[kernel] r7302 - in dists/sid/linux-2.6/debian: . patches patches/series

Bastian Blank waldi at costa.debian.org
Mon Sep 4 15:24:22 UTC 2006


Author: waldi
Date: Mon Sep  4 15:24:21 2006
New Revision: 7302

Added:
   dists/sid/linux-2.6/debian/patches/series/9-extra
   dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2.patch
      - copied, changed from r7235, /dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2-rc29.patch
Removed:
   dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2-rc29.patch
Modified:
   dists/sid/linux-2.6/debian/changelog
   dists/sid/linux-2.6/debian/patches/series/7-extra

Log:
* debian/changelog: Update.
* debian/patches/series/7-extra: Remove vserver-vs2.0.2-rc29.patch.
* debian/patches/series/9-extra: Add vserver-vs2.0.2.patch.
* debian/patches/vserver-vs2.0.2.patch: Add.
* debian/patches/vserver-vs2.0.2-rc29.patch: Remove.


Modified: dists/sid/linux-2.6/debian/changelog
==============================================================================
--- dists/sid/linux-2.6/debian/changelog	(original)
+++ dists/sid/linux-2.6/debian/changelog	Mon Sep  4 15:24:21 2006
@@ -1,10 +1,15 @@
 linux-2.6 (2.6.17-9) UNRELEASED; urgency=low
 
+  [ dann frazier ]
   * drivers-ide-pci-via82cxxx-vt8237a-id.patch,
-    drivers-ide-pci-via82cxxx-vt8237a-id-2.patch: 
+    drivers-ide-pci-via82cxxx-vt8237a-id-2.patch:
     Add missing PCI ID for VT8237A chips, reported by Radek Oliwa.
 
- -- dann frazier <dannf at debian.org>  Fri,  1 Sep 2006 16:34:40 -0600
+  [ Bastian Blank ]
+  * Update vserver patch to 2.0.2.
+    - Fix possible priviledge escalation in remount code. (CVE-2006-4243)
+
+ -- Bastian Blank <waldi at debian.org>  Mon,  4 Sep 2006 18:20:24 +0200
 
 linux-2.6 (2.6.17-8) unstable; urgency=low
 

Modified: dists/sid/linux-2.6/debian/patches/series/7-extra
==============================================================================
--- dists/sid/linux-2.6/debian/patches/series/7-extra	(original)
+++ dists/sid/linux-2.6/debian/patches/series/7-extra	Mon Sep  4 15:24:21 2006
@@ -3,5 +3,4 @@
 + xen-tls.patch *_xen *_xen-vserver
 + mips-tulip-2700.patch mipsel
 + vserver-version.patch *_vserver *_xen-vserver
-+ vserver-vs2.0.2-rc29.patch *_vserver *_xen-vserver
 + s390-kernel-futex-barrier.patch s390

Added: dists/sid/linux-2.6/debian/patches/series/9-extra
==============================================================================
--- (empty file)
+++ dists/sid/linux-2.6/debian/patches/series/9-extra	Mon Sep  4 15:24:21 2006
@@ -0,0 +1 @@
++ vserver-vs2.0.2.patch *_vserver *_xen-vserver

Copied: dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2.patch (from r7235, /dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2-rc29.patch)
==============================================================================
--- /dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2-rc29.patch	(original)
+++ dists/sid/linux-2.6/debian/patches/vserver-vs2.0.2.patch	Mon Sep  4 15:24:21 2006
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/Kconfig
---- linux-2.6.17.8/arch/alpha/Kconfig	2006-06-18 04:51:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/Kconfig linux-2.6.17.11-vs2.0.2/arch/alpha/Kconfig
+--- linux-2.6.17.11/arch/alpha/Kconfig	2006-06-18 04:51:38 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/Kconfig	2006-08-17 00:28:21 +0200
 @@ -632,6 +632,8 @@ source "arch/alpha/oprofile/Kconfig"
  
  source "arch/alpha/Kconfig.debug"
@@ -10,9 +10,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/entry.S
---- linux-2.6.17.8/arch/alpha/kernel/entry.S	2006-04-09 13:49:39 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/entry.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/kernel/entry.S linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/entry.S
+--- linux-2.6.17.11/arch/alpha/kernel/entry.S	2006-04-09 13:49:39 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/entry.S	2006-08-17 00:28:21 +0200
 @@ -874,24 +874,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
@@ -45,9 +45,9 @@
  	ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/osf_sys.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/osf_sys.c
---- linux-2.6.17.8/arch/alpha/kernel/osf_sys.c	2006-06-18 04:51:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/osf_sys.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/kernel/osf_sys.c linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.17.11/arch/alpha/kernel/osf_sys.c	2006-06-18 04:51:38 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/osf_sys.c	2006-08-17 00:28:21 +0200
 @@ -38,6 +38,7 @@
  #include <linux/uio.h>
  #include <linux/vfs.h>
@@ -147,9 +147,9 @@
  	len = strlen(res)+1;
  	if (len > count)
  		len = count;
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/ptrace.c
---- linux-2.6.17.8/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/ptrace.c
+--- linux-2.6.17.11/arch/alpha/kernel/ptrace.c	2006-04-09 13:49:39 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -283,6 +283,11 @@ do_sys_ptrace(long request, long pid, lo
  		goto out_notsk;
  	}
@@ -162,9 +162,9 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out;
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/systbls.S
---- linux-2.6.17.8/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/kernel/systbls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/kernel/systbls.S linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/systbls.S
+--- linux-2.6.17.11/arch/alpha/kernel/systbls.S	2005-08-29 22:24:49 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/kernel/systbls.S	2006-08-17 00:28:21 +0200
 @@ -447,7 +447,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -174,9 +174,9 @@
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.17.8/arch/alpha/mm/init.c linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/mm/init.c
---- linux-2.6.17.8/arch/alpha/mm/init.c	2006-06-18 04:51:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/alpha/mm/init.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/alpha/mm/init.c linux-2.6.17.11-vs2.0.2/arch/alpha/mm/init.c
+--- linux-2.6.17.11/arch/alpha/mm/init.c	2006-06-18 04:51:38 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/alpha/mm/init.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/init.h>
  #include <linux/bootmem.h> /* max_low_pfn */
@@ -185,9 +185,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17.8/arch/arm/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/arm/Kconfig
---- linux-2.6.17.8/arch/arm/Kconfig	2006-06-18 04:51:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/arm/Kconfig linux-2.6.17.11-vs2.0.2/arch/arm/Kconfig
+--- linux-2.6.17.11/arch/arm/Kconfig	2006-06-18 04:51:38 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/arm/Kconfig	2006-08-17 00:28:21 +0200
 @@ -873,6 +873,8 @@ source "arch/arm/oprofile/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -197,9 +197,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/arm/kernel/calls.S linux-2.6.17.8-vs2.0.2-rc29/arch/arm/kernel/calls.S
---- linux-2.6.17.8/arch/arm/kernel/calls.S	2006-02-18 14:39:40 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm/kernel/calls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/arm/kernel/calls.S linux-2.6.17.11-vs2.0.2/arch/arm/kernel/calls.S
+--- linux-2.6.17.11/arch/arm/kernel/calls.S	2006-02-18 14:39:40 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/arm/kernel/calls.S	2006-08-17 00:28:21 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -209,9 +209,9 @@
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.17.8/arch/arm26/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/Kconfig
---- linux-2.6.17.8/arch/arm26/Kconfig	2006-06-18 04:51:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/arm26/Kconfig linux-2.6.17.11-vs2.0.2/arch/arm26/Kconfig
+--- linux-2.6.17.11/arch/arm26/Kconfig	2006-06-18 04:51:48 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/arm26/Kconfig	2006-08-17 00:28:21 +0200
 @@ -234,6 +234,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/arm26/Kconfig.debug"
@@ -221,9 +221,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/arm26/kernel/calls.S linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/calls.S
---- linux-2.6.17.8/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/calls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/arm26/kernel/calls.S linux-2.6.17.11-vs2.0.2/arch/arm26/kernel/calls.S
+--- linux-2.6.17.11/arch/arm26/kernel/calls.S	2005-03-02 12:38:19 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/arm26/kernel/calls.S	2006-08-17 00:28:21 +0200
 @@ -257,6 +257,11 @@ __syscall_start:
  		.long	sys_lremovexattr
  		.long	sys_fremovexattr
@@ -236,9 +236,9 @@
  __syscall_end:
  
  		.rept	NR_syscalls - (__syscall_end - __syscall_start) / 4
-diff -NurpP --minimal linux-2.6.17.8/arch/arm26/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/traps.c
---- linux-2.6.17.8/arch/arm26/kernel/traps.c	2006-06-18 04:51:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/arm26/kernel/traps.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/arm26/kernel/traps.c linux-2.6.17.11-vs2.0.2/arch/arm26/kernel/traps.c
+--- linux-2.6.17.11/arch/arm26/kernel/traps.c	2006-06-18 04:51:48 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/arm26/kernel/traps.c	2006-08-17 00:28:21 +0200
 @@ -186,8 +186,9 @@ NORET_TYPE void die(const char *str, str
  	printk("Internal error: %s: %x\n", str, err);
  	printk("CPU: %d\n", smp_processor_id());
@@ -251,9 +251,9 @@
  
  	if (!user_mode(regs) || in_interrupt()) {
  		__dump_stack(tsk, (unsigned long)(regs + 1));
-diff -NurpP --minimal linux-2.6.17.8/arch/cris/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/cris/Kconfig
---- linux-2.6.17.8/arch/cris/Kconfig	2006-06-18 04:51:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/cris/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/cris/Kconfig linux-2.6.17.11-vs2.0.2/arch/cris/Kconfig
+--- linux-2.6.17.11/arch/cris/Kconfig	2006-06-18 04:51:48 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/cris/Kconfig	2006-08-17 00:28:21 +0200
 @@ -181,6 +181,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -263,9 +263,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/frv/mm/mmu-context.c linux-2.6.17.8-vs2.0.2-rc29/arch/frv/mm/mmu-context.c
---- linux-2.6.17.8/arch/frv/mm/mmu-context.c	2006-06-18 04:51:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/frv/mm/mmu-context.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/frv/mm/mmu-context.c linux-2.6.17.11-vs2.0.2/arch/frv/mm/mmu-context.c
+--- linux-2.6.17.11/arch/frv/mm/mmu-context.c	2006-06-18 04:51:49 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/frv/mm/mmu-context.c	2006-08-17 00:28:21 +0200
 @@ -11,6 +11,7 @@
  
  #include <linux/sched.h>
@@ -274,9 +274,9 @@
  #include <asm/tlbflush.h>
  
  #define NR_CXN	4096
-diff -NurpP --minimal linux-2.6.17.8/arch/h8300/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/h8300/Kconfig
---- linux-2.6.17.8/arch/h8300/Kconfig	2006-06-18 04:51:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/h8300/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/h8300/Kconfig linux-2.6.17.11-vs2.0.2/arch/h8300/Kconfig
+--- linux-2.6.17.11/arch/h8300/Kconfig	2006-06-18 04:51:49 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/h8300/Kconfig	2006-08-17 00:28:21 +0200
 @@ -199,6 +199,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -286,9 +286,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/i386/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/i386/Kconfig
---- linux-2.6.17.8/arch/i386/Kconfig	2006-08-17 00:26:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/i386/Kconfig linux-2.6.17.11-vs2.0.2/arch/i386/Kconfig
+--- linux-2.6.17.11/arch/i386/Kconfig	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/i386/Kconfig	2006-08-17 00:28:21 +0200
 @@ -1088,6 +1088,8 @@ endmenu
  
  source "arch/i386/Kconfig.debug"
@@ -298,9 +298,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/sys_i386.c linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/sys_i386.c
---- linux-2.6.17.8/arch/i386/kernel/sys_i386.c	2006-06-18 04:51:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/sys_i386.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/i386/kernel/sys_i386.c linux-2.6.17.11-vs2.0.2/arch/i386/kernel/sys_i386.c
+--- linux-2.6.17.11/arch/i386/kernel/sys_i386.c	2006-06-18 04:51:53 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/i386/kernel/sys_i386.c	2006-08-17 00:28:21 +0200
 @@ -19,6 +19,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -348,9 +348,9 @@
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  	
  	up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/syscall_table.S linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/syscall_table.S
---- linux-2.6.17.8/arch/i386/kernel/syscall_table.S	2006-06-18 04:51:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/syscall_table.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/i386/kernel/syscall_table.S linux-2.6.17.11-vs2.0.2/arch/i386/kernel/syscall_table.S
+--- linux-2.6.17.11/arch/i386/kernel/syscall_table.S	2006-06-18 04:51:53 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/i386/kernel/syscall_table.S	2006-08-17 00:28:21 +0200
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -360,9 +360,9 @@
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.17.8/arch/i386/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/traps.c
---- linux-2.6.17.8/arch/i386/kernel/traps.c	2006-06-18 04:51:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/i386/kernel/traps.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/i386/kernel/traps.c linux-2.6.17.11-vs2.0.2/arch/i386/kernel/traps.c
+--- linux-2.6.17.11/arch/i386/kernel/traps.c	2006-06-18 04:51:53 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/i386/kernel/traps.c	2006-08-17 00:28:21 +0200
 @@ -53,6 +53,7 @@
  #include <asm/kdebug.h>
  
@@ -404,9 +404,9 @@
  			/* Executive summary in case the oops scrolled away */
  			esp = (unsigned long) (&regs->esp);
  			savesegment(ss, ss);
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/Kconfig
---- linux-2.6.17.8/arch/ia64/Kconfig	2006-08-17 00:26:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/Kconfig linux-2.6.17.11-vs2.0.2/arch/ia64/Kconfig
+--- linux-2.6.17.11/arch/ia64/Kconfig	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/Kconfig	2006-08-17 00:28:21 +0200
 @@ -506,6 +506,8 @@ endmenu
  
  source "arch/ia64/Kconfig.debug"
@@ -416,9 +416,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.17.8/arch/ia64/ia32/binfmt_elf32.c	2006-06-18 04:51:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/binfmt_elf32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/ia32/binfmt_elf32.c linux-2.6.17.11-vs2.0.2/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.17.11/arch/ia64/ia32/binfmt_elf32.c	2006-06-18 04:51:55 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/ia32/binfmt_elf32.c	2006-08-17 00:28:21 +0200
 @@ -239,7 +239,8 @@ ia32_setup_arg_pages (struct linux_binpr
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -429,9 +429,9 @@
  	}
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/ia32/ia32_entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.17.8/arch/ia64/ia32/ia32_entry.S	2006-06-18 04:51:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/ia32/ia32_entry.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/ia32/ia32_entry.S linux-2.6.17.11-vs2.0.2/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.17.11/arch/ia64/ia32/ia32_entry.S	2006-06-18 04:51:55 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/ia32/ia32_entry.S	2006-08-17 00:28:21 +0200
 @@ -483,7 +483,7 @@ ia32_syscall_table:
   	data8 sys_tgkill	/* 270 */
   	data8 compat_sys_utimes
@@ -441,9 +441,9 @@
    	data8 sys_ni_syscall
   	data8 sys_ni_syscall	/* 275 */
    	data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/entry.S
---- linux-2.6.17.8/arch/ia64/kernel/entry.S	2006-06-18 04:51:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/entry.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/kernel/entry.S linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/entry.S
+--- linux-2.6.17.11/arch/ia64/kernel/entry.S	2006-06-18 04:51:55 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/entry.S	2006-08-17 00:28:21 +0200
 @@ -1577,7 +1577,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -453,9 +453,9 @@
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/perfmon.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/perfmon.c
---- linux-2.6.17.8/arch/ia64/kernel/perfmon.c	2006-06-18 04:51:56 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/perfmon.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/kernel/perfmon.c linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/perfmon.c
+--- linux-2.6.17.11/arch/ia64/kernel/perfmon.c	2006-06-18 04:51:56 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/perfmon.c	2006-08-17 00:28:21 +0200
 @@ -41,6 +41,8 @@
  #include <linux/capability.h>
  #include <linux/rcupdate.h>
@@ -474,9 +474,9 @@
  	vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
  							vma_pages(vma));
  	up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/ptrace.c
---- linux-2.6.17.8/arch/ia64/kernel/ptrace.c	2006-06-18 04:51:56 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/ptrace.c
+--- linux-2.6.17.11/arch/ia64/kernel/ptrace.c	2006-06-18 04:51:56 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -495,9 +495,9 @@
  	ret = -EPERM;
  	if (pid == 1)		/* no messing around with init! */
  		goto out_tsk;
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/mm/fault.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/mm/fault.c
---- linux-2.6.17.8/arch/ia64/mm/fault.c	2006-06-18 04:51:56 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/mm/fault.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/mm/fault.c linux-2.6.17.11-vs2.0.2/arch/ia64/mm/fault.c
+--- linux-2.6.17.11/arch/ia64/mm/fault.c	2006-06-18 04:51:56 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/mm/fault.c	2006-08-17 00:28:21 +0200
 @@ -10,6 +10,7 @@
  #include <linux/smp_lock.h>
  #include <linux/interrupt.h>
@@ -506,9 +506,9 @@
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17.8/arch/ia64/sn/kernel/xpc_main.c linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/sn/kernel/xpc_main.c
---- linux-2.6.17.8/arch/ia64/sn/kernel/xpc_main.c	2006-06-18 04:51:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ia64/sn/kernel/xpc_main.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ia64/sn/kernel/xpc_main.c linux-2.6.17.11-vs2.0.2/arch/ia64/sn/kernel/xpc_main.c
+--- linux-2.6.17.11/arch/ia64/sn/kernel/xpc_main.c	2006-06-18 04:51:57 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ia64/sn/kernel/xpc_main.c	2006-08-17 00:28:21 +0200
 @@ -108,6 +108,7 @@ static ctl_table xpc_sys_xpc_hb_dir[] = 
  		0644,
  		NULL,
@@ -533,9 +533,9 @@
  		&sysctl_intvec,
  		NULL,
  		&xpc_disengage_request_min_timelimit,
-diff -NurpP --minimal linux-2.6.17.8/arch/m32r/kernel/sys_m32r.c linux-2.6.17.8-vs2.0.2-rc29/arch/m32r/kernel/sys_m32r.c
---- linux-2.6.17.8/arch/m32r/kernel/sys_m32r.c	2006-04-09 13:49:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/m32r/kernel/sys_m32r.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/m32r/kernel/sys_m32r.c linux-2.6.17.11-vs2.0.2/arch/m32r/kernel/sys_m32r.c
+--- linux-2.6.17.11/arch/m32r/kernel/sys_m32r.c	2006-04-09 13:49:43 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/m32r/kernel/sys_m32r.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -553,9 +553,9 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
-diff -NurpP --minimal linux-2.6.17.8/arch/m68k/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/Kconfig
---- linux-2.6.17.8/arch/m68k/Kconfig	2006-06-18 04:51:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/m68k/Kconfig linux-2.6.17.11-vs2.0.2/arch/m68k/Kconfig
+--- linux-2.6.17.11/arch/m68k/Kconfig	2006-06-18 04:51:57 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/m68k/Kconfig	2006-08-17 00:28:21 +0200
 @@ -654,6 +654,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -565,9 +565,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/m68k/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/kernel/ptrace.c
---- linux-2.6.17.8/arch/m68k/kernel/ptrace.c	2006-01-03 17:29:10 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68k/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/m68k/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/m68k/kernel/ptrace.c
+--- linux-2.6.17.11/arch/m68k/kernel/ptrace.c	2006-01-03 17:29:10 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/m68k/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -280,6 +280,8 @@ long arch_ptrace(struct task_struct *chi
  		ret = ptrace_request(child, request, addr, data);
  		break;
@@ -577,9 +577,9 @@
  
  	return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.17.8/arch/m68knommu/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/m68knommu/Kconfig
---- linux-2.6.17.8/arch/m68knommu/Kconfig	2006-06-18 04:51:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/m68knommu/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/m68knommu/Kconfig linux-2.6.17.11-vs2.0.2/arch/m68knommu/Kconfig
+--- linux-2.6.17.11/arch/m68knommu/Kconfig	2006-06-18 04:51:58 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/m68knommu/Kconfig	2006-08-17 00:28:21 +0200
 @@ -654,6 +654,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -589,9 +589,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/mips/Kconfig
---- linux-2.6.17.8/arch/mips/Kconfig	2006-06-18 04:51:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/Kconfig linux-2.6.17.11-vs2.0.2/arch/mips/Kconfig
+--- linux-2.6.17.11/arch/mips/Kconfig	2006-06-18 04:51:58 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/Kconfig	2006-08-17 00:28:21 +0200
 @@ -1852,6 +1852,8 @@ source "arch/mips/oprofile/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -601,9 +601,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/linux32.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/linux32.c
---- linux-2.6.17.8/arch/mips/kernel/linux32.c	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/linux32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/linux32.c linux-2.6.17.11-vs2.0.2/arch/mips/kernel/linux32.c
+--- linux-2.6.17.11/arch/mips/kernel/linux32.c	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/linux32.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  #include <linux/security.h>
  #include <linux/compat.h>
@@ -621,9 +621,9 @@
  		ret = -EFAULT;
  	up_read(&uts_sem);
  
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/mips-mt.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/mips-mt.c
---- linux-2.6.17.8/arch/mips/kernel/mips-mt.c	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/mips-mt.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/mips-mt.c linux-2.6.17.11-vs2.0.2/arch/mips/kernel/mips-mt.c
+--- linux-2.6.17.11/arch/mips/kernel/mips-mt.c	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/mips-mt.c	2006-08-17 00:28:21 +0200
 @@ -7,6 +7,7 @@
  #include <linux/sched.h>
  #include <linux/cpumask.h>
@@ -632,9 +632,9 @@
  
  #include <asm/cpu.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/ptrace.c
---- linux-2.6.17.8/arch/mips/kernel/ptrace.c	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/mips/kernel/ptrace.c
+--- linux-2.6.17.11/arch/mips/kernel/ptrace.c	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -490,6 +490,8 @@ asmlinkage void do_syscall_trace(struct 
  		goto out;
  	if (!test_thread_flag(TIF_SYSCALL_TRACE))
@@ -644,9 +644,9 @@
  
  	/* The 0x80 provides a way for the tracing parent to distinguish
  	   between a syscall stop and SIGTRAP delivery */
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall32-o32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall32-o32.S
---- linux-2.6.17.8/arch/mips/kernel/scall32-o32.S	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall32-o32.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/scall32-o32.S linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.17.11/arch/mips/kernel/scall32-o32.S	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall32-o32.S	2006-08-17 00:28:21 +0200
 @@ -618,7 +618,7 @@ einval:	li	v0, -EINVAL
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -656,9 +656,9 @@
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-64.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-64.S
---- linux-2.6.17.8/arch/mips/kernel/scall64-64.S	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-64.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/scall64-64.S linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-64.S
+--- linux-2.6.17.11/arch/mips/kernel/scall64-64.S	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-64.S	2006-08-17 00:28:21 +0200
 @@ -433,7 +433,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -668,9 +668,9 @@
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-n32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-n32.S
---- linux-2.6.17.8/arch/mips/kernel/scall64-n32.S	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-n32.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/scall64-n32.S linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.17.11/arch/mips/kernel/scall64-n32.S	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-n32.S	2006-08-17 00:28:21 +0200
 @@ -359,7 +359,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -680,9 +680,9 @@
  	PTR	sysn32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/scall64-o32.S linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-o32.S
---- linux-2.6.17.8/arch/mips/kernel/scall64-o32.S	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/scall64-o32.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/scall64-o32.S linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.17.11/arch/mips/kernel/scall64-o32.S	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/scall64-o32.S	2006-08-17 00:28:21 +0200
 @@ -481,7 +481,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -692,9 +692,9 @@
  	PTR	sys32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/syscall.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/syscall.c
---- linux-2.6.17.8/arch/mips/kernel/syscall.c	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/syscall.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/syscall.c linux-2.6.17.11-vs2.0.2/arch/mips/kernel/syscall.c
+--- linux-2.6.17.11/arch/mips/kernel/syscall.c	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/syscall.c	2006-08-17 00:28:21 +0200
 @@ -29,6 +29,7 @@
  #include <linux/shm.h>
  #include <linux/compiler.h>
@@ -741,9 +741,9 @@
  	error = __put_user(0,name->machine+__OLD_UTS_LEN);
  	error = error ? -EFAULT : 0;
  
-diff -NurpP --minimal linux-2.6.17.8/arch/mips/kernel/sysirix.c linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/sysirix.c
---- linux-2.6.17.8/arch/mips/kernel/sysirix.c	2006-06-18 04:52:06 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/mips/kernel/sysirix.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/mips/kernel/sysirix.c linux-2.6.17.11-vs2.0.2/arch/mips/kernel/sysirix.c
+--- linux-2.6.17.11/arch/mips/kernel/sysirix.c	2006-06-18 04:52:06 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/mips/kernel/sysirix.c	2006-08-17 00:28:21 +0200
 @@ -31,6 +31,7 @@
  #include <linux/socket.h>
  #include <linux/security.h>
@@ -778,9 +778,9 @@
  		return -EFAULT;
  	}
  	up_read(&uts_sem);
-diff -NurpP --minimal linux-2.6.17.8/arch/parisc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/Kconfig
---- linux-2.6.17.8/arch/parisc/Kconfig	2006-06-18 04:52:14 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/parisc/Kconfig linux-2.6.17.11-vs2.0.2/arch/parisc/Kconfig
+--- linux-2.6.17.11/arch/parisc/Kconfig	2006-06-18 04:52:14 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/parisc/Kconfig	2006-08-17 00:28:21 +0200
 @@ -253,6 +253,8 @@ source "arch/parisc/oprofile/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -790,9 +790,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/parisc/hpux/sys_hpux.c linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/hpux/sys_hpux.c
---- linux-2.6.17.8/arch/parisc/hpux/sys_hpux.c	2006-02-15 13:54:11 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/hpux/sys_hpux.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/parisc/hpux/sys_hpux.c linux-2.6.17.11-vs2.0.2/arch/parisc/hpux/sys_hpux.c
+--- linux-2.6.17.11/arch/parisc/hpux/sys_hpux.c	2006-02-15 13:54:11 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/parisc/hpux/sys_hpux.c	2006-08-17 00:28:21 +0200
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/vfs.h>
@@ -860,9 +860,9 @@
  		goto done;
  	err = 0;
  done:
-diff -NurpP --minimal linux-2.6.17.8/arch/parisc/kernel/sys_parisc32.c linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/sys_parisc32.c
---- linux-2.6.17.8/arch/parisc/kernel/sys_parisc32.c	2006-06-18 04:52:15 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/sys_parisc32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/parisc/kernel/sys_parisc32.c linux-2.6.17.11-vs2.0.2/arch/parisc/kernel/sys_parisc32.c
+--- linux-2.6.17.11/arch/parisc/kernel/sys_parisc32.c	2006-06-18 04:52:15 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/parisc/kernel/sys_parisc32.c	2006-08-17 00:28:21 +0200
 @@ -599,6 +599,7 @@ asmlinkage int sys32_sysinfo(struct sysi
  
  	do {
@@ -871,9 +871,9 @@
  		val.uptime = jiffies / HZ;
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.17.8/arch/parisc/kernel/syscall_table.S linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/syscall_table.S
---- linux-2.6.17.8/arch/parisc/kernel/syscall_table.S	2006-06-18 04:52:15 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/parisc/kernel/syscall_table.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/parisc/kernel/syscall_table.S linux-2.6.17.11-vs2.0.2/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.17.11/arch/parisc/kernel/syscall_table.S	2006-06-18 04:52:15 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/parisc/kernel/syscall_table.S	2006-08-17 00:28:21 +0200
 @@ -368,7 +368,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -883,9 +883,9 @@
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/Kconfig
---- linux-2.6.17.8/arch/powerpc/Kconfig	2006-08-17 00:26:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/powerpc/Kconfig linux-2.6.17.11-vs2.0.2/arch/powerpc/Kconfig
+--- linux-2.6.17.11/arch/powerpc/Kconfig	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/powerpc/Kconfig	2006-08-17 00:28:21 +0200
 @@ -1018,6 +1018,8 @@ endmenu
  
  source "arch/powerpc/Kconfig.debug"
@@ -895,9 +895,9 @@
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/process.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/process.c
---- linux-2.6.17.8/arch/powerpc/kernel/process.c	2006-06-18 04:52:16 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/process.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/powerpc/kernel/process.c linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/process.c
+--- linux-2.6.17.11/arch/powerpc/kernel/process.c	2006-06-18 04:52:16 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/process.c	2006-08-17 00:28:21 +0200
 @@ -432,8 +432,9 @@ void show_regs(struct pt_regs * regs)
  	trap = TRAP(regs);
  	if (trap == 0x300 || trap == 0x600)
@@ -910,9 +910,9 @@
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", smp_processor_id());
-diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/syscalls.c
---- linux-2.6.17.8/arch/powerpc/kernel/syscalls.c	2006-06-18 04:52:17 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/syscalls.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/powerpc/kernel/syscalls.c linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/syscalls.c
+--- linux-2.6.17.11/arch/powerpc/kernel/syscalls.c	2006-06-18 04:52:17 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/syscalls.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  #include <linux/file.h>
  #include <linux/init.h>
@@ -972,9 +972,9 @@
  	error |= override_machine(name->machine);
  	up_read(&uts_sem);
  
-diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/systbl.S linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/systbl.S
---- linux-2.6.17.8/arch/powerpc/kernel/systbl.S	2006-06-18 04:52:17 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/systbl.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/powerpc/kernel/systbl.S linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/systbl.S
+--- linux-2.6.17.11/arch/powerpc/kernel/systbl.S	2006-06-18 04:52:17 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/systbl.S	2006-08-17 00:28:21 +0200
 @@ -296,7 +296,7 @@ COMPAT_SYS(fstatfs64)
  SYSX(sys_ni_syscall, ppc_fadvise64_64, ppc_fadvise64_64)
  PPC_SYS(rtas)
@@ -984,9 +984,9 @@
  SYSCALL(ni_syscall)
  COMPAT_SYS(mbind)
  COMPAT_SYS(get_mempolicy)
-diff -NurpP --minimal linux-2.6.17.8/arch/powerpc/kernel/vdso.c linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/vdso.c
---- linux-2.6.17.8/arch/powerpc/kernel/vdso.c	2006-06-18 04:52:17 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/powerpc/kernel/vdso.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/powerpc/kernel/vdso.c linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/vdso.c
+--- linux-2.6.17.11/arch/powerpc/kernel/vdso.c	2006-06-18 04:52:17 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/powerpc/kernel/vdso.c	2006-08-17 00:28:21 +0200
 @@ -23,6 +23,7 @@
  #include <linux/elf.h>
  #include <linux/security.h>
@@ -1004,9 +1004,9 @@
  	up_write(&mm->mmap_sem);
  
  	return 0;
-diff -NurpP --minimal linux-2.6.17.8/arch/ppc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/ppc/Kconfig
---- linux-2.6.17.8/arch/ppc/Kconfig	2006-06-18 04:52:22 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/ppc/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/ppc/Kconfig linux-2.6.17.11-vs2.0.2/arch/ppc/Kconfig
+--- linux-2.6.17.11/arch/ppc/Kconfig	2006-06-18 04:52:22 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/ppc/Kconfig	2006-08-17 00:28:21 +0200
 @@ -1414,6 +1414,8 @@ source "arch/powerpc/oprofile/Kconfig"
  
  source "arch/ppc/Kconfig.debug"
@@ -1016,9 +1016,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/s390/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/s390/Kconfig
---- linux-2.6.17.8/arch/s390/Kconfig	2006-06-18 04:52:32 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/s390/Kconfig linux-2.6.17.11-vs2.0.2/arch/s390/Kconfig
+--- linux-2.6.17.11/arch/s390/Kconfig	2006-06-18 04:52:32 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/s390/Kconfig	2006-08-17 00:28:21 +0200
 @@ -478,6 +478,8 @@ source "arch/s390/oprofile/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -1028,9 +1028,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/process.c linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/process.c
---- linux-2.6.17.8/arch/s390/kernel/process.c	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/process.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/s390/kernel/process.c linux-2.6.17.11-vs2.0.2/arch/s390/kernel/process.c
+--- linux-2.6.17.11/arch/s390/kernel/process.c	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/s390/kernel/process.c	2006-08-17 00:28:21 +0200
 @@ -165,9 +165,9 @@ void show_regs(struct pt_regs *regs)
  	struct task_struct *tsk = current;
  
@@ -1044,9 +1044,9 @@
  
  	show_registers(regs);
  	/* Show stack backtrace if pt_regs is from kernel mode */
-diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/ptrace.c
---- linux-2.6.17.8/arch/s390/kernel/ptrace.c	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/s390/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/s390/kernel/ptrace.c
+--- linux-2.6.17.11/arch/s390/kernel/ptrace.c	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/s390/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -723,7 +723,13 @@ sys_ptrace(long request, long pid, long 
  		goto out;
  	}
@@ -1061,9 +1061,9 @@
  	put_task_struct(child);
  out:
  	unlock_kernel();
-diff -NurpP --minimal linux-2.6.17.8/arch/s390/kernel/syscalls.S linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/syscalls.S
---- linux-2.6.17.8/arch/s390/kernel/syscalls.S	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/s390/kernel/syscalls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/s390/kernel/syscalls.S linux-2.6.17.11-vs2.0.2/arch/s390/kernel/syscalls.S
+--- linux-2.6.17.11/arch/s390/kernel/syscalls.S	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/s390/kernel/syscalls.S	2006-08-17 00:28:21 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -1073,9 +1073,9 @@
  SYSCALL(s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.17.8/arch/sh/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sh/Kconfig
---- linux-2.6.17.8/arch/sh/Kconfig	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sh/Kconfig linux-2.6.17.11-vs2.0.2/arch/sh/Kconfig
+--- linux-2.6.17.11/arch/sh/Kconfig	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sh/Kconfig	2006-08-17 00:28:21 +0200
 @@ -646,6 +646,8 @@ source "arch/sh/oprofile/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -1085,9 +1085,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/kgdb_stub.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/kgdb_stub.c
---- linux-2.6.17.8/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/kgdb_stub.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sh/kernel/kgdb_stub.c linux-2.6.17.11-vs2.0.2/arch/sh/kernel/kgdb_stub.c
+--- linux-2.6.17.11/arch/sh/kernel/kgdb_stub.c	2004-08-14 12:54:51 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sh/kernel/kgdb_stub.c	2006-08-17 00:28:21 +0200
 @@ -412,7 +412,7 @@ static struct task_struct *get_thread(in
  	if (pid == PID_MAX) pid = 0;
  
@@ -1097,9 +1097,9 @@
  
  	if (thread)
  		return thread;
-diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/setup.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/setup.c
---- linux-2.6.17.8/arch/sh/kernel/setup.c	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/setup.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sh/kernel/setup.c linux-2.6.17.11-vs2.0.2/arch/sh/kernel/setup.c
+--- linux-2.6.17.11/arch/sh/kernel/setup.c	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sh/kernel/setup.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/utsname.h>
  #include <linux/cpu.h>
@@ -1117,9 +1117,9 @@
  	seq_printf(m, "cpu type\t: %s\n", get_cpu_subtype());
  
  	show_cpuflags(m);
-diff -NurpP --minimal linux-2.6.17.8/arch/sh/kernel/sys_sh.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/sys_sh.c
---- linux-2.6.17.8/arch/sh/kernel/sys_sh.c	2005-08-29 22:24:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh/kernel/sys_sh.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sh/kernel/sys_sh.c linux-2.6.17.11-vs2.0.2/arch/sh/kernel/sys_sh.c
+--- linux-2.6.17.11/arch/sh/kernel/sys_sh.c	2005-08-29 22:24:55 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sh/kernel/sys_sh.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/mman.h>
  #include <linux/file.h>
@@ -1137,9 +1137,9 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
-diff -NurpP --minimal linux-2.6.17.8/arch/sh64/kernel/sys_sh64.c linux-2.6.17.8-vs2.0.2-rc29/arch/sh64/kernel/sys_sh64.c
---- linux-2.6.17.8/arch/sh64/kernel/sys_sh64.c	2005-06-22 02:37:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sh64/kernel/sys_sh64.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sh64/kernel/sys_sh64.c linux-2.6.17.11-vs2.0.2/arch/sh64/kernel/sys_sh64.c
+--- linux-2.6.17.11/arch/sh64/kernel/sys_sh64.c	2005-06-22 02:37:59 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sh64/kernel/sys_sh64.c	2006-08-17 00:28:21 +0200
 @@ -29,6 +29,7 @@
  #include <linux/file.h>
  #include <linux/utsname.h>
@@ -1157,9 +1157,9 @@
  	up_read(&uts_sem);
  	return err?-EFAULT:0;
  }
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/Kconfig
---- linux-2.6.17.8/arch/sparc/Kconfig	2006-06-18 04:52:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc/Kconfig linux-2.6.17.11-vs2.0.2/arch/sparc/Kconfig
+--- linux-2.6.17.11/arch/sparc/Kconfig	2006-06-18 04:52:33 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc/Kconfig	2006-08-17 00:28:21 +0200
 @@ -291,6 +291,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -1169,9 +1169,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/ptrace.c
---- linux-2.6.17.8/arch/sparc/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/ptrace.c
+--- linux-2.6.17.11/arch/sparc/kernel/ptrace.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -299,6 +299,10 @@ asmlinkage void do_ptrace(struct pt_regs
  		pt_error_return(regs, -ret);
  		goto out;
@@ -1183,9 +1183,9 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/sys_sparc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sparc.c
---- linux-2.6.17.8/arch/sparc/kernel/sys_sparc.c	2005-06-22 02:37:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sparc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc/kernel/sys_sparc.c linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/sys_sparc.c
+--- linux-2.6.17.11/arch/sparc/kernel/sys_sparc.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/sys_sparc.c	2006-08-25 05:44:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/utsname.h>
  #include <linux/smp.h>
@@ -1194,7 +1194,7 @@
  
  #include <asm/uaccess.h>
  #include <asm/ipc.h>
-@@ -470,13 +471,13 @@ asmlinkage int sys_getdomainname(char __
+@@ -473,13 +474,13 @@ asmlinkage int sys_getdomainname(char __
   	
   	down_read(&uts_sem);
   	
@@ -1210,9 +1210,9 @@
  		goto done;
  	err = 0;
  done:
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/sys_sunos.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sunos.c
---- linux-2.6.17.8/arch/sparc/kernel/sys_sunos.c	2006-02-15 13:54:13 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/sys_sunos.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc/kernel/sys_sunos.c linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/sys_sunos.c
+--- linux-2.6.17.11/arch/sparc/kernel/sys_sunos.c	2006-02-15 13:54:13 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/sys_sunos.c	2006-08-17 00:28:21 +0200
 @@ -35,6 +35,7 @@
  #include <linux/smp.h>
  #include <linux/smp_lock.h>
@@ -1243,9 +1243,9 @@
  	}
  	up_read(&uts_sem);
  	return ret ? -EFAULT : 0;
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/systbls.S
---- linux-2.6.17.8/arch/sparc/kernel/systbls.S	2006-06-18 04:52:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc/kernel/systbls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc/kernel/systbls.S linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/systbls.S
+--- linux-2.6.17.11/arch/sparc/kernel/systbls.S	2006-06-18 04:52:34 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc/kernel/systbls.S	2006-08-17 00:28:21 +0200
 @@ -72,7 +72,7 @@ sys_call_table:
  /*250*/	.long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -1255,9 +1255,9 @@
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/Kconfig
---- linux-2.6.17.8/arch/sparc64/Kconfig	2006-06-18 04:52:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/Kconfig linux-2.6.17.11-vs2.0.2/arch/sparc64/Kconfig
+--- linux-2.6.17.11/arch/sparc64/Kconfig	2006-06-18 04:52:34 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/Kconfig	2006-08-17 00:28:21 +0200
 @@ -423,6 +423,8 @@ endmenu
  
  source "arch/sparc64/Kconfig.debug"
@@ -1267,9 +1267,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/binfmt_aout32.c
---- linux-2.6.17.8/arch/sparc64/kernel/binfmt_aout32.c	2006-06-18 04:52:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/binfmt_aout32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/kernel/binfmt_aout32.c linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/binfmt_aout32.c
+--- linux-2.6.17.11/arch/sparc64/kernel/binfmt_aout32.c	2006-06-18 04:52:34 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/binfmt_aout32.c	2006-08-17 00:28:21 +0200
 @@ -27,6 +27,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1278,9 +1278,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/ptrace.c
---- linux-2.6.17.8/arch/sparc64/kernel/ptrace.c	2006-06-18 04:52:35 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/ptrace.c
+--- linux-2.6.17.11/arch/sparc64/kernel/ptrace.c	2006-06-18 04:52:35 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -212,6 +212,10 @@ asmlinkage void do_ptrace(struct pt_regs
  		pt_error_return(regs, -ret);
  		goto out;
@@ -1292,9 +1292,9 @@
  
  	if ((current->personality == PER_SUNOS && request == PTRACE_SUNATTACH)
  	    || (current->personality != PER_SUNOS && request == PTRACE_ATTACH)) {
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/sys_sparc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sparc.c
---- linux-2.6.17.8/arch/sparc64/kernel/sys_sparc.c	2006-06-18 04:52:35 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sparc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/kernel/sys_sparc.c linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/sys_sparc.c
+--- linux-2.6.17.11/arch/sparc64/kernel/sys_sparc.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/sys_sparc.c	2006-08-25 05:44:21 +0200
 @@ -26,6 +26,7 @@
  #include <linux/ipc.h>
  #include <linux/personality.h>
@@ -1303,7 +1303,7 @@
  
  #include <asm/uaccess.h>
  #include <asm/ipc.h>
-@@ -707,13 +708,13 @@ asmlinkage long sys_getdomainname(char _
+@@ -711,13 +712,13 @@ asmlinkage long sys_getdomainname(char _
  
   	down_read(&uts_sem);
   	
@@ -1319,9 +1319,9 @@
  		goto done;
  	err = 0;
  done:
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/sys_sunos32.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sunos32.c
---- linux-2.6.17.8/arch/sparc64/kernel/sys_sunos32.c	2006-02-15 13:54:13 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/sys_sunos32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/kernel/sys_sunos32.c linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/sys_sunos32.c
+--- linux-2.6.17.11/arch/sparc64/kernel/sys_sunos32.c	2006-02-15 13:54:13 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/sys_sunos32.c	2006-08-17 00:28:21 +0200
 @@ -35,6 +35,7 @@
  #include <linux/smp.h>
  #include <linux/smp_lock.h>
@@ -1356,9 +1356,9 @@
  			    sizeof(name->mach) - 1);
  	up_read(&uts_sem);
  	return (ret ? -EFAULT : 0);
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/kernel/systbls.S linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/systbls.S
---- linux-2.6.17.8/arch/sparc64/kernel/systbls.S	2006-06-18 04:52:35 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/kernel/systbls.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/kernel/systbls.S linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/systbls.S
+--- linux-2.6.17.11/arch/sparc64/kernel/systbls.S	2006-06-18 04:52:35 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/kernel/systbls.S	2006-08-17 00:28:21 +0200
 @@ -73,7 +73,7 @@ sys_call_table32:
  /*250*/	.word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -1377,9 +1377,9 @@
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/solaris/fs.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/fs.c
---- linux-2.6.17.8/arch/sparc64/solaris/fs.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/fs.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/solaris/fs.c linux-2.6.17.11-vs2.0.2/arch/sparc64/solaris/fs.c
+--- linux-2.6.17.11/arch/sparc64/solaris/fs.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/solaris/fs.c	2006-08-17 00:28:21 +0200
 @@ -363,7 +363,7 @@ static int report_statvfs(struct vfsmoun
  		int j = strlen (p);
  		
@@ -1398,9 +1398,9 @@
  		if (mnt->mnt_flags & MNT_NOSUID) i |= 2;
  		if (!sysv_valid_dev(inode->i_sb->s_dev))
  			return -EOVERFLOW;
-diff -NurpP --minimal linux-2.6.17.8/arch/sparc64/solaris/misc.c linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/misc.c
---- linux-2.6.17.8/arch/sparc64/solaris/misc.c	2006-06-18 04:52:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/sparc64/solaris/misc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/sparc64/solaris/misc.c linux-2.6.17.11-vs2.0.2/arch/sparc64/solaris/misc.c
+--- linux-2.6.17.11/arch/sparc64/solaris/misc.c	2006-06-18 04:52:36 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/sparc64/solaris/misc.c	2006-08-17 00:28:21 +0200
 @@ -17,6 +17,7 @@
  #include <linux/timex.h>
  #include <linux/major.h>
@@ -1436,9 +1436,9 @@
  		     q < r && *p && *p != '.'; *q++ = *p++);
  		up_read(&uts_sem);
  		*q = 0;
-diff -NurpP --minimal linux-2.6.17.8/arch/um/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/um/Kconfig
---- linux-2.6.17.8/arch/um/Kconfig	2006-06-18 04:52:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/um/Kconfig linux-2.6.17.11-vs2.0.2/arch/um/Kconfig
+--- linux-2.6.17.11/arch/um/Kconfig	2006-06-18 04:52:36 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/um/Kconfig	2006-08-17 00:28:21 +0200
 @@ -279,6 +279,8 @@ source "drivers/connector/Kconfig"
  
  source "fs/Kconfig"
@@ -1448,9 +1448,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/um/drivers/mconsole_kern.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/drivers/mconsole_kern.c
---- linux-2.6.17.8/arch/um/drivers/mconsole_kern.c	2006-06-18 04:52:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/drivers/mconsole_kern.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/um/drivers/mconsole_kern.c linux-2.6.17.11-vs2.0.2/arch/um/drivers/mconsole_kern.c
+--- linux-2.6.17.11/arch/um/drivers/mconsole_kern.c	2006-06-18 04:52:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/um/drivers/mconsole_kern.c	2006-08-17 00:28:21 +0200
 @@ -23,6 +23,7 @@
  #include "linux/list.h"
  #include "linux/mm.h"
@@ -1459,9 +1459,9 @@
  #include "asm/irq.h"
  #include "asm/uaccess.h"
  #include "user_util.h"
-diff -NurpP --minimal linux-2.6.17.8/arch/um/kernel/syscall_kern.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/kernel/syscall_kern.c
---- linux-2.6.17.8/arch/um/kernel/syscall_kern.c	2006-06-18 04:52:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/kernel/syscall_kern.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/um/kernel/syscall_kern.c linux-2.6.17.11-vs2.0.2/arch/um/kernel/syscall_kern.c
+--- linux-2.6.17.11/arch/um/kernel/syscall_kern.c	2006-06-18 04:52:38 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/um/kernel/syscall_kern.c	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,8 @@
  #include "linux/unistd.h"
  #include "linux/slab.h"
@@ -1514,9 +1514,9 @@
  				__OLD_UTS_LEN);
  	error |= __put_user(0,name->machine+__OLD_UTS_LEN);
  	
-diff -NurpP --minimal linux-2.6.17.8/arch/um/sys-x86_64/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/um/sys-x86_64/syscalls.c
---- linux-2.6.17.8/arch/um/sys-x86_64/syscalls.c	2006-06-18 04:52:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/um/sys-x86_64/syscalls.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/um/sys-x86_64/syscalls.c linux-2.6.17.11-vs2.0.2/arch/um/sys-x86_64/syscalls.c
+--- linux-2.6.17.11/arch/um/sys-x86_64/syscalls.c	2006-06-18 04:52:42 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/um/sys-x86_64/syscalls.c	2006-08-17 00:28:21 +0200
 @@ -9,6 +9,7 @@
  #include "linux/shm.h"
  #include "linux/utsname.h"
@@ -1534,9 +1534,9 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32)
  		err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.17.8/arch/v850/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/v850/Kconfig
---- linux-2.6.17.8/arch/v850/Kconfig	2006-06-18 04:52:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/v850/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/v850/Kconfig linux-2.6.17.11-vs2.0.2/arch/v850/Kconfig
+--- linux-2.6.17.11/arch/v850/Kconfig	2006-06-18 04:52:42 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/v850/Kconfig	2006-08-17 00:28:21 +0200
 @@ -326,6 +326,8 @@ source "drivers/usb/Kconfig"
  
  source "arch/v850/Kconfig.debug"
@@ -1546,9 +1546,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/v850/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/arch/v850/kernel/ptrace.c
---- linux-2.6.17.8/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/v850/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/v850/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/arch/v850/kernel/ptrace.c
+--- linux-2.6.17.11/arch/v850/kernel/ptrace.c	2006-04-09 13:49:44 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/v850/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -117,6 +117,9 @@ long arch_ptrace(struct task_struct *chi
  {
  	int rval;
@@ -1559,9 +1559,9 @@
  	switch (request) {
  		unsigned long val, copied;
  
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/Kconfig linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/Kconfig
---- linux-2.6.17.8/arch/x86_64/Kconfig	2006-08-17 00:26:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/Kconfig linux-2.6.17.11-vs2.0.2/arch/x86_64/Kconfig
+--- linux-2.6.17.11/arch/x86_64/Kconfig	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/Kconfig	2006-08-17 00:28:21 +0200
 @@ -617,6 +617,8 @@ endmenu
  
  source "arch/x86_64/Kconfig.debug"
@@ -1571,9 +1571,9 @@
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32_aout.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_aout.c
---- linux-2.6.17.8/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_aout.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/ia32/ia32_aout.c linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32_aout.c
+--- linux-2.6.17.11/arch/x86_64/ia32/ia32_aout.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32_aout.c	2006-08-17 00:28:21 +0200
 @@ -25,6 +25,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -1582,9 +1582,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_binfmt.c
---- linux-2.6.17.8/arch/x86_64/ia32/ia32_binfmt.c	2006-06-18 04:52:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32_binfmt.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/ia32/ia32_binfmt.c linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32_binfmt.c
+--- linux-2.6.17.11/arch/x86_64/ia32/ia32_binfmt.c	2006-06-18 04:52:43 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32_binfmt.c	2006-08-17 00:28:21 +0200
 @@ -371,7 +371,8 @@ int ia32_setup_arg_pages(struct linux_bi
  			kmem_cache_free(vm_area_cachep, mpnt);
  			return ret;
@@ -1595,9 +1595,9 @@
  	} 
  
  	for (i = 0 ; i < MAX_ARG_PAGES ; i++) {
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/ia32entry.S linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32entry.S
---- linux-2.6.17.8/arch/x86_64/ia32/ia32entry.S	2006-06-18 04:52:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/ia32entry.S	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/ia32/ia32entry.S linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32entry.S
+--- linux-2.6.17.11/arch/x86_64/ia32/ia32entry.S	2006-06-18 04:52:43 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/ia32entry.S	2006-08-17 00:28:21 +0200
 @@ -652,7 +652,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -1607,9 +1607,9 @@
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/sys_ia32.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/sys_ia32.c
---- linux-2.6.17.8/arch/x86_64/ia32/sys_ia32.c	2006-06-18 04:52:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/sys_ia32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/ia32/sys_ia32.c linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/sys_ia32.c
+--- linux-2.6.17.11/arch/x86_64/ia32/sys_ia32.c	2006-06-18 04:52:43 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/sys_ia32.c	2006-08-17 00:28:21 +0200
 @@ -61,6 +61,7 @@
  #include <linux/highuid.h>
  #include <linux/vmalloc.h>
@@ -1654,9 +1654,9 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5);
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/ia32/syscall32.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/syscall32.c
---- linux-2.6.17.8/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/ia32/syscall32.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/ia32/syscall32.c linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/syscall32.c
+--- linux-2.6.17.11/arch/x86_64/ia32/syscall32.c	2005-10-28 20:49:18 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/ia32/syscall32.c	2006-08-17 00:28:21 +0200
 @@ -10,6 +10,7 @@
  #include <linux/init.h>
  #include <linux/stringify.h>
@@ -1674,9 +1674,9 @@
  	up_write(&mm->mmap_sem);
  	return 0;
  }
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/kernel/sys_x86_64.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/sys_x86_64.c
---- linux-2.6.17.8/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/sys_x86_64.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/kernel/sys_x86_64.c linux-2.6.17.11-vs2.0.2/arch/x86_64/kernel/sys_x86_64.c
+--- linux-2.6.17.11/arch/x86_64/kernel/sys_x86_64.c	2006-01-03 17:29:20 +0100
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/kernel/sys_x86_64.c	2006-08-17 00:28:21 +0200
 @@ -16,6 +16,7 @@
  #include <linux/file.h>
  #include <linux/utsname.h>
@@ -1694,9 +1694,9 @@
  	up_read(&uts_sem);
  	if (personality(current->personality) == PER_LINUX32) 
  		err |= copy_to_user(&name->machine, "i686", 5); 		
-diff -NurpP --minimal linux-2.6.17.8/arch/x86_64/kernel/traps.c linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/traps.c
---- linux-2.6.17.8/arch/x86_64/kernel/traps.c	2006-06-18 04:52:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/x86_64/kernel/traps.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/x86_64/kernel/traps.c linux-2.6.17.11-vs2.0.2/arch/x86_64/kernel/traps.c
+--- linux-2.6.17.11/arch/x86_64/kernel/traps.c	2006-06-18 04:52:44 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/x86_64/kernel/traps.c	2006-08-17 00:28:21 +0200
 @@ -324,8 +324,9 @@ void show_registers(struct pt_regs *regs
  
  	printk("CPU %d ", cpu);
@@ -1709,9 +1709,9 @@
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.17.8/arch/xtensa/kernel/syscalls.c linux-2.6.17.8-vs2.0.2-rc29/arch/xtensa/kernel/syscalls.c
---- linux-2.6.17.8/arch/xtensa/kernel/syscalls.c	2005-08-29 22:24:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/arch/xtensa/kernel/syscalls.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/arch/xtensa/kernel/syscalls.c linux-2.6.17.11-vs2.0.2/arch/xtensa/kernel/syscalls.c
+--- linux-2.6.17.11/arch/xtensa/kernel/syscalls.c	2005-08-29 22:24:57 +0200
++++ linux-2.6.17.11-vs2.0.2/arch/xtensa/kernel/syscalls.c	2006-08-17 00:28:21 +0200
 @@ -35,6 +35,7 @@
  #include <linux/msg.h>
  #include <linux/shm.h>
@@ -1729,9 +1729,9 @@
  		return 0;
  	return -EFAULT;
  }
-diff -NurpP --minimal linux-2.6.17.8/drivers/block/Kconfig linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Kconfig
---- linux-2.6.17.8/drivers/block/Kconfig	2006-06-18 04:52:46 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/block/Kconfig linux-2.6.17.11-vs2.0.2/drivers/block/Kconfig
+--- linux-2.6.17.11/drivers/block/Kconfig	2006-06-18 04:52:46 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/block/Kconfig	2006-08-17 00:28:21 +0200
 @@ -315,6 +315,13 @@ config BLK_DEV_CRYPTOLOOP
  	  instead, which can be configured to be on-disk compatible with the
  	  cryptoloop device.
@@ -1746,18 +1746,18 @@
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-2.6.17.8/drivers/block/Makefile linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Makefile
---- linux-2.6.17.8/drivers/block/Makefile	2006-06-18 04:52:46 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/Makefile	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/block/Makefile linux-2.6.17.11-vs2.0.2/drivers/block/Makefile
+--- linux-2.6.17.11/drivers/block/Makefile	2006-06-18 04:52:46 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/block/Makefile	2006-08-17 00:28:21 +0200
 @@ -29,4 +29,5 @@ obj-$(CONFIG_BLK_DEV_CRYPTOLOOP) += cryp
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
-diff -NurpP --minimal linux-2.6.17.8/drivers/block/vroot.c linux-2.6.17.8-vs2.0.2-rc29/drivers/block/vroot.c
---- linux-2.6.17.8/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/block/vroot.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/block/vroot.c linux-2.6.17.11-vs2.0.2/drivers/block/vroot.c
+--- linux-2.6.17.11/drivers/block/vroot.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/drivers/block/vroot.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,288 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -2047,9 +2047,9 @@
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.17.8/drivers/char/random.c linux-2.6.17.8-vs2.0.2-rc29/drivers/char/random.c
---- linux-2.6.17.8/drivers/char/random.c	2006-06-18 04:52:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/char/random.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/char/random.c linux-2.6.17.11-vs2.0.2/drivers/char/random.c
+--- linux-2.6.17.11/drivers/char/random.c	2006-06-18 04:52:53 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/char/random.c	2006-08-17 00:28:21 +0200
 @@ -1174,7 +1174,7 @@ static char sysctl_bootid[16];
  static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
  			void __user *buffer, size_t *lenp, loff_t *ppos)
@@ -2059,9 +2059,9 @@
  	unsigned char buf[64], tmp_uuid[16], *uuid;
  
  	uuid = table->data;
-diff -NurpP --minimal linux-2.6.17.8/drivers/char/tty_io.c linux-2.6.17.8-vs2.0.2-rc29/drivers/char/tty_io.c
---- linux-2.6.17.8/drivers/char/tty_io.c	2006-08-17 00:26:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/char/tty_io.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/char/tty_io.c linux-2.6.17.11-vs2.0.2/drivers/char/tty_io.c
+--- linux-2.6.17.11/drivers/char/tty_io.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/char/tty_io.c	2006-08-17 00:28:21 +0200
 @@ -103,6 +103,7 @@
  #include <linux/vt_kern.h>
  #include <linux/selection.h>
@@ -2097,9 +2097,9 @@
  	if (pgrp < 0)
  		return -EINVAL;
  	if (session_of_pgrp(pgrp) != current->signal->session)
-diff -NurpP --minimal linux-2.6.17.8/drivers/infiniband/core/uverbs_mem.c linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/core/uverbs_mem.c
---- linux-2.6.17.8/drivers/infiniband/core/uverbs_mem.c	2006-06-18 04:53:04 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/core/uverbs_mem.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/infiniband/core/uverbs_mem.c linux-2.6.17.11-vs2.0.2/drivers/infiniband/core/uverbs_mem.c
+--- linux-2.6.17.11/drivers/infiniband/core/uverbs_mem.c	2006-06-18 04:53:04 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/infiniband/core/uverbs_mem.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  
  #include <linux/mm.h>
@@ -2137,9 +2137,9 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
-diff -NurpP --minimal linux-2.6.17.8/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.17.8/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-06-18 04:53:04 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.17.11-vs2.0.2/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.17.11/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-06-18 04:53:04 +0200
++++ linux-2.6.17.11-vs2.0.2/drivers/infiniband/hw/ipath/ipath_user_pages.c	2006-08-17 00:28:21 +0200
 @@ -32,6 +32,7 @@
  
  #include <linux/mm.h>
@@ -2185,9 +2185,9 @@
  	up_write(&work->mm->mmap_sem);
  	mmput(work->mm);
  	kfree(work);
-diff -NurpP --minimal linux-2.6.17.8/fs/attr.c linux-2.6.17.8-vs2.0.2-rc29/fs/attr.c
---- linux-2.6.17.8/fs/attr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/attr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/attr.c linux-2.6.17.11-vs2.0.2/fs/attr.c
+--- linux-2.6.17.11/fs/attr.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/attr.c	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2246,9 +2246,9 @@
  				error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
  			if (!error)
  				error = inode_setattr(inode, attr);
-diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_aout.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_aout.c
---- linux-2.6.17.8/fs/binfmt_aout.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_aout.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/binfmt_aout.c linux-2.6.17.11-vs2.0.2/fs/binfmt_aout.c
+--- linux-2.6.17.11/fs/binfmt_aout.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/binfmt_aout.c	2006-08-17 00:28:21 +0200
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2257,9 +2257,9 @@
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_elf.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf.c
---- linux-2.6.17.8/fs/binfmt_elf.c	2006-06-18 04:54:29 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/binfmt_elf.c linux-2.6.17.11-vs2.0.2/fs/binfmt_elf.c
+--- linux-2.6.17.11/fs/binfmt_elf.c	2006-06-18 04:54:29 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/binfmt_elf.c	2006-08-17 00:28:21 +0200
 @@ -38,6 +38,8 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -2269,9 +2269,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/param.h>
-diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_elf_fdpic.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf_fdpic.c
---- linux-2.6.17.8/fs/binfmt_elf_fdpic.c	2006-06-18 04:54:29 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_elf_fdpic.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/binfmt_elf_fdpic.c linux-2.6.17.11-vs2.0.2/fs/binfmt_elf_fdpic.c
+--- linux-2.6.17.11/fs/binfmt_elf_fdpic.c	2006-06-18 04:54:29 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/binfmt_elf_fdpic.c	2006-08-17 00:28:21 +0200
 @@ -32,6 +32,7 @@
  #include <linux/elf.h>
  #include <linux/elf-fdpic.h>
@@ -2280,9 +2280,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/param.h>
-diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_flat.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_flat.c
---- linux-2.6.17.8/fs/binfmt_flat.c	2006-06-18 04:54:29 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_flat.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/binfmt_flat.c linux-2.6.17.11-vs2.0.2/fs/binfmt_flat.c
+--- linux-2.6.17.11/fs/binfmt_flat.c	2006-06-18 04:54:29 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/binfmt_flat.c	2006-08-17 00:28:21 +0200
 @@ -37,6 +37,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2291,9 +2291,9 @@
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.17.8/fs/binfmt_som.c linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_som.c
---- linux-2.6.17.8/fs/binfmt_som.c	2006-01-03 17:29:55 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/binfmt_som.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/binfmt_som.c linux-2.6.17.11-vs2.0.2/fs/binfmt_som.c
+--- linux-2.6.17.11/fs/binfmt_som.c	2006-01-03 17:29:55 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/binfmt_som.c	2006-08-17 00:28:21 +0200
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2302,9 +2302,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.17.8/fs/devpts/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/devpts/inode.c
---- linux-2.6.17.8/fs/devpts/inode.c	2006-06-18 04:54:31 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/devpts/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/devpts/inode.c linux-2.6.17.11-vs2.0.2/fs/devpts/inode.c
+--- linux-2.6.17.11/fs/devpts/inode.c	2006-06-18 04:54:31 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/devpts/inode.c	2006-08-17 00:28:21 +0200
 @@ -20,7 +20,19 @@
  #include <linux/devpts_fs.h>
  #include <linux/parser.h>
@@ -2371,9 +2371,9 @@
  	inode->u.generic_ip = tty;
  
  	dentry = get_node(number);
-diff -NurpP --minimal linux-2.6.17.8/fs/exec.c linux-2.6.17.8-vs2.0.2-rc29/fs/exec.c
---- linux-2.6.17.8/fs/exec.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/exec.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/exec.c linux-2.6.17.11-vs2.0.2/fs/exec.c
+--- linux-2.6.17.11/fs/exec.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/exec.c	2006-08-17 00:28:21 +0200
 @@ -49,6 +49,8 @@
  #include <linux/rmap.h>
  #include <linux/acct.h>
@@ -2402,9 +2402,9 @@
  				up_read(&uts_sem);
  				if (rc > out_end - out_ptr)
  					goto out;
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/balloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/balloc.c
---- linux-2.6.17.8/fs/ext2/balloc.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/balloc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/balloc.c linux-2.6.17.11-vs2.0.2/fs/ext2/balloc.c
+--- linux-2.6.17.11/fs/ext2/balloc.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/balloc.c	2006-08-17 00:28:21 +0200
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/buffer_head.h>
@@ -2450,9 +2450,9 @@
  	release_blocks(sb, es_alloc);
  out_dquot:
  	DQUOT_FREE_BLOCK(inode, dq_alloc);
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ext2.h linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ext2.h
---- linux-2.6.17.8/fs/ext2/ext2.h	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ext2.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/ext2.h linux-2.6.17.11-vs2.0.2/fs/ext2/ext2.h
+--- linux-2.6.17.11/fs/ext2/ext2.h	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/ext2.h	2006-08-17 00:28:21 +0200
 @@ -165,6 +165,7 @@ extern const struct file_operations ext2
  extern struct address_space_operations ext2_aops;
  extern struct address_space_operations ext2_aops_xip;
@@ -2461,18 +2461,18 @@
  
  /* namei.c */
  extern struct inode_operations ext2_dir_inode_operations;
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/file.c
---- linux-2.6.17.8/fs/ext2/file.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/file.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/file.c linux-2.6.17.11-vs2.0.2/fs/ext2/file.c
+--- linux-2.6.17.11/fs/ext2/file.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/file.c	2006-08-17 00:28:21 +0200
 @@ -81,4 +81,5 @@ struct inode_operations ext2_file_inode_
  #endif
  	.setattr	= ext2_setattr,
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ialloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ialloc.c
---- linux-2.6.17.8/fs/ext2/ialloc.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ialloc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/ialloc.c linux-2.6.17.11-vs2.0.2/fs/ext2/ialloc.c
+--- linux-2.6.17.11/fs/ext2/ialloc.c	2006-02-18 14:40:21 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/ialloc.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,8 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2528,9 +2528,9 @@
  	make_bad_inode(inode);
  	iput(inode);
  	return ERR_PTR(err);
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/inode.c
---- linux-2.6.17.8/fs/ext2/inode.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/inode.c linux-2.6.17.11-vs2.0.2/fs/ext2/inode.c
+--- linux-2.6.17.11/fs/ext2/inode.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/inode.c	2006-08-17 00:28:21 +0200
 @@ -31,6 +31,7 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -2666,9 +2666,9 @@
  		error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
  		if (error)
  			return error;
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ioctl.c
---- linux-2.6.17.8/fs/ext2/ioctl.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/ioctl.c linux-2.6.17.11-vs2.0.2/fs/ext2/ioctl.c
+--- linux-2.6.17.11/fs/ext2/ioctl.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -11,6 +11,7 @@
  #include <linux/capability.h>
  #include <linux/time.h>
@@ -2708,9 +2708,9 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *) arg))
  			return -EFAULT;	
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/namei.c
---- linux-2.6.17.8/fs/ext2/namei.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/namei.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/namei.c linux-2.6.17.11-vs2.0.2/fs/ext2/namei.c
+--- linux-2.6.17.11/fs/ext2/namei.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/namei.c	2006-08-17 00:28:21 +0200
 @@ -31,6 +31,7 @@
   */
  
@@ -2741,9 +2741,9 @@
  	.permission	= ext2_permission,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/super.c
---- linux-2.6.17.8/fs/ext2/super.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/super.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/super.c linux-2.6.17.11-vs2.0.2/fs/ext2/super.c
+--- linux-2.6.17.11/fs/ext2/super.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/super.c	2006-08-17 00:28:21 +0200
 @@ -287,7 +287,7 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2796,9 +2796,9 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/symlink.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/symlink.c
---- linux-2.6.17.8/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/symlink.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/symlink.c linux-2.6.17.11-vs2.0.2/fs/ext2/symlink.c
+--- linux-2.6.17.11/fs/ext2/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/symlink.c	2006-08-17 00:28:21 +0200
 @@ -38,6 +38,7 @@ struct inode_operations ext2_symlink_ino
  	.listxattr	= ext2_listxattr,
  	.removexattr	= generic_removexattr,
@@ -2813,9 +2813,9 @@
  #endif
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/ext2/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/xattr.c
---- linux-2.6.17.8/fs/ext2/xattr.c	2006-02-18 14:40:21 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext2/xattr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext2/xattr.c linux-2.6.17.11-vs2.0.2/fs/ext2/xattr.c
+--- linux-2.6.17.11/fs/ext2/xattr.c	2006-02-18 14:40:21 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/ext2/xattr.c	2006-08-17 00:28:21 +0200
 @@ -60,6 +60,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -2853,9 +2853,9 @@
  		DQUOT_FREE_BLOCK(inode, 1);
  	}
  	EXT2_I(inode)->i_file_acl = 0;
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/balloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/balloc.c
---- linux-2.6.17.8/fs/ext3/balloc.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/balloc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/balloc.c linux-2.6.17.11-vs2.0.2/fs/ext3/balloc.c
+--- linux-2.6.17.11/fs/ext3/balloc.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/balloc.c	2006-08-17 00:28:21 +0200
 @@ -20,6 +20,7 @@
  #include <linux/ext3_jbd.h>
  #include <linux/quotaops.h>
@@ -2953,9 +2953,9 @@
  	if (fatal) {
  		*errp = fatal;
  		ext3_std_error(sb, fatal);
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/file.c
---- linux-2.6.17.8/fs/ext3/file.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/file.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/file.c linux-2.6.17.11-vs2.0.2/fs/ext3/file.c
+--- linux-2.6.17.11/fs/ext3/file.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/file.c	2006-08-17 00:28:21 +0200
 @@ -133,5 +133,6 @@ struct inode_operations ext3_file_inode_
  	.removexattr	= generic_removexattr,
  #endif
@@ -2963,9 +2963,9 @@
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/ialloc.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ialloc.c
---- linux-2.6.17.8/fs/ext3/ialloc.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ialloc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/ialloc.c linux-2.6.17.11-vs2.0.2/fs/ext3/ialloc.c
+--- linux-2.6.17.11/fs/ext3/ialloc.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/ialloc.c	2006-08-17 00:28:21 +0200
 @@ -23,6 +23,8 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3023,9 +3023,9 @@
  	inode->i_flags |= S_NOQUOTA;
  	inode->i_nlink = 0;
  	iput(inode);
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/inode.c
---- linux-2.6.17.8/fs/ext3/inode.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/inode.c linux-2.6.17.11-vs2.0.2/fs/ext3/inode.c
+--- linux-2.6.17.11/fs/ext3/inode.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/inode.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  #include <linux/writeback.h>
  #include <linux/mpage.h>
@@ -3213,9 +3213,9 @@
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ioctl.c
---- linux-2.6.17.8/fs/ext3/ioctl.c	2006-06-18 04:54:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/ioctl.c linux-2.6.17.11-vs2.0.2/fs/ext3/ioctl.c
+--- linux-2.6.17.11/fs/ext3/ioctl.c	2006-06-18 04:54:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -8,11 +8,13 @@
   */
  
@@ -3330,9 +3330,9 @@
  
  	default:
  		return -ENOTTY;
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/namei.c
---- linux-2.6.17.8/fs/ext3/namei.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/namei.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/namei.c linux-2.6.17.11-vs2.0.2/fs/ext3/namei.c
+--- linux-2.6.17.11/fs/ext3/namei.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/namei.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3363,10 +3363,10 @@
  	.permission	= ext3_permission,
 +	.sync_flags	= ext3_sync_flags,
  }; 
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/super.c
---- linux-2.6.17.8/fs/ext3/super.c	2006-06-18 04:54:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/super.c	2006-08-17 00:28:21 +0200
-@@ -635,7 +635,7 @@ enum {
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/super.c linux-2.6.17.11-vs2.0.2/fs/ext3/super.c
+--- linux-2.6.17.11/fs/ext3/super.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/super.c	2006-08-25 05:44:21 +0200
+@@ -675,7 +675,7 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
  	Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
@@ -3375,7 +3375,7 @@
  };
  
  static match_table_t tokens = {
-@@ -684,6 +684,7 @@ static match_table_t tokens = {
+@@ -724,6 +724,7 @@ static match_table_t tokens = {
  	{Opt_quota, "quota"},
  	{Opt_usrquota, "usrquota"},
  	{Opt_barrier, "barrier=%u"},
@@ -3383,7 +3383,7 @@
  	{Opt_err, NULL},
  	{Opt_resize, "resize"},
  };
-@@ -776,6 +777,11 @@ static int parse_options (char *options,
+@@ -816,6 +817,11 @@ static int parse_options (char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -3395,7 +3395,7 @@
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -1430,6 +1436,9 @@ static int ext3_fill_super (struct super
+@@ -1470,6 +1476,9 @@ static int ext3_fill_super (struct super
  			    NULL, 0))
  		goto failed_mount;
  
@@ -3405,7 +3405,7 @@
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2233,6 +2242,12 @@ static int ext3_remount (struct super_bl
+@@ -2273,6 +2282,12 @@ static int ext3_remount (struct super_bl
  
  	if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
  		ext3_abort(sb, __FUNCTION__, "Abort forced by user");
@@ -3418,9 +3418,9 @@
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/symlink.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/symlink.c
---- linux-2.6.17.8/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/symlink.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/symlink.c linux-2.6.17.11-vs2.0.2/fs/ext3/symlink.c
+--- linux-2.6.17.11/fs/ext3/symlink.c	2005-08-29 22:25:30 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/symlink.c	2006-08-17 00:28:21 +0200
 @@ -40,6 +40,7 @@ struct inode_operations ext3_symlink_ino
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
@@ -3435,9 +3435,9 @@
  #endif
 +	.sync_flags	= ext3_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/ext3/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/xattr.c
---- linux-2.6.17.8/fs/ext3/xattr.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ext3/xattr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ext3/xattr.c linux-2.6.17.11-vs2.0.2/fs/ext3/xattr.c
+--- linux-2.6.17.11/fs/ext3/xattr.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ext3/xattr.c	2006-08-17 00:28:21 +0200
 @@ -58,6 +58,7 @@
  #include <linux/mbcache.h>
  #include <linux/quotaops.h>
@@ -3479,9 +3479,9 @@
  	goto cleanup;
  
  bad_block:
-diff -NurpP --minimal linux-2.6.17.8/fs/fcntl.c linux-2.6.17.8-vs2.0.2-rc29/fs/fcntl.c
---- linux-2.6.17.8/fs/fcntl.c	2006-06-18 04:54:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/fcntl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/fcntl.c linux-2.6.17.11-vs2.0.2/fs/fcntl.c
+--- linux-2.6.17.11/fs/fcntl.c	2006-06-18 04:54:34 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/fcntl.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/signal.h>
@@ -3535,9 +3535,9 @@
  		if (p) {
  			send_sigurg_to_task(p, fown);
  		}
-diff -NurpP --minimal linux-2.6.17.8/fs/file_table.c linux-2.6.17.8-vs2.0.2-rc29/fs/file_table.c
---- linux-2.6.17.8/fs/file_table.c	2006-06-18 04:54:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/file_table.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/file_table.c linux-2.6.17.11-vs2.0.2/fs/file_table.c
+--- linux-2.6.17.11/fs/file_table.c	2006-06-18 04:54:34 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/file_table.c	2006-08-17 00:28:21 +0200
 @@ -22,6 +22,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -3574,9 +3574,9 @@
  		file_kill(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-2.6.17.8/fs/hfsplus/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/hfsplus/ioctl.c
---- linux-2.6.17.8/fs/hfsplus/ioctl.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/hfsplus/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/hfsplus/ioctl.c linux-2.6.17.11-vs2.0.2/fs/hfsplus/ioctl.c
+--- linux-2.6.17.11/fs/hfsplus/ioctl.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/hfsplus/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -16,6 +16,7 @@
  #include <linux/fs.h>
  #include <linux/sched.h>
@@ -3595,9 +3595,9 @@
  			return -EROFS;
  
  		if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
-diff -NurpP --minimal linux-2.6.17.8/fs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/inode.c
---- linux-2.6.17.8/fs/inode.c	2006-06-18 04:54:35 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/inode.c linux-2.6.17.11-vs2.0.2/fs/inode.c
+--- linux-2.6.17.11/fs/inode.c	2006-06-18 04:54:35 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/inode.c	2006-08-17 00:28:21 +0200
 @@ -116,6 +116,9 @@ static struct inode *alloc_inode(struct 
  		struct address_space * const mapping = &inode->i_data;
  
@@ -3617,9 +3617,9 @@
  /**
   * clear_inode - clear an inode
   * @inode: inode to clear
-diff -NurpP --minimal linux-2.6.17.8/fs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/ioctl.c
---- linux-2.6.17.8/fs/ioctl.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ioctl.c linux-2.6.17.11-vs2.0.2/fs/ioctl.c
+--- linux-2.6.17.11/fs/ioctl.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -13,10 +13,19 @@
  #include <linux/fs.h>
  #include <linux/security.h>
@@ -3689,9 +3689,9 @@
  		default:
  			if (S_ISREG(filp->f_dentry->d_inode->i_mode))
  				error = file_ioctl(filp, cmd, arg);
-diff -NurpP --minimal linux-2.6.17.8/fs/ioprio.c linux-2.6.17.8-vs2.0.2-rc29/fs/ioprio.c
---- linux-2.6.17.8/fs/ioprio.c	2006-04-09 13:49:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/ioprio.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/ioprio.c linux-2.6.17.11-vs2.0.2/fs/ioprio.c
+--- linux-2.6.17.11/fs/ioprio.c	2006-04-09 13:49:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/ioprio.c	2006-08-17 00:28:21 +0200
 @@ -24,6 +24,7 @@
  #include <linux/blkdev.h>
  #include <linux/capability.h>
@@ -3718,9 +3718,9 @@
  
  			if (!user)
  				break;
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/acl.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/acl.c
---- linux-2.6.17.8/fs/jfs/acl.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/acl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/acl.c linux-2.6.17.11-vs2.0.2/fs/jfs/acl.c
+--- linux-2.6.17.11/fs/jfs/acl.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/acl.c	2006-08-17 00:28:21 +0200
 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
  		return rc;
  
@@ -3731,9 +3731,9 @@
  		if (DQUOT_TRANSFER(inode, iattr))
  			return -EDQUOT;
  	}
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/file.c
---- linux-2.6.17.8/fs/jfs/file.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/file.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/file.c linux-2.6.17.11-vs2.0.2/fs/jfs/file.c
+--- linux-2.6.17.11/fs/jfs/file.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/file.c	2006-08-17 00:28:21 +0200
 @@ -98,6 +98,7 @@ struct inode_operations jfs_file_inode_o
  	.setattr	= jfs_setattr,
  	.permission	= jfs_permission,
@@ -3742,9 +3742,9 @@
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/inode.c
---- linux-2.6.17.8/fs/jfs/inode.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/inode.c linux-2.6.17.11-vs2.0.2/fs/jfs/inode.c
+--- linux-2.6.17.11/fs/jfs/inode.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/inode.c	2006-08-17 00:28:21 +0200
 @@ -22,6 +22,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -3761,9 +3761,9 @@
  	}
  
  	clear_inode(inode);
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/ioctl.c
---- linux-2.6.17.8/fs/jfs/ioctl.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/ioctl.c linux-2.6.17.11-vs2.0.2/fs/jfs/ioctl.c
+--- linux-2.6.17.11/fs/jfs/ioctl.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -10,6 +10,7 @@
  #include <linux/ctype.h>
  #include <linux/capability.h>
@@ -3793,9 +3793,9 @@
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				return -EPERM;
  		}
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_dinode.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dinode.h
---- linux-2.6.17.8/fs/jfs/jfs_dinode.h	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dinode.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_dinode.h linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_dinode.h
+--- linux-2.6.17.11/fs/jfs/jfs_dinode.h	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_dinode.h	2006-08-17 00:28:21 +0200
 @@ -162,9 +162,12 @@ struct dinode {
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
  #define JFS_IMMUTABLE_FL	0x02000000 /* Immutable file */
@@ -3811,9 +3811,9 @@
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_IOC_GETFLAGS	_IOR('f', 1, long)
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_dtree.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dtree.c
---- linux-2.6.17.8/fs/jfs/jfs_dtree.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_dtree.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_dtree.c linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_dtree.c
+--- linux-2.6.17.11/fs/jfs/jfs_dtree.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_dtree.c	2006-08-17 00:28:21 +0200
 @@ -102,6 +102,7 @@
  
  #include <linux/fs.h>
@@ -3923,9 +3923,9 @@
  				/* Free quota allocation */
  				DQUOT_FREE_BLOCK(ip, xlen);
  
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_extent.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_extent.c
---- linux-2.6.17.8/fs/jfs/jfs_extent.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_extent.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_extent.c linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_extent.c
+--- linux-2.6.17.11/fs/jfs/jfs_extent.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_extent.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3986,9 +3986,9 @@
  			DQUOT_FREE_BLOCK(ip, nxlen);
  			goto exit;
  		}
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_filsys.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_filsys.h
---- linux-2.6.17.8/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_filsys.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_filsys.h linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_filsys.h
+--- linux-2.6.17.11/fs/jfs/jfs_filsys.h	2005-10-28 20:49:44 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_filsys.h	2006-08-17 00:28:21 +0200
 @@ -84,6 +84,7 @@
  #define JFS_DIR_INDEX		0x00200000	/* Persistant index for */
  						/* directory entries    */
@@ -3997,9 +3997,9 @@
  
  /*
   *	buffer cache configuration
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_imap.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_imap.c
---- linux-2.6.17.8/fs/jfs/jfs_imap.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_imap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_imap.c linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_imap.c
+--- linux-2.6.17.11/fs/jfs/jfs_imap.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_imap.c	2006-08-17 00:28:21 +0200
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4059,9 +4059,9 @@
  	/*
  	 * mode2 is only needed for storing the higher order bits.
  	 * Trust i_mode for the lower order ones
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.c
---- linux-2.6.17.8/fs/jfs/jfs_inode.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_inode.c linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_inode.c
+--- linux-2.6.17.11/fs/jfs/jfs_inode.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_inode.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,8 @@
  
  #include <linux/fs.h>
@@ -4153,9 +4153,9 @@
  		DQUOT_DROP(inode);
  		inode->i_flags |= S_NOQUOTA;
  		inode->i_nlink = 0;
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_inode.h linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.h
---- linux-2.6.17.8/fs/jfs/jfs_inode.h	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_inode.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_inode.h linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_inode.h
+--- linux-2.6.17.11/fs/jfs/jfs_inode.h	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_inode.h	2006-08-17 00:28:21 +0200
 @@ -31,6 +31,7 @@ extern void jfs_truncate(struct inode *)
  extern void jfs_truncate_nolock(struct inode *, loff_t);
  extern void jfs_free_zero_link(struct inode *);
@@ -4164,9 +4164,9 @@
  extern void jfs_set_inode_flags(struct inode *);
  
  extern struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/jfs_xtree.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_xtree.c
---- linux-2.6.17.8/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/jfs_xtree.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/jfs_xtree.c linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_xtree.c
+--- linux-2.6.17.11/fs/jfs/jfs_xtree.c	2006-01-03 17:29:57 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/jfs_xtree.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  
  #include <linux/fs.h>
@@ -4250,9 +4250,9 @@
  	/* update quota allocation to reflect freed blocks */
  	DQUOT_FREE_BLOCK(ip, nfreed);
  
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/namei.c
---- linux-2.6.17.8/fs/jfs/namei.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/namei.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/namei.c linux-2.6.17.11-vs2.0.2/fs/jfs/namei.c
+--- linux-2.6.17.11/fs/jfs/namei.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/namei.c	2006-08-17 00:28:21 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fs.h>
  #include <linux/ctype.h>
@@ -4277,9 +4277,9 @@
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/super.c
---- linux-2.6.17.8/fs/jfs/super.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/super.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/super.c linux-2.6.17.11-vs2.0.2/fs/jfs/super.c
+--- linux-2.6.17.11/fs/jfs/super.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/super.c	2006-08-17 00:28:21 +0200
 @@ -194,7 +194,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4334,9 +4334,9 @@
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.17.8/fs/jfs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/xattr.c
---- linux-2.6.17.8/fs/jfs/xattr.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/jfs/xattr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/jfs/xattr.c linux-2.6.17.11-vs2.0.2/fs/jfs/xattr.c
+--- linux-2.6.17.11/fs/jfs/xattr.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/jfs/xattr.c	2006-08-17 00:28:21 +0200
 @@ -23,6 +23,7 @@
  #include <linux/posix_acl_xattr.h>
  #include <linux/quotaops.h>
@@ -4414,9 +4414,9 @@
  
  	inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.17.8/fs/libfs.c linux-2.6.17.8-vs2.0.2-rc29/fs/libfs.c
---- linux-2.6.17.8/fs/libfs.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/libfs.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/libfs.c linux-2.6.17.11-vs2.0.2/fs/libfs.c
+--- linux-2.6.17.11/fs/libfs.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/libfs.c	2006-08-17 00:28:21 +0200
 @@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4463,9 +4463,9 @@
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_commit_write);
-diff -NurpP --minimal linux-2.6.17.8/fs/lockd/clntproc.c linux-2.6.17.8-vs2.0.2-rc29/fs/lockd/clntproc.c
---- linux-2.6.17.8/fs/lockd/clntproc.c	2006-06-18 04:54:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/lockd/clntproc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/lockd/clntproc.c linux-2.6.17.11-vs2.0.2/fs/lockd/clntproc.c
+--- linux-2.6.17.11/fs/lockd/clntproc.c	2006-06-18 04:54:36 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/lockd/clntproc.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/lockd/lockd.h>
@@ -4488,9 +4488,9 @@
  	lock->svid = fl->fl_u.nfs_fl.owner->pid;
  	lock->fl.fl_start = fl->fl_start;
  	lock->fl.fl_end = fl->fl_end;
-diff -NurpP --minimal linux-2.6.17.8/fs/locks.c linux-2.6.17.8-vs2.0.2-rc29/fs/locks.c
---- linux-2.6.17.8/fs/locks.c	2006-06-18 04:54:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/locks.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/locks.c linux-2.6.17.11-vs2.0.2/fs/locks.c
+--- linux-2.6.17.11/fs/locks.c	2006-06-18 04:54:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/locks.c	2006-08-17 00:28:21 +0200
 @@ -125,6 +125,7 @@
  #include <linux/syscalls.h>
  #include <linux/time.h>
@@ -4649,9 +4649,9 @@
  		lock_get_status(q, fl, ++i, "");
  		move_lock_status(&q, &pos, offset);
  
-diff -NurpP --minimal linux-2.6.17.8/fs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/namei.c
---- linux-2.6.17.8/fs/namei.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/namei.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/namei.c linux-2.6.17.11-vs2.0.2/fs/namei.c
+--- linux-2.6.17.11/fs/namei.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/namei.c	2006-08-17 00:28:21 +0200
 @@ -32,6 +32,9 @@
  #include <linux/file.h>
  #include <linux/fcntl.h>
@@ -4970,9 +4970,9 @@
  	new_dentry = lookup_hash(&newnd);
  	error = PTR_ERR(new_dentry);
  	if (IS_ERR(new_dentry))
-diff -NurpP --minimal linux-2.6.17.8/fs/namespace.c linux-2.6.17.8-vs2.0.2-rc29/fs/namespace.c
---- linux-2.6.17.8/fs/namespace.c	2006-06-18 04:54:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/namespace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/namespace.c linux-2.6.17.11-vs2.0.2/fs/namespace.c
+--- linux-2.6.17.11/fs/namespace.c	2006-06-18 04:54:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/namespace.c	2006-09-03 18:30:49 +0200
 @@ -23,6 +23,8 @@
  #include <linux/namei.h>
  #include <linux/security.h>
@@ -5258,7 +5258,7 @@
  	if (flags & MS_NODIRATIME)
  		mnt_flags |= MNT_NODIRATIME;
  
-+	if (vx_ccaps(VXC_SECURE_MOUNT))
++	if (!capable(CAP_SYS_ADMIN))
 +		mnt_flags |= MNT_NODEV;
  	flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
  		   MS_NOATIME | MS_NODIRATIME);
@@ -5284,9 +5284,9 @@
  		err = -EPERM;
  		goto out;
  	}
-diff -NurpP --minimal linux-2.6.17.8/fs/nfs/dir.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/dir.c
---- linux-2.6.17.8/fs/nfs/dir.c	2006-06-18 04:54:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/dir.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfs/dir.c linux-2.6.17.11-vs2.0.2/fs/nfs/dir.c
+--- linux-2.6.17.11/fs/nfs/dir.c	2006-06-18 04:54:38 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfs/dir.c	2006-08-17 00:28:21 +0200
 @@ -28,9 +28,11 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/nfs_fs.h>
@@ -5317,9 +5317,9 @@
  		return 0;
  	return 1;
  }
-diff -NurpP --minimal linux-2.6.17.8/fs/nfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/inode.c
---- linux-2.6.17.8/fs/nfs/inode.c	2006-06-18 04:54:41 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfs/inode.c linux-2.6.17.11-vs2.0.2/fs/nfs/inode.c
+--- linux-2.6.17.11/fs/nfs/inode.c	2006-06-18 04:54:41 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfs/inode.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,7 @@
  #include <linux/mount.h>
  #include <linux/nfs_idmap.h>
@@ -5447,9 +5447,9 @@
  
  	if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
  		/*
-diff -NurpP --minimal linux-2.6.17.8/fs/nfs/nfs3xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfs3xdr.c
---- linux-2.6.17.8/fs/nfs/nfs3xdr.c	2006-06-18 04:54:41 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfs3xdr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfs/nfs3xdr.c linux-2.6.17.11-vs2.0.2/fs/nfs/nfs3xdr.c
+--- linux-2.6.17.11/fs/nfs/nfs3xdr.c	2006-06-18 04:54:41 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfs/nfs3xdr.c	2006-08-17 00:28:21 +0200
 @@ -22,6 +22,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5539,9 +5539,9 @@
  	if (args->type == NF3CHR || args->type == NF3BLK) {
  		*p++ = htonl(MAJOR(args->rdev));
  		*p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.17.8/fs/nfs/nfsroot.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfsroot.c
---- linux-2.6.17.8/fs/nfs/nfsroot.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfs/nfsroot.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfs/nfsroot.c linux-2.6.17.11-vs2.0.2/fs/nfs/nfsroot.c
+--- linux-2.6.17.11/fs/nfs/nfsroot.c	2006-02-18 14:40:23 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/nfs/nfsroot.c	2006-08-17 00:28:21 +0200
 @@ -87,6 +87,7 @@
  #include <linux/root_dev.h>
  #include <net/ipconfig.h>
@@ -5588,9 +5588,9 @@
  	if (strlen(buf) + strlen(cp) > NFS_MAXPATHLEN) {
  		printk(KERN_ERR "Root-NFS: Pathname for remote directory too long.\n");
  		return -1;
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/auth.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/auth.c
---- linux-2.6.17.8/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/auth.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/auth.c linux-2.6.17.11-vs2.0.2/fs/nfsd/auth.c
+--- linux-2.6.17.11/fs/nfsd/auth.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/auth.c	2006-08-17 00:28:21 +0200
 @@ -9,6 +9,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/sunrpc/svcauth.h>
@@ -5625,9 +5625,9 @@
  		cap_t(current->cap_effective) &= ~CAP_NFSD_MASK;
  	} else {
  		cap_t(current->cap_effective) |= (CAP_NFSD_MASK &
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs3xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs3xdr.c
---- linux-2.6.17.8/fs/nfsd/nfs3xdr.c	2006-04-09 13:49:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs3xdr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/nfs3xdr.c linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs3xdr.c
+--- linux-2.6.17.11/fs/nfsd/nfs3xdr.c	2006-04-09 13:49:54 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs3xdr.c	2006-08-17 00:28:21 +0200
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -5676,9 +5676,9 @@
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs4recover.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4recover.c
---- linux-2.6.17.8/fs/nfsd/nfs4recover.c	2006-02-18 14:40:23 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4recover.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/nfs4recover.c linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs4recover.c
+--- linux-2.6.17.11/fs/nfsd/nfs4recover.c	2006-02-18 14:40:23 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs4recover.c	2006-08-17 00:28:21 +0200
 @@ -155,7 +155,7 @@ nfsd4_create_clid_dir(struct nfs4_client
  		dprintk("NFSD: nfsd4_create_clid_dir: DIRECTORY EXISTS\n");
  		goto out_put;
@@ -5706,9 +5706,9 @@
  	mutex_unlock(&dir->d_inode->i_mutex);
  	return status;
  }
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfs4xdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4xdr.c
---- linux-2.6.17.8/fs/nfsd/nfs4xdr.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfs4xdr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/nfs4xdr.c linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs4xdr.c
+--- linux-2.6.17.11/fs/nfsd/nfs4xdr.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/nfs4xdr.c	2006-08-17 00:28:21 +0200
 @@ -57,6 +57,7 @@
  #include <linux/nfsd_idmap.h>
  #include <linux/nfs4.h>
@@ -5738,9 +5738,9 @@
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/nfsxdr.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfsxdr.c
---- linux-2.6.17.8/fs/nfsd/nfsxdr.c	2006-04-09 13:49:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/nfsxdr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/nfsxdr.c linux-2.6.17.11-vs2.0.2/fs/nfsd/nfsxdr.c
+--- linux-2.6.17.11/fs/nfsd/nfsxdr.c	2006-04-09 13:49:54 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/nfsxdr.c	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -5789,9 +5789,9 @@
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.17.8/fs/nfsd/vfs.c linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/vfs.c
---- linux-2.6.17.8/fs/nfsd/vfs.c	2006-06-18 04:54:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/nfsd/vfs.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/nfsd/vfs.c linux-2.6.17.11-vs2.0.2/fs/nfsd/vfs.c
+--- linux-2.6.17.11/fs/nfsd/vfs.c	2006-06-18 04:54:42 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/nfsd/vfs.c	2006-08-17 00:28:21 +0200
 @@ -1156,13 +1156,13 @@ nfsd_create(struct svc_rqst *rqstp, stru
  		err = vfs_create(dirp, dchild, iap->ia_mode, NULL);
  		break;
@@ -5855,9 +5855,9 @@
  				return nfserr_rofs;
  			if (/* (acc & MAY_WRITE) && */ IS_IMMUTABLE(inode))
  				return nfserr_perm;
-diff -NurpP --minimal linux-2.6.17.8/fs/open.c linux-2.6.17.8-vs2.0.2-rc29/fs/open.c
---- linux-2.6.17.8/fs/open.c	2006-06-18 04:54:44 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/open.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/open.c linux-2.6.17.11-vs2.0.2/fs/open.c
+--- linux-2.6.17.11/fs/open.c	2006-06-18 04:54:44 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/open.c	2006-08-17 00:28:21 +0200
 @@ -28,6 +28,9 @@
  #include <linux/syscalls.h>
  #include <linux/rcupdate.h>
@@ -6017,9 +6017,9 @@
  }
  
  void fastcall put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/array.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/array.c
---- linux-2.6.17.8/fs/proc/array.c	2006-06-18 04:54:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/array.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/array.c linux-2.6.17.11-vs2.0.2/fs/proc/array.c
+--- linux-2.6.17.11/fs/proc/array.c	2006-06-18 04:54:45 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/array.c	2006-08-17 00:28:21 +0200
 @@ -75,6 +75,9 @@
  #include <linux/times.h>
  #include <linux/cpuset.h>
@@ -6182,9 +6182,9 @@
  		tcomm,
  		state,
  		ppid,
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/base.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/base.c
---- linux-2.6.17.8/fs/proc/base.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/base.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/base.c linux-2.6.17.11-vs2.0.2/fs/proc/base.c
+--- linux-2.6.17.11/fs/proc/base.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/base.c	2006-08-17 00:28:21 +0200
 @@ -72,6 +72,8 @@
  #include <linux/cpuset.h>
  #include <linux/audit.h>
@@ -6503,9 +6503,9 @@
  		goto out;
  	retval = 0;
  
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/generic.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/generic.c
---- linux-2.6.17.8/fs/proc/generic.c	2006-06-18 04:54:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/generic.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/generic.c linux-2.6.17.11-vs2.0.2/fs/proc/generic.c
+--- linux-2.6.17.11/fs/proc/generic.c	2006-06-18 04:54:45 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/generic.c	2006-08-17 00:28:21 +0200
 @@ -20,6 +20,7 @@
  #include <linux/namei.h>
  #include <linux/bitops.h>
@@ -6565,9 +6565,9 @@
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/inode.c
---- linux-2.6.17.8/fs/proc/inode.c	2006-06-18 04:54:46 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/inode.c linux-2.6.17.11-vs2.0.2/fs/proc/inode.c
+--- linux-2.6.17.11/fs/proc/inode.c	2006-06-18 04:54:46 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/inode.c	2006-08-17 00:28:21 +0200
 @@ -171,6 +171,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6577,9 +6577,9 @@
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/proc_misc.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/proc_misc.c
---- linux-2.6.17.8/fs/proc/proc_misc.c	2006-06-18 04:54:47 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/proc_misc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/proc_misc.c linux-2.6.17.11-vs2.0.2/fs/proc/proc_misc.c
+--- linux-2.6.17.11/fs/proc/proc_misc.c	2006-06-18 04:54:47 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/proc_misc.c	2006-08-17 00:28:21 +0200
 @@ -53,6 +53,8 @@
  #include <asm/div64.h>
  #include "internal.h"
@@ -6658,9 +6658,9 @@
  	return proc_calc_metrics(page, start, off, count, eof, len);
  }
  
-diff -NurpP --minimal linux-2.6.17.8/fs/proc/root.c linux-2.6.17.8-vs2.0.2-rc29/fs/proc/root.c
---- linux-2.6.17.8/fs/proc/root.c	2006-04-09 13:49:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/proc/root.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/proc/root.c linux-2.6.17.11-vs2.0.2/fs/proc/root.c
+--- linux-2.6.17.11/fs/proc/root.c	2006-04-09 13:49:54 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/proc/root.c	2006-08-17 00:28:21 +0200
 @@ -25,6 +25,9 @@ struct proc_dir_entry *proc_net, *proc_n
  #ifdef CONFIG_SYSCTL
  struct proc_dir_entry *proc_sys_root;
@@ -6679,9 +6679,9 @@
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-diff -NurpP --minimal linux-2.6.17.8/fs/quota.c linux-2.6.17.8-vs2.0.2-rc29/fs/quota.c
---- linux-2.6.17.8/fs/quota.c	2006-06-18 04:54:47 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/quota.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/quota.c linux-2.6.17.11-vs2.0.2/fs/quota.c
+--- linux-2.6.17.11/fs/quota.c	2006-06-18 04:54:47 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/quota.c	2006-08-17 00:28:21 +0200
 @@ -17,6 +17,9 @@
  #include <linux/buffer_head.h>
  #include <linux/capability.h>
@@ -6787,9 +6787,9 @@
  		sb = get_super(bdev);
  		bdput(bdev);
  		if (!sb)
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/bitmap.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/bitmap.c
---- linux-2.6.17.8/fs/reiserfs/bitmap.c	2005-08-29 22:25:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/bitmap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/bitmap.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/bitmap.c
+--- linux-2.6.17.11/fs/reiserfs/bitmap.c	2005-08-29 22:25:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/bitmap.c	2006-08-17 00:28:21 +0200
 @@ -13,6 +13,7 @@
  #include <linux/reiserfs_fs_sb.h>
  #include <linux/reiserfs_fs_i.h>
@@ -6882,18 +6882,18 @@
  	}
  
  	return CARRY_ON;
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/file.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/file.c
---- linux-2.6.17.8/fs/reiserfs/file.c	2006-06-18 04:54:47 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/file.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/file.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/file.c
+--- linux-2.6.17.11/fs/reiserfs/file.c	2006-06-18 04:54:47 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/file.c	2006-08-17 00:28:21 +0200
 @@ -1588,4 +1588,5 @@ struct inode_operations reiserfs_file_in
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
  	.permission = reiserfs_permission,
 +	.sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/inode.c
---- linux-2.6.17.8/fs/reiserfs/inode.c	2006-06-18 04:54:47 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/inode.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/inode.c
+--- linux-2.6.17.11/fs/reiserfs/inode.c	2006-06-18 04:54:47 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/inode.c	2006-08-17 00:28:21 +0200
 @@ -17,6 +17,8 @@
  #include <linux/mpage.h>
  #include <linux/writeback.h>
@@ -7077,9 +7077,9 @@
  				mark_inode_dirty(inode);
  				error =
  				    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/ioctl.c
---- linux-2.6.17.8/fs/reiserfs/ioctl.c	2006-04-09 13:49:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/ioctl.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/ioctl.c
+--- linux-2.6.17.11/fs/reiserfs/ioctl.c	2006-04-09 13:49:55 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/ioctl.c	2006-08-17 00:28:21 +0200
 @@ -4,6 +4,7 @@
  
  #include <linux/capability.h>
@@ -7150,9 +7150,9 @@
  			return -EROFS;
  		if (get_user(inode->i_generation, (int __user *)arg))
  			return -EFAULT;
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/namei.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/namei.c
---- linux-2.6.17.8/fs/reiserfs/namei.c	2006-04-09 13:49:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/namei.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/namei.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/namei.c
+--- linux-2.6.17.11/fs/reiserfs/namei.c	2006-04-09 13:49:55 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/namei.c	2006-08-17 00:28:21 +0200
 @@ -19,6 +19,7 @@
  #include <linux/reiserfs_xattr.h>
  #include <linux/smp_lock.h>
@@ -7200,9 +7200,9 @@
 +	.sync_flags = reiserfs_sync_flags,
  
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/stree.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/stree.c
---- linux-2.6.17.8/fs/reiserfs/stree.c	2006-06-18 04:54:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/stree.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/stree.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/stree.c
+--- linux-2.6.17.11/fs/reiserfs/stree.c	2006-06-18 04:54:48 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/stree.c	2006-08-17 00:28:21 +0200
 @@ -57,6 +57,7 @@
  #include <linux/smp_lock.h>
  #include <linux/buffer_head.h>
@@ -7278,9 +7278,9 @@
 +	}
  	return retval;
  }
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/super.c
---- linux-2.6.17.8/fs/reiserfs/super.c	2006-06-18 04:54:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/super.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/super.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/super.c
+--- linux-2.6.17.11/fs/reiserfs/super.c	2006-06-18 04:54:48 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/super.c	2006-08-17 00:28:21 +0200
 @@ -883,6 +883,9 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7315,9 +7315,9 @@
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.17.8/fs/reiserfs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/xattr.c
---- linux-2.6.17.8/fs/reiserfs/xattr.c	2006-02-18 14:40:26 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/reiserfs/xattr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/reiserfs/xattr.c linux-2.6.17.11-vs2.0.2/fs/reiserfs/xattr.c
+--- linux-2.6.17.11/fs/reiserfs/xattr.c	2006-02-18 14:40:26 +0100
++++ linux-2.6.17.11-vs2.0.2/fs/reiserfs/xattr.c	2006-08-17 00:28:21 +0200
 @@ -35,6 +35,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -7335,9 +7335,9 @@
  		reiserfs_write_unlock_xattrs(inode->i_sb);
  		dput(root);
  	} else {
-diff -NurpP --minimal linux-2.6.17.8/fs/stat.c linux-2.6.17.8-vs2.0.2-rc29/fs/stat.c
---- linux-2.6.17.8/fs/stat.c	2006-06-18 04:54:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/stat.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/stat.c linux-2.6.17.11-vs2.0.2/fs/stat.c
+--- linux-2.6.17.11/fs/stat.c	2006-06-18 04:54:48 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/stat.c	2006-08-17 00:28:21 +0200
 @@ -27,6 +27,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -7346,9 +7346,9 @@
  	stat->rdev = inode->i_rdev;
  	stat->atime = inode->i_atime;
  	stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.17.8/fs/super.c linux-2.6.17.8-vs2.0.2-rc29/fs/super.c
---- linux-2.6.17.8/fs/super.c	2006-06-18 04:54:48 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/super.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/super.c linux-2.6.17.11-vs2.0.2/fs/super.c
+--- linux-2.6.17.11/fs/super.c	2006-06-18 04:54:48 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/super.c	2006-08-17 00:28:21 +0200
 @@ -38,6 +38,8 @@
  #include <linux/idr.h>
  #include <linux/kobject.h>
@@ -7394,9 +7394,9 @@
   	error = security_sb_kern_mount(sb, secdata);
   	if (error)
   		goto out_sb;
-diff -NurpP --minimal linux-2.6.17.8/fs/sysfs/mount.c linux-2.6.17.8-vs2.0.2-rc29/fs/sysfs/mount.c
---- linux-2.6.17.8/fs/sysfs/mount.c	2005-08-29 22:25:33 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/sysfs/mount.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/sysfs/mount.c linux-2.6.17.11-vs2.0.2/fs/sysfs/mount.c
+--- linux-2.6.17.11/fs/sysfs/mount.c	2005-08-29 22:25:33 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/sysfs/mount.c	2006-08-17 00:28:21 +0200
 @@ -11,8 +11,6 @@
  
  #include "sysfs.h"
@@ -7415,9 +7415,9 @@
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  	sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.17.8/fs/xattr.c linux-2.6.17.8-vs2.0.2-rc29/fs/xattr.c
---- linux-2.6.17.8/fs/xattr.c	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xattr.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xattr.c linux-2.6.17.11-vs2.0.2/fs/xattr.c
+--- linux-2.6.17.11/fs/xattr.c	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xattr.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7518,9 +7518,9 @@
  	fput(f);
  	return error;
  }
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_ioctl.c	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_ioctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_ioctl.c	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_ioctl.c	2006-08-17 00:28:21 +0200
 @@ -1100,6 +1100,8 @@ xfs_ioc_fsgeometry(
  #define LINUX_XFLAG_APPEND	0x00000020 /* writes to file may only append */
  #define LINUX_XFLAG_NODUMP	0x00000040 /* do not dump file */
@@ -7541,9 +7541,9 @@
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= LINUX_XFLAG_APPEND;
  	if (di_flags & XFS_DIFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_iops.c	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_iops.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_iops.c	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_iops.c	2006-08-17 00:28:21 +0200
 @@ -55,6 +55,7 @@
  #include <linux/xattr.h>
  #include <linux/namei.h>
@@ -7646,9 +7646,9 @@
  	.removexattr		= xfs_vn_removexattr,
 +	.sync_flags		= xfs_vn_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_linux.h	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_linux.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_linux.h	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_linux.h	2006-08-17 00:28:21 +0200
 @@ -142,6 +142,7 @@ BUFFER_FNS(PrivateStart, unwritten);
  #define current_pid()		(current->pid)
  #define current_fsuid(cred)	(current->fsuid)
@@ -7657,9 +7657,9 @@
  
  #define NBPP		PAGE_SIZE
  #define DPPSHFT		(PAGE_SHIFT - 9)
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_super.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_super.c	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_super.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_super.c linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_super.c	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_super.c	2006-08-17 00:28:21 +0200
 @@ -160,6 +160,7 @@ xfs_revalidate_inode(
  	inode->i_nlink	= ip->i_d.di_nlink;
  	inode->i_uid	= ip->i_d.di_uid;
@@ -7696,9 +7696,9 @@
  	if (!error)
  		VFS_MNTUPDATE(vfsp, flags, args, error);
  	kmem_free(args, sizeof(*args));
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_sysctl.c
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_sysctl.c	2006-06-18 04:54:49 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_sysctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_sysctl.c linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_sysctl.c
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_sysctl.c	2006-06-18 04:54:49 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_sysctl.c	2006-08-17 00:28:21 +0200
 @@ -57,74 +57,74 @@ xfs_stats_clear_proc_handler(
  STATIC ctl_table xfs_table[] = {
  	{XFS_RESTRICT_CHOWN, "restrict_chown", &xfs_params.restrict_chown.val,
@@ -7788,9 +7788,9 @@
  	&xfs_params.stats_clear.min, &xfs_params.stats_clear.max},
  #endif /* CONFIG_PROC_FS */
  
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.c
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.c	2006-06-18 04:54:50 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_vnode.c linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_vnode.c
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_vnode.c	2006-06-18 04:54:50 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_vnode.c	2006-08-17 00:28:21 +0200
 @@ -103,6 +103,7 @@ vn_revalidate_core(
  	inode->i_nlink	    = vap->va_nlink;
  	inode->i_uid	    = vap->va_uid;
@@ -7814,9 +7814,9 @@
  	if (vap->va_xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.h
---- linux-2.6.17.8/fs/xfs/linux-2.6/xfs_vnode.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/linux-2.6/xfs_vnode.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/linux-2.6/xfs_vnode.h linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_vnode.h
+--- linux-2.6.17.11/fs/xfs/linux-2.6/xfs_vnode.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/linux-2.6/xfs_vnode.h	2006-08-17 00:28:21 +0200
 @@ -404,6 +404,7 @@ typedef struct vattr {
  	xfs_nlink_t	va_nlink;	/* number of references to file */
  	uid_t		va_uid;		/* owner user id */
@@ -7842,9 +7842,9 @@
  
  #define XFS_AT_STAT	(XFS_AT_TYPE|XFS_AT_MODE|XFS_AT_UID|XFS_AT_GID|\
  		XFS_AT_FSID|XFS_AT_NODEID|XFS_AT_NLINK|XFS_AT_SIZE|\
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/quota/xfs_qm_syscalls.c
---- linux-2.6.17.8/fs/xfs/quota/xfs_qm_syscalls.c	2006-06-18 04:54:50 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/quota/xfs_qm_syscalls.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.17.11-vs2.0.2/fs/xfs/quota/xfs_qm_syscalls.c
+--- linux-2.6.17.11/fs/xfs/quota/xfs_qm_syscalls.c	2006-06-18 04:54:50 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/quota/xfs_qm_syscalls.c	2006-08-17 00:28:21 +0200
 @@ -215,7 +215,7 @@ xfs_qm_scall_quotaoff(
  	xfs_qoff_logitem_t	*qoffstart;
  	int			nculprits;
@@ -7881,9 +7881,9 @@
  		return XFS_ERROR(EPERM);
  
  	if ((newlim->d_fieldmask &
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_clnt.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_clnt.h
---- linux-2.6.17.8/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_clnt.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_clnt.h linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_clnt.h
+--- linux-2.6.17.11/fs/xfs/xfs_clnt.h	2006-06-18 04:54:50 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_clnt.h	2006-08-17 00:28:21 +0200
 @@ -99,5 +99,7 @@ struct xfs_mount_args {
   */
  #define XFSMNT2_COMPAT_IOSIZE	0x00000001	/* don't report large preferred
@@ -7892,9 +7892,9 @@
 +
  
  #endif	/* __XFS_CLNT_H__ */
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_dinode.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_dinode.h
---- linux-2.6.17.8/fs/xfs/xfs_dinode.h	2006-04-09 13:49:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_dinode.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_dinode.h linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_dinode.h
+--- linux-2.6.17.11/fs/xfs/xfs_dinode.h	2006-04-09 13:49:55 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_dinode.h	2006-08-17 00:28:21 +0200
 @@ -53,7 +53,8 @@ typedef struct xfs_dinode_core
  	__uint32_t	di_gid;		/* owner's group id */
  	__uint32_t	di_nlink;	/* number of links to file */
@@ -7931,9 +7931,9 @@
 +	 XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_BARRIER | XFS_DIFLAG_IUNLINK)
  
  #endif	/* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_fs.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_fs.h
---- linux-2.6.17.8/fs/xfs/xfs_fs.h	2006-04-09 13:49:55 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_fs.h linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_fs.h
+--- linux-2.6.17.11/fs/xfs/xfs_fs.h	2006-04-09 13:49:55 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_fs.h	2006-08-17 00:28:21 +0200
 @@ -67,6 +67,8 @@ struct fsxattr {
  #define XFS_XFLAG_NOSYMLINKS	0x00000400	/* disallow symlink creation */
  #define XFS_XFLAG_EXTSIZE	0x00000800	/* extent size allocator hint */
@@ -7953,9 +7953,9 @@
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_inode.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_inode.c
---- linux-2.6.17.8/fs/xfs/xfs_inode.c	2006-06-18 04:54:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_inode.c linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_inode.c
+--- linux-2.6.17.11/fs/xfs/xfs_inode.c	2006-06-18 04:54:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_inode.c	2006-08-17 00:28:21 +0200
 @@ -52,6 +52,7 @@
  #include "xfs_mac.h"
  #include "xfs_acl.h"
@@ -8021,9 +8021,9 @@
  	ip->i_d.di_projid = prid;
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_itable.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_itable.c
---- linux-2.6.17.8/fs/xfs/xfs_itable.c	2006-06-18 04:54:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_itable.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_itable.c linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_itable.c
+--- linux-2.6.17.11/fs/xfs/xfs_itable.c	2006-06-18 04:54:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_itable.c	2006-08-17 00:28:21 +0200
 @@ -85,6 +85,7 @@ xfs_bulkstat_one_iget(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -8040,9 +8040,9 @@
  	buf->bs_size = INT_GET(dic->di_size, ARCH_CONVERT);
  	buf->bs_atime.tv_sec = INT_GET(dic->di_atime.t_sec, ARCH_CONVERT);
  	buf->bs_atime.tv_nsec = INT_GET(dic->di_atime.t_nsec, ARCH_CONVERT);
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_mount.h linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_mount.h
---- linux-2.6.17.8/fs/xfs/xfs_mount.h	2006-06-18 04:54:53 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_mount.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_mount.h linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_mount.h
+--- linux-2.6.17.11/fs/xfs/xfs_mount.h	2006-06-18 04:54:53 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_mount.h	2006-08-17 00:28:21 +0200
 @@ -445,6 +445,7 @@ typedef struct xfs_mount {
  #define XFS_MOUNT_NO_PERCPU_SB	(1ULL << 23)	/* don't use per-cpu superblock
  						   counters */
@@ -8051,9 +8051,9 @@
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_vfsops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vfsops.c
---- linux-2.6.17.8/fs/xfs/xfs_vfsops.c	2006-06-18 04:54:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vfsops.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_vfsops.c linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_vfsops.c
+--- linux-2.6.17.11/fs/xfs/xfs_vfsops.c	2006-06-18 04:54:54 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_vfsops.c	2006-08-17 00:28:21 +0200
 @@ -308,6 +308,8 @@ xfs_start_flags(
  
  	if (ap->flags2 & XFSMNT2_COMPAT_IOSIZE)
@@ -8091,9 +8091,9 @@
  		} else if (!strcmp(this_char, "osyncisdsync")) {
  			/* no-op, this is now the default */
  printk("XFS: osyncisdsync is now the default, option is deprecated.\n");
-diff -NurpP --minimal linux-2.6.17.8/fs/xfs/xfs_vnodeops.c linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vnodeops.c
---- linux-2.6.17.8/fs/xfs/xfs_vnodeops.c	2006-06-18 04:54:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/fs/xfs/xfs_vnodeops.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/fs/xfs/xfs_vnodeops.c linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.17.11/fs/xfs/xfs_vnodeops.c	2006-06-18 04:54:54 +0200
++++ linux-2.6.17.11-vs2.0.2/fs/xfs/xfs_vnodeops.c	2006-08-17 00:28:21 +0200
 @@ -154,6 +154,7 @@ xfs_getattr(
  	vap->va_mode = ip->i_d.di_mode;
  	vap->va_uid = ip->i_d.di_uid;
@@ -8192,9 +8192,9 @@
  			if (vap->va_xflags & XFS_XFLAG_APPEND)
  				di_flags |= XFS_DIFLAG_APPEND;
  			if (vap->va_xflags & XFS_XFLAG_SYNC)
-diff -NurpP --minimal linux-2.6.17.8/include/asm-arm/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm/tlb.h
---- linux-2.6.17.8/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm/tlb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-arm/tlb.h linux-2.6.17.11-vs2.0.2/include/asm-arm/tlb.h
+--- linux-2.6.17.11/include/asm-arm/tlb.h	2006-06-18 04:54:58 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-arm/tlb.h	2006-08-17 00:28:21 +0200
 @@ -28,6 +28,7 @@
  #else /* !CONFIG_MMU */
  
@@ -8203,9 +8203,9 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.17.8/include/asm-arm26/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/tlb.h
---- linux-2.6.17.8/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/tlb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-arm26/tlb.h linux-2.6.17.11-vs2.0.2/include/asm-arm26/tlb.h
+--- linux-2.6.17.11/include/asm-arm26/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-arm26/tlb.h	2006-08-17 00:28:21 +0200
 @@ -3,6 +3,7 @@
  
  #include <asm/pgalloc.h>
@@ -8214,9 +8214,9 @@
  
  /*
   * TLB handling.  This allows us to remove pages from the page
-diff -NurpP --minimal linux-2.6.17.8/include/asm-arm26/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/unistd.h
---- linux-2.6.17.8/include/asm-arm26/unistd.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-arm26/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-arm26/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-arm26/unistd.h
+--- linux-2.6.17.11/include/asm-arm26/unistd.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-arm26/unistd.h	2006-08-17 00:28:21 +0200
 @@ -304,6 +304,8 @@
  #define __NR_mq_getsetattr		(__NR_SYSCALL_BASE+279)
  #define __NR_waitid			(__NR_SYSCALL_BASE+280)
@@ -8226,9 +8226,9 @@
  /*
   * The following SWIs are ARM private. FIXME - make appropriate for arm26
   */
-diff -NurpP --minimal linux-2.6.17.8/include/asm-generic/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-generic/tlb.h
---- linux-2.6.17.8/include/asm-generic/tlb.h	2006-01-03 17:30:02 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-generic/tlb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-generic/tlb.h linux-2.6.17.11-vs2.0.2/include/asm-generic/tlb.h
+--- linux-2.6.17.11/include/asm-generic/tlb.h	2006-01-03 17:30:02 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-generic/tlb.h	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,7 @@
  
  #include <linux/config.h>
@@ -8237,9 +8237,9 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.17.8/include/asm-i386/elf.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-i386/elf.h
---- linux-2.6.17.8/include/asm-i386/elf.h	2006-01-03 17:30:04 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-i386/elf.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-i386/elf.h linux-2.6.17.11-vs2.0.2/include/asm-i386/elf.h
+--- linux-2.6.17.11/include/asm-i386/elf.h	2006-01-03 17:30:04 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-i386/elf.h	2006-08-17 00:28:21 +0200
 @@ -108,7 +108,7 @@ typedef struct user_fxsr_struct elf_fpxr
     For the moment, we have only optimizations for the Intel generations,
     but that could change... */
@@ -8249,9 +8249,9 @@
  
  #ifdef __KERNEL__
  #define SET_PERSONALITY(ex, ibcs2) do { } while (0)
-diff -NurpP --minimal linux-2.6.17.8/include/asm-ia64/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-ia64/tlb.h
---- linux-2.6.17.8/include/asm-ia64/tlb.h	2006-01-03 17:30:05 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-ia64/tlb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-ia64/tlb.h linux-2.6.17.11-vs2.0.2/include/asm-ia64/tlb.h
+--- linux-2.6.17.11/include/asm-ia64/tlb.h	2006-01-03 17:30:05 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-ia64/tlb.h	2006-08-17 00:28:21 +0200
 @@ -41,6 +41,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -8260,9 +8260,9 @@
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.17.8/include/asm-powerpc/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-powerpc/unistd.h
---- linux-2.6.17.8/include/asm-powerpc/unistd.h	2006-06-18 04:55:08 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-powerpc/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-powerpc/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-powerpc/unistd.h
+--- linux-2.6.17.11/include/asm-powerpc/unistd.h	2006-06-18 04:55:08 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-powerpc/unistd.h	2006-08-17 00:28:21 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -8272,9 +8272,9 @@
  /* 258 currently unused */
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-2.6.17.8/include/asm-s390/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-s390/unistd.h
---- linux-2.6.17.8/include/asm-s390/unistd.h	2006-06-18 04:55:09 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-s390/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-s390/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-s390/unistd.h
+--- linux-2.6.17.11/include/asm-s390/unistd.h	2006-06-18 04:55:09 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-s390/unistd.h	2006-08-17 00:28:21 +0200
 @@ -255,7 +255,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -8284,9 +8284,9 @@
  #define __NR_fadvise64_64	264
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
-diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc/unistd.h
---- linux-2.6.17.8/include/asm-sparc/unistd.h	2006-06-18 04:55:10 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-sparc/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-sparc/unistd.h
+--- linux-2.6.17.11/include/asm-sparc/unistd.h	2006-06-18 04:55:10 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-sparc/unistd.h	2006-08-17 00:28:21 +0200
 @@ -283,7 +283,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -8296,9 +8296,9 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc64/tlb.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/tlb.h
---- linux-2.6.17.8/include/asm-sparc64/tlb.h	2006-01-03 17:30:08 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/tlb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-sparc64/tlb.h linux-2.6.17.11-vs2.0.2/include/asm-sparc64/tlb.h
+--- linux-2.6.17.11/include/asm-sparc64/tlb.h	2006-01-03 17:30:08 +0100
++++ linux-2.6.17.11-vs2.0.2/include/asm-sparc64/tlb.h	2006-08-17 00:28:21 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/config.h>
@@ -8307,9 +8307,9 @@
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.17.8/include/asm-sparc64/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/unistd.h
---- linux-2.6.17.8/include/asm-sparc64/unistd.h	2006-06-18 04:55:11 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-sparc64/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-sparc64/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-sparc64/unistd.h
+--- linux-2.6.17.11/include/asm-sparc64/unistd.h	2006-06-18 04:55:11 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-sparc64/unistd.h	2006-08-17 00:28:21 +0200
 @@ -285,7 +285,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -8319,9 +8319,9 @@
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-2.6.17.8/include/asm-x86_64/unistd.h linux-2.6.17.8-vs2.0.2-rc29/include/asm-x86_64/unistd.h
---- linux-2.6.17.8/include/asm-x86_64/unistd.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/asm-x86_64/unistd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/asm-x86_64/unistd.h linux-2.6.17.11-vs2.0.2/include/asm-x86_64/unistd.h
+--- linux-2.6.17.11/include/asm-x86_64/unistd.h	2006-06-18 04:55:15 +0200
++++ linux-2.6.17.11-vs2.0.2/include/asm-x86_64/unistd.h	2006-08-17 00:28:21 +0200
 @@ -532,7 +532,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes		235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -8331,9 +8331,9 @@
  #define __NR_mbind 		237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy 	238
-diff -NurpP --minimal linux-2.6.17.8/include/linux/capability.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/capability.h
---- linux-2.6.17.8/include/linux/capability.h	2006-06-18 04:55:15 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/capability.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/capability.h linux-2.6.17.11-vs2.0.2/include/linux/capability.h
+--- linux-2.6.17.11/include/linux/capability.h	2006-06-18 04:55:15 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/capability.h	2006-08-17 00:28:21 +0200
 @@ -235,6 +235,7 @@ typedef __u32 kernel_cap_t;
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8354,9 +8354,9 @@
  #ifdef __KERNEL__
  /* 
   * Bounding set
-diff -NurpP --minimal linux-2.6.17.8/include/linux/devpts_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/devpts_fs.h
---- linux-2.6.17.8/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/devpts_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/devpts_fs.h linux-2.6.17.11-vs2.0.2/include/linux/devpts_fs.h
+--- linux-2.6.17.11/include/linux/devpts_fs.h	2004-08-14 12:55:59 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/devpts_fs.h	2006-08-17 00:28:21 +0200
 @@ -30,5 +30,7 @@ static inline void devpts_pty_kill(int n
  
  #endif
@@ -8365,9 +8365,9 @@
 +
  
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/ext2_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext2_fs.h
---- linux-2.6.17.8/include/linux/ext2_fs.h	2005-10-28 20:49:54 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext2_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/ext2_fs.h linux-2.6.17.11-vs2.0.2/include/linux/ext2_fs.h
+--- linux-2.6.17.11/include/linux/ext2_fs.h	2005-10-28 20:49:54 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/ext2_fs.h	2006-08-17 00:28:21 +0200
 @@ -192,10 +192,17 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8415,9 +8415,9 @@
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.17.8/include/linux/ext3_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext3_fs.h
---- linux-2.6.17.8/include/linux/ext3_fs.h	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ext3_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/ext3_fs.h linux-2.6.17.11-vs2.0.2/include/linux/ext3_fs.h
+--- linux-2.6.17.11/include/linux/ext3_fs.h	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/ext3_fs.h	2006-08-17 00:28:21 +0200
 @@ -186,10 +186,20 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8472,9 +8472,9 @@
  
  extern void ext3_read_inode (struct inode *);
  extern int  ext3_write_inode (struct inode *, int);
-diff -NurpP --minimal linux-2.6.17.8/include/linux/fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/fs.h
---- linux-2.6.17.8/include/linux/fs.h	2006-06-18 04:55:17 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/fs.h linux-2.6.17.11-vs2.0.2/include/linux/fs.h
+--- linux-2.6.17.11/include/linux/fs.h	2006-06-18 04:55:17 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/fs.h	2006-08-17 00:28:21 +0200
 @@ -116,6 +116,8 @@ extern int dir_notify_enable;
  #define MS_PRIVATE	(1<<18)	/* change to private */
  #define MS_SLAVE	(1<<19)	/* change to slave */
@@ -8602,9 +8602,9 @@
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct super_block *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.17.8/include/linux/init_task.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/init_task.h
---- linux-2.6.17.8/include/linux/init_task.h	2006-06-18 04:55:18 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/init_task.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/init_task.h linux-2.6.17.11-vs2.0.2/include/linux/init_task.h
+--- linux-2.6.17.11/include/linux/init_task.h	2006-06-18 04:55:18 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/init_task.h	2006-08-17 00:28:21 +0200
 @@ -123,6 +123,10 @@ extern struct group_info init_groups;
  	.journal_info	= NULL,						\
  	.cpu_timers	= INIT_CPU_TIMERS(tsk.cpu_timers),		\
@@ -8616,9 +8616,9 @@
  }
  
  
-diff -NurpP --minimal linux-2.6.17.8/include/linux/ipc.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/ipc.h
---- linux-2.6.17.8/include/linux/ipc.h	2004-08-14 12:54:46 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/ipc.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/ipc.h linux-2.6.17.11-vs2.0.2/include/linux/ipc.h
+--- linux-2.6.17.11/include/linux/ipc.h	2004-08-14 12:54:46 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/ipc.h	2006-08-17 00:28:21 +0200
 @@ -66,6 +66,7 @@ struct kern_ipc_perm
  	mode_t		mode; 
  	unsigned long	seq;
@@ -8627,9 +8627,9 @@
  };
  
  #endif /* __KERNEL__ */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/kernel.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/kernel.h
---- linux-2.6.17.8/include/linux/kernel.h	2006-06-18 04:55:18 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/kernel.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/kernel.h linux-2.6.17.11-vs2.0.2/include/linux/kernel.h
+--- linux-2.6.17.11/include/linux/kernel.h	2006-06-18 04:55:18 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/kernel.h	2006-08-17 00:28:21 +0200
 @@ -17,6 +17,7 @@
  #include <asm/bug.h>
  
@@ -8638,9 +8638,9 @@
  
  #define INT_MAX		((int)(~0U>>1))
  #define INT_MIN		(-INT_MAX - 1)
-diff -NurpP --minimal linux-2.6.17.8/include/linux/major.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/major.h
---- linux-2.6.17.8/include/linux/major.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/major.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/major.h linux-2.6.17.11-vs2.0.2/include/linux/major.h
+--- linux-2.6.17.11/include/linux/major.h	2006-06-18 04:55:19 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/major.h	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -8649,9 +8649,9 @@
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
-diff -NurpP --minimal linux-2.6.17.8/include/linux/mount.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/mount.h
---- linux-2.6.17.8/include/linux/mount.h	2006-04-09 13:49:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/mount.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/mount.h linux-2.6.17.11-vs2.0.2/include/linux/mount.h
+--- linux-2.6.17.11/include/linux/mount.h	2006-04-09 13:49:57 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/mount.h	2006-08-17 00:28:21 +0200
 @@ -22,10 +22,14 @@
  #define MNT_NOEXEC	0x04
  #define MNT_NOATIME	0x08
@@ -8675,9 +8675,9 @@
  };
  
  static inline struct vfsmount *mntget(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.17.8/include/linux/net.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/net.h
---- linux-2.6.17.8/include/linux/net.h	2006-06-18 04:55:19 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/net.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/net.h linux-2.6.17.11-vs2.0.2/include/linux/net.h
+--- linux-2.6.17.11/include/linux/net.h	2006-06-18 04:55:19 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/net.h	2006-08-17 00:28:21 +0200
 @@ -62,6 +62,7 @@ typedef enum {
  #define SOCK_ASYNC_WAITDATA	1
  #define SOCK_NOSPACE		2
@@ -8686,9 +8686,9 @@
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.17.8/include/linux/nfs_mount.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/nfs_mount.h
---- linux-2.6.17.8/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/nfs_mount.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/nfs_mount.h linux-2.6.17.11-vs2.0.2/include/linux/nfs_mount.h
+--- linux-2.6.17.11/include/linux/nfs_mount.h	2005-08-29 22:25:42 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/nfs_mount.h	2006-08-17 00:28:21 +0200
 @@ -61,6 +61,7 @@ struct nfs_mount_data {
  #define NFS_MOUNT_NOACL		0x0800	/* 4 */
  #define NFS_MOUNT_STRICTLOCK	0x1000	/* reserved for NFSv4 */
@@ -8697,9 +8697,9 @@
  #define NFS_MOUNT_FLAGMASK	0xFFFF
  
  #endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/percpu.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/percpu.h
---- linux-2.6.17.8/include/linux/percpu.h	2006-04-09 13:49:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/percpu.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/percpu.h linux-2.6.17.11-vs2.0.2/include/linux/percpu.h
+--- linux-2.6.17.11/include/linux/percpu.h	2006-04-09 13:49:57 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/percpu.h	2006-08-17 00:28:21 +0200
 @@ -8,7 +8,7 @@
  
  /* Enough to cover all DEFINE_PER_CPUs in kernel, including modules. */
@@ -8709,9 +8709,9 @@
  #endif
  
  /* Must be an lvalue. */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/proc_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/proc_fs.h
---- linux-2.6.17.8/include/linux/proc_fs.h	2006-06-18 04:55:21 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/proc_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/proc_fs.h linux-2.6.17.11-vs2.0.2/include/linux/proc_fs.h
+--- linux-2.6.17.11/include/linux/proc_fs.h	2006-06-18 04:55:21 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/proc_fs.h	2006-08-17 00:28:21 +0200
 @@ -56,6 +56,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -8732,9 +8732,9 @@
  	} op;
  	struct proc_dir_entry *pde;
  	struct inode vfs_inode;
-diff -NurpP --minimal linux-2.6.17.8/include/linux/reiserfs_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs.h
---- linux-2.6.17.8/include/linux/reiserfs_fs.h	2006-06-18 04:55:21 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/reiserfs_fs.h linux-2.6.17.11-vs2.0.2/include/linux/reiserfs_fs.h
+--- linux-2.6.17.11/include/linux/reiserfs_fs.h	2006-06-18 04:55:21 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/reiserfs_fs.h	2006-08-17 00:28:21 +0200
 @@ -829,6 +829,18 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     EXT2_COMPR_FL
  #define REISERFS_NOTAIL_FL    EXT2_NOTAIL_FL
@@ -8762,9 +8762,9 @@
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.17.8/include/linux/reiserfs_fs_sb.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs_sb.h
---- linux-2.6.17.8/include/linux/reiserfs_fs_sb.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/reiserfs_fs_sb.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/reiserfs_fs_sb.h linux-2.6.17.11-vs2.0.2/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.17.11/include/linux/reiserfs_fs_sb.h	2006-02-18 14:40:35 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/reiserfs_fs_sb.h	2006-08-17 00:28:21 +0200
 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
  	REISERFS_POSIXACL,
  	REISERFS_BARRIER_NONE,
@@ -8773,9 +8773,9 @@
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.17.8/include/linux/sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sched.h
---- linux-2.6.17.8/include/linux/sched.h	2006-06-18 04:55:21 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sched.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/sched.h linux-2.6.17.11-vs2.0.2/include/linux/sched.h
+--- linux-2.6.17.11/include/linux/sched.h	2006-06-18 04:55:21 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/sched.h	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,7 @@
  #include <linux/cpumask.h>
  #include <linux/errno.h>
@@ -8890,9 +8890,9 @@
  static inline struct user_struct *get_uid(struct user_struct *u)
  {
  	atomic_inc(&u->__count);
-diff -NurpP --minimal linux-2.6.17.8/include/linux/shmem_fs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/shmem_fs.h
---- linux-2.6.17.8/include/linux/shmem_fs.h	2006-04-09 13:49:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/shmem_fs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/shmem_fs.h linux-2.6.17.11-vs2.0.2/include/linux/shmem_fs.h
+--- linux-2.6.17.11/include/linux/shmem_fs.h	2006-04-09 13:49:57 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/shmem_fs.h	2006-08-17 00:28:21 +0200
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -8903,9 +8903,9 @@
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
-diff -NurpP --minimal linux-2.6.17.8/include/linux/stat.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/stat.h
---- linux-2.6.17.8/include/linux/stat.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/stat.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/stat.h linux-2.6.17.11-vs2.0.2/include/linux/stat.h
+--- linux-2.6.17.11/include/linux/stat.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/stat.h	2006-08-17 00:28:21 +0200
 @@ -63,6 +63,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -8914,9 +8914,9 @@
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-2.6.17.8/include/linux/sunrpc/auth.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/auth.h
---- linux-2.6.17.8/include/linux/sunrpc/auth.h	2006-02-18 14:40:35 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/auth.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/sunrpc/auth.h linux-2.6.17.11-vs2.0.2/include/linux/sunrpc/auth.h
+--- linux-2.6.17.11/include/linux/sunrpc/auth.h	2006-02-18 14:40:35 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/sunrpc/auth.h	2006-08-17 00:28:21 +0200
 @@ -28,6 +28,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -8925,9 +8925,9 @@
  	struct group_info *group_info;
  };
  
-diff -NurpP --minimal linux-2.6.17.8/include/linux/sunrpc/clnt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/clnt.h
---- linux-2.6.17.8/include/linux/sunrpc/clnt.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sunrpc/clnt.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/sunrpc/clnt.h linux-2.6.17.11-vs2.0.2/include/linux/sunrpc/clnt.h
+--- linux-2.6.17.11/include/linux/sunrpc/clnt.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/sunrpc/clnt.h	2006-08-17 00:28:21 +0200
 @@ -52,7 +52,8 @@ struct rpc_clnt {
  				cl_intr     : 1,/* interruptible */
  				cl_autobind : 1,/* use getport() */
@@ -8938,9 +8938,9 @@
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	struct rpc_portmap *	cl_pmap;	/* port mapping */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/sysctl.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysctl.h
---- linux-2.6.17.8/include/linux/sysctl.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysctl.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/sysctl.h linux-2.6.17.11-vs2.0.2/include/linux/sysctl.h
+--- linux-2.6.17.11/include/linux/sysctl.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/sysctl.h	2006-08-17 00:28:21 +0200
 @@ -93,6 +93,7 @@ enum
  	KERN_CAP_BSET=14,	/* int: capability bounding set */
  	KERN_PANIC=15,		/* int: panic timeout */
@@ -8967,9 +8967,9 @@
  	ctl_handler *strategy;		/* Callback function for all r/w */
  	struct proc_dir_entry *de;	/* /proc control block */
  	void *extra1;
-diff -NurpP --minimal linux-2.6.17.8/include/linux/sysfs.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysfs.h
---- linux-2.6.17.8/include/linux/sysfs.h	2006-06-18 04:55:25 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/sysfs.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/sysfs.h linux-2.6.17.11-vs2.0.2/include/linux/sysfs.h
+--- linux-2.6.17.11/include/linux/sysfs.h	2006-06-18 04:55:25 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/sysfs.h	2006-08-17 00:28:21 +0200
 @@ -12,6 +12,8 @@
  
  #include <asm/atomic.h>
@@ -8979,9 +8979,9 @@
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.17.8/include/linux/types.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/types.h
---- linux-2.6.17.8/include/linux/types.h	2006-06-18 04:55:26 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/types.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/types.h linux-2.6.17.11-vs2.0.2/include/linux/types.h
+--- linux-2.6.17.11/include/linux/types.h	2006-06-18 04:55:26 +0200
++++ linux-2.6.17.11-vs2.0.2/include/linux/types.h	2006-08-17 00:28:21 +0200
 @@ -38,6 +38,8 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8991,9 +8991,9 @@
  
  #ifdef CONFIG_UID16
  /* This is defined by include/asm-{arch}/posix_types.h */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vroot.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vroot.h
---- linux-2.6.17.8/include/linux/vroot.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vroot.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vroot.h linux-2.6.17.11-vs2.0.2/include/linux/vroot.h
+--- linux-2.6.17.11/include/linux/vroot.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vroot.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9046,9 +9046,9 @@
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_base.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_base.h
---- linux-2.6.17.8/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_base.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_base.h linux-2.6.17.11-vs2.0.2/include/linux/vs_base.h
+--- linux-2.6.17.11/include/linux/vs_base.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_base.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,106 @@
 +#ifndef _VX_VS_BASE_H
 +#define _VX_VS_BASE_H
@@ -9156,9 +9156,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_context.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_context.h
---- linux-2.6.17.8/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_context.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_context.h linux-2.6.17.11-vs2.0.2/include/linux/vs_context.h
+--- linux-2.6.17.11/include/linux/vs_context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_context.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_VS_CONTEXT_H
 +#define _VX_VS_CONTEXT_H
@@ -9358,9 +9358,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_cvirt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_cvirt.h
---- linux-2.6.17.8/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_cvirt.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_cvirt.h linux-2.6.17.11-vs2.0.2/include/linux/vs_cvirt.h
+--- linux-2.6.17.11/include/linux/vs_cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_cvirt.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,108 @@
 +#ifndef _VX_VS_CVIRT_H
 +#define _VX_VS_CVIRT_H
@@ -9470,9 +9470,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_dlimit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_dlimit.h
---- linux-2.6.17.8/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_dlimit.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_dlimit.h linux-2.6.17.11-vs2.0.2/include/linux/vs_dlimit.h
+--- linux-2.6.17.11/include/linux/vs_dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_dlimit.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,213 @@
 +#ifndef _VX_VS_DLIMIT_H
 +#define _VX_VS_DLIMIT_H
@@ -9687,9 +9687,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_limit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_limit.h
---- linux-2.6.17.8/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_limit.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_limit.h linux-2.6.17.11-vs2.0.2/include/linux/vs_limit.h
+--- linux-2.6.17.11/include/linux/vs_limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_limit.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,107 @@
 +#ifndef _VX_VS_LIMIT_H
 +#define _VX_VS_LIMIT_H
@@ -9798,9 +9798,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_memory.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_memory.h
---- linux-2.6.17.8/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_memory.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_memory.h linux-2.6.17.11-vs2.0.2/include/linux/vs_memory.h
+--- linux-2.6.17.11/include/linux/vs_memory.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_memory.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,107 @@
 +#ifndef _VX_VS_MEMORY_H
 +#define _VX_VS_MEMORY_H
@@ -9909,9 +9909,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_network.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_network.h
---- linux-2.6.17.8/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_network.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_network.h linux-2.6.17.11-vs2.0.2/include/linux/vs_network.h
+--- linux-2.6.17.11/include/linux/vs_network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_network.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,215 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -10128,9 +10128,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_sched.h
---- linux-2.6.17.8/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_sched.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_sched.h linux-2.6.17.11-vs2.0.2/include/linux/vs_sched.h
+--- linux-2.6.17.11/include/linux/vs_sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_sched.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,92 @@
 +#ifndef _VX_VS_SCHED_H
 +#define _VX_VS_SCHED_H
@@ -10224,9 +10224,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vs_socket.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_socket.h
---- linux-2.6.17.8/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vs_socket.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vs_socket.h linux-2.6.17.11-vs2.0.2/include/linux/vs_socket.h
+--- linux-2.6.17.11/include/linux/vs_socket.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vs_socket.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_VS_SOCKET_H
 +#define _VX_VS_SOCKET_H
@@ -10285,9 +10285,9 @@
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/context.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context.h
---- linux-2.6.17.8/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/context.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/context.h
+--- linux-2.6.17.11/include/linux/vserver/context.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/context.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,172 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10461,9 +10461,9 @@
 +#else	/* _VX_CONTEXT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/context_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context_cmd.h
---- linux-2.6.17.8/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/context_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/context_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/context_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/context_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,84 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10549,9 +10549,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt.h
---- linux-2.6.17.8/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/cvirt.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt.h
+--- linux-2.6.17.11/include/linux/vserver/cvirt.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -10579,9 +10579,9 @@
 +#else	/* _VX_CVIRT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.17.8/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/cvirt_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,35 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10618,9 +10618,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/cvirt_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_def.h
---- linux-2.6.17.8/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/cvirt_def.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/cvirt_def.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt_def.h
+--- linux-2.6.17.11/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/cvirt_def.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,77 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -10699,9 +10699,9 @@
 +};
 +
 +#endif	/* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/debug.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug.h
---- linux-2.6.17.8/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/debug.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/debug.h
+--- linux-2.6.17.11/include/linux/vserver/debug.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/debug.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,298 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11001,9 +11001,9 @@
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/debug_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug_cmd.h
---- linux-2.6.17.8/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/debug_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/debug_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/debug_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/debug_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11019,9 +11019,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/dlimit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit.h
---- linux-2.6.17.8/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/dlimit.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/dlimit.h
+--- linux-2.6.17.11/include/linux/vserver/dlimit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/dlimit.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11076,9 +11076,9 @@
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/dlimit_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.17.8/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/dlimit_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/dlimit_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/dlimit_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,69 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11149,9 +11149,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/inode.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode.h
---- linux-2.6.17.8/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/inode.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/inode.h
+--- linux-2.6.17.11/include/linux/vserver/inode.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/inode.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -11191,9 +11191,9 @@
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/inode_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode_cmd.h
---- linux-2.6.17.8/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/inode_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/inode_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/inode_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/inode_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -11254,9 +11254,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/legacy.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/legacy.h
---- linux-2.6.17.8/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/legacy.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/legacy.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/legacy.h
+--- linux-2.6.17.11/include/linux/vserver/legacy.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/legacy.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,49 @@
 +#ifndef _VX_LEGACY_H
 +#define _VX_LEGACY_H
@@ -11307,9 +11307,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LEGACY_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit.h
---- linux-2.6.17.8/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/limit.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit.h
+--- linux-2.6.17.11/include/linux/vserver/limit.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,20 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -11331,9 +11331,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_cmd.h
---- linux-2.6.17.8/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/limit_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,55 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -11390,9 +11390,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_def.h
---- linux-2.6.17.8/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_def.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/limit_def.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_def.h
+--- linux-2.6.17.11/include/linux/vserver/limit_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_def.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -11416,9 +11416,9 @@
 +
 +
 +#endif	/* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/limit_int.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_int.h
---- linux-2.6.17.8/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/limit_int.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/limit_int.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_int.h
+--- linux-2.6.17.11/include/linux/vserver/limit_int.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/limit_int.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,76 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -11496,9 +11496,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/namespace.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace.h
---- linux-2.6.17.8/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/namespace.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/namespace.h
+--- linux-2.6.17.11/include/linux/vserver/namespace.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/namespace.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_NAMESPACE_H
 +#define _VX_NAMESPACE_H
@@ -11515,9 +11515,9 @@
 +#else	/* _VX_NAMESPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NAMESPACE_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/namespace_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace_cmd.h
---- linux-2.6.17.8/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/namespace_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/namespace_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/namespace_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/namespace_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/namespace_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,17 @@
 +#ifndef _VX_NAMESPACE_CMD_H
 +#define _VX_NAMESPACE_CMD_H
@@ -11536,9 +11536,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_NAMESPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/network.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network.h
---- linux-2.6.17.8/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/network.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/network.h
+--- linux-2.6.17.11/include/linux/vserver/network.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/network.h	2006-08-25 04:33:07 +0200
 @@ -0,0 +1,119 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -11572,7 +11572,7 @@
 +
 +#define NXA_MOD_BCAST		(1<<8)
 +
-+#define NXA_TYPE_ANY		(~0)
++#define NXA_TYPE_ANY		((uint16_t)-1)
 +
 +
 +#ifdef	__KERNEL__
@@ -11659,9 +11659,9 @@
 +#else	/* _VX_NETWORK_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/network_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network_cmd.h
---- linux-2.6.17.8/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/network_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/network_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/network_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/network_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -11752,9 +11752,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched.h
---- linux-2.6.17.8/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/sched.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched.h
+--- linux-2.6.17.11/include/linux/vserver/sched.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -11782,9 +11782,9 @@
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_cmd.h
---- linux-2.6.17.8/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/sched_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,48 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -11834,9 +11834,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/sched_def.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_def.h
---- linux-2.6.17.8/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/sched_def.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/sched_def.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched_def.h
+--- linux-2.6.17.11/include/linux/vserver/sched_def.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/sched_def.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -11876,9 +11876,9 @@
 +};
 +
 +#endif	/* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/signal.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal.h
---- linux-2.6.17.8/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/signal.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/signal.h
+--- linux-2.6.17.11/include/linux/vserver/signal.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/signal.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -11894,9 +11894,9 @@
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/signal_cmd.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal_cmd.h
---- linux-2.6.17.8/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/signal_cmd.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/signal_cmd.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/signal_cmd.h
+--- linux-2.6.17.11/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/signal_cmd.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -11924,9 +11924,9 @@
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/switch.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/switch.h
---- linux-2.6.17.8/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/switch.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/switch.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/switch.h
+--- linux-2.6.17.11/include/linux/vserver/switch.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/switch.h	2006-08-25 05:12:39 +0200
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -12008,7 +12008,7 @@
 +
 +/*  interface version */
 +
-+#define VCI_VERSION		0x00020001
++#define VCI_VERSION		0x00020002
 +#define VCI_LEGACY_VERSION	0x000100FF
 +
 +/*  query version */
@@ -12026,9 +12026,9 @@
 +#endif	/* __KERNEL__ */
 +
 +#endif	/* _VX_SWITCH_H */
-diff -NurpP --minimal linux-2.6.17.8/include/linux/vserver/xid.h linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/xid.h
---- linux-2.6.17.8/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/linux/vserver/xid.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/linux/vserver/xid.h linux-2.6.17.11-vs2.0.2/include/linux/vserver/xid.h
+--- linux-2.6.17.11/include/linux/vserver/xid.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/include/linux/vserver/xid.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,146 @@
 +#ifndef _VX_XID_H
 +#define _VX_XID_H
@@ -12176,9 +12176,9 @@
 +void vx_propagate_xid(struct nameidata *nd, struct inode *inode);
 +
 +#endif /* _VX_XID_H */
-diff -NurpP --minimal linux-2.6.17.8/include/net/af_unix.h linux-2.6.17.8-vs2.0.2-rc29/include/net/af_unix.h
---- linux-2.6.17.8/include/net/af_unix.h	2006-06-18 04:55:27 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/af_unix.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/af_unix.h linux-2.6.17.11-vs2.0.2/include/net/af_unix.h
+--- linux-2.6.17.11/include/net/af_unix.h	2006-06-18 04:55:27 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/af_unix.h	2006-08-17 00:28:21 +0200
 @@ -18,9 +18,9 @@ extern spinlock_t unix_table_lock;
  
  extern atomic_t unix_tot_inflight;
@@ -12221,9 +12221,9 @@
  }
  
  #define forall_unix_sockets(i, s) \
-diff -NurpP --minimal linux-2.6.17.8/include/net/inet_hashtables.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_hashtables.h
---- linux-2.6.17.8/include/net/inet_hashtables.h	2006-04-09 13:49:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_hashtables.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/inet_hashtables.h linux-2.6.17.11-vs2.0.2/include/net/inet_hashtables.h
+--- linux-2.6.17.11/include/net/inet_hashtables.h	2006-04-09 13:49:58 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/inet_hashtables.h	2006-08-17 00:28:21 +0200
 @@ -272,6 +272,25 @@ static inline int inet_iif(const struct 
  	return ((struct rtable *)skb->dst)->rt_iif;
  }
@@ -12259,9 +12259,9 @@
  		    (sk->sk_family == PF_INET || !ipv6_only_sock(sk)) &&
  		    !sk->sk_bound_dev_if)
  			goto sherry_cache;
-diff -NurpP --minimal linux-2.6.17.8/include/net/inet_sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_sock.h
---- linux-2.6.17.8/include/net/inet_sock.h	2006-04-09 13:49:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_sock.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/inet_sock.h linux-2.6.17.11-vs2.0.2/include/net/inet_sock.h
+--- linux-2.6.17.11/include/net/inet_sock.h	2006-04-09 13:49:58 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/inet_sock.h	2006-08-17 00:28:21 +0200
 @@ -115,6 +115,7 @@ struct inet_sock {
  	/* Socket demultiplex comparisons on incoming packets. */
  	__u32			daddr;
@@ -12270,9 +12270,9 @@
  	__u16			dport;
  	__u16			num;
  	__u32			saddr;
-diff -NurpP --minimal linux-2.6.17.8/include/net/inet_timewait_sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_timewait_sock.h
---- linux-2.6.17.8/include/net/inet_timewait_sock.h	2006-06-18 04:55:27 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/inet_timewait_sock.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/inet_timewait_sock.h linux-2.6.17.11-vs2.0.2/include/net/inet_timewait_sock.h
+--- linux-2.6.17.11/include/net/inet_timewait_sock.h	2006-06-18 04:55:27 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/inet_timewait_sock.h	2006-08-17 00:28:21 +0200
 @@ -116,6 +116,10 @@ struct inet_timewait_sock {
  #define tw_refcnt		__tw_common.skc_refcnt
  #define tw_hash			__tw_common.skc_hash
@@ -12284,9 +12284,9 @@
  	volatile unsigned char	tw_substate;
  	/* 3 bits hole, try to pack */
  	unsigned char		tw_rcv_wscale;
-diff -NurpP --minimal linux-2.6.17.8/include/net/route.h linux-2.6.17.8-vs2.0.2-rc29/include/net/route.h
---- linux-2.6.17.8/include/net/route.h	2006-06-18 04:55:28 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/route.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/route.h linux-2.6.17.11-vs2.0.2/include/net/route.h
+--- linux-2.6.17.11/include/net/route.h	2006-06-18 04:55:28 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/route.h	2006-08-17 00:28:21 +0200
 @@ -28,11 +28,14 @@
  #include <net/dst.h>
  #include <net/inetpeer.h>
@@ -12391,9 +12391,9 @@
  		err = __ip_route_output_key(rp, &fl);
  		if (err)
  			return err;
-diff -NurpP --minimal linux-2.6.17.8/include/net/sock.h linux-2.6.17.8-vs2.0.2-rc29/include/net/sock.h
---- linux-2.6.17.8/include/net/sock.h	2006-06-18 04:55:28 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/include/net/sock.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/include/net/sock.h linux-2.6.17.11-vs2.0.2/include/net/sock.h
+--- linux-2.6.17.11/include/net/sock.h	2006-06-18 04:55:28 +0200
++++ linux-2.6.17.11-vs2.0.2/include/net/sock.h	2006-08-17 00:28:21 +0200
 @@ -115,6 +115,10 @@ struct sock_common {
  	atomic_t		skc_refcnt;
  	unsigned int		skc_hash;
@@ -12416,9 +12416,9 @@
  	unsigned char		sk_shutdown : 2,
  				sk_no_check : 2,
  				sk_userlocks : 4;
-diff -NurpP --minimal linux-2.6.17.8/ipc/mqueue.c linux-2.6.17.8-vs2.0.2-rc29/ipc/mqueue.c
---- linux-2.6.17.8/ipc/mqueue.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/ipc/mqueue.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/ipc/mqueue.c linux-2.6.17.11-vs2.0.2/ipc/mqueue.c
+--- linux-2.6.17.11/ipc/mqueue.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/ipc/mqueue.c	2006-08-17 00:28:21 +0200
 @@ -26,6 +26,8 @@
  #include <linux/syscalls.h>
  #include <linux/signal.h>
@@ -12474,9 +12474,9 @@
  out_err:
  	dput(dentry);
  
-diff -NurpP --minimal linux-2.6.17.8/ipc/msg.c linux-2.6.17.8-vs2.0.2-rc29/ipc/msg.c
---- linux-2.6.17.8/ipc/msg.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/ipc/msg.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/ipc/msg.c linux-2.6.17.11-vs2.0.2/ipc/msg.c
+--- linux-2.6.17.11/ipc/msg.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/ipc/msg.c	2006-08-17 00:28:21 +0200
 @@ -105,6 +105,7 @@ static int newque (key_t key, int msgflg
  
  	msq->q_perm.mode = (msgflg & S_IRWXUGO);
@@ -12495,9 +12495,9 @@
  	return seq_printf(s,
  			  "%10d %10d  %4o  %10lu %10lu %5u %5u %5u %5u %5u %5u %10lu %10lu %10lu\n",
  			  msq->q_perm.key,
-diff -NurpP --minimal linux-2.6.17.8/ipc/sem.c linux-2.6.17.8-vs2.0.2-rc29/ipc/sem.c
---- linux-2.6.17.8/ipc/sem.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/ipc/sem.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/ipc/sem.c linux-2.6.17.11-vs2.0.2/ipc/sem.c
+--- linux-2.6.17.11/ipc/sem.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/ipc/sem.c	2006-08-17 00:28:21 +0200
 @@ -184,6 +184,7 @@ static int newary (key_t key, int nsems,
  
  	sma->sem_perm.mode = (semflg & S_IRWXUGO);
@@ -12516,9 +12516,9 @@
  	return seq_printf(s,
  			  "%10d %10d  %4o %10lu %5u %5u %5u %5u %10lu %10lu\n",
  			  sma->sem_perm.key,
-diff -NurpP --minimal linux-2.6.17.8/ipc/shm.c linux-2.6.17.8-vs2.0.2-rc29/ipc/shm.c
---- linux-2.6.17.8/ipc/shm.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/ipc/shm.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/ipc/shm.c linux-2.6.17.11-vs2.0.2/ipc/shm.c
+--- linux-2.6.17.11/ipc/shm.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/ipc/shm.c	2006-08-17 00:28:21 +0200
 @@ -33,6 +33,8 @@
  #include <linux/ptrace.h>
  #include <linux/seq_file.h>
@@ -12584,9 +12584,9 @@
  	if (sizeof(size_t) <= sizeof(int))
  		format = SMALL_STRING;
  	else
-diff -NurpP --minimal linux-2.6.17.8/ipc/util.c linux-2.6.17.8-vs2.0.2-rc29/ipc/util.c
---- linux-2.6.17.8/ipc/util.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/ipc/util.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/ipc/util.c linux-2.6.17.11-vs2.0.2/ipc/util.c
+--- linux-2.6.17.11/ipc/util.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/ipc/util.c	2006-08-17 00:28:21 +0200
 @@ -158,7 +158,9 @@ int ipc_findkey(struct ipc_ids* ids, key
  	 */
  	for (id = 0; id <= max_id; id++) {
@@ -12608,9 +12608,9 @@
  	requested_mode = (flag >> 6) | (flag >> 3) | flag;
  	granted_mode = ipcp->mode;
  	if (current->euid == ipcp->cuid || current->euid == ipcp->uid)
-diff -NurpP --minimal linux-2.6.17.8/kernel/Makefile linux-2.6.17.8-vs2.0.2-rc29/kernel/Makefile
---- linux-2.6.17.8/kernel/Makefile	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/Makefile	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/Makefile linux-2.6.17.11-vs2.0.2/kernel/Makefile
+--- linux-2.6.17.11/kernel/Makefile	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/Makefile	2006-08-17 00:28:21 +0200
 @@ -10,6 +10,8 @@ obj-y     = sched.o fork.o exec_domain.o
  	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
  	    hrtimer.o
@@ -12620,9 +12620,9 @@
  obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
  obj-$(CONFIG_FUTEX) += futex.o
  ifeq ($(CONFIG_COMPAT),y)
-diff -NurpP --minimal linux-2.6.17.8/kernel/capability.c linux-2.6.17.8-vs2.0.2-rc29/kernel/capability.c
---- linux-2.6.17.8/kernel/capability.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/capability.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/capability.c linux-2.6.17.11-vs2.0.2/kernel/capability.c
+--- linux-2.6.17.11/kernel/capability.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/capability.c	2006-08-17 00:28:21 +0200
 @@ -12,6 +12,7 @@
  #include <linux/module.h>
  #include <linux/security.h>
@@ -12641,9 +12641,9 @@
  	return __capable(current, cap);
  }
  EXPORT_SYMBOL(capable);
-diff -NurpP --minimal linux-2.6.17.8/kernel/cpuset.c linux-2.6.17.8-vs2.0.2-rc29/kernel/cpuset.c
---- linux-2.6.17.8/kernel/cpuset.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/cpuset.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/cpuset.c linux-2.6.17.11-vs2.0.2/kernel/cpuset.c
+--- linux-2.6.17.11/kernel/cpuset.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/cpuset.c	2006-08-17 00:28:21 +0200
 @@ -49,6 +49,7 @@
  #include <linux/time.h>
  #include <linux/backing-dev.h>
@@ -12652,9 +12652,9 @@
  
  #include <asm/uaccess.h>
  #include <asm/atomic.h>
-diff -NurpP --minimal linux-2.6.17.8/kernel/exit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/exit.c
---- linux-2.6.17.8/kernel/exit.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/exit.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/exit.c linux-2.6.17.11-vs2.0.2/kernel/exit.c
+--- linux-2.6.17.11/kernel/exit.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/exit.c	2006-08-17 00:28:21 +0200
 @@ -36,6 +36,10 @@
  #include <linux/compat.h>
  #include <linux/pipe_fs_i.h>
@@ -12713,9 +12713,9 @@
  	exit_thread();
  	cpuset_exit(tsk);
  	exit_keys(tsk);
-diff -NurpP --minimal linux-2.6.17.8/kernel/fork.c linux-2.6.17.8-vs2.0.2-rc29/kernel/fork.c
---- linux-2.6.17.8/kernel/fork.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/fork.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/fork.c linux-2.6.17.11-vs2.0.2/kernel/fork.c
+--- linux-2.6.17.11/kernel/fork.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/fork.c	2006-08-17 00:28:21 +0200
 @@ -44,6 +44,10 @@
  #include <linux/rmap.h>
  #include <linux/acct.h>
@@ -12874,9 +12874,9 @@
  bad_fork_free:
  	free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.17.8/kernel/futex.c linux-2.6.17.8-vs2.0.2-rc29/kernel/futex.c
---- linux-2.6.17.8/kernel/futex.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/futex.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/futex.c linux-2.6.17.11-vs2.0.2/kernel/futex.c
+--- linux-2.6.17.11/kernel/futex.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/futex.c	2006-08-17 00:28:21 +0200
 @@ -44,6 +44,7 @@
  #include <linux/pagemap.h>
  #include <linux/syscalls.h>
@@ -12885,9 +12885,9 @@
  #include <asm/futex.h>
  
  #define FUTEX_HASHBITS (CONFIG_BASE_SMALL ? 4 : 8)
-diff -NurpP --minimal linux-2.6.17.8/kernel/futex_compat.c linux-2.6.17.8-vs2.0.2-rc29/kernel/futex_compat.c
---- linux-2.6.17.8/kernel/futex_compat.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/futex_compat.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/futex_compat.c linux-2.6.17.11-vs2.0.2/kernel/futex_compat.c
+--- linux-2.6.17.11/kernel/futex_compat.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/futex_compat.c	2006-08-17 00:28:21 +0200
 @@ -9,6 +9,7 @@
  #include <linux/linkage.h>
  #include <linux/compat.h>
@@ -12896,9 +12896,9 @@
  
  #include <asm/uaccess.h>
  
-diff -NurpP --minimal linux-2.6.17.8/kernel/kthread.c linux-2.6.17.8-vs2.0.2-rc29/kernel/kthread.c
---- linux-2.6.17.8/kernel/kthread.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/kthread.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/kthread.c linux-2.6.17.11-vs2.0.2/kernel/kthread.c
+--- linux-2.6.17.11/kernel/kthread.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/kthread.c	2006-08-17 00:28:21 +0200
 @@ -116,7 +116,7 @@ static void keventd_create_kthread(void 
  	} else {
  		wait_for_completion(&create->started);
@@ -12908,9 +12908,9 @@
  		read_unlock(&tasklist_lock);
  	}
  	complete(&create->done);
-diff -NurpP --minimal linux-2.6.17.8/kernel/posix-cpu-timers.c linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-cpu-timers.c
---- linux-2.6.17.8/kernel/posix-cpu-timers.c	2006-06-18 04:55:30 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-cpu-timers.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/posix-cpu-timers.c linux-2.6.17.11-vs2.0.2/kernel/posix-cpu-timers.c
+--- linux-2.6.17.11/kernel/posix-cpu-timers.c	2006-06-18 04:55:30 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/posix-cpu-timers.c	2006-08-17 00:28:21 +0200
 @@ -6,6 +6,7 @@
  #include <linux/posix-timers.h>
  #include <asm/uaccess.h>
@@ -12919,9 +12919,9 @@
  
  static int check_clock(const clockid_t which_clock)
  {
-diff -NurpP --minimal linux-2.6.17.8/kernel/posix-timers.c linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-timers.c
---- linux-2.6.17.8/kernel/posix-timers.c	2006-06-18 04:55:31 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/posix-timers.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/posix-timers.c linux-2.6.17.11-vs2.0.2/kernel/posix-timers.c
+--- linux-2.6.17.11/kernel/posix-timers.c	2006-06-18 04:55:31 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/posix-timers.c	2006-08-17 00:28:21 +0200
 @@ -372,7 +372,7 @@ static struct task_struct * good_sigeven
  	struct task_struct *rtn = current->group_leader;
  
@@ -12931,9 +12931,9 @@
  		 rtn->tgid != current->tgid ||
  		 (event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_SIGNAL))
  		return NULL;
-diff -NurpP --minimal linux-2.6.17.8/kernel/printk.c linux-2.6.17.8-vs2.0.2-rc29/kernel/printk.c
---- linux-2.6.17.8/kernel/printk.c	2006-06-18 04:55:31 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/printk.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/printk.c linux-2.6.17.11-vs2.0.2/kernel/printk.c
+--- linux-2.6.17.11/kernel/printk.c	2006-06-18 04:55:31 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/printk.c	2006-08-17 00:28:21 +0200
 @@ -31,6 +31,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -12997,9 +12997,9 @@
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
-diff -NurpP --minimal linux-2.6.17.8/kernel/ptrace.c linux-2.6.17.8-vs2.0.2-rc29/kernel/ptrace.c
---- linux-2.6.17.8/kernel/ptrace.c	2006-06-18 04:55:31 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/ptrace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/ptrace.c linux-2.6.17.11-vs2.0.2/kernel/ptrace.c
+--- linux-2.6.17.11/kernel/ptrace.c	2006-06-18 04:55:31 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/ptrace.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/security.h>
@@ -13019,9 +13019,9 @@
  	if (request == PTRACE_ATTACH) {
  		ret = ptrace_attach(child);
  		goto out_put_task_struct;
-diff -NurpP --minimal linux-2.6.17.8/kernel/sched.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sched.c
---- linux-2.6.17.8/kernel/sched.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sched.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/sched.c linux-2.6.17.11-vs2.0.2/kernel/sched.c
+--- linux-2.6.17.11/kernel/sched.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/sched.c	2006-08-17 00:28:21 +0200
 @@ -53,6 +53,9 @@
  #include <asm/tlb.h>
  
@@ -13372,9 +13372,9 @@
  			__activate_task(p, task_rq(p));
  			resched_task(rq->curr);
  		}
-diff -NurpP --minimal linux-2.6.17.8/kernel/signal.c linux-2.6.17.8-vs2.0.2-rc29/kernel/signal.c
---- linux-2.6.17.8/kernel/signal.c	2006-06-18 04:55:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/signal.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/signal.c linux-2.6.17.11-vs2.0.2/kernel/signal.c
+--- linux-2.6.17.11/kernel/signal.c	2006-06-18 04:55:34 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/signal.c	2006-08-17 00:28:21 +0200
 @@ -25,6 +25,7 @@
  #include <linux/signal.h>
  #include <linux/audit.h>
@@ -13425,9 +13425,9 @@
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.17.8/kernel/sys.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sys.c
---- linux-2.6.17.8/kernel/sys.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sys.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/sys.c linux-2.6.17.11-vs2.0.2/kernel/sys.c
+--- linux-2.6.17.11/kernel/sys.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/sys.c	2006-08-17 00:28:21 +0200
 @@ -11,6 +11,7 @@
  #include <linux/mman.h>
  #include <linux/smp_lock.h>
@@ -13653,9 +13653,9 @@
  		return -EPERM;
  	if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > NR_OPEN)
  		return -EPERM;
-diff -NurpP --minimal linux-2.6.17.8/kernel/sysctl.c linux-2.6.17.8-vs2.0.2-rc29/kernel/sysctl.c
---- linux-2.6.17.8/kernel/sysctl.c	2006-06-18 04:55:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/sysctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/sysctl.c linux-2.6.17.11-vs2.0.2/kernel/sysctl.c
+--- linux-2.6.17.11/kernel/sysctl.c	2006-06-18 04:55:34 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/sysctl.c	2006-08-17 00:28:21 +0200
 @@ -46,6 +46,7 @@
  #include <linux/syscalls.h>
  #include <linux/nfs_fs.h>
@@ -13785,9 +13785,9 @@
  				return -EFAULT;
  		if (len < *lenp) {
  			if(put_user('\n', ((char __user *) buffer) + len))
-diff -NurpP --minimal linux-2.6.17.8/kernel/timer.c linux-2.6.17.8-vs2.0.2-rc29/kernel/timer.c
---- linux-2.6.17.8/kernel/timer.c	2006-06-18 04:55:34 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/timer.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/timer.c linux-2.6.17.11-vs2.0.2/kernel/timer.c
+--- linux-2.6.17.11/kernel/timer.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/timer.c	2006-08-25 18:29:10 +0200
 @@ -34,6 +34,8 @@
  #include <linux/cpu.h>
  #include <linux/syscalls.h>
@@ -13819,14 +13819,14 @@
  }
  
  /*
-@@ -1015,9 +1011,23 @@ asmlinkage long sys_getppid(void)
+@@ -987,10 +983,23 @@ asmlinkage long sys_getppid(void)
+ 	rcu_read_lock();
  	pid = rcu_dereference(current->real_parent)->tgid;
  	rcu_read_unlock();
- 
--	return pid;
 +	return vx_map_pid(pid);
 +}
-+
+ 
+-	return pid;
 +#ifdef __alpha__
 +
 +/*
@@ -13844,7 +13844,7 @@
  asmlinkage long sys_getuid(void)
  {
  	/* Only we change this so SMP safe */
-@@ -1178,6 +1188,8 @@ asmlinkage long sys_sysinfo(struct sysin
+@@ -1151,6 +1160,8 @@ asmlinkage long sys_sysinfo(struct sysin
  			tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC;
  			tp.tv_sec++;
  		}
@@ -13853,9 +13853,9 @@
  		val.uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  		val.loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
-diff -NurpP --minimal linux-2.6.17.8/kernel/user.c linux-2.6.17.8-vs2.0.2-rc29/kernel/user.c
---- linux-2.6.17.8/kernel/user.c	2006-06-18 04:55:35 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/user.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/user.c linux-2.6.17.11-vs2.0.2/kernel/user.c
+--- linux-2.6.17.11/kernel/user.c	2006-06-18 04:55:35 +0200
++++ linux-2.6.17.11-vs2.0.2/kernel/user.c	2006-08-17 00:28:21 +0200
 @@ -23,8 +23,8 @@
  #define UIDHASH_BITS (CONFIG_BASE_SMALL ? 3 : 8)
  #define UIDHASH_SZ		(1 << UIDHASH_BITS)
@@ -13944,9 +13944,9 @@
  	spin_unlock_irq(&uidhash_lock);
  
  	return 0;
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/Kconfig linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Kconfig
---- linux-2.6.17.8/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Kconfig	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/Kconfig linux-2.6.17.11-vs2.0.2/kernel/vserver/Kconfig
+--- linux-2.6.17.11/kernel/vserver/Kconfig	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/Kconfig	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,189 @@
 +#
 +# Linux VServer configuration
@@ -14137,9 +14137,9 @@
 +	depends on !VSERVER_NGNET
 +	default y
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/Makefile linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Makefile
---- linux-2.6.17.8/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/Makefile	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/Makefile linux-2.6.17.11-vs2.0.2/kernel/vserver/Makefile
+--- linux-2.6.17.11/kernel/vserver/Makefile	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/Makefile	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,16 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -14157,10 +14157,10 @@
 +vserver-$(CONFIG_VSERVER_LEGACYNET) += legacynet.o
 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/context.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/context.c
---- linux-2.6.17.8/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/context.c	2006-08-17 00:28:21 +0200
-@@ -0,0 +1,893 @@
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/context.c linux-2.6.17.11-vs2.0.2/kernel/vserver/context.c
+--- linux-2.6.17.11/kernel/vserver/context.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/context.c	2006-09-03 18:31:06 +0200
+@@ -0,0 +1,918 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -14778,6 +14778,7 @@
 +		"vx_set_init(%p[#%d],%p[#%d,%d,%d])",
 +		vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
 +
++	vxi->vx_flags &= ~VXF_STATE_INIT;
 +	vxi->vx_initpid = p->tgid;
 +	return 0;
 +}
@@ -14797,13 +14798,25 @@
 +	vxdprintk(VXD_CBIT(xid, 6),
 +		"vx_set_persistent(%p[#%d])", vxi, vxi->vx_id);
 +
-+	if (vx_info_flags(vxi, VXF_PERSISTENT, 0)) {
-+		get_vx_info(vxi);
-+		claim_vx_info(vxi, current);
-+	} else {
-+		release_vx_info(vxi, current);
-+		put_vx_info(vxi);
-+	}
++	get_vx_info(vxi);
++	claim_vx_info(vxi, current);
++}
++
++void vx_clear_persistent(struct vx_info *vxi)
++{
++	vxdprintk(VXD_CBIT(xid, 6),
++		"vx_clear_persistent(%p[#%d])", vxi, vxi->vx_id);
++
++	release_vx_info(vxi, current);
++	put_vx_info(vxi);
++}
++
++void vx_update_persistent(struct vx_info *vxi)
++{
++	if (vx_info_flags(vxi, VXF_PERSISTENT, 0))
++		vx_set_persistent(vxi);
++	else
++		vx_clear_persistent(vxi);
 +}
 +
 +
@@ -14908,10 +14921,22 @@
 +	if ((vc_data.flagword & VXF_PERSISTENT))
 +		vx_set_persistent(new_vxi);
 +
-+	vs_state_change(new_vxi, VSC_STARTUP);
-+	ret = new_vxi->vx_id;
-+	vx_migrate_task(current, new_vxi);
-+	/* if this fails, we might end up with a hashed vx_info */
++	ret = -ENOEXEC;
++	if (vs_state_change(new_vxi, VSC_STARTUP))
++		goto out_unhash;
++	ret = vx_migrate_task(current, new_vxi);
++	if (!ret) {
++		/* return context id on success */
++		ret = new_vxi->vx_id;
++		goto out;
++	}
++out_unhash:
++	/* prepare for context disposal */
++	new_vxi->vx_state |= VXS_SHUTDOWN;
++	if ((vc_data.flagword & VXF_PERSISTENT))
++		vx_clear_persistent(new_vxi);
++	__unhash_vx_info(new_vxi);
++out:
 +	put_vx_info(new_vxi);
 +	return ret;
 +}
@@ -15001,7 +15026,7 @@
 +	vxi->vx_flags = vx_mask_flags(vxi->vx_flags,
 +		vc_data.flagword, mask);
 +	if (trigger & VXF_PERSISTENT)
-+		vx_set_persistent(vxi);
++		vx_update_persistent(vxi);
 +
 +	put_vx_info(vxi);
 +	return 0;
@@ -15054,9 +15079,9 @@
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt.c
---- linux-2.6.17.8/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/cvirt.c linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt.c
+--- linux-2.6.17.11/kernel/vserver/cvirt.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,260 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -15318,9 +15343,9 @@
 +	put_vx_info(vxi);
 +	return (name ? 0 : -EFAULT);
 +}
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_init.h
---- linux-2.6.17.8/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_init.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/cvirt_init.h linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt_init.h
+--- linux-2.6.17.11/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt_init.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,81 @@
 +
 +
@@ -15403,9 +15428,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/cvirt_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_proc.h
---- linux-2.6.17.8/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/cvirt_proc.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/cvirt_proc.h linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt_proc.h
+--- linux-2.6.17.11/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/cvirt_proc.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,92 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -15499,9 +15524,9 @@
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/dlimit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/dlimit.c
---- linux-2.6.17.8/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/dlimit.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/dlimit.c linux-2.6.17.11-vs2.0.2/kernel/vserver/dlimit.c
+--- linux-2.6.17.11/kernel/vserver/dlimit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/dlimit.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,548 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -16051,9 +16076,9 @@
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/helper.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/helper.c
---- linux-2.6.17.8/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/helper.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/helper.c linux-2.6.17.11-vs2.0.2/kernel/vserver/helper.c
+--- linux-2.6.17.11/kernel/vserver/helper.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/helper.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,210 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -16265,9 +16290,9 @@
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/history.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/history.c
---- linux-2.6.17.8/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/history.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/history.c linux-2.6.17.11-vs2.0.2/kernel/vserver/history.c
+--- linux-2.6.17.11/kernel/vserver/history.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/history.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,183 @@
 +/*
 + *  kernel/vserver/history.c
@@ -16452,9 +16477,9 @@
 +
 +EXPORT_SYMBOL_GPL(vxh_advance);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/init.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/init.c
---- linux-2.6.17.8/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/init.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/init.c linux-2.6.17.11-vs2.0.2/kernel/vserver/init.c
+--- linux-2.6.17.11/kernel/vserver/init.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/init.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,43 @@
 +/*
 + *  linux/kernel/init.c
@@ -16499,9 +16524,9 @@
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/inode.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/inode.c
---- linux-2.6.17.8/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/inode.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/inode.c linux-2.6.17.11-vs2.0.2/kernel/vserver/inode.c
+--- linux-2.6.17.11/kernel/vserver/inode.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/inode.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,368 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -16871,10 +16896,10 @@
 +
 +EXPORT_SYMBOL_GPL(vx_propagate_xid);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/legacy.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacy.c
---- linux-2.6.17.8/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacy.c	2006-08-17 00:28:21 +0200
-@@ -0,0 +1,115 @@
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/legacy.c linux-2.6.17.11-vs2.0.2/kernel/vserver/legacy.c
+--- linux-2.6.17.11/kernel/vserver/legacy.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/legacy.c	2006-09-03 18:31:06 +0200
+@@ -0,0 +1,113 @@
 +/*
 + *  linux/kernel/vserver/legacy.c
 + *
@@ -16907,8 +16932,6 @@
 +	init = find_task_by_real_pid(pid);
 +	if (!init)
 +		return -ESRCH;
-+
-+	vxi->vx_flags &= ~VXF_STATE_INIT;
 +	return vx_set_init(vxi, init);
 +}
 +
@@ -16990,9 +17013,9 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/legacynet.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacynet.c
---- linux-2.6.17.8/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/legacynet.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/legacynet.c linux-2.6.17.11-vs2.0.2/kernel/vserver/legacynet.c
+--- linux-2.6.17.11/kernel/vserver/legacynet.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/legacynet.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,84 @@
 +
 +/*
@@ -17078,9 +17101,9 @@
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit.c
---- linux-2.6.17.8/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/limit.c linux-2.6.17.11-vs2.0.2/kernel/vserver/limit.c
+--- linux-2.6.17.11/kernel/vserver/limit.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/limit.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,238 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -17320,9 +17343,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_init.h
---- linux-2.6.17.8/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_init.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/limit_init.h linux-2.6.17.11-vs2.0.2/kernel/vserver/limit_init.h
+--- linux-2.6.17.11/kernel/vserver/limit_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/limit_init.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,32 @@
 +
 +
@@ -17356,9 +17379,9 @@
 +#endif
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/limit_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_proc.h
---- linux-2.6.17.8/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/limit_proc.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/limit_proc.h linux-2.6.17.11-vs2.0.2/kernel/vserver/limit_proc.h
+--- linux-2.6.17.11/kernel/vserver/limit_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/limit_proc.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -17418,9 +17441,9 @@
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/namespace.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/namespace.c
---- linux-2.6.17.8/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/namespace.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/namespace.c linux-2.6.17.11-vs2.0.2/kernel/vserver/namespace.c
+--- linux-2.6.17.11/kernel/vserver/namespace.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/namespace.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,113 @@
 +/*
 + *  linux/kernel/vserver/namespace.c
@@ -17535,10 +17558,10 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/network.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/network.c
---- linux-2.6.17.8/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/network.c	2006-08-17 00:28:21 +0200
-@@ -0,0 +1,783 @@
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/network.c linux-2.6.17.11-vs2.0.2/kernel/vserver/network.c
+--- linux-2.6.17.11/kernel/vserver/network.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/network.c	2006-08-25 20:47:50 +0200
+@@ -0,0 +1,807 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
@@ -18029,13 +18052,25 @@
 +
 +void nx_set_persistent(struct nx_info *nxi)
 +{
-+	if (nx_info_flags(nxi, NXF_PERSISTENT, 0)) {
-+		get_nx_info(nxi);
-+		claim_nx_info(nxi, current);
-+	} else {
-+		release_nx_info(nxi, current);
-+		put_nx_info(nxi);
-+	}
++	get_nx_info(nxi);
++	claim_nx_info(nxi, current);
++}
++
++void nx_clear_persistent(struct nx_info *nxi)
++{
++	vxdprintk(VXD_CBIT(nid, 6),
++		"nx_clear_persistent(%p[#%d])", nxi, nxi->nx_id);
++
++	release_nx_info(nxi, current);
++	put_nx_info(nxi);
++}
++
++void nx_update_persistent(struct nx_info *nxi)
++{
++	if (nx_info_flags(nxi, NXF_PERSISTENT, 0))
++		nx_set_persistent(nxi);
++	else
++		nx_clear_persistent(nxi);
 +}
 +
 +/* vserver syscall commands below here */
@@ -18118,10 +18153,22 @@
 +	if ((vc_data.flagword & NXF_PERSISTENT))
 +		nx_set_persistent(new_nxi);
 +
-+	vs_net_change(new_nxi, VSC_NETUP);
-+	ret = new_nxi->nx_id;
-+	nx_migrate_task(current, new_nxi);
-+	/* if this fails, we might end up with a hashed nx_info */
++	ret = -ENOEXEC;
++	if (vs_net_change(new_nxi, VSC_NETUP))
++		goto out_unhash;
++	ret = nx_migrate_task(current, new_nxi);
++	if (!ret) {
++		/* return context id on success */
++		ret = new_nxi->nx_id;
++		goto out;
++	}
++out_unhash:
++	/* prepare for context disposal */
++	new_nxi->nx_state |= NXS_SHUTDOWN;
++	if ((vc_data.flagword & NXF_PERSISTENT))
++		nx_clear_persistent(new_nxi);
++	__unhash_nx_info(new_nxi);
++out:
 +	put_nx_info(new_nxi);
 +	return ret;
 +}
@@ -18209,7 +18256,7 @@
 +	if (!nxi)
 +		return -ESRCH;
 +
-+	switch ((unsigned)vc_data.type) {
++	switch (vc_data.type) {
 +	case NXA_TYPE_ANY:
 +		nxi->nbipv4 = 0;
 +		break;
@@ -18269,7 +18316,7 @@
 +	nxi->nx_flags = vx_mask_flags(nxi->nx_flags,
 +		vc_data.flagword, mask);
 +	if (trigger & NXF_PERSISTENT)
-+		nx_set_persistent(nxi);
++		nx_update_persistent(nxi);
 +
 +	put_nx_info(nxi);
 +	return 0;
@@ -18322,9 +18369,9 @@
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/proc.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/proc.c
---- linux-2.6.17.8/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/proc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/proc.c linux-2.6.17.11-vs2.0.2/kernel/vserver/proc.c
+--- linux-2.6.17.11/kernel/vserver/proc.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/proc.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,860 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -19186,9 +19233,9 @@
 +	return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched.c
---- linux-2.6.17.8/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/sched.c linux-2.6.17.11-vs2.0.2/kernel/vserver/sched.c
+--- linux-2.6.17.11/kernel/vserver/sched.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/sched.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,217 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -19407,9 +19454,9 @@
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched_init.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_init.h
---- linux-2.6.17.8/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_init.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/sched_init.h linux-2.6.17.11-vs2.0.2/kernel/vserver/sched_init.h
+--- linux-2.6.17.11/kernel/vserver/sched_init.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/sched_init.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,30 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -19441,9 +19488,9 @@
 +	return;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sched_proc.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_proc.h
---- linux-2.6.17.8/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sched_proc.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/sched_proc.h linux-2.6.17.11-vs2.0.2/kernel/vserver/sched_proc.h
+--- linux-2.6.17.11/kernel/vserver/sched_proc.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/sched_proc.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,40 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -19485,9 +19532,9 @@
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/signal.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/signal.c
---- linux-2.6.17.8/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/signal.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/signal.c linux-2.6.17.11-vs2.0.2/kernel/vserver/signal.c
+--- linux-2.6.17.11/kernel/vserver/signal.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/signal.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,139 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -19628,9 +19675,9 @@
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/switch.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/switch.c
---- linux-2.6.17.8/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/switch.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/switch.c linux-2.6.17.11-vs2.0.2/kernel/vserver/switch.c
+--- linux-2.6.17.11/kernel/vserver/switch.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/switch.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,268 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -19900,9 +19947,9 @@
 +}
 +
 +#endif	/* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/sysctl.c linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sysctl.c
---- linux-2.6.17.8/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/sysctl.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/sysctl.c linux-2.6.17.11-vs2.0.2/kernel/vserver/sysctl.c
+--- linux-2.6.17.11/kernel/vserver/sysctl.c	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/sysctl.c	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,227 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -20131,9 +20178,9 @@
 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.17.8/kernel/vserver/vci_config.h linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/vci_config.h
---- linux-2.6.17.8/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/kernel/vserver/vci_config.h	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/kernel/vserver/vci_config.h linux-2.6.17.11-vs2.0.2/kernel/vserver/vci_config.h
+--- linux-2.6.17.11/kernel/vserver/vci_config.h	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/kernel/vserver/vci_config.h	2006-08-17 00:28:21 +0200
 @@ -0,0 +1,70 @@
 +
 +enum {
@@ -20205,9 +20252,14 @@
 +	0;
 +}
 +
-diff -NurpP --minimal linux-2.6.17.8/mm/filemap_xip.c linux-2.6.17.8-vs2.0.2-rc29/mm/filemap_xip.c
---- linux-2.6.17.8/mm/filemap_xip.c	2006-04-09 13:49:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/filemap_xip.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/lxdialog.scrltmp linux-2.6.17.11-vs2.0.2/lxdialog.scrltmp
+--- linux-2.6.17.11/lxdialog.scrltmp	1970-01-01 01:00:00 +0100
++++ linux-2.6.17.11-vs2.0.2/lxdialog.scrltmp	2006-08-29 17:50:52 +0200
+@@ -0,0 +1 @@
++11
+diff -NurpP --minimal linux-2.6.17.11/mm/filemap_xip.c linux-2.6.17.11-vs2.0.2/mm/filemap_xip.c
+--- linux-2.6.17.11/mm/filemap_xip.c	2006-04-09 13:49:58 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/filemap_xip.c	2006-08-17 00:28:21 +0200
 @@ -13,6 +13,7 @@
  #include <linux/module.h>
  #include <linux/uio.h>
@@ -20216,9 +20268,9 @@
  #include <asm/tlbflush.h>
  #include "filemap.h"
  
-diff -NurpP --minimal linux-2.6.17.8/mm/fremap.c linux-2.6.17.8-vs2.0.2-rc29/mm/fremap.c
---- linux-2.6.17.8/mm/fremap.c	2006-01-03 17:30:13 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/fremap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/fremap.c linux-2.6.17.11-vs2.0.2/mm/fremap.c
+--- linux-2.6.17.11/mm/fremap.c	2006-01-03 17:30:13 +0100
++++ linux-2.6.17.11-vs2.0.2/mm/fremap.c	2006-08-17 00:28:21 +0200
 @@ -15,6 +15,7 @@
  #include <linux/rmap.h>
  #include <linux/module.h>
@@ -20236,9 +20288,9 @@
  
  	if (pte_none(*pte) || !zap_pte(mm, vma, addr, pte))
  		inc_mm_counter(mm, file_rss);
-diff -NurpP --minimal linux-2.6.17.8/mm/hugetlb.c linux-2.6.17.8-vs2.0.2-rc29/mm/hugetlb.c
---- linux-2.6.17.8/mm/hugetlb.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/hugetlb.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/hugetlb.c linux-2.6.17.11-vs2.0.2/mm/hugetlb.c
+--- linux-2.6.17.11/mm/hugetlb.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/hugetlb.c	2006-08-17 00:28:21 +0200
 @@ -19,6 +19,7 @@
  #include <asm/pgtable.h>
  
@@ -20247,9 +20299,9 @@
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.17.8/mm/memory.c linux-2.6.17.8-vs2.0.2-rc29/mm/memory.c
---- linux-2.6.17.8/mm/memory.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/memory.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/memory.c linux-2.6.17.11-vs2.0.2/mm/memory.c
+--- linux-2.6.17.11/mm/memory.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/memory.c	2006-08-17 00:28:21 +0200
 @@ -1901,6 +1901,10 @@ again:
  		grab_swap_token();
  	}
@@ -20280,9 +20332,9 @@
  	new_page = vma->vm_ops->nopage(vma, address & PAGE_MASK, &ret);
  	/*
  	 * No smp_rmb is needed here as long as there's a full
-diff -NurpP --minimal linux-2.6.17.8/mm/mempolicy.c linux-2.6.17.8-vs2.0.2-rc29/mm/mempolicy.c
---- linux-2.6.17.8/mm/mempolicy.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/mempolicy.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/mempolicy.c linux-2.6.17.11-vs2.0.2/mm/mempolicy.c
+--- linux-2.6.17.11/mm/mempolicy.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/mempolicy.c	2006-08-17 00:28:21 +0200
 @@ -87,6 +87,7 @@
  #include <linux/seq_file.h>
  #include <linux/proc_fs.h>
@@ -20291,9 +20343,9 @@
  
  #include <asm/tlbflush.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.17.8/mm/mlock.c linux-2.6.17.8-vs2.0.2-rc29/mm/mlock.c
---- linux-2.6.17.8/mm/mlock.c	2006-04-09 13:49:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/mlock.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/mlock.c linux-2.6.17.11-vs2.0.2/mm/mlock.c
+--- linux-2.6.17.11/mm/mlock.c	2006-04-09 13:49:58 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/mlock.c	2006-08-17 00:28:21 +0200
 @@ -10,6 +10,7 @@
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
@@ -20350,10 +20402,10 @@
  	if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
  	    capable(CAP_IPC_LOCK))
  		ret = do_mlockall(flags);
-diff -NurpP --minimal linux-2.6.17.8/mm/mmap.c linux-2.6.17.8-vs2.0.2-rc29/mm/mmap.c
---- linux-2.6.17.8/mm/mmap.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/mmap.c	2006-08-17 00:28:21 +0200
-@@ -1122,10 +1122,10 @@ munmap_back:
+diff -NurpP --minimal linux-2.6.17.11/mm/mmap.c linux-2.6.17.11-vs2.0.2/mm/mmap.c
+--- linux-2.6.17.11/mm/mmap.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/mmap.c	2006-08-25 05:44:21 +0200
+@@ -1126,10 +1126,10 @@ munmap_back:
  		kmem_cache_free(vm_area_cachep, vma);
  	}
  out:	
@@ -20366,7 +20418,7 @@
  		make_pages_present(addr, addr + len);
  	}
  	if (flags & MAP_POPULATE) {
-@@ -1485,9 +1485,9 @@ static int acct_stack_growth(struct vm_a
+@@ -1489,9 +1489,9 @@ static int acct_stack_growth(struct vm_a
  		return -ENOMEM;
  
  	/* Ok, everything looks good - let it rip */
@@ -20378,7 +20430,7 @@
  	vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
  	return 0;
  }
-@@ -1640,9 +1640,9 @@ static void remove_vma_list(struct mm_st
+@@ -1644,9 +1644,9 @@ static void remove_vma_list(struct mm_st
  	do {
  		long nrpages = vma_pages(vma);
  
@@ -20390,7 +20442,7 @@
  		vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
  		vma = remove_vma(vma);
  	} while (vma);
-@@ -1871,6 +1871,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -1882,6 +1882,8 @@ unsigned long do_brk(unsigned long addr,
  		lock_limit >>= PAGE_SHIFT;
  		if (locked > lock_limit && !capable(CAP_IPC_LOCK))
  			return -EAGAIN;
@@ -20399,7 +20451,7 @@
  	}
  
  	/*
-@@ -1897,7 +1899,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -1908,7 +1910,8 @@ unsigned long do_brk(unsigned long addr,
  	if (mm->map_count > sysctl_max_map_count)
  		return -ENOMEM;
  
@@ -20408,8 +20460,8 @@
 +		!vx_vmpages_avail(mm, len >> PAGE_SHIFT))
  		return -ENOMEM;
  
- 	flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
-@@ -1924,9 +1927,9 @@ unsigned long do_brk(unsigned long addr,
+ 	/* Can we just expand an old private anonymous mapping? */
+@@ -1933,9 +1936,9 @@ unsigned long do_brk(unsigned long addr,
  	vma->vm_page_prot = protection_map[flags & 0x0f];
  	vma_link(mm, vma, prev, rb_link, rb_parent);
  out:
@@ -20421,7 +20473,7 @@
  		make_pages_present(addr, addr + len);
  	}
  	return addr;
-@@ -1952,6 +1955,11 @@ void exit_mmap(struct mm_struct *mm)
+@@ -1961,6 +1964,11 @@ void exit_mmap(struct mm_struct *mm)
  	free_pgtables(&tlb, vma, FIRST_USER_ADDRESS, 0);
  	tlb_finish_mmu(tlb, 0, end);
  
@@ -20433,7 +20485,7 @@
  	/*
  	 * Walk the list again, actually closing and freeing it,
  	 * with preemption enabled, without holding any MM locks.
-@@ -1991,7 +1999,8 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2000,7 +2008,8 @@ int insert_vm_struct(struct mm_struct * 
  	if (__vma && __vma->vm_start < vma->vm_end)
  		return -ENOMEM;
  	if ((vma->vm_flags & VM_ACCOUNT) &&
@@ -20443,7 +20495,7 @@
  		return -ENOMEM;
  	vma_link(mm, vma, prev, rb_link, rb_parent);
  	return 0;
-@@ -2064,5 +2073,7 @@ int may_expand_vm(struct mm_struct *mm, 
+@@ -2073,5 +2082,7 @@ int may_expand_vm(struct mm_struct *mm, 
  
  	if (cur + npages > lim)
  		return 0;
@@ -20451,9 +20503,9 @@
 +		return 0;
  	return 1;
  }
-diff -NurpP --minimal linux-2.6.17.8/mm/mremap.c linux-2.6.17.8-vs2.0.2-rc29/mm/mremap.c
---- linux-2.6.17.8/mm/mremap.c	2006-04-09 13:49:58 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/mremap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/mremap.c linux-2.6.17.11-vs2.0.2/mm/mremap.c
+--- linux-2.6.17.11/mm/mremap.c	2006-04-09 13:49:58 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/mremap.c	2006-08-17 00:28:21 +0200
 @@ -18,6 +18,7 @@
  #include <linux/highmem.h>
  #include <linux/security.h>
@@ -20503,9 +20555,9 @@
  				make_pages_present(addr + old_len,
  						   addr + new_len);
  			}
-diff -NurpP --minimal linux-2.6.17.8/mm/nommu.c linux-2.6.17.8-vs2.0.2-rc29/mm/nommu.c
---- linux-2.6.17.8/mm/nommu.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/nommu.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/nommu.c linux-2.6.17.11-vs2.0.2/mm/nommu.c
+--- linux-2.6.17.11/mm/nommu.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/nommu.c	2006-08-17 00:28:21 +0200
 @@ -820,7 +820,7 @@ unsigned long do_mmap_pgoff(struct file 
  	realalloc += kobjsize(vma);
  	askedalloc += sizeof(*vma);
@@ -20533,9 +20585,9 @@
  
  		while ((tmp = mm->context.vmlist)) {
  			mm->context.vmlist = tmp->next;
-diff -NurpP --minimal linux-2.6.17.8/mm/oom_kill.c linux-2.6.17.8-vs2.0.2-rc29/mm/oom_kill.c
---- linux-2.6.17.8/mm/oom_kill.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/oom_kill.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/oom_kill.c linux-2.6.17.11-vs2.0.2/mm/oom_kill.c
+--- linux-2.6.17.11/mm/oom_kill.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/oom_kill.c	2006-08-17 00:28:21 +0200
 @@ -66,6 +66,8 @@ unsigned long badness(struct task_struct
  	 */
  	task_unlock(p);
@@ -20545,9 +20597,9 @@
  	/*
  	 * Processes which fork a lot of child processes are likely
  	 * a good choice. We add half the vmsize of the children if they
-diff -NurpP --minimal linux-2.6.17.8/mm/page_alloc.c linux-2.6.17.8-vs2.0.2-rc29/mm/page_alloc.c
---- linux-2.6.17.8/mm/page_alloc.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/page_alloc.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/page_alloc.c linux-2.6.17.11-vs2.0.2/mm/page_alloc.c
+--- linux-2.6.17.11/mm/page_alloc.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/page_alloc.c	2006-08-17 00:28:21 +0200
 @@ -37,6 +37,7 @@
  #include <linux/nodemask.h>
  #include <linux/vmalloc.h>
@@ -20574,9 +20626,9 @@
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.17.8/mm/rmap.c linux-2.6.17.8-vs2.0.2-rc29/mm/rmap.c
---- linux-2.6.17.8/mm/rmap.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/rmap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/rmap.c linux-2.6.17.11-vs2.0.2/mm/rmap.c
+--- linux-2.6.17.11/mm/rmap.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/rmap.c	2006-08-17 00:28:21 +0200
 @@ -53,6 +53,7 @@
  #include <linux/rmap.h>
  #include <linux/rcupdate.h>
@@ -20585,9 +20637,9 @@
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.17.8/mm/shmem.c linux-2.6.17.8-vs2.0.2-rc29/mm/shmem.c
---- linux-2.6.17.8/mm/shmem.c	2006-06-18 04:55:36 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/shmem.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/shmem.c linux-2.6.17.11-vs2.0.2/mm/shmem.c
+--- linux-2.6.17.11/mm/shmem.c	2006-06-18 04:55:36 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/shmem.c	2006-08-17 00:28:21 +0200
 @@ -53,7 +53,6 @@
  #include <asm/pgtable.h>
  
@@ -20614,9 +20666,9 @@
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-2.6.17.8/mm/swapfile.c linux-2.6.17.8-vs2.0.2-rc29/mm/swapfile.c
---- linux-2.6.17.8/mm/swapfile.c	2006-06-18 04:55:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/swapfile.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/swapfile.c linux-2.6.17.11-vs2.0.2/mm/swapfile.c
+--- linux-2.6.17.11/mm/swapfile.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/swapfile.c	2006-08-25 05:44:21 +0200
 @@ -32,6 +32,7 @@
  #include <asm/pgtable.h>
  #include <asm/tlbflush.h>
@@ -20625,7 +20677,7 @@
  
  DEFINE_SPINLOCK(swap_lock);
  unsigned int nr_swapfiles;
-@@ -1695,6 +1696,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -1696,6 +1697,8 @@ void si_swapinfo(struct sysinfo *val)
  	val->freeswap = nr_swap_pages + nr_to_be_unused;
  	val->totalswap = total_swap_pages + nr_to_be_unused;
  	spin_unlock(&swap_lock);
@@ -20634,9 +20686,9 @@
  }
  
  /*
-diff -NurpP --minimal linux-2.6.17.8/mm/vmscan.c linux-2.6.17.8-vs2.0.2-rc29/mm/vmscan.c
---- linux-2.6.17.8/mm/vmscan.c	2006-06-18 04:55:37 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/mm/vmscan.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/mm/vmscan.c linux-2.6.17.11-vs2.0.2/mm/vmscan.c
+--- linux-2.6.17.11/mm/vmscan.c	2006-06-18 04:55:37 +0200
++++ linux-2.6.17.11-vs2.0.2/mm/vmscan.c	2006-08-17 00:28:21 +0200
 @@ -1357,7 +1357,7 @@ static int __init kswapd_init(void)
  		pid = kernel_thread(kswapd, pgdat, CLONE_KERNEL);
  		BUG_ON(pid < 0);
@@ -20646,9 +20698,9 @@
  		read_unlock(&tasklist_lock);
  	}
  	total_memory = nr_free_pagecache_pages();
-diff -NurpP --minimal linux-2.6.17.8/net/core/dev.c linux-2.6.17.8-vs2.0.2-rc29/net/core/dev.c
---- linux-2.6.17.8/net/core/dev.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/core/dev.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/core/dev.c linux-2.6.17.11-vs2.0.2/net/core/dev.c
+--- linux-2.6.17.11/net/core/dev.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/net/core/dev.c	2006-08-17 00:28:21 +0200
 @@ -115,6 +115,7 @@
  #include <net/iw_handler.h>
  #include <asm/current.h>
@@ -20678,9 +20730,9 @@
  	if (dev->get_stats) {
  		struct net_device_stats *stats = dev->get_stats(dev);
  
-diff -NurpP --minimal linux-2.6.17.8/net/core/rtnetlink.c linux-2.6.17.8-vs2.0.2-rc29/net/core/rtnetlink.c
---- linux-2.6.17.8/net/core/rtnetlink.c	2006-06-18 04:55:39 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/core/rtnetlink.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/core/rtnetlink.c linux-2.6.17.11-vs2.0.2/net/core/rtnetlink.c
+--- linux-2.6.17.11/net/core/rtnetlink.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/net/core/rtnetlink.c	2006-08-25 05:44:21 +0200
 @@ -323,6 +323,9 @@ static int rtnetlink_dump_ifinfo(struct 
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
@@ -20691,7 +20743,7 @@
  		if (rtnetlink_fill_ifinfo(skb, dev, RTM_NEWLINK,
  					  NETLINK_CB(cb->skb).pid,
  					  cb->nlh->nlmsg_seq, 0,
-@@ -600,6 +603,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -613,6 +616,9 @@ void rtmsg_ifinfo(int type, struct net_d
  			       sizeof(struct rtnl_link_ifmap) +
  			       sizeof(struct rtnl_link_stats) + 128);
  
@@ -20701,9 +20753,9 @@
  	skb = alloc_skb(size, GFP_KERNEL);
  	if (!skb)
  		return;
-diff -NurpP --minimal linux-2.6.17.8/net/core/sock.c linux-2.6.17.8-vs2.0.2-rc29/net/core/sock.c
---- linux-2.6.17.8/net/core/sock.c	2006-06-18 04:55:39 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/core/sock.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/core/sock.c linux-2.6.17.11-vs2.0.2/net/core/sock.c
+--- linux-2.6.17.11/net/core/sock.c	2006-06-18 04:55:39 +0200
++++ linux-2.6.17.11-vs2.0.2/net/core/sock.c	2006-08-17 00:28:21 +0200
 @@ -125,6 +125,9 @@
  #include <linux/ipsec.h>
  
@@ -20769,9 +20821,9 @@
  	atomic_set(&sk->sk_refcnt, 1);
  }
  
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/af_inet.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/af_inet.c
---- linux-2.6.17.8/net/ipv4/af_inet.c	2006-06-18 04:55:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/af_inet.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/af_inet.c linux-2.6.17.11-vs2.0.2/net/ipv4/af_inet.c
+--- linux-2.6.17.11/net/ipv4/af_inet.c	2006-06-18 04:55:43 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/af_inet.c	2006-08-17 00:28:21 +0200
 @@ -114,6 +114,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -20865,9 +20917,9 @@
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->saddr = 0;  /* Use device */
  
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/devinet.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/devinet.c
---- linux-2.6.17.8/net/ipv4/devinet.c	2006-06-18 04:55:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/devinet.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/devinet.c linux-2.6.17.11-vs2.0.2/net/ipv4/devinet.c
+--- linux-2.6.17.11/net/ipv4/devinet.c	2006-06-18 04:55:43 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/devinet.c	2006-08-17 00:28:21 +0200
 @@ -609,6 +609,9 @@ int devinet_ioctl(unsigned int cmd, void
  		*colon = ':';
  
@@ -20929,9 +20981,9 @@
  			if (ip_idx < s_ip_idx)
  				continue;
  			if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/fib_hash.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/fib_hash.c
---- linux-2.6.17.8/net/ipv4/fib_hash.c	2006-04-09 13:49:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/fib_hash.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/fib_hash.c linux-2.6.17.11-vs2.0.2/net/ipv4/fib_hash.c
+--- linux-2.6.17.11/net/ipv4/fib_hash.c	2006-04-09 13:49:59 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/fib_hash.c	2006-08-17 00:28:21 +0200
 @@ -989,6 +989,8 @@ static unsigned fib_flag_trans(int type,
  	return flags;
  }
@@ -20951,9 +21003,9 @@
  		snprintf(bf, sizeof(bf),
  			 "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u",
  			 fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_connection_sock.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_connection_sock.c
---- linux-2.6.17.8/net/ipv4/inet_connection_sock.c	2006-06-18 04:55:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_connection_sock.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/inet_connection_sock.c linux-2.6.17.11-vs2.0.2/net/ipv4/inet_connection_sock.c
+--- linux-2.6.17.11/net/ipv4/inet_connection_sock.c	2006-06-18 04:55:43 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/inet_connection_sock.c	2006-08-17 00:28:21 +0200
 @@ -40,7 +40,6 @@ int sysctl_local_port_range[2] = { 1024,
  int inet_csk_bind_conflict(const struct sock *sk,
  			   const struct inet_bind_bucket *tb)
@@ -20974,9 +21026,9 @@
  					break;
  			}
  		}
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_diag.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_diag.c
---- linux-2.6.17.8/net/ipv4/inet_diag.c	2006-04-09 13:49:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_diag.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/inet_diag.c linux-2.6.17.11-vs2.0.2/net/ipv4/inet_diag.c
+--- linux-2.6.17.11/net/ipv4/inet_diag.c	2006-04-09 13:49:59 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/inet_diag.c	2006-08-17 00:28:21 +0200
 @@ -694,6 +694,8 @@ static int inet_diag_dump(struct sk_buff
  			sk_for_each(sk, node, &hashinfo->listening_hash[i]) {
  				struct inet_sock *inet = inet_sk(sk);
@@ -21004,9 +21056,9 @@
  				if (num < s_num)
  					goto next_dying;
  				if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/inet_hashtables.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_hashtables.c
---- linux-2.6.17.8/net/ipv4/inet_hashtables.c	2006-06-18 04:55:43 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/inet_hashtables.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/inet_hashtables.c linux-2.6.17.11-vs2.0.2/net/ipv4/inet_hashtables.c
+--- linux-2.6.17.11/net/ipv4/inet_hashtables.c	2006-06-18 04:55:43 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/inet_hashtables.c	2006-08-17 00:28:21 +0200
 @@ -139,11 +139,10 @@ struct sock *__inet_lookup_listener(cons
  			const __u32 rcv_saddr = inet->rcv_saddr;
  			int score = sk->sk_family == PF_INET ? 1 : 0;
@@ -21022,9 +21074,9 @@
  			if (sk->sk_bound_dev_if) {
  				if (sk->sk_bound_dev_if != dif)
  					continue;
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/raw.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/raw.c
---- linux-2.6.17.8/net/ipv4/raw.c	2006-06-18 04:55:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/raw.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/raw.c linux-2.6.17.11-vs2.0.2/net/ipv4/raw.c
+--- linux-2.6.17.11/net/ipv4/raw.c	2006-06-18 04:55:45 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/raw.c	2006-08-17 00:28:21 +0200
 @@ -102,6 +102,27 @@ static void raw_v4_unhash(struct sock *s
  	write_unlock_bh(&raw_v4_lock);
  }
@@ -21116,9 +21168,9 @@
  
  	if (!sk && ++state->bucket < RAWV4_HTABLE_SIZE) {
  		sk = sk_head(&raw_v4_htable[state->bucket]);
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp.c
---- linux-2.6.17.8/net/ipv4/tcp.c	2006-06-18 04:55:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/tcp.c linux-2.6.17.11-vs2.0.2/net/ipv4/tcp.c
+--- linux-2.6.17.11/net/ipv4/tcp.c	2006-06-18 04:55:45 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/tcp.c	2006-08-17 00:28:21 +0200
 @@ -258,6 +258,7 @@
  #include <linux/random.h>
  #include <linux/bootmem.h>
@@ -21127,9 +21179,9 @@
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp_ipv4.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_ipv4.c
---- linux-2.6.17.8/net/ipv4/tcp_ipv4.c	2006-06-18 04:55:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_ipv4.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/tcp_ipv4.c linux-2.6.17.11-vs2.0.2/net/ipv4/tcp_ipv4.c
+--- linux-2.6.17.11/net/ipv4/tcp_ipv4.c	2006-06-18 04:55:45 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/tcp_ipv4.c	2006-08-17 00:28:21 +0200
 @@ -77,6 +77,7 @@
  #include <linux/stddef.h>
  #include <linux/proc_fs.h>
@@ -21215,9 +21267,9 @@
  		if (sk->sk_family == st->family)
  			goto found;
  	}
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/tcp_minisocks.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_minisocks.c
---- linux-2.6.17.8/net/ipv4/tcp_minisocks.c	2006-04-09 13:49:59 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/tcp_minisocks.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/tcp_minisocks.c linux-2.6.17.11-vs2.0.2/net/ipv4/tcp_minisocks.c
+--- linux-2.6.17.11/net/ipv4/tcp_minisocks.c	2006-04-09 13:49:59 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/tcp_minisocks.c	2006-08-17 00:28:21 +0200
 @@ -29,6 +29,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -21241,9 +21293,9 @@
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.17.8/net/ipv4/udp.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/udp.c
---- linux-2.6.17.8/net/ipv4/udp.c	2006-06-18 04:55:45 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv4/udp.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv4/udp.c linux-2.6.17.11-vs2.0.2/net/ipv4/udp.c
+--- linux-2.6.17.11/net/ipv4/udp.c	2006-06-18 04:55:45 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv4/udp.c	2006-08-17 00:28:21 +0200
 @@ -176,14 +176,12 @@ gotit:
  			struct inet_sock *inet2 = inet_sk(sk2);
  
@@ -21326,9 +21378,9 @@
  
  	if (!sk && ++state->bucket < UDP_HTABLE_SIZE) {
  		sk = sk_head(&udp_hash[state->bucket]);
-diff -NurpP --minimal linux-2.6.17.8/net/ipv6/addrconf.c linux-2.6.17.8-vs2.0.2-rc29/net/ipv6/addrconf.c
---- linux-2.6.17.8/net/ipv6/addrconf.c	2006-08-17 00:26:38 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/ipv6/addrconf.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/ipv6/addrconf.c linux-2.6.17.11-vs2.0.2/net/ipv6/addrconf.c
+--- linux-2.6.17.11/net/ipv6/addrconf.c	2006-08-25 00:25:37 +0200
++++ linux-2.6.17.11-vs2.0.2/net/ipv6/addrconf.c	2006-08-17 00:28:21 +0200
 @@ -2654,7 +2654,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
@@ -21363,9 +21415,9 @@
  	read_lock(&dev_base_lock);
  	for (dev=dev_base, idx=0; dev; dev = dev->next, idx++) {
  		if (idx < s_idx)
-diff -NurpP --minimal linux-2.6.17.8/net/netlink/af_netlink.c linux-2.6.17.8-vs2.0.2-rc29/net/netlink/af_netlink.c
---- linux-2.6.17.8/net/netlink/af_netlink.c	2006-06-18 04:55:50 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/netlink/af_netlink.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/netlink/af_netlink.c linux-2.6.17.11-vs2.0.2/net/netlink/af_netlink.c
+--- linux-2.6.17.11/net/netlink/af_netlink.c	2006-06-18 04:55:50 +0200
++++ linux-2.6.17.11-vs2.0.2/net/netlink/af_netlink.c	2006-08-17 00:28:21 +0200
 @@ -57,6 +57,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -21376,9 +21428,9 @@
  
  #include <net/sock.h>
  #include <net/scm.h>
-diff -NurpP --minimal linux-2.6.17.8/net/socket.c linux-2.6.17.8-vs2.0.2-rc29/net/socket.c
---- linux-2.6.17.8/net/socket.c	2006-06-18 04:55:52 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/socket.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/socket.c linux-2.6.17.11-vs2.0.2/net/socket.c
+--- linux-2.6.17.11/net/socket.c	2006-06-18 04:55:52 +0200
++++ linux-2.6.17.11-vs2.0.2/net/socket.c	2006-08-17 00:28:21 +0200
 @@ -94,6 +94,7 @@
  
  #include <net/sock.h>
@@ -21479,9 +21531,9 @@
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0) 
-diff -NurpP --minimal linux-2.6.17.8/net/sunrpc/auth.c linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth.c
---- linux-2.6.17.8/net/sunrpc/auth.c	2006-06-18 04:55:52 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/sunrpc/auth.c linux-2.6.17.11-vs2.0.2/net/sunrpc/auth.c
+--- linux-2.6.17.11/net/sunrpc/auth.c	2006-06-18 04:55:52 +0200
++++ linux-2.6.17.11-vs2.0.2/net/sunrpc/auth.c	2006-08-17 00:28:21 +0200
 @@ -13,6 +13,7 @@
  #include <linux/errno.h>
  #include <linux/sunrpc/clnt.h>
@@ -21506,9 +21558,9 @@
  		.group_info = current->group_info,
  	};
  	struct rpc_cred *ret;
-diff -NurpP --minimal linux-2.6.17.8/net/sunrpc/auth_unix.c linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth_unix.c
---- linux-2.6.17.8/net/sunrpc/auth_unix.c	2006-02-18 14:40:43 +0100
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/sunrpc/auth_unix.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/sunrpc/auth_unix.c linux-2.6.17.11-vs2.0.2/net/sunrpc/auth_unix.c
+--- linux-2.6.17.11/net/sunrpc/auth_unix.c	2006-02-18 14:40:43 +0100
++++ linux-2.6.17.11-vs2.0.2/net/sunrpc/auth_unix.c	2006-08-17 00:28:21 +0200
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -21574,9 +21626,9 @@
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.17.8/net/unix/af_unix.c linux-2.6.17.8-vs2.0.2-rc29/net/unix/af_unix.c
---- linux-2.6.17.8/net/unix/af_unix.c	2006-06-18 04:55:56 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/unix/af_unix.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/unix/af_unix.c linux-2.6.17.11-vs2.0.2/net/unix/af_unix.c
+--- linux-2.6.17.11/net/unix/af_unix.c	2006-06-18 04:55:56 +0200
++++ linux-2.6.17.11-vs2.0.2/net/unix/af_unix.c	2006-08-17 00:28:21 +0200
 @@ -117,6 +117,9 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -21605,9 +21657,9 @@
  		if (err)
  			goto out_mknod_dput;
  		mutex_unlock(&nd.dentry->d_inode->i_mutex);
-diff -NurpP --minimal linux-2.6.17.8/net/x25/af_x25.c linux-2.6.17.8-vs2.0.2-rc29/net/x25/af_x25.c
---- linux-2.6.17.8/net/x25/af_x25.c	2006-06-18 04:55:56 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/net/x25/af_x25.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/net/x25/af_x25.c linux-2.6.17.11-vs2.0.2/net/x25/af_x25.c
+--- linux-2.6.17.11/net/x25/af_x25.c	2006-06-18 04:55:56 +0200
++++ linux-2.6.17.11-vs2.0.2/net/x25/af_x25.c	2006-08-17 00:28:21 +0200
 @@ -502,7 +502,10 @@ static int x25_create(struct socket *soc
  
  	x25 = x25_sk(sk);
@@ -21620,9 +21672,9 @@
  
  	x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.17.8/security/commoncap.c linux-2.6.17.8-vs2.0.2-rc29/security/commoncap.c
---- linux-2.6.17.8/security/commoncap.c	2006-06-18 04:55:57 +0200
-+++ linux-2.6.17.8-vs2.0.2-rc29/security/commoncap.c	2006-08-17 00:28:21 +0200
+diff -NurpP --minimal linux-2.6.17.11/security/commoncap.c linux-2.6.17.11-vs2.0.2/security/commoncap.c
+--- linux-2.6.17.11/security/commoncap.c	2006-06-18 04:55:57 +0200
++++ linux-2.6.17.11-vs2.0.2/security/commoncap.c	2006-08-17 00:28:21 +0200
 @@ -143,7 +143,7 @@ void cap_bprm_apply_creds (struct linux_
  	/* Derived from fs/exec.c:compute_creds. */
  	kernel_cap_t new_permitted, working;



More information about the Kernel-svn-changes mailing list