8 +431,9 @@ void show_regs(struct pt_regs * regs) trap = TRAP(regs); if (trap == 0x300 || trap == 0x600) @@ -1090,9 +1090,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/process.c linux-2.6.18. #ifdef CONFIG_SMP printk(" CPU: %d", smp_processor_id()); -diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/syscalls.c +diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/syscalls.c --- linux-2.6.18.1/arch/powerpc/kernel/syscalls.c 2006-06-18 04:52:17 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/syscalls.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -1152,9 +1152,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/syscalls.c linux-2.6.18 error |= override_machine(name->machine); up_read(&uts_sem); -diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/vdso.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/vdso.c +diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/vdso.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/vdso.c --- linux-2.6.18.1/arch/powerpc/kernel/vdso.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/powerpc/kernel/vdso.c 2006-09-20 19:58:24 +0200 @@ -22,6 +22,7 @@ #include #include @@ -1172,9 +1172,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/powerpc/kernel/vdso.c linux-2.6.18.1-v up_write(&mm->mmap_sem); return 0; -diff -NurpP --minimal linux-2.6.18.1/arch/ppc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/ppc/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/ppc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/ppc/Kconfig --- linux-2.6.18.1/arch/ppc/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/ppc/Kconfig 2006-09-20 17:01:44 +0200 @@ -1418,6 +1418,8 @@ source "arch/powerpc/oprofile/Kconfig" source "arch/ppc/Kconfig.debug" @@ -1184,9 +1184,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/ppc/Kconfig linux-2.6.18.1-vs2.0.2.2-r source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/s390/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/s390/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/Kconfig --- linux-2.6.18.1/arch/s390/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/Kconfig 2006-09-20 17:01:44 +0200 @@ -491,6 +491,8 @@ source "arch/s390/oprofile/Kconfig" source "arch/s390/Kconfig.debug" @@ -1196,9 +1196,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/process.c +diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/process.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/process.c --- linux-2.6.18.1/arch/s390/kernel/process.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/process.c 2006-09-20 17:01:44 +0200 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs) struct task_struct *tsk = current; @@ -1212,9 +1212,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/process.c linux-2.6.18.1-v show_registers(regs); /* Show stack backtrace if pt_regs is from kernel mode */ -diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/ptrace.c --- linux-2.6.18.1/arch/s390/kernel/ptrace.c 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long goto out; } @@ -1229,9 +1229,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/ptrace.c linux-2.6.18.1-vs put_task_struct(child); out: unlock_kernel(); -diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/syscalls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/syscalls.S +diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/syscalls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/syscalls.S --- linux-2.6.18.1/arch/s390/kernel/syscalls.S 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/s390/kernel/syscalls.S 2006-09-20 17:01:44 +0200 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) @@ -1241,9 +1241,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/s390/kernel/syscalls.S linux-2.6.18.1- SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) -diff -NurpP --minimal linux-2.6.18.1/arch/sh/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/sh/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/Kconfig --- linux-2.6.18.1/arch/sh/Kconfig 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/Kconfig 2006-09-20 17:01:44 +0200 @@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig" source "arch/sh/Kconfig.debug" @@ -1253,9 +1253,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/Kconfig linux-2.6.18.1-vs2.0.2.2-rc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/irq.c --- linux-2.6.18.1/arch/sh/kernel/irq.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -12,6 +12,7 @@ #include #include @@ -1282,9 +1282,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/irq.c linux-2.6.18.1-vs2.0.2 irq_exit(); return 1; } -diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/kgdb_stub.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/kgdb_stub.c --- linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c 2004-08-14 12:54:51 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/kgdb_stub.c 2006-09-20 17:01:44 +0200 @@ -412,7 +412,7 @@ static struct task_struct *get_thread(in if (pid == PID_MAX) pid = 0; @@ -1294,9 +1294,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/kgdb_stub.c linux-2.6.18.1-v if (thread) return thread; -diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/setup.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/setup.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/setup.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/setup.c --- linux-2.6.18.1/arch/sh/kernel/setup.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/setup.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1314,9 +1314,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/setup.c linux-2.6.18.1-vs2.0 seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype()); show_cpuflags(m); -diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/sys_sh.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/sys_sh.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/sys_sh.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/sys_sh.c --- linux-2.6.18.1/arch/sh/kernel/sys_sh.c 2005-08-29 22:24:55 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh/kernel/sys_sh.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1334,9 +1334,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh/kernel/sys_sh.c linux-2.6.18.1-vs2. up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh64/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh64/kernel/irq.c --- linux-2.6.18.1/arch/sh64/kernel/irq.c 2006-09-20 16:58:01 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh64/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh64/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -37,6 +37,7 @@ #include #include @@ -1357,9 +1357,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/irq.c linux-2.6.18.1-vs2.0 } else { printk("unexpected IRQ trap at vector %03lx\n", vector_num); } -diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh64/kernel/sys_sh64.c +diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh64/kernel/sys_sh64.c --- linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c 2005-06-22 02:37:59 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sh64/kernel/sys_sh64.c 2006-09-20 17:01:44 +0200 @@ -29,6 +29,7 @@ #include #include @@ -1377,9 +1377,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sh64/kernel/sys_sh64.c linux-2.6.18.1- up_read(&uts_sem); return err?-EFAULT:0; } -diff -NurpP --minimal linux-2.6.18.1/arch/sparc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/sparc/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/Kconfig --- linux-2.6.18.1/arch/sparc/Kconfig 2006-06-18 04:52:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/Kconfig 2006-09-20 17:01:44 +0200 @@ -291,6 +291,8 @@ source "fs/Kconfig" source "arch/sparc/Kconfig.debug" @@ -1389,9 +1389,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/Kconfig linux-2.6.18.1-vs2.0.2.2 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/ptrace.c --- linux-2.6.18.1/arch/sparc/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs pt_error_return(regs, -ret); goto out; @@ -1403,9 +1403,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/ptrace.c linux-2.6.18.1-v if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/sys_sparc.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/sys_sparc.c --- linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c 2006-09-20 16:58:04 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/sys_sparc.c 2006-09-20 19:57:58 +0200 @@ -21,6 +21,7 @@ #include #include @@ -1430,9 +1430,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sparc.c linux-2.6.18. err = 0; out: -diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/sys_sunos.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/sys_sunos.c --- linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/sys_sunos.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -1463,9 +1463,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/sys_sunos.c linux-2.6.18. } up_read(&uts_sem); return ret ? -EFAULT : 0; -diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/systbls.S --- linux-2.6.18.1/arch/sparc/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -71,7 +71,7 @@ sys_call_table: /*250*/ .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep @@ -1475,9 +1475,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc/kernel/systbls.S linux-2.6.18.1- /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/Kconfig --- linux-2.6.18.1/arch/sparc64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/Kconfig 2006-09-20 17:01:44 +0200 @@ -431,6 +431,8 @@ endmenu source "arch/sparc64/Kconfig.debug" @@ -1487,9 +1487,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/Kconfig linux-2.6.18.1-vs2.0.2 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/binfmt_aout32.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/binfmt_aout32.c --- linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c 2006-06-18 04:52:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/binfmt_aout32.c 2006-09-20 17:01:44 +0200 @@ -27,6 +27,7 @@ #include #include @@ -1498,9 +1498,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/binfmt_aout32.c linux-2 #include #include -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/ptrace.c --- linux-2.6.18.1/arch/sparc64/kernel/ptrace.c 2006-06-18 04:52:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs pt_error_return(regs, -ret); goto out; @@ -1512,9 +1512,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/ptrace.c linux-2.6.18.1 if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH) || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) { -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/sys_sparc.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/sys_sparc.c --- linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/sys_sparc.c 2006-09-20 19:57:05 +0200 @@ -25,6 +25,7 @@ #include #include @@ -1539,9 +1539,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sparc.c linux-2.6.1 err = 0; out: -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/sys_sunos32.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/sys_sunos32.c --- linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/sys_sunos32.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -1576,9 +1576,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/sys_sunos32.c linux-2.6 sizeof(name->mach) - 1); up_read(&uts_sem); return (ret ? -EFAULT : 0); -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/systbls.S +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/systbls.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/systbls.S --- linux-2.6.18.1/arch/sparc64/kernel/systbls.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/kernel/systbls.S 2006-09-20 17:01:44 +0200 @@ -72,7 +72,7 @@ sys_call_table32: /*250*/ .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep @@ -1597,9 +1597,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/kernel/systbls.S linux-2.6.18. /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/fs.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/solaris/fs.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/fs.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/solaris/fs.c --- linux-2.6.18.1/arch/sparc64/solaris/fs.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/solaris/fs.c 2006-09-20 17:01:44 +0200 @@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun int j = strlen (p); @@ -1618,9 +1618,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/fs.c linux-2.6.18.1-vs if (mnt->mnt_flags & MNT_NOSUID) i |= 2; if (!sysv_valid_dev(inode->i_sb->s_dev)) return -EOVERFLOW; -diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/misc.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/solaris/misc.c +diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/misc.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/solaris/misc.c --- linux-2.6.18.1/arch/sparc64/solaris/misc.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/sparc64/solaris/misc.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -1656,9 +1656,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/sparc64/solaris/misc.c linux-2.6.18.1- q < r && *p && *p != '.'; *q++ = *p++); up_read(&uts_sem); *q = 0; -diff -NurpP --minimal linux-2.6.18.1/arch/um/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/um/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/Kconfig --- linux-2.6.18.1/arch/um/Kconfig 2006-10-17 03:21:13 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/Kconfig 2006-10-16 18:56:10 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/Kconfig 2006-10-16 18:56:10 +0200 @@ -284,6 +284,8 @@ source "drivers/connector/Kconfig" source "fs/Kconfig" @@ -1668,9 +1668,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/Kconfig linux-2.6.18.1-vs2.0.2.2-rc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/kernel/irq.c --- linux-2.6.18.1/arch/um/kernel/irq.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -19,6 +19,7 @@ #include "linux/seq_file.h" #include "linux/profile.h" @@ -1699,9 +1699,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/irq.c linux-2.6.18.1-vs2.0.2 } int um_request_irq(unsigned int irq, int fd, int type, -diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/kernel/syscall.c +diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/syscall.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/kernel/syscall.c --- linux-2.6.18.1/arch/um/kernel/syscall.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/kernel/syscall.c 2006-09-21 16:41:49 +0200 @@ -15,6 +15,8 @@ #include "linux/unistd.h" #include "linux/slab.h" @@ -1754,9 +1754,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/kernel/syscall.c linux-2.6.18.1-vs2 __OLD_UTS_LEN); error |= __put_user(0,name->machine+__OLD_UTS_LEN); -diff -NurpP --minimal linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/sys-x86_64/syscalls.c +diff -NurpP --minimal linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/sys-x86_64/syscalls.c --- linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/um/sys-x86_64/syscalls.c 2006-09-20 17:01:44 +0200 @@ -9,6 +9,7 @@ #include "linux/shm.h" #include "linux/utsname.h" @@ -1774,9 +1774,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/um/sys-x86_64/syscalls.c linux-2.6.18. up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18.1/arch/v850/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/v850/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/v850/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/v850/Kconfig --- linux-2.6.18.1/arch/v850/Kconfig 2006-06-18 04:52:42 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/v850/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/v850/Kconfig 2006-09-20 17:01:44 +0200 @@ -326,6 +326,8 @@ source "drivers/usb/Kconfig" source "arch/v850/Kconfig.debug" @@ -1786,9 +1786,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/v850/Kconfig linux-2.6.18.1-vs2.0.2.2- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/v850/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/v850/kernel/ptrace.c --- linux-2.6.18.1/arch/v850/kernel/ptrace.c 2006-04-09 13:49:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/v850/kernel/ptrace.c 2006-09-20 17:01:44 +0200 @@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi { int rval; @@ -1799,9 +1799,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/v850/kernel/ptrace.c linux-2.6.18.1-vs switch (request) { unsigned long val, copied; -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/Kconfig +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/Kconfig --- linux-2.6.18.1/arch/x86_64/Kconfig 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/Kconfig 2006-09-20 17:01:44 +0200 @@ -654,6 +654,8 @@ endmenu source "arch/x86_64/Kconfig.debug" @@ -1811,9 +1811,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/Kconfig linux-2.6.18.1-vs2.0.2. source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32_aout.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32_aout.c --- linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32_aout.c 2006-09-20 17:01:44 +0200 @@ -25,6 +25,7 @@ #include #include @@ -1822,9 +1822,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_aout.c linux-2.6.18.1 #include #include -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32_binfmt.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32_binfmt.c --- linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32_binfmt.c 2006-09-20 17:01:44 +0200 @@ -376,7 +376,8 @@ int ia32_setup_arg_pages(struct linux_bi kmem_cache_free(vm_area_cachep, mpnt); return ret; @@ -1835,9 +1835,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.18 } for (i = 0 ; i < MAX_ARG_PAGES ; i++) { -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32entry.S +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32entry.S --- linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/ia32entry.S 2006-09-20 17:01:44 +0200 @@ -668,7 +668,7 @@ ia32_sys_call_table: .quad sys_tgkill /* 270 */ .quad compat_sys_utimes @@ -1847,9 +1847,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/ia32entry.S linux-2.6.18.1 .quad sys_mbind .quad compat_sys_get_mempolicy /* 275 */ .quad sys_set_mempolicy -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/sys_ia32.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/sys_ia32.c --- linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/sys_ia32.c 2006-09-20 17:01:44 +0200 @@ -60,6 +60,7 @@ #include #include @@ -1894,9 +1894,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/sys_ia32.c linux-2.6.18.1- up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/syscall32.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/syscall32.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/syscall32.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/syscall32.c --- linux-2.6.18.1/arch/x86_64/ia32/syscall32.c 2005-10-28 20:49:18 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/ia32/syscall32.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -1914,9 +1914,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/ia32/syscall32.c linux-2.6.18.1 up_write(&mm->mmap_sem); return 0; } -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/irq.c --- linux-2.6.18.1/arch/x86_64/kernel/irq.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -15,6 +15,7 @@ #include #include @@ -1943,9 +1943,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/irq.c linux-2.6.18.1-vs2 irq_exit(); return 1; -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/sys_x86_64.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/sys_x86_64.c --- linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c 2006-01-03 17:29:20 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/sys_x86_64.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -1963,9 +1963,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/sys_x86_64.c linux-2.6.1 up_read(&uts_sem); if (personality(current->personality) == PER_LINUX32) err |= copy_to_user(&name->machine, "i686", 5); -diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/traps.c +diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/traps.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/traps.c --- linux-2.6.18.1/arch/x86_64/kernel/traps.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/x86_64/kernel/traps.c 2006-09-20 17:01:44 +0200 @@ -435,8 +435,9 @@ void show_registers(struct pt_regs *regs printk("CPU %d ", cpu); @@ -1978,9 +1978,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/x86_64/kernel/traps.c linux-2.6.18.1-v /* * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/xtensa/kernel/irq.c +diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/irq.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/xtensa/kernel/irq.c --- linux-2.6.18.1/arch/xtensa/kernel/irq.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/xtensa/kernel/irq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/xtensa/kernel/irq.c 2006-10-17 02:35:27 +0200 @@ -18,6 +18,7 @@ #include #include @@ -2010,9 +2010,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/irq.c linux-2.6.18.1-vs2 irq_exit(); return 1; -diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc2/arch/xtensa/kernel/syscalls.c +diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/syscalls.c linux-2.6.18.1-vs2.0.2.2-rc3/arch/xtensa/kernel/syscalls.c --- linux-2.6.18.1/arch/xtensa/kernel/syscalls.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/arch/xtensa/kernel/syscalls.c 2006-09-20 17:01:44 +0200 @@ -34,6 +34,7 @@ #include #include @@ -2030,9 +2030,9 @@ diff -NurpP --minimal linux-2.6.18.1/arch/xtensa/kernel/syscalls.c linux-2.6.18. return 0; return -EFAULT; } -diff -NurpP --minimal linux-2.6.18.1/block/cfq-iosched.c linux-2.6.18.1-vs2.0.2.2-rc2/block/cfq-iosched.c +diff -NurpP --minimal linux-2.6.18.1/block/cfq-iosched.c linux-2.6.18.1-vs2.0.2.2-rc3/block/cfq-iosched.c --- linux-2.6.18.1/block/cfq-iosched.c 2006-09-20 16:58:06 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/block/cfq-iosched.c 2006-10-17 01:20:07 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/block/cfq-iosched.c 2006-10-17 01:20:07 +0200 @@ -326,6 +326,8 @@ static int cfq_queue_empty(request_queue static inline pid_t cfq_queue_pid(struct task_struct *task, int rw) @@ -2042,9 +2042,9 @@ diff -NurpP --minimal linux-2.6.18.1/block/cfq-iosched.c linux-2.6.18.1-vs2.0.2. if (rw == READ || rw == WRITE_SYNC) return task->pid; -diff -NurpP --minimal linux-2.6.18.1/drivers/block/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/Kconfig +diff -NurpP --minimal linux-2.6.18.1/drivers/block/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/Kconfig --- linux-2.6.18.1/drivers/block/Kconfig 2006-09-20 16:58:07 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/Kconfig 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/Kconfig 2006-09-20 17:01:44 +0200 @@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP instead, which can be configured to be on-disk compatible with the cryptoloop device. @@ -2059,18 +2059,18 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/Kconfig linux-2.6.18.1-vs2.0. config BLK_DEV_NBD tristate "Network block device support" depends on NET -diff -NurpP --minimal linux-2.6.18.1/drivers/block/Makefile linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/Makefile +diff -NurpP --minimal linux-2.6.18.1/drivers/block/Makefile linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/Makefile --- linux-2.6.18.1/drivers/block/Makefile 2006-06-18 04:52:46 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/Makefile 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/Makefile 2006-09-20 17:01:44 +0200 @@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp obj-$(CONFIG_VIODASD) += viodasd.o obj-$(CONFIG_BLK_DEV_SX8) += sx8.o obj-$(CONFIG_BLK_DEV_UB) += ub.o +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o -diff -NurpP --minimal linux-2.6.18.1/drivers/block/loop.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/loop.c +diff -NurpP --minimal linux-2.6.18.1/drivers/block/loop.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/loop.c --- linux-2.6.18.1/drivers/block/loop.c 2006-09-20 16:58:07 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/loop.c 2006-10-17 02:40:33 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/loop.c 2006-10-17 02:40:33 +0200 @@ -72,6 +72,7 @@ #include #include @@ -2097,9 +2097,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/loop.c linux-2.6.18.1-vs2.0.2 if (error < 0) goto out_putf; wait_for_completion(&lo->lo_done); -diff -NurpP --minimal linux-2.6.18.1/drivers/block/vroot.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/vroot.c +diff -NurpP --minimal linux-2.6.18.1/drivers/block/vroot.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/vroot.c --- linux-2.6.18.1/drivers/block/vroot.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/block/vroot.c 2006-09-21 01:26:54 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/block/vroot.c 2006-09-21 01:26:54 +0200 @@ -0,0 +1,281 @@ +/* + * linux/drivers/block/vroot.c @@ -2382,9 +2382,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/block/vroot.c linux-2.6.18.1-vs2.0. + +#endif + -diff -NurpP --minimal linux-2.6.18.1/drivers/char/random.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/char/random.c +diff -NurpP --minimal linux-2.6.18.1/drivers/char/random.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/char/random.c --- linux-2.6.18.1/drivers/char/random.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/char/random.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/char/random.c 2006-09-20 17:01:44 +0200 @@ -1173,7 +1173,7 @@ static char sysctl_bootid[16]; static int proc_do_uuid(ctl_table *table, int write, struct file *filp, void __user *buffer, size_t *lenp, loff_t *ppos) @@ -2394,9 +2394,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/char/random.c linux-2.6.18.1-vs2.0. unsigned char buf[64], tmp_uuid[16], *uuid; uuid = table->data; -diff -NurpP --minimal linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/char/tty_io.c +diff -NurpP --minimal linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/char/tty_io.c --- linux-2.6.18.1/drivers/char/tty_io.c 2006-09-20 16:58:13 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/char/tty_io.c 2006-09-20 19:55:41 +0200 @@ -103,6 +103,7 @@ #include @@ -2432,9 +2432,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/char/tty_io.c linux-2.6.18.1-vs2.0. if (pgrp < 0) return -EINVAL; if (session_of_pgrp(pgrp) != current->signal->session) -diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/infiniband/core/uverbs_mem.c +diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/infiniband/core/uverbs_mem.c --- linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c 2006-06-18 04:53:04 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/infiniband/core/uverbs_mem.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include @@ -2472,9 +2472,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/core/uverbs_mem.c linux- up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); -diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/infiniband/hw/ipath/ipath_user_pages.c +diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c --- linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 16:58:14 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c 2006-09-20 17:01:44 +0200 @@ -33,6 +33,7 @@ #include @@ -2520,9 +2520,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/infiniband/hw/ipath/ipath_user_page up_write(&work->mm->mmap_sem); mmput(work->mm); kfree(work); -diff -NurpP --minimal linux-2.6.18.1/drivers/s390/cio/cio.c linux-2.6.18.1-vs2.0.2.2-rc2/drivers/s390/cio/cio.c +diff -NurpP --minimal linux-2.6.18.1/drivers/s390/cio/cio.c linux-2.6.18.1-vs2.0.2.2-rc3/drivers/s390/cio/cio.c --- linux-2.6.18.1/drivers/s390/cio/cio.c 2006-09-20 16:58:27 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/drivers/s390/cio/cio.c 2006-10-17 01:58:48 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/drivers/s390/cio/cio.c 2006-10-17 01:58:48 +0200 @@ -639,12 +639,16 @@ do_IRQ (struct pt_regs *regs) spin_lock(&sch->lock); /* Store interrupt response block to lowcore. */ @@ -2540,9 +2540,9 @@ diff -NurpP --minimal linux-2.6.18.1/drivers/s390/cio/cio.c linux-2.6.18.1-vs2.0 } if (sch) spin_unlock(&sch->lock); -diff -NurpP --minimal linux-2.6.18.1/fs/attr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/attr.c +diff -NurpP --minimal linux-2.6.18.1/fs/attr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/attr.c --- linux-2.6.18.1/fs/attr.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/attr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/attr.c 2006-09-20 17:01:44 +0200 @@ -15,6 +15,9 @@ #include #include @@ -2601,9 +2601,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/attr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/a error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0; if (!error) error = inode_setattr(inode, attr); -diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_aout.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_aout.c +diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_aout.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_aout.c --- linux-2.6.18.1/fs/binfmt_aout.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_aout.c 2006-09-20 17:01:44 +0200 @@ -24,6 +24,7 @@ #include #include @@ -2612,9 +2612,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_aout.c linux-2.6.18.1-vs2.0.2.2-r #include #include -diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_elf.c +diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_elf.c --- linux-2.6.18.1/fs/binfmt_elf.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_elf.c 2006-09-20 18:28:33 +0200 @@ -39,6 +39,8 @@ #include #include @@ -2624,9 +2624,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf.c linux-2.6.18.1-vs2.0.2.2-rc #include #include #include -diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf_fdpic.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_elf_fdpic.c +diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf_fdpic.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_elf_fdpic.c --- linux-2.6.18.1/fs/binfmt_elf_fdpic.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_elf_fdpic.c 2006-09-20 17:01:44 +0200 @@ -34,6 +34,7 @@ #include #include @@ -2635,9 +2635,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_elf_fdpic.c linux-2.6.18.1-vs2.0. #include #include -diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_flat.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_flat.c +diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_flat.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_flat.c --- linux-2.6.18.1/fs/binfmt_flat.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_flat.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -2646,9 +2646,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_flat.c linux-2.6.18.1-vs2.0.2.2-r #include #include -diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_som.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_som.c +diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_som.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_som.c --- linux-2.6.18.1/fs/binfmt_som.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/binfmt_som.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/binfmt_som.c 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #include #include @@ -2657,9 +2657,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/binfmt_som.c linux-2.6.18.1-vs2.0.2.2-rc #include #include -diff -NurpP --minimal linux-2.6.18.1/fs/devpts/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/devpts/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/devpts/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/devpts/inode.c --- linux-2.6.18.1/fs/devpts/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/devpts/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/devpts/inode.c 2006-09-20 17:01:44 +0200 @@ -20,7 +20,19 @@ #include #include @@ -2726,9 +2726,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/devpts/inode.c linux-2.6.18.1-vs2.0.2.2- inode->u.generic_ip = tty; dentry = get_node(number); -diff -NurpP --minimal linux-2.6.18.1/fs/exec.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/exec.c +diff -NurpP --minimal linux-2.6.18.1/fs/exec.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/exec.c --- linux-2.6.18.1/fs/exec.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/exec.c 2006-09-20 18:03:28 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/exec.c 2006-09-20 18:03:28 +0200 @@ -49,6 +49,8 @@ #include #include @@ -2757,9 +2757,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/exec.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/e up_read(&uts_sem); if (rc > out_end - out_ptr) goto out; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/balloc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/balloc.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/balloc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/balloc.c --- linux-2.6.18.1/fs/ext2/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/balloc.c 2006-10-16 19:05:41 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/balloc.c 2006-10-16 19:05:41 +0200 @@ -16,6 +16,7 @@ #include #include @@ -2813,9 +2813,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/balloc.c linux-2.6.18.1-vs2.0.2.2-r release_blocks(sb, es_alloc); out_dquot: DQUOT_FREE_BLOCK(inode, dq_alloc); -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ext2.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ext2.h +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ext2.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ext2.h --- linux-2.6.18.1/fs/ext2/ext2.h 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ext2.h 2006-09-20 19:55:12 +0200 @@ -165,6 +165,7 @@ extern const struct file_operations ext2 extern const struct address_space_operations ext2_aops; extern const struct address_space_operations ext2_aops_xip; @@ -2824,18 +2824,18 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ext2.h linux-2.6.18.1-vs2.0.2.2-rc2 /* namei.c */ extern struct inode_operations ext2_dir_inode_operations; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/file.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/file.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/file.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/file.c --- linux-2.6.18.1/fs/ext2/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/file.c 2006-09-20 17:01:44 +0200 @@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_ #endif .setattr = ext2_setattr, .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ialloc.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ialloc.c --- linux-2.6.18.1/fs/ext2/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ialloc.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,8 @@ #include #include @@ -2891,9 +2891,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ialloc.c linux-2.6.18.1-vs2.0.2.2-r make_bad_inode(inode); iput(inode); return ERR_PTR(err); -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/inode.c --- linux-2.6.18.1/fs/ext2/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/inode.c 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ #include #include @@ -3029,9 +3029,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/inode.c linux-2.6.18.1-vs2.0.2.2-rc error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0; if (error) return error; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ioctl.c --- linux-2.6.18.1/fs/ext2/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/ioctl.c 2006-09-20 17:01:44 +0200 @@ -11,6 +11,7 @@ #include #include @@ -3071,9 +3071,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc return -EROFS; if (get_user(inode->i_generation, (int __user *) arg)) return -EFAULT; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/namei.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/namei.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/namei.c --- linux-2.6.18.1/fs/ext2/namei.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/namei.c 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ */ @@ -3104,9 +3104,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/namei.c linux-2.6.18.1-vs2.0.2.2-rc .permission = ext2_permission, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/super.c --- linux-2.6.18.1/fs/ext2/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/super.c 2006-09-20 17:01:44 +0200 @@ -325,7 +325,7 @@ enum { Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, @@ -3159,9 +3159,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/super.c linux-2.6.18.1-vs2.0.2.2-rc sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/symlink.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/symlink.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/symlink.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/symlink.c --- linux-2.6.18.1/fs/ext2/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/symlink.c 2006-09-20 17:01:44 +0200 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino .listxattr = ext2_listxattr, .removexattr = generic_removexattr, @@ -3176,9 +3176,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/symlink.c linux-2.6.18.1-vs2.0.2.2- #endif + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext2/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/xattr.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext2/xattr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/xattr.c --- linux-2.6.18.1/fs/ext2/xattr.c 2006-02-18 14:40:21 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext2/xattr.c 2006-09-20 17:01:44 +0200 @@ -60,6 +60,7 @@ #include #include @@ -3216,9 +3216,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext2/xattr.c linux-2.6.18.1-vs2.0.2.2-rc DQUOT_FREE_BLOCK(inode, 1); } EXT2_I(inode)->i_file_acl = 0; -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/balloc.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/balloc.c --- linux-2.6.18.1/fs/ext3/balloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/balloc.c 2006-10-16 19:06:32 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/balloc.c 2006-10-16 19:06:32 +0200 @@ -19,6 +19,7 @@ #include #include @@ -3317,9 +3317,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/balloc.c linux-2.6.18.1-vs2.0.2.2-r if (fatal) { *errp = fatal; ext3_std_error(sb, fatal); -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/file.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/file.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/file.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/file.c --- linux-2.6.18.1/fs/ext3/file.c 2006-06-18 04:54:33 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/file.c 2006-09-20 17:01:44 +0200 @@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_ .removexattr = generic_removexattr, #endif @@ -3327,9 +3327,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/file.c linux-2.6.18.1-vs2.0.2.2-rc2 + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/ialloc.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ialloc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/ialloc.c --- linux-2.6.18.1/fs/ext3/ialloc.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/ialloc.c 2006-09-20 17:01:44 +0200 @@ -23,6 +23,8 @@ #include #include @@ -3387,9 +3387,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ialloc.c linux-2.6.18.1-vs2.0.2.2-r inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; iput(inode); -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/inode.c --- linux-2.6.18.1/fs/ext3/inode.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/inode.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -3577,9 +3577,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/inode.c linux-2.6.18.1-vs2.0.2.2-rc error = ext3_mark_inode_dirty(handle, inode); ext3_journal_stop(handle); } -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/ioctl.c --- linux-2.6.18.1/fs/ext3/ioctl.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/ioctl.c 2006-09-20 17:01:44 +0200 @@ -8,11 +8,13 @@ */ @@ -3694,9 +3694,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc default: return -ENOTTY; -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/namei.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/namei.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/namei.c --- linux-2.6.18.1/fs/ext3/namei.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/namei.c 2006-09-20 17:01:44 +0200 @@ -36,6 +36,7 @@ #include #include @@ -3727,9 +3727,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/namei.c linux-2.6.18.1-vs2.0.2.2-rc .permission = ext3_permission, + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/super.c --- linux-2.6.18.1/fs/ext3/super.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/super.c 2006-09-20 17:01:44 +0200 @@ -677,7 +677,7 @@ enum { Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota, @@ -3782,9 +3782,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/super.c linux-2.6.18.1-vs2.0.2.2-rc sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/symlink.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/symlink.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/symlink.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/symlink.c --- linux-2.6.18.1/fs/ext3/symlink.c 2005-08-29 22:25:30 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/symlink.c 2006-09-20 17:01:44 +0200 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino .listxattr = ext3_listxattr, .removexattr = generic_removexattr, @@ -3799,9 +3799,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/symlink.c linux-2.6.18.1-vs2.0.2.2- #endif + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/ext3/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/xattr.c +diff -NurpP --minimal linux-2.6.18.1/fs/ext3/xattr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/xattr.c --- linux-2.6.18.1/fs/ext3/xattr.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ext3/xattr.c 2006-09-20 17:01:44 +0200 @@ -58,6 +58,7 @@ #include #include @@ -3843,9 +3843,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ext3/xattr.c linux-2.6.18.1-vs2.0.2.2-rc goto cleanup; bad_block: -diff -NurpP --minimal linux-2.6.18.1/fs/fcntl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/fcntl.c +diff -NurpP --minimal linux-2.6.18.1/fs/fcntl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/fcntl.c --- linux-2.6.18.1/fs/fcntl.c 2006-06-18 04:54:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/fcntl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/fcntl.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include #include @@ -3899,9 +3899,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/fcntl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ if (p) { send_sigurg_to_task(p, fown); } -diff -NurpP --minimal linux-2.6.18.1/fs/file_table.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/file_table.c +diff -NurpP --minimal linux-2.6.18.1/fs/file_table.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/file_table.c --- linux-2.6.18.1/fs/file_table.c 2006-09-20 16:58:34 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/file_table.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/file_table.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,8 @@ #include #include @@ -3938,9 +3938,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/file_table.c linux-2.6.18.1-vs2.0.2.2-rc file_kill(file); file_free(file); } -diff -NurpP --minimal linux-2.6.18.1/fs/hfsplus/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/hfsplus/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/hfsplus/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/hfsplus/ioctl.c --- linux-2.6.18.1/fs/hfsplus/ioctl.c 2006-04-09 13:49:53 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/hfsplus/ioctl.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,7 @@ #include #include @@ -3959,9 +3959,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/hfsplus/ioctl.c linux-2.6.18.1-vs2.0.2.2 return -EROFS; if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) -diff -NurpP --minimal linux-2.6.18.1/fs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/inode.c --- linux-2.6.18.1/fs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/inode.c 2006-09-20 17:01:44 +0200 @@ -115,6 +115,9 @@ static struct inode *alloc_inode(struct struct address_space * const mapping = &inode->i_data; @@ -3981,9 +3981,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ /** * clear_inode - clear an inode * @inode: inode to clear -diff -NurpP --minimal linux-2.6.18.1/fs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ioctl.c --- linux-2.6.18.1/fs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -12,10 +12,19 @@ #include #include @@ -4053,9 +4053,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ default: if (S_ISREG(filp->f_dentry->d_inode->i_mode)) error = file_ioctl(filp, cmd, arg); -diff -NurpP --minimal linux-2.6.18.1/fs/ioprio.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ioprio.c +diff -NurpP --minimal linux-2.6.18.1/fs/ioprio.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/ioprio.c --- linux-2.6.18.1/fs/ioprio.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/ioprio.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/ioprio.c 2006-10-18 01:19:40 +0200 @@ -104,7 +104,7 @@ asmlinkage long sys_ioprio_set(int which if (!who) user = current->user; @@ -4074,9 +4074,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/ioprio.c linux-2.6.18.1-vs2.0.2.2-rc2/fs if (!user) break; -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/acl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/acl.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/acl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/acl.c --- linux-2.6.18.1/fs/jfs/acl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/acl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/acl.c 2006-09-20 17:01:44 +0200 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s return rc; @@ -4087,9 +4087,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/acl.c linux-2.6.18.1-vs2.0.2.2-rc2/f if (DQUOT_TRANSFER(inode, iattr)) return -EDQUOT; } -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/file.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/file.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/file.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/file.c --- linux-2.6.18.1/fs/jfs/file.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/file.c 2006-09-20 17:01:44 +0200 @@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o .setattr = jfs_setattr, .permission = jfs_permission, @@ -4098,9 +4098,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/file.c linux-2.6.18.1-vs2.0.2.2-rc2/ }; const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/inode.c --- linux-2.6.18.1/fs/jfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/inode.c 2006-09-20 17:01:44 +0200 @@ -22,6 +22,7 @@ #include #include @@ -4117,9 +4117,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2 } clear_inode(inode); -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/ioctl.c --- linux-2.6.18.1/fs/jfs/ioctl.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -10,6 +10,7 @@ #include #include @@ -4149,9 +4149,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2 if (!capable(CAP_LINUX_IMMUTABLE)) return -EPERM; } -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_dinode.h +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_dinode.h --- linux-2.6.18.1/fs/jfs/jfs_dinode.h 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_dinode.h 2006-09-20 17:01:44 +0200 @@ -162,9 +162,12 @@ struct dinode { #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ @@ -4167,9 +4167,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dinode.h linux-2.6.18.1-vs2.0.2. /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ #define JFS_IOC_GETFLAGS _IOR('f', 1, long) -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dtree.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_dtree.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dtree.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_dtree.c --- linux-2.6.18.1/fs/jfs/jfs_dtree.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_dtree.c 2006-09-20 17:01:44 +0200 @@ -102,6 +102,7 @@ #include @@ -4279,9 +4279,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_dtree.c linux-2.6.18.1-vs2.0.2.2 /* Free quota allocation */ DQUOT_FREE_BLOCK(ip, xlen); -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_extent.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_extent.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_extent.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_extent.c --- linux-2.6.18.1/fs/jfs/jfs_extent.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_extent.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include @@ -4342,9 +4342,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_extent.c linux-2.6.18.1-vs2.0.2. DQUOT_FREE_BLOCK(ip, nxlen); goto exit; } -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_filsys.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_filsys.h +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_filsys.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_filsys.h --- linux-2.6.18.1/fs/jfs/jfs_filsys.h 2005-10-28 20:49:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_filsys.h 2006-09-20 17:01:44 +0200 @@ -84,6 +84,7 @@ #define JFS_DIR_INDEX 0x00200000 /* Persistant index for */ /* directory entries */ @@ -4353,9 +4353,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_filsys.h linux-2.6.18.1-vs2.0.2. /* * buffer cache configuration -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_imap.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_imap.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_imap.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_imap.c --- linux-2.6.18.1/fs/jfs/jfs_imap.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_imap.c 2006-09-20 17:01:44 +0200 @@ -45,6 +45,7 @@ #include #include @@ -4415,9 +4415,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_imap.c linux-2.6.18.1-vs2.0.2.2- /* * mode2 is only needed for storing the higher order bits. * Trust i_mode for the lower order ones -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_inode.c --- linux-2.6.18.1/fs/jfs/jfs_inode.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_inode.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,8 @@ #include @@ -4509,9 +4509,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.c linux-2.6.18.1-vs2.0.2.2 DQUOT_DROP(inode); inode->i_flags |= S_NOQUOTA; inode->i_nlink = 0; -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_inode.h +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_inode.h --- linux-2.6.18.1/fs/jfs/jfs_inode.h 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_inode.h 2006-09-20 17:01:44 +0200 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *) extern void jfs_truncate_nolock(struct inode *, loff_t); extern void jfs_free_zero_link(struct inode *); @@ -4520,9 +4520,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_inode.h linux-2.6.18.1-vs2.0.2.2 extern void jfs_set_inode_flags(struct inode *); extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_xtree.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_xtree.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_xtree.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_xtree.c --- linux-2.6.18.1/fs/jfs/jfs_xtree.c 2006-01-03 17:29:57 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/jfs_xtree.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include @@ -4606,9 +4606,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/jfs_xtree.c linux-2.6.18.1-vs2.0.2.2 /* update quota allocation to reflect freed blocks */ DQUOT_FREE_BLOCK(ip, nfreed); -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/namei.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/namei.c --- linux-2.6.18.1/fs/jfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/namei.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -4633,9 +4633,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc2 }; const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/super.c --- linux-2.6.18.1/fs/jfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/super.c 2006-09-20 17:01:44 +0200 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b enum { Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, @@ -4690,9 +4690,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/super.c linux-2.6.18.1-vs2.0.2.2-rc2 if (newLVSize) { printk(KERN_ERR "resize option for remount only\n"); -diff -NurpP --minimal linux-2.6.18.1/fs/jfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/xattr.c +diff -NurpP --minimal linux-2.6.18.1/fs/jfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/xattr.c --- linux-2.6.18.1/fs/jfs/xattr.c 2006-06-18 04:54:36 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/jfs/xattr.c 2006-09-20 17:01:44 +0200 @@ -23,6 +23,7 @@ #include #include @@ -4770,9 +4770,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/jfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2 inode->i_ctime = CURRENT_TIME; -diff -NurpP --minimal linux-2.6.18.1/fs/libfs.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/libfs.c +diff -NurpP --minimal linux-2.6.18.1/fs/libfs.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/libfs.c --- linux-2.6.18.1/fs/libfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/libfs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/libfs.c 2006-09-20 17:01:44 +0200 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru * both impossible due to the lock on directory. */ @@ -4819,9 +4819,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/libfs.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ EXPORT_SYMBOL(generic_read_dir); EXPORT_SYMBOL(get_sb_pseudo); EXPORT_SYMBOL(simple_commit_write); -diff -NurpP --minimal linux-2.6.18.1/fs/lockd/clntproc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/lockd/clntproc.c +diff -NurpP --minimal linux-2.6.18.1/fs/lockd/clntproc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/lockd/clntproc.c --- linux-2.6.18.1/fs/lockd/clntproc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/lockd/clntproc.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,7 @@ #include #include @@ -4844,9 +4844,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/lockd/clntproc.c linux-2.6.18.1-vs2.0.2. lock->svid = fl->fl_u.nfs_fl.owner->pid; lock->fl.fl_start = fl->fl_start; lock->fl.fl_end = fl->fl_end; -diff -NurpP --minimal linux-2.6.18.1/fs/locks.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/locks.c +diff -NurpP --minimal linux-2.6.18.1/fs/locks.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/locks.c --- linux-2.6.18.1/fs/locks.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/locks.c 2006-09-20 18:02:37 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/locks.c 2006-09-20 18:02:37 +0200 @@ -125,6 +125,7 @@ #include #include @@ -5005,9 +5005,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/locks.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ lock_get_status(q, fl, ++i, ""); move_lock_status(&q, &pos, offset); -diff -NurpP --minimal linux-2.6.18.1/fs/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/namei.c +diff -NurpP --minimal linux-2.6.18.1/fs/namei.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/namei.c --- linux-2.6.18.1/fs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/namei.c 2006-09-20 17:01:44 +0200 @@ -32,6 +32,9 @@ #include #include @@ -5342,9 +5342,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ new_dentry = lookup_hash(&newnd); error = PTR_ERR(new_dentry); if (IS_ERR(new_dentry)) -diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/namespace.c +diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/namespace.c --- linux-2.6.18.1/fs/namespace.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/namespace.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/namespace.c 2006-09-20 17:01:44 +0200 @@ -22,6 +22,8 @@ #include #include @@ -5656,9 +5656,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/namespace.c linux-2.6.18.1-vs2.0.2.2-rc2 err = -EPERM; goto out; } -diff -NurpP --minimal linux-2.6.18.1/fs/nfs/dir.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/dir.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfs/dir.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/dir.c --- linux-2.6.18.1/fs/nfs/dir.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/dir.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/dir.c 2006-09-20 17:01:44 +0200 @@ -28,9 +28,11 @@ #include #include @@ -5689,9 +5689,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/dir.c linux-2.6.18.1-vs2.0.2.2-rc2/f return 0; return 1; } -diff -NurpP --minimal linux-2.6.18.1/fs/nfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/inode.c --- linux-2.6.18.1/fs/nfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/inode.c 2006-09-21 01:31:36 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/inode.c 2006-09-21 01:31:36 +0200 @@ -37,6 +37,7 @@ #include #include @@ -5786,9 +5786,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2 if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) { /* -diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/nfs3xdr.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/nfs3xdr.c --- linux-2.6.18.1/fs/nfs/nfs3xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/nfs3xdr.c 2006-09-20 19:47:41 +0200 @@ -22,6 +22,7 @@ #include #include @@ -5878,9 +5878,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-r if (args->type == NF3CHR || args->type == NF3BLK) { *p++ = htonl(MAJOR(args->rdev)); *p++ = htonl(MINOR(args->rdev)); -diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfsroot.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/nfsroot.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfsroot.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/nfsroot.c --- linux-2.6.18.1/fs/nfs/nfsroot.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/nfsroot.c 2006-09-20 17:01:44 +0200 @@ -87,6 +87,7 @@ #include #include @@ -5927,9 +5927,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/nfsroot.c linux-2.6.18.1-vs2.0.2.2-r if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) { printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n"); return -1; -diff -NurpP --minimal linux-2.6.18.1/fs/nfs/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfs/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/super.c --- linux-2.6.18.1/fs/nfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfs/super.c 2006-09-20 20:28:12 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfs/super.c 2006-09-20 20:28:12 +0200 @@ -40,6 +40,7 @@ #include #include @@ -5969,9 +5969,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfs/super.c linux-2.6.18.1-vs2.0.2.2-rc2 return clnt; -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/auth.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/auth.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/auth.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/auth.c --- linux-2.6.18.1/fs/nfsd/auth.c 2006-06-18 04:54:42 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/auth.c 2006-09-20 17:01:44 +0200 @@ -9,6 +9,7 @@ #include #include @@ -6006,9 +6006,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/auth.c linux-2.6.18.1-vs2.0.2.2-rc2 cap_t(current->cap_effective) &= ~CAP_NFSD_MASK; } else { cap_t(current->cap_effective) |= (CAP_NFSD_MASK & -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs3xdr.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs3xdr.c --- linux-2.6.18.1/fs/nfsd/nfs3xdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs3xdr.c 2006-09-20 17:01:44 +0200 @@ -21,6 +21,7 @@ #include #include @@ -6057,9 +6057,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs3xdr.c linux-2.6.18.1-vs2.0.2.2- if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); } else { -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4recover.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs4recover.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4recover.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs4recover.c --- linux-2.6.18.1/fs/nfsd/nfs4recover.c 2006-02-18 14:40:23 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs4recover.c 2006-09-20 17:01:44 +0200 @@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n"); goto out_put; @@ -6087,9 +6087,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4recover.c linux-2.6.18.1-vs2.0. mutex_unlock(&dir->d_inode->i_mutex); return status; } -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4xdr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs4xdr.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4xdr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs4xdr.c --- linux-2.6.18.1/fs/nfsd/nfs4xdr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfs4xdr.c 2006-09-20 17:01:44 +0200 @@ -57,6 +57,7 @@ #include #include @@ -6119,9 +6119,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfs4xdr.c linux-2.6.18.1-vs2.0.2.2- if (status == nfserr_resource) goto out_resource; if (status) -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfsxdr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfsxdr.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfsxdr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfsxdr.c --- linux-2.6.18.1/fs/nfsd/nfsxdr.c 2006-04-09 13:49:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/nfsxdr.c 2006-09-20 17:01:44 +0200 @@ -15,6 +15,7 @@ #include #include @@ -6170,9 +6170,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/nfsxdr.c linux-2.6.18.1-vs2.0.2.2-r if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/vfs.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/vfs.c +diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/vfs.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/vfs.c --- linux-2.6.18.1/fs/nfsd/vfs.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/nfsd/vfs.c 2006-09-20 17:01:44 +0200 @@ -1158,13 +1158,13 @@ nfsd_create(struct svc_rqst *rqstp, stru err = vfs_create(dirp, dchild, iap->ia_mode, NULL); break; @@ -6236,9 +6236,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/nfsd/vfs.c linux-2.6.18.1-vs2.0.2.2-rc2/ return nfserr_rofs; if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode)) return nfserr_perm; -diff -NurpP --minimal linux-2.6.18.1/fs/open.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/open.c +diff -NurpP --minimal linux-2.6.18.1/fs/open.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/open.c --- linux-2.6.18.1/fs/open.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/open.c 2006-09-20 21:05:31 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/open.c 2006-09-20 21:05:31 +0200 @@ -28,6 +28,9 @@ #include #include @@ -6412,9 +6412,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/open.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/o } void fastcall put_unused_fd(unsigned int fd) -diff -NurpP --minimal linux-2.6.18.1/fs/proc/array.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/array.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/array.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/array.c --- linux-2.6.18.1/fs/proc/array.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/array.c 2006-09-20 19:47:01 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/array.c 2006-09-20 19:47:01 +0200 @@ -75,6 +75,9 @@ #include #include @@ -6577,9 +6577,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/array.c linux-2.6.18.1-vs2.0.2.2-rc tcomm, state, ppid, -diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/base.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/base.c --- linux-2.6.18.1/fs/proc/base.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/base.c 2006-09-24 14:30:52 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/base.c 2006-09-24 14:30:52 +0200 @@ -71,6 +71,8 @@ #include #include @@ -6827,9 +6827,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/base.c linux-2.6.18.1-vs2.0.2.2-rc2 len = snprintf(buf, sizeof(buf), "%d", tid); ino = fake_ino(tid, PROC_TID_INO); if (filldir(dirent, buf, len, pos, ino, DT_DIR < 0)) { -diff -NurpP --minimal linux-2.6.18.1/fs/proc/generic.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/generic.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/generic.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/generic.c --- linux-2.6.18.1/fs/proc/generic.c 2006-06-18 04:54:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/generic.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/generic.c 2006-09-20 17:01:44 +0200 @@ -20,6 +20,7 @@ #include #include @@ -6889,9 +6889,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/generic.c linux-2.6.18.1-vs2.0.2.2- } else { kfree(ent); ent = NULL; -diff -NurpP --minimal linux-2.6.18.1/fs/proc/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/inode.c --- linux-2.6.18.1/fs/proc/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/inode.c 2006-09-20 17:01:44 +0200 @@ -168,6 +168,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; @@ -6901,9 +6901,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/inode.c linux-2.6.18.1-vs2.0.2.2-rc if (de->size) inode->i_size = de->size; if (de->nlink) -diff -NurpP --minimal linux-2.6.18.1/fs/proc/proc_misc.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/proc_misc.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/proc_misc.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/proc_misc.c --- linux-2.6.18.1/fs/proc/proc_misc.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/proc_misc.c 2006-09-20 18:36:46 +0200 @@ -52,6 +52,8 @@ #include #include "internal.h" @@ -6982,9 +6982,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/proc_misc.c linux-2.6.18.1-vs2.0.2. return proc_calc_metrics(page, start, off, count, eof, len); } -diff -NurpP --minimal linux-2.6.18.1/fs/proc/root.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/root.c +diff -NurpP --minimal linux-2.6.18.1/fs/proc/root.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/root.c --- linux-2.6.18.1/fs/proc/root.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/proc/root.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/proc/root.c 2006-09-20 17:01:44 +0200 @@ -24,6 +24,9 @@ struct proc_dir_entry *proc_net, *proc_n #ifdef CONFIG_SYSCTL struct proc_dir_entry *proc_sys_root; @@ -7003,9 +7003,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/proc/root.c linux-2.6.18.1-vs2.0.2.2-rc2 } static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -diff -NurpP --minimal linux-2.6.18.1/fs/quota.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/quota.c +diff -NurpP --minimal linux-2.6.18.1/fs/quota.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/quota.c --- linux-2.6.18.1/fs/quota.c 2006-06-18 04:54:47 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/quota.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/quota.c 2006-09-20 17:01:44 +0200 @@ -17,6 +17,9 @@ #include #include @@ -7111,9 +7111,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/quota.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ sb = get_super(bdev); bdput(bdev); if (!sb) -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/bitmap.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/bitmap.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/bitmap.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/bitmap.c --- linux-2.6.18.1/fs/reiserfs/bitmap.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/bitmap.c 2006-09-20 17:01:44 +0200 @@ -12,6 +12,7 @@ #include #include @@ -7206,18 +7206,18 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/bitmap.c linux-2.6.18.1-vs2.0.2 } return CARRY_ON; -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/file.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/file.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/file.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/file.c --- linux-2.6.18.1/fs/reiserfs/file.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/file.c 2006-09-20 17:01:44 +0200 @@ -1586,4 +1586,5 @@ struct inode_operations reiserfs_file_in .listxattr = reiserfs_listxattr, .removexattr = reiserfs_removexattr, .permission = reiserfs_permission, + .sync_flags = reiserfs_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/inode.c --- linux-2.6.18.1/fs/reiserfs/inode.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/inode.c 2006-09-20 17:01:44 +0200 @@ -16,6 +16,8 @@ #include #include @@ -7401,9 +7401,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/inode.c linux-2.6.18.1-vs2.0.2. mark_inode_dirty(inode); error = journal_end(&th, inode->i_sb, jbegin_count); -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/ioctl.c --- linux-2.6.18.1/fs/reiserfs/ioctl.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/ioctl.c 2006-09-20 17:01:44 +0200 @@ -4,6 +4,7 @@ #include @@ -7474,9 +7474,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/ioctl.c linux-2.6.18.1-vs2.0.2. return -EROFS; if (get_user(inode->i_generation, (int __user *)arg)) return -EFAULT; -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/namei.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/namei.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/namei.c --- linux-2.6.18.1/fs/reiserfs/namei.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/namei.c 2006-09-20 17:01:44 +0200 @@ -18,6 +18,7 @@ #include #include @@ -7524,9 +7524,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/namei.c linux-2.6.18.1-vs2.0.2. + .sync_flags = reiserfs_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/stree.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/stree.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/stree.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/stree.c --- linux-2.6.18.1/fs/reiserfs/stree.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/stree.c 2006-09-20 17:01:44 +0200 @@ -56,6 +56,7 @@ #include #include @@ -7602,9 +7602,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/stree.c linux-2.6.18.1-vs2.0.2. + } return retval; } -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/super.c --- linux-2.6.18.1/fs/reiserfs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/super.c 2006-09-20 17:01:44 +0200 @@ -882,6 +882,9 @@ static int reiserfs_parse_options(struct {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, @@ -7639,9 +7639,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/super.c linux-2.6.18.1-vs2.0.2. rs = SB_DISK_SUPER_BLOCK(s); /* Let's do basic sanity check to verify that underlying device is not smaller than the filesystem. If the check fails then abort and scream, -diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/xattr.c +diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/xattr.c --- linux-2.6.18.1/fs/reiserfs/xattr.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/reiserfs/xattr.c 2006-09-20 17:01:44 +0200 @@ -35,6 +35,7 @@ #include #include @@ -7659,9 +7659,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/reiserfs/xattr.c linux-2.6.18.1-vs2.0.2. reiserfs_write_unlock_xattrs(inode->i_sb); dput(root); } else { -diff -NurpP --minimal linux-2.6.18.1/fs/stat.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/stat.c +diff -NurpP --minimal linux-2.6.18.1/fs/stat.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/stat.c --- linux-2.6.18.1/fs/stat.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/stat.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/stat.c 2006-09-20 17:01:44 +0200 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod stat->nlink = inode->i_nlink; stat->uid = inode->i_uid; @@ -7670,9 +7670,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/stat.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/s stat->rdev = inode->i_rdev; stat->atime = inode->i_atime; stat->mtime = inode->i_mtime; -diff -NurpP --minimal linux-2.6.18.1/fs/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/super.c +diff -NurpP --minimal linux-2.6.18.1/fs/super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/super.c --- linux-2.6.18.1/fs/super.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/super.c 2006-09-20 17:59:47 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/super.c 2006-09-20 17:59:47 +0200 @@ -37,6 +37,8 @@ #include #include @@ -7724,9 +7724,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ put_filesystem(type); return mnt; } -diff -NurpP --minimal linux-2.6.18.1/fs/sysfs/mount.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/sysfs/mount.c +diff -NurpP --minimal linux-2.6.18.1/fs/sysfs/mount.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/sysfs/mount.c --- linux-2.6.18.1/fs/sysfs/mount.c 2006-09-20 16:58:35 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/sysfs/mount.c 2006-09-20 17:01:44 +0200 @@ -11,8 +11,6 @@ #include "sysfs.h" @@ -7745,9 +7745,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/sysfs/mount.c linux-2.6.18.1-vs2.0.2.2-r sb->s_op = &sysfs_ops; sb->s_time_gran = 1; sysfs_sb = sb; -diff -NurpP --minimal linux-2.6.18.1/fs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xattr.c +diff -NurpP --minimal linux-2.6.18.1/fs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xattr.c --- linux-2.6.18.1/fs/xattr.c 2006-09-20 16:58:37 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xattr.c 2006-09-20 21:08:52 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xattr.c 2006-09-20 21:08:52 +0200 @@ -18,6 +18,7 @@ #include #include @@ -7848,9 +7848,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xattr.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/ fput(f); return error; } -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_ioctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_ioctl.c --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_ioctl.c 2006-09-20 17:01:44 +0200 @@ -1095,6 +1095,8 @@ xfs_ioc_fsgeometry( #define LINUX_XFLAG_APPEND 0x00000020 /* writes to file may only append */ #define LINUX_XFLAG_NODUMP 0x00000040 /* do not dump file */ @@ -7871,9 +7871,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.18.1 if (di_flags & XFS_DIFLAG_APPEND) flags |= LINUX_XFLAG_APPEND; if (di_flags & XFS_DIFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_iops.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_iops.c --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_iops.c 2006-09-21 16:42:52 +0200 @@ -53,6 +53,7 @@ #include #include @@ -7977,9 +7977,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.18.1- .removexattr = xfs_vn_removexattr, + .sync_flags = xfs_vn_sync_flags, }; -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_linux.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_linux.h --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_linux.h 2006-09-20 18:35:45 +0200 @@ -139,6 +139,7 @@ BUFFER_FNS(PrivateStart, unwritten); #define current_pid() (current->pid) #define current_fsuid(cred) (current->fsuid) @@ -7988,9 +7988,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.18.1 #define current_test_flags(f) (current->flags & (f)) #define current_set_flags_nested(sp, f) \ (*(sp) = current->flags, current->flags |= (f)) -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_super.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_super.c --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_super.c 2006-09-20 18:34:48 +0200 @@ -158,6 +158,7 @@ xfs_revalidate_inode( inode->i_nlink = ip->i_d.di_nlink; inode->i_uid = ip->i_d.di_uid; @@ -8027,9 +8027,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_super.c linux-2.6.18.1 if (!error) error = bhv_vfs_mntupdate(vfsp, flags, args); kmem_free(args, sizeof(*args)); -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_sysctl.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_sysctl.c --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 16:58:39 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_sysctl.c 2006-09-20 18:32:51 +0200 @@ -57,79 +57,79 @@ xfs_stats_clear_proc_handler( STATIC ctl_table xfs_table[] = { {XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val, @@ -8125,9 +8125,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.18. &xfs_params.stats_clear.min, &xfs_params.stats_clear.max}, #endif /* CONFIG_PROC_FS */ -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_vnode.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_vnode.c --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_vnode.c 2006-09-20 17:01:44 +0200 @@ -119,6 +119,7 @@ vn_revalidate_core( inode->i_nlink = vap->va_nlink; inode->i_uid = vap->va_uid; @@ -8151,9 +8151,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.18.1 if (vap->va_xflags & XFS_XFLAG_APPEND) inode->i_flags |= S_APPEND; else -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_vnode.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_vnode.h --- linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/linux-2.6/xfs_vnode.h 2006-09-20 17:01:44 +0200 @@ -352,6 +352,7 @@ typedef struct bhv_vattr { xfs_nlink_t va_nlink; /* number of references to file */ uid_t va_uid; /* owner user id */ @@ -8179,9 +8179,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.18.1 #define XFS_AT_STAT (XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\ XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\ -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/quota/xfs_qm_syscalls.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/quota/xfs_qm_syscalls.c --- linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/quota/xfs_qm_syscalls.c 2006-09-20 17:01:44 +0200 @@ -213,7 +213,7 @@ xfs_qm_scall_quotaoff( xfs_qoff_logitem_t *qoffstart; int nculprits; @@ -8218,9 +8218,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.18 return XFS_ERROR(EPERM); if ((newlim->d_fieldmask & -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_clnt.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_clnt.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_clnt.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_clnt.h --- linux-2.6.18.1/fs/xfs/xfs_clnt.h 2006-06-18 04:54:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_clnt.h 2006-09-20 17:01:44 +0200 @@ -99,5 +99,7 @@ struct xfs_mount_args { */ #define XFSMNT2_COMPAT_IOSIZE 0x00000001 /* don't report large preferred @@ -8229,9 +8229,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_clnt.h linux-2.6.18.1-vs2.0.2.2- + #endif /* __XFS_CLNT_H__ */ -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_dinode.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_dinode.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_dinode.h --- linux-2.6.18.1/fs/xfs/xfs_dinode.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_dinode.h 2006-09-20 18:30:41 +0200 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core __uint32_t di_gid; /* owner's group id */ __uint32_t di_nlink; /* number of links to file */ @@ -8269,9 +8269,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_dinode.h linux-2.6.18.1-vs2.0.2. + XFS_DIFLAG_IUNLINK) #endif /* __XFS_DINODE_H__ */ -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_fs.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_fs.h --- linux-2.6.18.1/fs/xfs/xfs_fs.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_fs.h 2006-09-20 18:29:07 +0200 @@ -68,6 +68,8 @@ struct fsxattr { #define XFS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */ #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ @@ -8291,9 +8291,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc __u32 bs_dmevmask; /* DMIG event mask */ __u16 bs_dmstate; /* DMIG state info */ __u16 bs_aextents; /* attribute number of extents */ -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_inode.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_inode.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_inode.c --- linux-2.6.18.1/fs/xfs/xfs_inode.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_inode.c 2006-09-20 17:01:44 +0200 @@ -50,6 +50,7 @@ #include "xfs_mac.h" #include "xfs_acl.h" @@ -8359,9 +8359,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_inode.c linux-2.6.18.1-vs2.0.2.2 ip->i_d.di_projid = prid; memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_itable.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_itable.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_itable.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_itable.c --- linux-2.6.18.1/fs/xfs/xfs_itable.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_itable.c 2006-09-20 17:01:44 +0200 @@ -78,6 +78,7 @@ xfs_bulkstat_one_iget( buf->bs_mode = dic->di_mode; buf->bs_uid = dic->di_uid; @@ -8378,9 +8378,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_itable.c linux-2.6.18.1-vs2.0.2. buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT); buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT); buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT); -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_mount.h +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_mount.h --- linux-2.6.18.1/fs/xfs/xfs_mount.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_mount.h 2006-09-20 17:01:44 +0200 @@ -460,6 +460,7 @@ typedef struct xfs_mount { #define XFS_MOUNT_NO_PERCPU_SB (1ULL << 23) /* don't use per-cpu superblock counters */ @@ -8389,9 +8389,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_mount.h linux-2.6.18.1-vs2.0.2.2 /* * Default minimum read and write sizes. -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vfsops.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_vfsops.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vfsops.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_vfsops.c --- linux-2.6.18.1/fs/xfs/xfs_vfsops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_vfsops.c 2006-09-20 17:01:44 +0200 @@ -300,6 +300,8 @@ xfs_start_flags( if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE) @@ -8429,9 +8429,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vfsops.c linux-2.6.18.1-vs2.0.2. } else if (!strcmp(this_char, "osyncisdsync")) { /* no-op, this is now the default */ cmn_err(CE_WARN, -diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vnodeops.c linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_vnodeops.c +diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vnodeops.c linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_vnodeops.c --- linux-2.6.18.1/fs/xfs/xfs_vnodeops.c 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/fs/xfs/xfs_vnodeops.c 2006-09-20 17:01:44 +0200 @@ -160,6 +160,7 @@ xfs_getattr( vap->va_mode = ip->i_d.di_mode; vap->va_uid = ip->i_d.di_uid; @@ -8530,9 +8530,9 @@ diff -NurpP --minimal linux-2.6.18.1/fs/xfs/xfs_vnodeops.c linux-2.6.18.1-vs2.0. if (vap->va_xflags & XFS_XFLAG_APPEND) di_flags |= XFS_DIFLAG_APPEND; if (vap->va_xflags & XFS_XFLAG_SYNC) -diff -NurpP --minimal linux-2.6.18.1/include/asm-arm/tlb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm/tlb.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-arm/tlb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm/tlb.h --- linux-2.6.18.1/include/asm-arm/tlb.h 2006-06-18 04:54:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm/tlb.h 2006-09-20 17:01:44 +0200 @@ -28,6 +28,7 @@ #else /* !CONFIG_MMU */ @@ -8541,9 +8541,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm/tlb.h linux-2.6.18.1-vs2.0. /* * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/tlb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm26/tlb.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/tlb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm26/tlb.h --- linux-2.6.18.1/include/asm-arm26/tlb.h 2006-01-03 17:30:02 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm26/tlb.h 2006-09-20 17:01:44 +0200 @@ -3,6 +3,7 @@ #include @@ -8552,9 +8552,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/tlb.h linux-2.6.18.1-vs2. /* * TLB handling. This allows us to remove pages from the page -diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm26/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm26/unistd.h --- linux-2.6.18.1/include/asm-arm26/unistd.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-arm26/unistd.h 2006-09-20 17:01:44 +0200 @@ -302,6 +302,8 @@ #define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279) #define __NR_waitid (__NR_SYSCALL_BASE+280) @@ -8564,9 +8564,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-arm26/unistd.h linux-2.6.18.1-v /* * The following SWIs are ARM private. FIXME - make appropriate for arm26 */ -diff -NurpP --minimal linux-2.6.18.1/include/asm-generic/tlb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-generic/tlb.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-generic/tlb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-generic/tlb.h --- linux-2.6.18.1/include/asm-generic/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-generic/tlb.h 2006-09-20 17:01:44 +0200 @@ -14,6 +14,7 @@ #define _ASM_GENERIC__TLB_H @@ -8575,9 +8575,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-generic/tlb.h linux-2.6.18.1-vs #include #include -diff -NurpP --minimal linux-2.6.18.1/include/asm-i386/elf.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-i386/elf.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-i386/elf.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-i386/elf.h --- linux-2.6.18.1/include/asm-i386/elf.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-i386/elf.h 2006-09-20 17:01:44 +0200 @@ -112,7 +112,7 @@ typedef struct user_fxsr_struct elf_fpxr For the moment, we have only optimizations for the Intel generations, but that could change... */ @@ -8587,9 +8587,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-i386/elf.h linux-2.6.18.1-vs2.0 #define SET_PERSONALITY(ex, ibcs2) do { } while (0) -diff -NurpP --minimal linux-2.6.18.1/include/asm-ia64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-ia64/tlb.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-ia64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-ia64/tlb.h --- linux-2.6.18.1/include/asm-ia64/tlb.h 2006-09-20 16:58:40 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-ia64/tlb.h 2006-09-20 17:01:44 +0200 @@ -40,6 +40,7 @@ #include #include @@ -8598,9 +8598,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-ia64/tlb.h linux-2.6.18.1-vs2.0 #include #include -diff -NurpP --minimal linux-2.6.18.1/include/asm-mips/irq.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-mips/irq.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-mips/irq.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-mips/irq.h --- linux-2.6.18.1/include/asm-mips/irq.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-mips/irq.h 2006-10-17 01:58:48 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-mips/irq.h 2006-10-17 01:58:48 +0200 @@ -57,9 +57,13 @@ do { \ */ #define do_IRQ(irq, regs) \ @@ -8615,9 +8615,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-mips/irq.h linux-2.6.18.1-vs2.0 irq_exit(); \ } while (0) -diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/systbl.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-powerpc/systbl.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/systbl.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-powerpc/systbl.h --- linux-2.6.18.1/include/asm-powerpc/systbl.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-powerpc/systbl.h 2006-09-20 20:01:36 +0200 @@ -260,7 +260,7 @@ COMPAT_SYS_SPU(fstatfs64) SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64) PPC_SYS_SPU(rtas) @@ -8627,9 +8627,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/systbl.h linux-2.6.18.1 SYSCALL(ni_syscall) COMPAT_SYS(mbind) COMPAT_SYS(get_mempolicy) -diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-powerpc/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-powerpc/unistd.h --- linux-2.6.18.1/include/asm-powerpc/unistd.h 2006-09-20 16:58:41 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-powerpc/unistd.h 2006-09-20 17:01:44 +0200 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -8639,9 +8639,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-powerpc/unistd.h linux-2.6.18.1 /* 258 currently unused */ #define __NR_mbind 259 #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-2.6.18.1/include/asm-s390/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-s390/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-s390/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-s390/unistd.h --- linux-2.6.18.1/include/asm-s390/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-s390/unistd.h 2006-09-20 17:01:44 +0200 @@ -255,7 +255,7 @@ #define __NR_clock_gettime (__NR_timer_create+6) #define __NR_clock_getres (__NR_timer_create+7) @@ -8651,9 +8651,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-s390/unistd.h linux-2.6.18.1-vs #define __NR_fadvise64_64 264 #define __NR_statfs64 265 #define __NR_fstatfs64 266 -diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc/unistd.h --- linux-2.6.18.1/include/asm-sparc/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc/unistd.h 2006-09-20 17:01:44 +0200 @@ -283,7 +283,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -8663,9 +8663,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc/unistd.h linux-2.6.18.1-v #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc64/tlb.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/tlb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc64/tlb.h --- linux-2.6.18.1/include/asm-sparc64/tlb.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc64/tlb.h 2006-09-20 17:01:44 +0200 @@ -2,6 +2,7 @@ #define _SPARC64_TLB_H @@ -8674,9 +8674,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/tlb.h linux-2.6.18.1-vs #include #include #include -diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc64/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc64/unistd.h --- linux-2.6.18.1/include/asm-sparc64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-sparc64/unistd.h 2006-09-20 17:01:44 +0200 @@ -285,7 +285,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -8686,9 +8686,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-sparc64/unistd.h linux-2.6.18.1 #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.18.1/include/asm-x86_64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-x86_64/unistd.h +diff -NurpP --minimal linux-2.6.18.1/include/asm-x86_64/unistd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-x86_64/unistd.h --- linux-2.6.18.1/include/asm-x86_64/unistd.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/asm-x86_64/unistd.h 2006-09-20 17:01:44 +0200 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill) #define __NR_utimes 235 __SYSCALL(__NR_utimes, sys_utimes) @@ -8698,9 +8698,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/asm-x86_64/unistd.h linux-2.6.18.1- #define __NR_mbind 237 __SYSCALL(__NR_mbind, sys_mbind) #define __NR_set_mempolicy 238 -diff -NurpP --minimal linux-2.6.18.1/include/linux/capability.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/capability.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/capability.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/capability.h --- linux-2.6.18.1/include/linux/capability.h 2006-06-18 04:55:15 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/capability.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/capability.h 2006-09-20 17:01:45 +0200 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t; arbitrary SCSI commands */ /* Allow setting encryption key on loopback filesystem */ @@ -8721,9 +8721,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/capability.h linux-2.6.18.1-v #ifdef __KERNEL__ /* * Bounding set -diff -NurpP --minimal linux-2.6.18.1/include/linux/devpts_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/devpts_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/devpts_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/devpts_fs.h --- linux-2.6.18.1/include/linux/devpts_fs.h 2004-08-14 12:55:59 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/devpts_fs.h 2006-09-20 17:01:45 +0200 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n #endif @@ -8732,9 +8732,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/devpts_fs.h linux-2.6.18.1-vs + #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/ext2_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ext2_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/ext2_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ext2_fs.h --- linux-2.6.18.1/include/linux/ext2_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ext2_fs.h 2006-09-20 17:01:45 +0200 @@ -192,10 +192,17 @@ struct ext2_group_desc #define EXT2_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT2_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -8782,9 +8782,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ext2_fs.h linux-2.6.18.1-vs2. #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -diff -NurpP --minimal linux-2.6.18.1/include/linux/ext3_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ext3_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/ext3_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ext3_fs.h --- linux-2.6.18.1/include/linux/ext3_fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ext3_fs.h 2006-09-20 17:01:45 +0200 @@ -181,10 +181,20 @@ struct ext3_group_desc #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -8839,9 +8839,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ext3_fs.h linux-2.6.18.1-vs2. extern void ext3_read_inode (struct inode *); extern int ext3_write_inode (struct inode *, int); -diff -NurpP --minimal linux-2.6.18.1/include/linux/fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/fs.h --- linux-2.6.18.1/include/linux/fs.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/fs.h 2006-09-20 17:01:45 +0200 @@ -119,6 +119,8 @@ extern int dir_notify_enable; #define MS_PRIVATE (1<<18) /* change to private */ #define MS_SLAVE (1<<19) /* change to slave */ @@ -8969,9 +8969,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/fs.h linux-2.6.18.1-vs2.0.2.2 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); extern int simple_statfs(struct dentry *, struct kstatfs *); extern int simple_link(struct dentry *, struct inode *, struct dentry *); -diff -NurpP --minimal linux-2.6.18.1/include/linux/init_task.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/init_task.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/init_task.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/init_task.h --- linux-2.6.18.1/include/linux/init_task.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/init_task.h 2006-09-20 17:51:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/init_task.h 2006-09-20 17:51:11 +0200 @@ -128,6 +128,10 @@ extern struct group_info init_groups; .pi_lock = SPIN_LOCK_UNLOCKED, \ INIT_TRACE_IRQFLAGS \ @@ -8983,9 +8983,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/init_task.h linux-2.6.18.1-vs } -diff -NurpP --minimal linux-2.6.18.1/include/linux/ipc.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ipc.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/ipc.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ipc.h --- linux-2.6.18.1/include/linux/ipc.h 2004-08-14 12:54:46 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/ipc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/ipc.h 2006-09-20 17:01:45 +0200 @@ -66,6 +66,7 @@ struct kern_ipc_perm mode_t mode; unsigned long seq; @@ -8994,9 +8994,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/ipc.h linux-2.6.18.1-vs2.0.2. }; #endif /* __KERNEL__ */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/kernel.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/kernel.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/kernel.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/kernel.h --- linux-2.6.18.1/include/linux/kernel.h 2006-09-20 16:58:43 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/kernel.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/kernel.h 2006-09-20 17:01:45 +0200 @@ -17,6 +17,7 @@ #include @@ -9005,9 +9005,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/kernel.h linux-2.6.18.1-vs2.0 #define INT_MAX ((int)(~0U>>1)) #define INT_MIN (-INT_MAX - 1) -diff -NurpP --minimal linux-2.6.18.1/include/linux/major.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/major.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/major.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/major.h --- linux-2.6.18.1/include/linux/major.h 2006-06-18 04:55:19 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/major.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/major.h 2006-09-20 17:01:45 +0200 @@ -15,6 +15,7 @@ #define HD_MAJOR IDE0_MAJOR #define PTY_SLAVE_MAJOR 3 @@ -9016,9 +9016,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/major.h linux-2.6.18.1-vs2.0. #define TTYAUX_MAJOR 5 #define LP_MAJOR 6 #define VCS_MAJOR 7 -diff -NurpP --minimal linux-2.6.18.1/include/linux/mount.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/mount.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/mount.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/mount.h --- linux-2.6.18.1/include/linux/mount.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/mount.h 2006-09-20 17:50:23 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/mount.h 2006-09-20 17:50:23 +0200 @@ -27,12 +27,16 @@ struct namespace; #define MNT_NOEXEC 0x04 #define MNT_NOATIME 0x08 @@ -9044,9 +9044,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/mount.h linux-2.6.18.1-vs2.0. }; static inline struct vfsmount *mntget(struct vfsmount *mnt) -diff -NurpP --minimal linux-2.6.18.1/include/linux/net.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/net.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/net.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/net.h --- linux-2.6.18.1/include/linux/net.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/net.h 2006-09-20 17:47:13 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/net.h 2006-09-20 17:47:13 +0200 @@ -62,6 +62,7 @@ typedef enum { #define SOCK_NOSPACE 2 #define SOCK_PASSCRED 3 @@ -9055,9 +9055,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/net.h linux-2.6.18.1-vs2.0.2. #ifndef ARCH_HAS_SOCKET_TYPES /** -diff -NurpP --minimal linux-2.6.18.1/include/linux/nfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/nfs_mount.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/nfs_mount.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/nfs_mount.h --- linux-2.6.18.1/include/linux/nfs_mount.h 2005-08-29 22:25:42 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/nfs_mount.h 2006-09-20 17:01:45 +0200 @@ -61,6 +61,7 @@ struct nfs_mount_data { #define NFS_MOUNT_NOACL 0x0800 /* 4 */ #define NFS_MOUNT_STRICTLOCK 0x1000 /* reserved for NFSv4 */ @@ -9066,9 +9066,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/nfs_mount.h linux-2.6.18.1-vs #define NFS_MOUNT_FLAGMASK 0xFFFF #endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/percpu.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/percpu.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/percpu.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/percpu.h --- linux-2.6.18.1/include/linux/percpu.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/percpu.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/percpu.h 2006-09-20 17:01:45 +0200 @@ -8,7 +8,7 @@ /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */ @@ -9078,9 +9078,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/percpu.h linux-2.6.18.1-vs2.0 #endif /* Must be an lvalue. */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/pid.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/pid.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/pid.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/pid.h --- linux-2.6.18.1/include/linux/pid.h 2006-06-18 04:55:21 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/pid.h 2006-10-17 01:48:03 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/pid.h 2006-10-17 01:48:03 +0200 @@ -8,7 +8,8 @@ enum pid_type PIDTYPE_PID, PIDTYPE_PGID, @@ -9091,9 +9091,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/pid.h linux-2.6.18.1-vs2.0.2. }; /* -diff -NurpP --minimal linux-2.6.18.1/include/linux/proc_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/proc_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/proc_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/proc_fs.h --- linux-2.6.18.1/include/linux/proc_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/proc_fs.h 2006-09-20 17:46:14 +0200 @@ -55,6 +55,7 @@ struct proc_dir_entry { nlink_t nlink; uid_t uid; @@ -9115,9 +9115,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/proc_fs.h linux-2.6.18.1-vs2. } op; struct proc_dir_entry *pde; struct inode vfs_inode; -diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/reiserfs_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/reiserfs_fs.h --- linux-2.6.18.1/include/linux/reiserfs_fs.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/reiserfs_fs.h 2006-09-20 17:01:45 +0200 @@ -829,6 +829,18 @@ struct stat_data_v1 { #define REISERFS_COMPR_FL EXT2_COMPR_FL #define REISERFS_NOTAIL_FL EXT2_NOTAIL_FL @@ -9145,9 +9145,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs.h linux-2.6.18.1- /* namei.c */ void set_de_name_and_namelen(struct reiserfs_dir_entry *de); -diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs_sb.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/reiserfs_fs_sb.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs_sb.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/reiserfs_fs_sb.h --- linux-2.6.18.1/include/linux/reiserfs_fs_sb.h 2006-02-18 14:40:35 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/reiserfs_fs_sb.h 2006-09-20 17:01:45 +0200 @@ -456,6 +456,7 @@ enum reiserfs_mount_options { REISERFS_POSIXACL, REISERFS_BARRIER_NONE, @@ -9156,9 +9156,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/reiserfs_fs_sb.h linux-2.6.18 /* Actions on error */ REISERFS_ERROR_PANIC, -diff -NurpP --minimal linux-2.6.18.1/include/linux/sched.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sched.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/sched.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sched.h --- linux-2.6.18.1/include/linux/sched.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sched.h 2006-10-17 01:48:03 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sched.h 2006-10-17 01:48:03 +0200 @@ -52,6 +52,7 @@ struct sched_param { #include #include @@ -9272,9 +9272,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sched.h linux-2.6.18.1-vs2.0. static inline struct user_struct *get_uid(struct user_struct *u) { atomic_inc(&u->__count); -diff -NurpP --minimal linux-2.6.18.1/include/linux/shmem_fs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/shmem_fs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/shmem_fs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/shmem_fs.h --- linux-2.6.18.1/include/linux/shmem_fs.h 2006-04-09 13:49:57 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/shmem_fs.h 2006-09-20 17:01:45 +0200 @@ -8,6 +8,9 @@ #define SHMEM_NR_DIRECT 16 @@ -9285,9 +9285,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/shmem_fs.h linux-2.6.18.1-vs2 struct shmem_inode_info { spinlock_t lock; unsigned long flags; -diff -NurpP --minimal linux-2.6.18.1/include/linux/stat.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/stat.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/stat.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/stat.h --- linux-2.6.18.1/include/linux/stat.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/stat.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/stat.h 2006-09-20 17:01:45 +0200 @@ -63,6 +63,7 @@ struct kstat { unsigned int nlink; uid_t uid; @@ -9296,9 +9296,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/stat.h linux-2.6.18.1-vs2.0.2 dev_t rdev; loff_t size; struct timespec atime; -diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/auth.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sunrpc/auth.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/auth.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sunrpc/auth.h --- linux-2.6.18.1/include/linux/sunrpc/auth.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sunrpc/auth.h 2006-09-20 17:01:45 +0200 @@ -27,6 +27,7 @@ struct auth_cred { uid_t uid; @@ -9307,9 +9307,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/auth.h linux-2.6.18.1- struct group_info *group_info; }; -diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/clnt.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sunrpc/clnt.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/clnt.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sunrpc/clnt.h --- linux-2.6.18.1/include/linux/sunrpc/clnt.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sunrpc/clnt.h 2006-09-20 17:01:45 +0200 @@ -52,7 +52,8 @@ struct rpc_clnt { cl_intr : 1,/* interruptible */ cl_autobind : 1,/* use getport() */ @@ -9320,9 +9320,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sunrpc/clnt.h linux-2.6.18.1- struct rpc_rtt * cl_rtt; /* RTO estimator data */ struct rpc_portmap * cl_pmap; /* port mapping */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sysctl.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sysctl.h --- linux-2.6.18.1/include/linux/sysctl.h 2006-10-17 03:21:24 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sysctl.h 2006-10-16 18:56:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sysctl.h 2006-10-16 18:56:11 +0200 @@ -93,6 +93,7 @@ enum KERN_CAP_BSET=14, /* int: capability bounding set */ KERN_PANIC=15, /* int: panic timeout */ @@ -9349,9 +9349,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysctl.h linux-2.6.18.1-vs2.0 ctl_handler *strategy; /* Callback function for all r/w */ struct proc_dir_entry *de; /* /proc control block */ void *extra1; -diff -NurpP --minimal linux-2.6.18.1/include/linux/sysfs.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sysfs.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/sysfs.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sysfs.h --- linux-2.6.18.1/include/linux/sysfs.h 2006-06-18 04:55:25 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/sysfs.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/sysfs.h 2006-09-20 17:01:45 +0200 @@ -12,6 +12,8 @@ #include @@ -9361,9 +9361,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/sysfs.h linux-2.6.18.1-vs2.0. struct kobject; struct module; -diff -NurpP --minimal linux-2.6.18.1/include/linux/types.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/types.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/types.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/types.h --- linux-2.6.18.1/include/linux/types.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/types.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/types.h 2006-09-20 17:01:45 +0200 @@ -37,6 +37,8 @@ typedef __kernel_uid32_t uid_t; typedef __kernel_gid32_t gid_t; typedef __kernel_uid16_t uid16_t; @@ -9373,9 +9373,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/types.h linux-2.6.18.1-vs2.0. #ifdef CONFIG_UID16 /* This is defined by include/asm-{arch}/posix_types.h */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vroot.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vroot.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vroot.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vroot.h --- linux-2.6.18.1/include/linux/vroot.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vroot.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vroot.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,51 @@ + +/* @@ -9428,9 +9428,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vroot.h linux-2.6.18.1-vs2.0. +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_base.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_base.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_base.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_base.h --- linux-2.6.18.1/include/linux/vs_base.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_base.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_base.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,106 @@ +#ifndef _VX_VS_BASE_H +#define _VX_VS_BASE_H @@ -9538,10 +9538,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_base.h linux-2.6.18.1-vs2. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_context.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_context.h --- linux-2.6.18.1/include/linux/vs_context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_context.h 2006-10-17 01:46:38 +0200 -@@ -0,0 +1,238 @@ ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_context.h 2006-10-20 02:33:00 +0200 +@@ -0,0 +1,242 @@ +#ifndef _VX_VS_CONTEXT_H +#define _VX_VS_CONTEXT_H + @@ -9754,6 +9754,7 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-v +} + +extern void exit_vx_info(struct task_struct *, int); ++extern void exit_vx_info_early(struct task_struct *, int); + + +static inline @@ -9773,6 +9774,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-v + + reaper = vxi->vx_reaper; +out: ++ vxdprintk(VXD_CBIT(xid, 3), ++ "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]\n", ++ p, p->xid, p->pid, reaper, reaper->xid, reaper->pid); + return reaper; +} + @@ -9780,9 +9784,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_context.h linux-2.6.18.1-v +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_cvirt.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_cvirt.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_cvirt.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_cvirt.h --- linux-2.6.18.1/include/linux/vs_cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_cvirt.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,108 @@ +#ifndef _VX_VS_CVIRT_H +#define _VX_VS_CVIRT_H @@ -9892,9 +9896,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_cvirt.h linux-2.6.18.1-vs2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_dlimit.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_dlimit.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_dlimit.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_dlimit.h --- linux-2.6.18.1/include/linux/vs_dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_dlimit.h 2006-10-16 19:04:59 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_dlimit.h 2006-10-16 19:04:59 +0200 @@ -0,0 +1,213 @@ +#ifndef _VX_VS_DLIMIT_H +#define _VX_VS_DLIMIT_H @@ -10109,9 +10113,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_dlimit.h linux-2.6.18.1-vs +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_limit.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_limit.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_limit.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_limit.h --- linux-2.6.18.1/include/linux/vs_limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_limit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,107 @@ +#ifndef _VX_VS_LIMIT_H +#define _VX_VS_LIMIT_H @@ -10220,9 +10224,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_limit.h linux-2.6.18.1-vs2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_memory.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_memory.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_memory.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_memory.h --- linux-2.6.18.1/include/linux/vs_memory.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_memory.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,107 @@ +#ifndef _VX_VS_MEMORY_H +#define _VX_VS_MEMORY_H @@ -10331,9 +10335,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_memory.h linux-2.6.18.1-vs +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_network.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_network.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_network.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_network.h --- linux-2.6.18.1/include/linux/vs_network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_network.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_network.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,215 @@ +#ifndef _NX_VS_NETWORK_H +#define _NX_VS_NETWORK_H @@ -10550,9 +10554,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_network.h linux-2.6.18.1-v +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_sched.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_sched.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_sched.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_sched.h --- linux-2.6.18.1/include/linux/vs_sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_sched.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,92 @@ +#ifndef _VX_VS_SCHED_H +#define _VX_VS_SCHED_H @@ -10646,9 +10650,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_sched.h linux-2.6.18.1-vs2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_socket.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_socket.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_socket.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_socket.h --- linux-2.6.18.1/include/linux/vs_socket.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vs_socket.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,57 @@ +#ifndef _VX_VS_SOCKET_H +#define _VX_VS_SOCKET_H @@ -10707,9 +10711,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vs_socket.h linux-2.6.18.1-vs +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/context.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/context.h --- linux-2.6.18.1/include/linux/vserver/context.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/context.h 2006-10-17 02:05:58 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/context.h 2006-10-17 02:05:58 +0200 @@ -0,0 +1,178 @@ +#ifndef _VX_CONTEXT_H +#define _VX_CONTEXT_H @@ -10889,9 +10893,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context.h linux-2.6.1 +#else /* _VX_CONTEXT_H */ +#warning duplicate inclusion +#endif /* _VX_CONTEXT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/context_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/context_cmd.h --- linux-2.6.18.1/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/context_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,84 @@ +#ifndef _VX_CONTEXT_CMD_H +#define _VX_CONTEXT_CMD_H @@ -10977,9 +10981,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/context_cmd.h linux-2 + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt.h --- linux-2.6.18.1/include/linux/vserver/cvirt.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_CVIRT_H +#define _VX_CVIRT_H @@ -11007,9 +11011,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt.h linux-2.6.18. +#else /* _VX_CVIRT_H */ +#warning duplicate inclusion +#endif /* _VX_CVIRT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt_cmd.h --- linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,35 @@ +#ifndef _VX_CVIRT_CMD_H +#define _VX_CVIRT_CMD_H @@ -11046,10 +11050,10 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_CVIRT_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt_def.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt_def.h --- linux-2.6.18.1/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/cvirt_def.h 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,77 @@ ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/cvirt_def.h 2006-10-20 03:12:44 +0200 +@@ -0,0 +1,75 @@ +#ifndef _VX_CVIRT_DEF_H +#define _VX_CVIRT_DEF_H + @@ -11108,8 +11112,6 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6 + + atomic_t total_forks; /* number of forks so far */ + -+ struct _vx_usage_stat cpustat[NR_CPUS]; -+ + struct _vx_syslog syslog; +}; + @@ -11127,9 +11129,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/cvirt_def.h linux-2.6 +}; + +#endif /* _VX_CVIRT_DEF_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/debug.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/debug.h --- linux-2.6.18.1/include/linux/vserver/debug.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/debug.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,298 @@ +#ifndef _VX_DEBUG_H +#define _VX_DEBUG_H @@ -11429,9 +11431,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug.h linux-2.6.18. + + +#endif /* _VX_DEBUG_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/debug_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/debug_cmd.h --- linux-2.6.18.1/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/debug_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_DEBUG_CMD_H +#define _VX_DEBUG_CMD_H @@ -11447,9 +11449,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/debug_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_DEBUG_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/dlimit.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/dlimit.h --- linux-2.6.18.1/include/linux/vserver/dlimit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/dlimit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,53 @@ +#ifndef _VX_DLIMIT_H +#define _VX_DLIMIT_H @@ -11504,9 +11506,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit.h linux-2.6.18 +#else /* _VX_DLIMIT_H */ +#warning duplicate inclusion +#endif /* _VX_DLIMIT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/dlimit_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/dlimit_cmd.h --- linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/dlimit_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,69 @@ +#ifndef _VX_DLIMIT_CMD_H +#define _VX_DLIMIT_CMD_H @@ -11577,9 +11579,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/dlimit_cmd.h linux-2. + +#endif /* __KERNEL__ */ +#endif /* _VX_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/inode.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/inode.h --- linux-2.6.18.1/include/linux/vserver/inode.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/inode.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,38 @@ +#ifndef _VX_INODE_H +#define _VX_INODE_H @@ -11619,9 +11621,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode.h linux-2.6.18. +#else /* _VX_INODE_H */ +#warning duplicate inclusion +#endif /* _VX_INODE_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/inode_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/inode_cmd.h --- linux-2.6.18.1/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/inode_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,59 @@ +#ifndef _VX_INODE_CMD_H +#define _VX_INODE_CMD_H @@ -11682,9 +11684,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/inode_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_INODE_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/legacy.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/legacy.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/legacy.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/legacy.h --- linux-2.6.18.1/include/linux/vserver/legacy.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/legacy.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,49 @@ +#ifndef _VX_LEGACY_H +#define _VX_LEGACY_H @@ -11735,9 +11737,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/legacy.h linux-2.6.18 + +#endif /* __KERNEL__ */ +#endif /* _VX_LEGACY_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit.h --- linux-2.6.18.1/include/linux/vserver/limit.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,20 @@ +#ifndef _VX_LIMIT_H +#define _VX_LIMIT_H @@ -11759,9 +11761,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit.h linux-2.6.18. + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_cmd.h --- linux-2.6.18.1/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,55 @@ +#ifndef _VX_LIMIT_CMD_H +#define _VX_LIMIT_CMD_H @@ -11818,9 +11820,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_def.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_def.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_def.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_def.h --- linux-2.6.18.1/include/linux/vserver/limit_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_def.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,22 @@ +#ifndef _VX_LIMIT_DEF_H +#define _VX_LIMIT_DEF_H @@ -11844,9 +11846,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_def.h linux-2.6 + + +#endif /* _VX_LIMIT_DEF_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_int.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_int.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_int.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_int.h --- linux-2.6.18.1/include/linux/vserver/limit_int.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/limit_int.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,76 @@ +#ifndef _VX_LIMIT_INT_H +#define _VX_LIMIT_INT_H @@ -11924,9 +11926,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/limit_int.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/namespace.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/namespace.h --- linux-2.6.18.1/include/linux/vserver/namespace.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/namespace.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,15 @@ +#ifndef _VX_NAMESPACE_H +#define _VX_NAMESPACE_H @@ -11943,9 +11945,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace.h linux-2.6 +#else /* _VX_NAMESPACE_H */ +#warning duplicate inclusion +#endif /* _VX_NAMESPACE_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/namespace_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/namespace_cmd.h --- linux-2.6.18.1/include/linux/vserver/namespace_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/namespace_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,17 @@ +#ifndef _VX_NAMESPACE_CMD_H +#define _VX_NAMESPACE_CMD_H @@ -11964,9 +11966,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/namespace_cmd.h linux + +#endif /* __KERNEL__ */ +#endif /* _VX_NAMESPACE_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/network.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/network.h --- linux-2.6.18.1/include/linux/vserver/network.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/network.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,119 @@ +#ifndef _VX_NETWORK_H +#define _VX_NETWORK_H @@ -12087,9 +12089,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network.h linux-2.6.1 +#else /* _VX_NETWORK_H */ +#warning duplicate inclusion +#endif /* _VX_NETWORK_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/network_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/network_cmd.h --- linux-2.6.18.1/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/network_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,89 @@ +#ifndef _VX_NETWORK_CMD_H +#define _VX_NETWORK_CMD_H @@ -12180,9 +12182,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/network_cmd.h linux-2 + +#endif /* __KERNEL__ */ +#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched.h --- linux-2.6.18.1/include/linux/vserver/sched.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SCHED_H +#define _VX_SCHED_H @@ -12210,9 +12212,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched.h linux-2.6.18. +#else /* _VX_SCHED_H */ +#warning duplicate inclusion +#endif /* _VX_SCHED_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched_cmd.h --- linux-2.6.18.1/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,48 @@ +#ifndef _VX_SCHED_CMD_H +#define _VX_SCHED_CMD_H @@ -12262,9 +12264,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_cmd.h linux-2.6 + +#endif /* __KERNEL__ */ +#endif /* _VX_SCHED_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_def.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched_def.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_def.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched_def.h --- linux-2.6.18.1/include/linux/vserver/sched_def.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/sched_def.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/sched_def.h 2006-10-20 00:46:11 +0200 @@ -0,0 +1,38 @@ +#ifndef _VX_SCHED_DEF_H +#define _VX_SCHED_DEF_H @@ -12304,9 +12306,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/sched_def.h linux-2.6 +}; + +#endif /* _VX_SCHED_DEF_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/signal.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/signal.h --- linux-2.6.18.1/include/linux/vserver/signal.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/signal.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,14 @@ +#ifndef _VX_SIGNAL_H +#define _VX_SIGNAL_H @@ -12322,9 +12324,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal.h linux-2.6.18 +#else /* _VX_SIGNAL_H */ +#warning duplicate inclusion +#endif /* _VX_SIGNAL_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal_cmd.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/signal_cmd.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal_cmd.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/signal_cmd.h --- linux-2.6.18.1/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/signal_cmd.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,26 @@ +#ifndef _VX_SIGNAL_CMD_H +#define _VX_SIGNAL_CMD_H @@ -12352,9 +12354,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/signal_cmd.h linux-2. + +#endif /* __KERNEL__ */ +#endif /* _VX_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/switch.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/switch.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/switch.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/switch.h --- linux-2.6.18.1/include/linux/vserver/switch.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/switch.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,98 @@ +#ifndef _VX_SWITCH_H +#define _VX_SWITCH_H @@ -12454,9 +12456,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/switch.h linux-2.6.18 +#endif /* __KERNEL__ */ + +#endif /* _VX_SWITCH_H */ -diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/xid.h linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/xid.h +diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/xid.h linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/xid.h --- linux-2.6.18.1/include/linux/vserver/xid.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/linux/vserver/xid.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,146 @@ +#ifndef _VX_XID_H +#define _VX_XID_H @@ -12604,9 +12606,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/linux/vserver/xid.h linux-2.6.18.1- +void vx_propagate_xid(struct nameidata *nd, struct inode *inode); + +#endif /* _VX_XID_H */ -diff -NurpP --minimal linux-2.6.18.1/include/net/af_unix.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/af_unix.h +diff -NurpP --minimal linux-2.6.18.1/include/net/af_unix.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/af_unix.h --- linux-2.6.18.1/include/net/af_unix.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/af_unix.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/af_unix.h 2006-09-20 17:01:45 +0200 @@ -17,9 +17,9 @@ extern spinlock_t unix_table_lock; extern atomic_t unix_tot_inflight; @@ -12649,9 +12651,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/af_unix.h linux-2.6.18.1-vs2.0. } #define forall_unix_sockets(i, s) \ -diff -NurpP --minimal linux-2.6.18.1/include/net/inet_hashtables.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_hashtables.h +diff -NurpP --minimal linux-2.6.18.1/include/net/inet_hashtables.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_hashtables.h --- linux-2.6.18.1/include/net/inet_hashtables.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_hashtables.h 2006-09-20 17:01:45 +0200 @@ -271,6 +271,25 @@ static inline int inet_iif(const struct return ((struct rtable *)skb->dst)->rt_iif; } @@ -12687,9 +12689,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_hashtables.h linux-2.6.18. (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) && !sk->sk_bound_dev_if) goto sherry_cache; -diff -NurpP --minimal linux-2.6.18.1/include/net/inet_sock.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_sock.h +diff -NurpP --minimal linux-2.6.18.1/include/net/inet_sock.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_sock.h --- linux-2.6.18.1/include/net/inet_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_sock.h 2006-09-20 17:01:45 +0200 @@ -114,6 +114,7 @@ struct inet_sock { /* Socket demultiplex comparisons on incoming packets. */ __u32 daddr; @@ -12698,9 +12700,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_sock.h linux-2.6.18.1-vs2. __u16 dport; __u16 num; __u32 saddr; -diff -NurpP --minimal linux-2.6.18.1/include/net/inet_timewait_sock.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_timewait_sock.h +diff -NurpP --minimal linux-2.6.18.1/include/net/inet_timewait_sock.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_timewait_sock.h --- linux-2.6.18.1/include/net/inet_timewait_sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/inet_timewait_sock.h 2006-09-20 17:01:45 +0200 @@ -115,6 +115,10 @@ struct inet_timewait_sock { #define tw_refcnt __tw_common.skc_refcnt #define tw_hash __tw_common.skc_hash @@ -12712,9 +12714,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/inet_timewait_sock.h linux-2.6. volatile unsigned char tw_substate; /* 3 bits hole, try to pack */ unsigned char tw_rcv_wscale; -diff -NurpP --minimal linux-2.6.18.1/include/net/route.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/route.h +diff -NurpP --minimal linux-2.6.18.1/include/net/route.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/route.h --- linux-2.6.18.1/include/net/route.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/route.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/route.h 2006-09-20 17:01:45 +0200 @@ -27,11 +27,14 @@ #include #include @@ -12819,9 +12821,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/route.h linux-2.6.18.1-vs2.0.2. err = __ip_route_output_key(rp, &fl); if (err) return err; -diff -NurpP --minimal linux-2.6.18.1/include/net/sock.h linux-2.6.18.1-vs2.0.2.2-rc2/include/net/sock.h +diff -NurpP --minimal linux-2.6.18.1/include/net/sock.h linux-2.6.18.1-vs2.0.2.2-rc3/include/net/sock.h --- linux-2.6.18.1/include/net/sock.h 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/include/net/sock.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/include/net/sock.h 2006-09-20 17:01:45 +0200 @@ -118,6 +118,10 @@ struct sock_common { atomic_t skc_refcnt; unsigned int skc_hash; @@ -12844,9 +12846,9 @@ diff -NurpP --minimal linux-2.6.18.1/include/net/sock.h linux-2.6.18.1-vs2.0.2.2 unsigned char sk_shutdown : 2, sk_no_check : 2, sk_userlocks : 4; -diff -NurpP --minimal linux-2.6.18.1/ipc/mqueue.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/mqueue.c +diff -NurpP --minimal linux-2.6.18.1/ipc/mqueue.c linux-2.6.18.1-vs2.0.2.2-rc3/ipc/mqueue.c --- linux-2.6.18.1/ipc/mqueue.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/ipc/mqueue.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/ipc/mqueue.c 2006-09-20 17:01:45 +0200 @@ -29,6 +29,8 @@ #include #include @@ -12902,9 +12904,9 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/mqueue.c linux-2.6.18.1-vs2.0.2.2-rc2/i out_err: dput(dentry); -diff -NurpP --minimal linux-2.6.18.1/ipc/msg.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/msg.c +diff -NurpP --minimal linux-2.6.18.1/ipc/msg.c linux-2.6.18.1-vs2.0.2.2-rc3/ipc/msg.c --- linux-2.6.18.1/ipc/msg.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/ipc/msg.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/ipc/msg.c 2006-09-20 17:01:45 +0200 @@ -103,6 +103,7 @@ static int newque(key_t key, int msgflg) msq->q_perm.mode = msgflg & S_IRWXUGO; @@ -12923,9 +12925,9 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/msg.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/ return seq_printf(s, "%10d %10d %4o %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n", msq->q_perm.key, -diff -NurpP --minimal linux-2.6.18.1/ipc/sem.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/sem.c +diff -NurpP --minimal linux-2.6.18.1/ipc/sem.c linux-2.6.18.1-vs2.0.2.2-rc3/ipc/sem.c --- linux-2.6.18.1/ipc/sem.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/ipc/sem.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/ipc/sem.c 2006-09-20 17:01:45 +0200 @@ -183,6 +183,7 @@ static int newary (key_t key, int nsems, sma->sem_perm.mode = (semflg & S_IRWXUGO); @@ -12944,9 +12946,9 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/sem.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/ return seq_printf(s, "%10d %10d %4o %10lu %5u %5u %5u %5u %10lu %10lu\n", sma->sem_perm.key, -diff -NurpP --minimal linux-2.6.18.1/ipc/shm.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/shm.c +diff -NurpP --minimal linux-2.6.18.1/ipc/shm.c linux-2.6.18.1-vs2.0.2.2-rc3/ipc/shm.c --- linux-2.6.18.1/ipc/shm.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/ipc/shm.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/ipc/shm.c 2006-09-20 17:01:45 +0200 @@ -32,6 +32,8 @@ #include #include @@ -13012,9 +13014,9 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/shm.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/ if (sizeof(size_t) <= sizeof(int)) format = SMALL_STRING; else -diff -NurpP --minimal linux-2.6.18.1/ipc/util.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc/util.c +diff -NurpP --minimal linux-2.6.18.1/ipc/util.c linux-2.6.18.1-vs2.0.2.2-rc3/ipc/util.c --- linux-2.6.18.1/ipc/util.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/ipc/util.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/ipc/util.c 2006-09-20 17:01:45 +0200 @@ -157,7 +157,9 @@ int ipc_findkey(struct ipc_ids* ids, key */ for (id = 0; id <= max_id; id++) { @@ -13036,9 +13038,9 @@ diff -NurpP --minimal linux-2.6.18.1/ipc/util.c linux-2.6.18.1-vs2.0.2.2-rc2/ipc requested_mode = (flag >> 6) | (flag >> 3) | flag; granted_mode = ipcp->mode; if (current->euid == ipcp->cuid || current->euid == ipcp->uid) -diff -NurpP --minimal linux-2.6.18.1/kernel/Makefile linux-2.6.18.1-vs2.0.2.2-rc2/kernel/Makefile +diff -NurpP --minimal linux-2.6.18.1/kernel/Makefile linux-2.6.18.1-vs2.0.2.2-rc3/kernel/Makefile --- linux-2.6.18.1/kernel/Makefile 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/Makefile 2006-09-20 17:38:59 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/Makefile 2006-09-20 17:38:59 +0200 @@ -10,6 +10,8 @@ obj-y = sched.o fork.o exec_domain.o kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \ hrtimer.o rwsem.o @@ -13048,9 +13050,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/Makefile linux-2.6.18.1-vs2.0.2.2-rc obj-$(CONFIG_STACKTRACE) += stacktrace.o obj-y += time/ obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o -diff -NurpP --minimal linux-2.6.18.1/kernel/capability.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/capability.c +diff -NurpP --minimal linux-2.6.18.1/kernel/capability.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/capability.c --- linux-2.6.18.1/kernel/capability.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/capability.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/capability.c 2006-10-18 01:19:40 +0200 @@ -246,6 +246,9 @@ EXPORT_SYMBOL(__capable); int capable(int cap) @@ -13061,9 +13063,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/capability.c linux-2.6.18.1-vs2.0.2. return __capable(current, cap); } EXPORT_SYMBOL(capable); -diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/exit.c +diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/exit.c --- linux-2.6.18.1/kernel/exit.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/exit.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/exit.c 2006-10-20 02:23:45 +0200 @@ -38,6 +38,9 @@ #include #include /* for audit_free() */ @@ -13116,7 +13118,16 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc2/ reparent_thread(p, father, 0); } else { /* reparent ptraced task to its real parent */ -@@ -954,6 +964,10 @@ fastcall NORET_TYPE void do_exit(long co +@@ -930,6 +940,8 @@ fastcall NORET_TYPE void do_exit(long co + + tsk->exit_code = code; + proc_exit_connector(tsk); ++ /* needs to stay before exit_notify() */ ++ exit_vx_info_early(tsk, code); + exit_notify(tsk); + #ifdef CONFIG_NUMA + mpol_free(tsk->mempolicy); +@@ -954,6 +966,10 @@ fastcall NORET_TYPE void do_exit(long co if (tsk->splice_pipe) __free_pipe_info(tsk->splice_pipe); @@ -13127,9 +13138,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/exit.c linux-2.6.18.1-vs2.0.2.2-rc2/ /* PF_DEAD causes final put_task_struct after we schedule. */ preempt_disable(); BUG_ON(tsk->flags & PF_DEAD); -diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/fork.c +diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/fork.c --- linux-2.6.18.1/kernel/fork.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/fork.c 2006-09-20 17:35:08 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/fork.c 2006-09-20 17:35:08 +0200 @@ -45,6 +45,10 @@ #include #include @@ -13288,9 +13299,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/fork.c linux-2.6.18.1-vs2.0.2.2-rc2/ bad_fork_free: free_task(p); fork_out: -diff -NurpP --minimal linux-2.6.18.1/kernel/irq/handle.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/irq/handle.c +diff -NurpP --minimal linux-2.6.18.1/kernel/irq/handle.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/irq/handle.c --- linux-2.6.18.1/kernel/irq/handle.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/irq/handle.c 2006-10-17 02:37:47 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/irq/handle.c 2006-10-17 02:37:47 +0200 @@ -15,6 +15,7 @@ #include #include @@ -13337,9 +13348,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/irq/handle.c linux-2.6.18.1-vs2.0.2. spin_unlock(&desc->lock); return 1; -diff -NurpP --minimal linux-2.6.18.1/kernel/kthread.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/kthread.c +diff -NurpP --minimal linux-2.6.18.1/kernel/kthread.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/kthread.c --- linux-2.6.18.1/kernel/kthread.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/kthread.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/kthread.c 2006-09-20 17:01:45 +0200 @@ -123,7 +123,7 @@ static void keventd_create_kthread(void } else { wait_for_completion(&create->started); @@ -13349,9 +13360,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/kthread.c linux-2.6.18.1-vs2.0.2.2-r read_unlock(&tasklist_lock); } complete(&create->done); -diff -NurpP --minimal linux-2.6.18.1/kernel/pid.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/pid.c +diff -NurpP --minimal linux-2.6.18.1/kernel/pid.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/pid.c --- linux-2.6.18.1/kernel/pid.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/pid.c 2006-10-18 02:04:52 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/pid.c 2006-10-18 02:04:52 +0200 @@ -26,6 +26,7 @@ #include #include @@ -13387,9 +13398,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/pid.c linux-2.6.18.1-vs2.0.2.2-rc2/k return pid_task(find_pid(nr), type); } -diff -NurpP --minimal linux-2.6.18.1/kernel/posix-timers.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/posix-timers.c +diff -NurpP --minimal linux-2.6.18.1/kernel/posix-timers.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/posix-timers.c --- linux-2.6.18.1/kernel/posix-timers.c 2006-06-18 04:55:31 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/posix-timers.c 2006-10-17 02:39:53 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/posix-timers.c 2006-10-17 02:39:53 +0200 @@ -48,6 +48,7 @@ #include #include @@ -13448,9 +13459,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/posix-timers.c linux-2.6.18.1-vs2.0. rtn->tgid != current->tgid || (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL)) return NULL; -diff -NurpP --minimal linux-2.6.18.1/kernel/printk.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/printk.c +diff -NurpP --minimal linux-2.6.18.1/kernel/printk.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/printk.c --- linux-2.6.18.1/kernel/printk.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/printk.c 2006-10-17 02:37:14 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/printk.c 2006-10-17 02:37:14 +0200 @@ -31,6 +31,8 @@ #include #include @@ -13534,9 +13545,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/printk.c linux-2.6.18.1-vs2.0.2.2-rc preempt_enable(); return printed_len; } -diff -NurpP --minimal linux-2.6.18.1/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/ptrace.c +diff -NurpP --minimal linux-2.6.18.1/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/ptrace.c --- linux-2.6.18.1/kernel/ptrace.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/ptrace.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/ptrace.c 2006-10-18 01:19:40 +0200 @@ -521,6 +521,10 @@ asmlinkage long sys_ptrace(long request, goto out; } @@ -13548,9 +13559,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/ptrace.c linux-2.6.18.1-vs2.0.2.2-rc if (request == PTRACE_ATTACH) { ret = ptrace_attach(child); goto out_put_task_struct; -diff -NurpP --minimal linux-2.6.18.1/kernel/sched.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sched.c +diff -NurpP --minimal linux-2.6.18.1/kernel/sched.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sched.c --- linux-2.6.18.1/kernel/sched.c 2006-10-17 03:21:24 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sched.c 2006-10-16 18:56:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sched.c 2006-10-16 18:56:11 +0200 @@ -55,6 +55,9 @@ #include @@ -13899,9 +13910,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sched.c linux-2.6.18.1-vs2.0.2.2-rc2 __activate_task(p, task_rq(p)); resched_task(rq->curr); } -diff -NurpP --minimal linux-2.6.18.1/kernel/signal.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/signal.c +diff -NurpP --minimal linux-2.6.18.1/kernel/signal.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/signal.c --- linux-2.6.18.1/kernel/signal.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/signal.c 2006-10-18 01:19:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/signal.c 2006-10-18 01:19:40 +0200 @@ -571,18 +571,27 @@ static int rm_from_queue(unsigned long m static int check_kill_permission(int sig, struct siginfo *info, struct task_struct *t) @@ -13944,9 +13955,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/signal.c linux-2.6.18.1-vs2.0.2.2-rc if (sig_kernel_stop(signr)) { /* * The default action is to stop all threads in -diff -NurpP --minimal linux-2.6.18.1/kernel/softirq.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/softirq.c +diff -NurpP --minimal linux-2.6.18.1/kernel/softirq.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/softirq.c --- linux-2.6.18.1/kernel/softirq.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/softirq.c 2006-10-17 02:35:27 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/softirq.c 2006-10-17 02:35:27 +0200 @@ -17,6 +17,7 @@ #include #include @@ -13979,9 +13990,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/softirq.c linux-2.6.18.1-vs2.0.2.2-r account_system_vtime(current); _local_bh_enable(); } -diff -NurpP --minimal linux-2.6.18.1/kernel/sys.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sys.c +diff -NurpP --minimal linux-2.6.18.1/kernel/sys.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sys.c --- linux-2.6.18.1/kernel/sys.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sys.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sys.c 2006-09-20 17:01:45 +0200 @@ -10,6 +10,7 @@ #include #include @@ -14207,9 +14218,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sys.c linux-2.6.18.1-vs2.0.2.2-rc2/k return -EPERM; if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN) return -EPERM; -diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sysctl.c +diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sysctl.c --- linux-2.6.18.1/kernel/sysctl.c 2006-10-17 03:21:24 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/sysctl.c 2006-10-16 18:56:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/sysctl.c 2006-10-16 18:56:11 +0200 @@ -45,6 +45,7 @@ #include #include @@ -14339,9 +14350,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc return -EFAULT; if (len < *lenp) { if(put_user('\n', ((char __user *) buffer) + len)) -diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/timer.c +diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/timer.c --- linux-2.6.18.1/kernel/timer.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/timer.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/timer.c 2006-09-20 17:01:45 +0200 @@ -34,6 +34,8 @@ #include #include @@ -14407,9 +14418,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/timer.c linux-2.6.18.1-vs2.0.2.2-rc2 val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0); val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT); -diff -NurpP --minimal linux-2.6.18.1/kernel/user.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/user.c +diff -NurpP --minimal linux-2.6.18.1/kernel/user.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/user.c --- linux-2.6.18.1/kernel/user.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/user.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/user.c 2006-09-20 17:01:45 +0200 @@ -23,8 +23,8 @@ #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8) #define UIDHASH_SZ (1 << UIDHASH_BITS) @@ -14498,9 +14509,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/user.c linux-2.6.18.1-vs2.0.2.2-rc2/ spin_unlock_irq(&uidhash_lock); return 0; -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Kconfig linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/Kconfig +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Kconfig linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/Kconfig --- linux-2.6.18.1/kernel/vserver/Kconfig 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/Kconfig 2006-09-20 17:01:45 +0200 @@ -0,0 +1,189 @@ +# +# Linux VServer configuration @@ -14691,9 +14702,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Kconfig linux-2.6.18.1-vs2.0 + depends on !VSERVER_NGNET + default y + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Makefile linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/Makefile +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Makefile linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/Makefile --- linux-2.6.18.1/kernel/vserver/Makefile 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/Makefile 2006-09-20 17:01:45 +0200 @@ -0,0 +1,16 @@ +# +# Makefile for the Linux vserver routines. @@ -14711,10 +14722,10 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/Makefile linux-2.6.18.1-vs2. +vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o +vserver-$(CONFIG_VSERVER_HISTORY) += history.o + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/context.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/context.c --- linux-2.6.18.1/kernel/vserver/context.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/context.c 2006-09-20 17:01:45 +0200 -@@ -0,0 +1,918 @@ ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/context.c 2006-10-20 02:22:01 +0200 +@@ -0,0 +1,926 @@ +/* + * linux/kernel/vserver/context.c + * @@ -15385,11 +15396,19 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2 + vx_nproc_dec(p); + + vxi->exit_code = code; ++ release_vx_info(vxi, p); ++ } ++} ++ ++void exit_vx_info_early(struct task_struct *p, int code) ++{ ++ struct vx_info *vxi = p->vx_info; ++ ++ if (vxi) { + if (vxi->vx_initpid == p->tgid) + vx_exit_init(vxi, p, code); + if (vxi->vx_reaper == p) + vx_set_reaper(vxi, child_reaper); -+ release_vx_info(vxi, p); + } +} + @@ -15633,9 +15652,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/context.c linux-2.6.18.1-vs2 + +EXPORT_SYMBOL_GPL(free_vx_info); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt.c --- linux-2.6.18.1/kernel/vserver/cvirt.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,260 @@ +/* + * linux/kernel/vserver/cvirt.c @@ -15897,9 +15916,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt.c linux-2.6.18.1-vs2.0 + put_vx_info(vxi); + return (name ? 0 : -EFAULT); +} -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_init.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt_init.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_init.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt_init.h --- linux-2.6.18.1/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt_init.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,81 @@ + + @@ -15982,9 +16001,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_init.h linux-2.6.18.1- + return; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_proc.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt_proc.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_proc.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt_proc.h --- linux-2.6.18.1/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/cvirt_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,92 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H @@ -16078,9 +16097,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/cvirt_proc.h linux-2.6.18.1- +} + +#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/dlimit.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/dlimit.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/dlimit.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/dlimit.c --- linux-2.6.18.1/kernel/vserver/dlimit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/dlimit.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,548 @@ +/* + * linux/kernel/vserver/dlimit.c @@ -16630,9 +16649,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/dlimit.c linux-2.6.18.1-vs2. +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/helper.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/helper.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/helper.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/helper.c --- linux-2.6.18.1/kernel/vserver/helper.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/helper.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,210 @@ +/* + * linux/kernel/vserver/helper.c @@ -16844,9 +16863,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/helper.c linux-2.6.18.1-vs2. + return 0; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/history.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/history.c --- linux-2.6.18.1/kernel/vserver/history.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/history.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/history.c 2006-10-20 00:40:24 +0200 @@ -0,0 +1,183 @@ +/* + * kernel/vserver/history.c @@ -16988,19 +17007,19 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2 + +static void __vxh_dump_history(void) +{ -+ unsigned int i,j; ++ unsigned int i, cpu; + + printk("History:\tSEQ: %8x\tNR_CPUS: %d\n", + atomic_read(&sequence), NR_CPUS); + + for (i=0; i < VXH_SIZE; i++) { -+ for (j=0; j < NR_CPUS; j++) { ++ for_each_online_cpu(cpu) { + struct _vx_history *hist = -+ &per_cpu(vx_history_buffer, j); ++ &per_cpu(vx_history_buffer, cpu); + unsigned int index = (hist->counter-i) % VXH_SIZE; + struct _vx_hist_entry *entry = &hist->entry[index]; + -+ vxh_dump_entry(entry, j); ++ vxh_dump_entry(entry, cpu); + } + } +} @@ -17031,9 +17050,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/history.c linux-2.6.18.1-vs2 + +EXPORT_SYMBOL_GPL(vxh_advance); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/init.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/init.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/init.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/init.c --- linux-2.6.18.1/kernel/vserver/init.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/init.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/init.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,43 @@ +/* + * linux/kernel/init.c @@ -17078,9 +17097,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/init.c linux-2.6.18.1-vs2.0. +module_init(init_vserver); +module_exit(exit_vserver); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/inode.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/inode.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/inode.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/inode.c --- linux-2.6.18.1/kernel/vserver/inode.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/inode.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,368 @@ +/* + * linux/kernel/vserver/inode.c @@ -17450,9 +17469,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/inode.c linux-2.6.18.1-vs2.0 + +EXPORT_SYMBOL_GPL(vx_propagate_xid); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacy.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/legacy.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacy.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/legacy.c --- linux-2.6.18.1/kernel/vserver/legacy.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/legacy.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,113 @@ +/* + * linux/kernel/vserver/legacy.c @@ -17567,9 +17586,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacy.c linux-2.6.18.1-vs2. + return ret; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacynet.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/legacynet.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacynet.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/legacynet.c --- linux-2.6.18.1/kernel/vserver/legacynet.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/legacynet.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,84 @@ + +/* @@ -17655,9 +17674,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/legacynet.c linux-2.6.18.1-v +} + + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit.c --- linux-2.6.18.1/kernel/vserver/limit.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,238 @@ +/* + * linux/kernel/vserver/limit.c @@ -17897,9 +17916,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit.c linux-2.6.18.1-vs2.0 + return; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_init.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit_init.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_init.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit_init.h --- linux-2.6.18.1/kernel/vserver/limit_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit_init.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,32 @@ + + @@ -17933,9 +17952,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_init.h linux-2.6.18.1- +#endif +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_proc.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit_proc.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_proc.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit_proc.h --- linux-2.6.18.1/kernel/vserver/limit_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/limit_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,58 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -17995,9 +18014,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/limit_proc.h linux-2.6.18.1- +#endif /* _VX_LIMIT_PROC_H */ + + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/namespace.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/namespace.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/namespace.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/namespace.c --- linux-2.6.18.1/kernel/vserver/namespace.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/namespace.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,113 @@ +/* + * linux/kernel/vserver/namespace.c @@ -18112,9 +18131,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/namespace.c linux-2.6.18.1-v + return ret; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/network.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/network.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/network.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/network.c --- linux-2.6.18.1/kernel/vserver/network.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/network.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/network.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,807 @@ +/* + * linux/kernel/vserver/network.c @@ -18923,9 +18942,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/network.c linux-2.6.18.1-vs2 +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/proc.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/proc.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/proc.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/proc.c --- linux-2.6.18.1/kernel/vserver/proc.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/proc.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,860 @@ +/* + * linux/kernel/vserver/proc.c @@ -19787,9 +19806,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/proc.c linux-2.6.18.1-vs2.0. + return buffer - orig; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched.c --- linux-2.6.18.1/kernel/vserver/sched.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,217 @@ +/* + * linux/kernel/vserver/sched.c @@ -20008,9 +20027,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched.c linux-2.6.18.1-vs2.0 + return 0; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_init.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched_init.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_init.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched_init.h --- linux-2.6.18.1/kernel/vserver/sched_init.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched_init.h 2006-09-20 20:58:29 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched_init.h 2006-10-20 00:57:38 +0200 @@ -0,0 +1,30 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -20042,9 +20061,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_init.h linux-2.6.18.1- + return; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_proc.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched_proc.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_proc.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched_proc.h --- linux-2.6.18.1/kernel/vserver/sched_proc.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sched_proc.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,40 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -20086,9 +20105,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sched_proc.h linux-2.6.18.1- +} + +#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/signal.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/signal.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/signal.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/signal.c --- linux-2.6.18.1/kernel/vserver/signal.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/signal.c 2006-09-24 00:36:40 +0200 @@ -0,0 +1,139 @@ +/* + * linux/kernel/vserver/signal.c @@ -20229,9 +20248,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/signal.c linux-2.6.18.1-vs2. + return ret; +} + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/switch.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/switch.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/switch.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/switch.c --- linux-2.6.18.1/kernel/vserver/switch.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/switch.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,268 @@ +/* + * linux/kernel/vserver/switch.c @@ -20501,9 +20520,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/switch.c linux-2.6.18.1-vs2. +} + +#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sysctl.c +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sysctl.c linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sysctl.c --- linux-2.6.18.1/kernel/vserver/sysctl.c 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/sysctl.c 2006-09-20 17:01:45 +0200 @@ -0,0 +1,227 @@ +/* + * kernel/vserver/sysctl.c @@ -20732,9 +20751,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/sysctl.c linux-2.6.18.1-vs2. +EXPORT_SYMBOL_GPL(vx_debug_cvirt); +EXPORT_SYMBOL_GPL(vx_debug_misc); + -diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/vci_config.h linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/vci_config.h +diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/vci_config.h linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/vci_config.h --- linux-2.6.18.1/kernel/vserver/vci_config.h 1970-01-01 01:00:00 +0100 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/kernel/vserver/vci_config.h 2006-09-20 17:01:45 +0200 @@ -0,0 +1,70 @@ + +enum { @@ -20806,9 +20825,9 @@ diff -NurpP --minimal linux-2.6.18.1/kernel/vserver/vci_config.h linux-2.6.18.1- + 0; +} + -diff -NurpP --minimal linux-2.6.18.1/mm/filemap_xip.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/filemap_xip.c +diff -NurpP --minimal linux-2.6.18.1/mm/filemap_xip.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/filemap_xip.c --- linux-2.6.18.1/mm/filemap_xip.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/filemap_xip.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/filemap_xip.c 2006-09-20 17:01:45 +0200 @@ -13,6 +13,7 @@ #include #include @@ -20817,9 +20836,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/filemap_xip.c linux-2.6.18.1-vs2.0.2.2-r #include #include "filemap.h" -diff -NurpP --minimal linux-2.6.18.1/mm/fremap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/fremap.c +diff -NurpP --minimal linux-2.6.18.1/mm/fremap.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/fremap.c --- linux-2.6.18.1/mm/fremap.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/fremap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/fremap.c 2006-09-20 17:01:45 +0200 @@ -15,6 +15,7 @@ #include #include @@ -20837,9 +20856,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/fremap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte)) inc_mm_counter(mm, file_rss); -diff -NurpP --minimal linux-2.6.18.1/mm/hugetlb.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/hugetlb.c +diff -NurpP --minimal linux-2.6.18.1/mm/hugetlb.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/hugetlb.c --- linux-2.6.18.1/mm/hugetlb.c 2006-09-20 16:58:44 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/hugetlb.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/hugetlb.c 2006-09-20 17:01:45 +0200 @@ -19,6 +19,7 @@ #include @@ -20848,9 +20867,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/hugetlb.c linux-2.6.18.1-vs2.0.2.2-rc2/m #include "internal.h" const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL; -diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/memory.c +diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/memory.c --- linux-2.6.18.1/mm/memory.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/memory.c 2006-09-20 17:22:18 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/memory.c 2006-09-20 17:22:18 +0200 @@ -1958,6 +1958,11 @@ static int do_swap_page(struct mm_struct grab_swap_token(); } @@ -20882,9 +20901,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/memory.c linux-2.6.18.1-vs2.0.2.2-rc2/mm new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret); /* * No smp_rmb is needed here as long as there's a full -diff -NurpP --minimal linux-2.6.18.1/mm/mlock.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/mlock.c +diff -NurpP --minimal linux-2.6.18.1/mm/mlock.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/mlock.c --- linux-2.6.18.1/mm/mlock.c 2006-04-09 13:49:58 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/mlock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/mlock.c 2006-09-20 17:01:45 +0200 @@ -10,6 +10,7 @@ #include #include @@ -20941,9 +20960,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mlock.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/ if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); -diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/mmap.c +diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/mmap.c --- linux-2.6.18.1/mm/mmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/mmap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/mmap.c 2006-09-20 17:01:45 +0200 @@ -1137,10 +1137,10 @@ munmap_back: kmem_cache_free(vm_area_cachep, vma); } @@ -21042,9 +21061,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mmap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/m + return 0; return 1; } -diff -NurpP --minimal linux-2.6.18.1/mm/mremap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/mremap.c +diff -NurpP --minimal linux-2.6.18.1/mm/mremap.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/mremap.c --- linux-2.6.18.1/mm/mremap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/mremap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/mremap.c 2006-09-20 17:01:45 +0200 @@ -18,6 +18,7 @@ #include #include @@ -21094,9 +21113,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/mremap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm make_pages_present(addr + old_len, addr + new_len); } -diff -NurpP --minimal linux-2.6.18.1/mm/nommu.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/nommu.c +diff -NurpP --minimal linux-2.6.18.1/mm/nommu.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/nommu.c --- linux-2.6.18.1/mm/nommu.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/nommu.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/nommu.c 2006-09-20 17:01:45 +0200 @@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file realalloc += kobjsize(vma); askedalloc += sizeof(*vma); @@ -21124,9 +21143,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/nommu.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/ while ((tmp = mm->context.vmlist)) { mm->context.vmlist = tmp->next; -diff -NurpP --minimal linux-2.6.18.1/mm/oom_kill.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/oom_kill.c +diff -NurpP --minimal linux-2.6.18.1/mm/oom_kill.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/oom_kill.c --- linux-2.6.18.1/mm/oom_kill.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/oom_kill.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/oom_kill.c 2006-09-20 17:01:45 +0200 @@ -67,6 +67,8 @@ unsigned long badness(struct task_struct */ task_unlock(p); @@ -21136,9 +21155,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/oom_kill.c linux-2.6.18.1-vs2.0.2.2-rc2/ /* * Processes which fork a lot of child processes are likely * a good choice. We add half the vmsize of the children if they -diff -NurpP --minimal linux-2.6.18.1/mm/page_alloc.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/page_alloc.c +diff -NurpP --minimal linux-2.6.18.1/mm/page_alloc.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/page_alloc.c --- linux-2.6.18.1/mm/page_alloc.c 2006-10-17 03:21:24 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/page_alloc.c 2006-10-16 18:56:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/page_alloc.c 2006-10-16 18:56:11 +0200 @@ -37,6 +37,7 @@ #include #include @@ -21165,9 +21184,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/page_alloc.c linux-2.6.18.1-vs2.0.2.2-rc } #endif -diff -NurpP --minimal linux-2.6.18.1/mm/rmap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/rmap.c +diff -NurpP --minimal linux-2.6.18.1/mm/rmap.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/rmap.c --- linux-2.6.18.1/mm/rmap.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/rmap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/rmap.c 2006-09-20 17:01:45 +0200 @@ -53,6 +53,7 @@ #include #include @@ -21176,9 +21195,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/rmap.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/r #include -diff -NurpP --minimal linux-2.6.18.1/mm/shmem.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/shmem.c +diff -NurpP --minimal linux-2.6.18.1/mm/shmem.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/shmem.c --- linux-2.6.18.1/mm/shmem.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/shmem.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/shmem.c 2006-09-20 17:01:45 +0200 @@ -51,7 +51,6 @@ #include @@ -21205,9 +21224,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/shmem.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/ sb->s_op = &shmem_ops; sb->s_time_gran = 1; -diff -NurpP --minimal linux-2.6.18.1/mm/swapfile.c linux-2.6.18.1-vs2.0.2.2-rc2/mm/swapfile.c +diff -NurpP --minimal linux-2.6.18.1/mm/swapfile.c linux-2.6.18.1-vs2.0.2.2-rc3/mm/swapfile.c --- linux-2.6.18.1/mm/swapfile.c 2006-09-20 16:58:45 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/mm/swapfile.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/mm/swapfile.c 2006-09-20 17:01:45 +0200 @@ -31,6 +31,7 @@ #include #include @@ -21225,9 +21244,9 @@ diff -NurpP --minimal linux-2.6.18.1/mm/swapfile.c linux-2.6.18.1-vs2.0.2.2-rc2/ } /* -diff -NurpP --minimal linux-2.6.18.1/net/core/dev.c linux-2.6.18.1-vs2.0.2.2-rc2/net/core/dev.c +diff -NurpP --minimal linux-2.6.18.1/net/core/dev.c linux-2.6.18.1-vs2.0.2.2-rc3/net/core/dev.c --- linux-2.6.18.1/net/core/dev.c 2006-10-17 03:21:24 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/core/dev.c 2006-10-16 18:56:11 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/core/dev.c 2006-10-16 18:56:11 +0200 @@ -117,6 +117,7 @@ #include #include @@ -21257,9 +21276,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/dev.c linux-2.6.18.1-vs2.0.2.2-rc2 if (dev->get_stats) { struct net_device_stats *stats = dev->get_stats(dev); -diff -NurpP --minimal linux-2.6.18.1/net/core/rtnetlink.c linux-2.6.18.1-vs2.0.2.2-rc2/net/core/rtnetlink.c +diff -NurpP --minimal linux-2.6.18.1/net/core/rtnetlink.c linux-2.6.18.1-vs2.0.2.2-rc3/net/core/rtnetlink.c --- linux-2.6.18.1/net/core/rtnetlink.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/core/rtnetlink.c 2006-09-20 17:01:45 +0200 @@ -322,6 +322,9 @@ static int rtnetlink_dump_ifinfo(struct for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { if (idx < s_idx) @@ -21280,9 +21299,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/rtnetlink.c linux-2.6.18.1-vs2.0.2 skb = alloc_skb(size, GFP_KERNEL); if (!skb) return; -diff -NurpP --minimal linux-2.6.18.1/net/core/sock.c linux-2.6.18.1-vs2.0.2.2-rc2/net/core/sock.c +diff -NurpP --minimal linux-2.6.18.1/net/core/sock.c linux-2.6.18.1-vs2.0.2.2-rc3/net/core/sock.c --- linux-2.6.18.1/net/core/sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/core/sock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/core/sock.c 2006-09-20 17:01:45 +0200 @@ -124,6 +124,9 @@ #include @@ -21348,9 +21367,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/core/sock.c linux-2.6.18.1-vs2.0.2.2-rc atomic_set(&sk->sk_refcnt, 1); } -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/af_inet.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/af_inet.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/af_inet.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/af_inet.c --- linux-2.6.18.1/net/ipv4/af_inet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/af_inet.c 2006-09-20 17:01:45 +0200 @@ -115,6 +115,7 @@ #ifdef CONFIG_IP_MROUTE #include @@ -21444,9 +21463,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/af_inet.c linux-2.6.18.1-vs2.0.2.2 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->saddr = 0; /* Use device */ -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/devinet.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/devinet.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/devinet.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/devinet.c --- linux-2.6.18.1/net/ipv4/devinet.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/devinet.c 2006-09-20 17:01:45 +0200 @@ -606,6 +606,9 @@ int devinet_ioctl(unsigned int cmd, void *colon = ':'; @@ -21508,9 +21527,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/devinet.c linux-2.6.18.1-vs2.0.2.2 if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid, -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/fib_hash.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/fib_hash.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/fib_hash.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/fib_hash.c --- linux-2.6.18.1/net/ipv4/fib_hash.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/fib_hash.c 2006-09-20 17:01:45 +0200 @@ -987,6 +987,8 @@ static unsigned fib_flag_trans(int type, return flags; } @@ -21530,9 +21549,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/fib_hash.c linux-2.6.18.1-vs2.0.2. snprintf(bf, sizeof(bf), "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u", fi->fib_dev ? fi->fib_dev->name : "*", prefix, -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_connection_sock.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_connection_sock.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_connection_sock.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_connection_sock.c --- linux-2.6.18.1/net/ipv4/inet_connection_sock.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_connection_sock.c 2006-09-20 17:01:45 +0200 @@ -39,7 +39,6 @@ int sysctl_local_port_range[2] = { 1024, int inet_csk_bind_conflict(const struct sock *sk, const struct inet_bind_bucket *tb) @@ -21553,9 +21572,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_connection_sock.c linux-2.6.1 break; } } -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_diag.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_diag.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_diag.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_diag.c --- linux-2.6.18.1/net/ipv4/inet_diag.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_diag.c 2006-09-20 17:01:45 +0200 @@ -693,6 +693,8 @@ static int inet_diag_dump(struct sk_buff sk_for_each(sk, node, &hashinfo->listening_hash[i]) { struct inet_sock *inet = inet_sk(sk); @@ -21583,9 +21602,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_diag.c linux-2.6.18.1-vs2.0.2 if (num < s_num) goto next_dying; if (r->id.idiag_sport != tw->tw_sport && -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_hashtables.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_hashtables.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_hashtables.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_hashtables.c --- linux-2.6.18.1/net/ipv4/inet_hashtables.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/inet_hashtables.c 2006-09-20 17:01:45 +0200 @@ -138,11 +138,10 @@ struct sock *__inet_lookup_listener(cons const __u32 rcv_saddr = inet->rcv_saddr; int score = sk->sk_family == PF_INET ? 1 : 0; @@ -21601,9 +21620,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/inet_hashtables.c linux-2.6.18.1-v if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) continue; -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/raw.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/raw.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/raw.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/raw.c --- linux-2.6.18.1/net/ipv4/raw.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/raw.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/raw.c 2006-09-20 17:01:45 +0200 @@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s write_unlock_bh(&raw_v4_lock); } @@ -21695,9 +21714,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/raw.c linux-2.6.18.1-vs2.0.2.2-rc2 if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) { sk = sk_head(&raw_v4_htable[state->bucket]); -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp.c --- linux-2.6.18.1/net/ipv4/tcp.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp.c 2006-09-20 17:02:28 +0200 @@ -258,6 +258,7 @@ #include #include @@ -21706,9 +21725,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp.c linux-2.6.18.1-vs2.0.2.2-rc2 #include #include -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_ipv4.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp_ipv4.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_ipv4.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp_ipv4.c --- linux-2.6.18.1/net/ipv4/tcp_ipv4.c 2006-09-20 16:58:50 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp_ipv4.c 2006-09-20 17:01:45 +0200 @@ -77,6 +77,7 @@ #include #include @@ -21794,9 +21813,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_ipv4.c linux-2.6.18.1-vs2.0.2. if (sk->sk_family == st->family) goto found; } -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_minisocks.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp_minisocks.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_minisocks.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp_minisocks.c --- linux-2.6.18.1/net/ipv4/tcp_minisocks.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/tcp_minisocks.c 2006-09-20 17:01:45 +0200 @@ -28,6 +28,10 @@ #include #include @@ -21820,9 +21839,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/tcp_minisocks.c linux-2.6.18.1-vs2 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-2.6.18.1/net/ipv4/udp.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/udp.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv4/udp.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/udp.c --- linux-2.6.18.1/net/ipv4/udp.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv4/udp.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv4/udp.c 2006-09-20 17:01:45 +0200 @@ -175,14 +175,12 @@ gotit: struct inet_sock *inet2 = inet_sk(sk2); @@ -21905,9 +21924,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv4/udp.c linux-2.6.18.1-vs2.0.2.2-rc2 if (!sk && ++state->bucket < UDP_HTABLE_SIZE) { sk = sk_head(&udp_hash[state->bucket]); -diff -NurpP --minimal linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv6/addrconf.c +diff -NurpP --minimal linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv6/addrconf.c --- linux-2.6.18.1/net/ipv6/addrconf.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/ipv6/addrconf.c 2006-09-20 17:01:45 +0200 @@ -2698,7 +2698,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { @@ -21942,9 +21961,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/ipv6/addrconf.c linux-2.6.18.1-vs2.0.2. read_lock(&dev_base_lock); for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) { if (idx < s_idx) -diff -NurpP --minimal linux-2.6.18.1/net/netlink/af_netlink.c linux-2.6.18.1-vs2.0.2.2-rc2/net/netlink/af_netlink.c +diff -NurpP --minimal linux-2.6.18.1/net/netlink/af_netlink.c linux-2.6.18.1-vs2.0.2.2-rc3/net/netlink/af_netlink.c --- linux-2.6.18.1/net/netlink/af_netlink.c 2006-09-20 16:58:51 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/netlink/af_netlink.c 2006-09-20 17:01:45 +0200 @@ -56,6 +56,9 @@ #include #include @@ -21955,9 +21974,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/netlink/af_netlink.c linux-2.6.18.1-vs2 #include #include -diff -NurpP --minimal linux-2.6.18.1/net/socket.c linux-2.6.18.1-vs2.0.2.2-rc2/net/socket.c +diff -NurpP --minimal linux-2.6.18.1/net/socket.c linux-2.6.18.1-vs2.0.2.2-rc3/net/socket.c --- linux-2.6.18.1/net/socket.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/socket.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/socket.c 2006-09-20 17:01:45 +0200 @@ -93,6 +93,7 @@ #include @@ -22058,9 +22077,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/socket.c linux-2.6.18.1-vs2.0.2.2-rc2/n err = sock1->ops->socketpair(sock1, sock2); if (err < 0) -diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth.c linux-2.6.18.1-vs2.0.2.2-rc2/net/sunrpc/auth.c +diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth.c linux-2.6.18.1-vs2.0.2.2-rc3/net/sunrpc/auth.c --- linux-2.6.18.1/net/sunrpc/auth.c 2006-06-18 04:55:52 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/sunrpc/auth.c 2006-09-20 17:01:45 +0200 @@ -13,6 +13,7 @@ #include #include @@ -22085,9 +22104,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth.c linux-2.6.18.1-vs2.0.2.2- .group_info = current->group_info, }; struct rpc_cred *ret; -diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth_unix.c linux-2.6.18.1-vs2.0.2.2-rc2/net/sunrpc/auth_unix.c +diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth_unix.c linux-2.6.18.1-vs2.0.2.2-rc3/net/sunrpc/auth_unix.c --- linux-2.6.18.1/net/sunrpc/auth_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/sunrpc/auth_unix.c 2006-09-20 17:01:45 +0200 @@ -11,12 +11,14 @@ #include #include @@ -22153,9 +22172,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/sunrpc/auth_unix.c linux-2.6.18.1-vs2.0 hold = p++; for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) *p++ = htonl((u32) cred->uc_gids[i]); -diff -NurpP --minimal linux-2.6.18.1/net/unix/af_unix.c linux-2.6.18.1-vs2.0.2.2-rc2/net/unix/af_unix.c +diff -NurpP --minimal linux-2.6.18.1/net/unix/af_unix.c linux-2.6.18.1-vs2.0.2.2-rc3/net/unix/af_unix.c --- linux-2.6.18.1/net/unix/af_unix.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/unix/af_unix.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/unix/af_unix.c 2006-09-20 17:01:45 +0200 @@ -116,6 +116,9 @@ #include #include @@ -22184,9 +22203,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/unix/af_unix.c linux-2.6.18.1-vs2.0.2.2 if (err) goto out_mknod_dput; mutex_unlock(&nd.dentry->d_inode->i_mutex); -diff -NurpP --minimal linux-2.6.18.1/net/x25/af_x25.c linux-2.6.18.1-vs2.0.2.2-rc2/net/x25/af_x25.c +diff -NurpP --minimal linux-2.6.18.1/net/x25/af_x25.c linux-2.6.18.1-vs2.0.2.2-rc3/net/x25/af_x25.c --- linux-2.6.18.1/net/x25/af_x25.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/net/x25/af_x25.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/net/x25/af_x25.c 2006-09-20 17:01:45 +0200 @@ -501,7 +501,10 @@ static int x25_create(struct socket *soc x25 = x25_sk(sk); @@ -22199,9 +22218,9 @@ diff -NurpP --minimal linux-2.6.18.1/net/x25/af_x25.c linux-2.6.18.1-vs2.0.2.2-r x25_init_timers(sk); -diff -NurpP --minimal linux-2.6.18.1/security/commoncap.c linux-2.6.18.1-vs2.0.2.2-rc2/security/commoncap.c +diff -NurpP --minimal linux-2.6.18.1/security/commoncap.c linux-2.6.18.1-vs2.0.2.2-rc3/security/commoncap.c --- linux-2.6.18.1/security/commoncap.c 2006-09-20 16:58:54 +0200 -+++ linux-2.6.18.1-vs2.0.2.2-rc2/security/commoncap.c 2006-09-20 17:01:45 +0200 ++++ linux-2.6.18.1-vs2.0.2.2-rc3/security/commoncap.c 2006-09-20 17:01:45 +0200 @@ -142,7 +142,7 @@ void cap_bprm_apply_creds (struct linux_ /* Derived from fs/exec.c:compute_creds. */ kernel_cap_t new_permitted, working; diff --git a/debian/patches/series/3-extra b/debian/patches/series/3-extra index 9f520f9d6..06c04f63f 100644 --- a/debian/patches/series/3-extra +++ b/debian/patches/series/3-extra @@ -1,5 +1,5 @@ + hppa-fix-cross-compile.patch hppa -+ features/all/vserver/vs2.0.2.2-rc2.patch *_vserver *_xen-vserver ++ features/all/vserver/vs2.0.2.2-rc3.patch *_vserver *_xen-vserver + features/all/vserver/bindmount-dev.patch *_vserver *_xen-vserver + features/all/xen/vserver-clash.patch *_xen-vserver + features/all/xen/fedora-36252.patch *_xen *_xen-vserver