diff -Nru util-vserver-0.30.216~r2750/build-all util-vserver-0.30.216~r2772/build-all --- util-vserver-0.30.216~r2750/build-all 2008-02-29 13:27:58.000000000 +0000 +++ util-vserver-0.30.216~r2772/build-all 1970-01-01 01:00:00.000000000 +0100 @@ -1,110 +0,0 @@ -#! /bin/sh - -# Copyright (C) 2004,2005,2006 Enrico Scholz -# -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; version 2 of the License. -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with this program; if not, write to the Free Software -# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - -set -e - -BDIR=Build-$(hostname) -J=-j8 - -confflags="-C --enable-maintainer-mode --prefix=/usr --sysconfdir=/etc --localstatedir=/var $CONFIGURE_FLAGS" -configure="`pwd`/configure $confflags" -make=eval\ "${CLEAN:+make $J silent.clean;} \ - echo -e \"== executing 'make all'...\" && \ - make $J ${SILENT:+-s silent.}all && \ - echo -e \"\n== executing 'make check'...\" && \ - make $J ${SILENT:+-s silent.}check" - -LANG=C - -case $(arch) in - (x86_64) ARCH_CFLAGS=' -m64';; - (i?86) ARCH_CFLAGS=' -m32';; -esac - -CPPFLAGS=-D_FORTIFY_SOURCE=99$ARCH_CFLAGS - -## Usage: xtermTitle -function xtermTitle -{ - tty -s || return 0 - echo -ne "\e]0;$@\007" -} - -## Usage: operate <dir> <configure-opts>* -function operate() -{ - d=$1 - shift - - echo "******************" - echo $"** Operating in directory '$d'..." - xtermTitle "Operating in directory '$d'... ($@)" - - mkdir -p $d && cd $d - - test -z "$CLEAN" || rm -f config.cache - test -e Makefile -a -z "$CONFIGURE_FLAGS"|| CCACHE_DISABLE=1 $configure "$@" - $make - cd - -} - -case "$1" in - dist) - test -e Makefile || \ - env \ - CFLAGS="-O0 -g3$ARCH_CFLAGS" \ - CXXFLAGS="-O0 -g3$ARCH_CFLAGS" \ - CPPFLAGS="$CPPFLAGS" \ - ./configure $confflags - $make - exit - ;; - debian-woody|debian-sarge|fc-1-90|fc-1|fc-2|fc-3) - cat util-vserver-"$2".tar.bz2 | \ - ssh $1 "cd /tmp && rm -rf /tmp/util-vserver-* && \ - tar xjf - && cd util-vserver-$2 && \ - export PATH=/usr/lib/ccache:/usr/lib/ccache/bin:\$PATH && \ - ./configure && \ - make ${SILENT:+-s silent.}all && \ - echo -e '\n\n\n' && - make ${SILENT:+-s silent.}check" - exit - ;; - *) test -z "$1" || { - echo $"Unknown option '$1'" >&2 - exit 1 - } -esac - -test -d "$BDIR" || { - d=$(mktemp -t -d build-ensc.XXXXXX) - rm -f $BDIR - ln -sf $d $BDIR -} - -noopt_flags=-O0\ -g3 -opt_flags=-O2\ -g -ldflags=$ARCH_CFLAGS - -operate $BDIR/diet-noopt CPPFLAGS="$CPPFLAGS" CFLAGS="$noopt_flags" CXXFLAGS="$noopt_flags" LDFLAGS="$ldflags" -operate $BDIR/diet-opt --enable-release CPPFLAGS="$CPPFLAGS" CFLAGS="$opt_flags" CXXFLAGS="$opt_flags" LDFLAGS="$ldflags" -operate $BDIR/nodiet-noopt --disable-dietlibc CPPFLAGS="$CPPFLAGS" CFLAGS="$noopt_flags" CXXFLAGS="$noopt_flags" LDFLAGS="$ldflags" -operate $BDIR/nodiet-opt --enable-release --disable-dietlibc CPPFLAGS="$CPPFLAGS" CFLAGS="$opt_flags" CXXFLAGS="$opt_flags" LDFLAGS="$ldflags" -#operate $BDIR/gcc32-opt --enable-release --disable-dietlibc CPPFLAGS="$CPPFLAGS" CC='ccache gcc32' CXX='ccache g++' CFLAGS="$opt_flags" CXXFLAGS="$opt_flags" LDFLAGS="$ldflags" - -operate $BDIR/diet-opt-api --enable-release --enable-apis=NOLEGACY CPPFLAGS="$CPPFLAGS" CFLAGS="$opt_flags" CXXFLAGS="$opt_flags" LDFLAGS="$ldflags" -operate $BDIR/nodiet-opt-api --enable-release --enable-apis=NOLEGACY --disable-dietlibc CPPFLAGS="$CPPFLAGS" CFLAGS="$opt_flags" CXXFLAGS="$opt_flags" LDFLAGS="$ldflags" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/ChangeLog /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/ChangeLog --- util-vserver-0.30.216~r2750/ChangeLog 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/ChangeLog 2008-08-25 00:34:45.000000000 +0100 @@ -1,3 +1,110 @@ +2008-08-24 23:37 Daniel Hokka Zakrisson <daniel@hozac.com> + + * m4/ensc_pathprog.m4, scripts/vserver.functions: Fix the vps + output when a guest fails to stops nicely. + +2008-08-24 20:12 Daniel Hokka Zakrisson <daniel@hozac.com> + + * doc/configuration.xml, scripts/vserver.functions, + scripts/vserver.start, scripts/vserver.stop, sysv/util-vserver: + cgroup support. + +2008-08-24 20:09 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/functions: If $3 is set, the run file is expected to be + cleaned up if the context does + not exist. Fix the previous change to handle this correctly. + +2008-08-24 20:06 Daniel Hokka Zakrisson <daniel@hozac.com> + + * distrib/Makefile.am: Work with builds done in a separate + directory. + +2008-08-24 03:11 Daniel Hokka Zakrisson <daniel@hozac.com> + + * distrib/Makefile.am: f9 + +2008-08-24 02:47 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver-build.yum: Remove the run file if the build + fails. + +2008-08-24 02:47 Daniel Hokka Zakrisson <daniel@hozac.com> + + * src/rpm-fake.c: Revert the atexit, as it appears to cause more + problems, while not solving any. + +2008-08-22 21:41 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver-build.functions, scripts/vserver-build.yum: + Workaround rpm-fake brokenness by setting up a persistent + context. + +2008-08-22 21:41 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/functions: This is a requirement for vc_getVserverCtx, so + it should be a requirement in the scripts. + +2008-08-22 21:39 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver.delete: Remove the runfile, if it exists. + +2008-08-22 21:01 Daniel Hokka Zakrisson <daniel@hozac.com> + + * lib/issupported.c, lib/issupportedstring.c, lib/vserver.h: Add + PERSISTENT feature. + +2008-08-22 20:57 Daniel Hokka Zakrisson <daniel@hozac.com> + + * lib/issupported.c: Pid namespaces will come in 0x00020304. + +2008-08-22 20:32 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver-build.functions: Umm, what? + +2008-08-21 19:21 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vmount: Fix silly typo. + +2008-08-21 18:05 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver-build.functions: chmod makes no sense for a + symlink. + +2008-08-21 17:57 Daniel Hokka Zakrisson <daniel@hozac.com> + + * lib/vserver-internal.h: Pid namespace support will be available + in 0x00020304. + +2008-08-21 17:57 Daniel Hokka Zakrisson <daniel@hozac.com> + + * src/rpm-fake.c: Since using a destructor doesn't seem to work all + that well, try using atexit instead. + +2008-08-21 17:56 Daniel Hokka Zakrisson <daniel@hozac.com> + + * scripts/vserver-build, scripts/vserver-build.rsync: Make it + easier to add rsync arguments. + +2008-08-07 19:44 Daniel Hokka Zakrisson <daniel@hozac.com> + + * distrib/Makefile.am: f9... + +2008-08-02 13:49 Daniel Hokka Zakrisson <daniel@hozac.com> + + * distrib/debian/initpost: rsyslog is in Debian too. + +2008-08-01 10:19 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + + * scripts/vyum-worker: print yum.__version__ instead of executing + "yum --version" which is very heavyweighted in recent versions + and gives out additional informations confusing the parser + +2008-07-28 21:44 Daniel Hokka Zakrisson <daniel@hozac.com> + + * distrib/defaults/devs, scripts/vserver-build.functions: Add the + /dev/fd symlink that is expected by more and more things. + 2008-07-18 14:29 Daniel Hokka Zakrisson <daniel@hozac.com> * distrib/Makefile.am: Install initctl file. diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/config.guess /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/config.guess --- util-vserver-0.30.216~r2750/config.guess 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/config.guess 2008-08-25 00:34:06.000000000 +0100 @@ -0,0 +1,1526 @@ +#! /bin/sh +# Attempt to guess a canonical system name. +# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 +# Free Software Foundation, Inc. + +timestamp='2008-01-08' + +# This file is free software; you can redistribute it and/or modify it +# under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, but +# WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. +# +# As a special exception to the GNU General Public License, if you +# distribute this file as part of a program that contains a +# configuration script generated by Autoconf, you may include it under +# the same distribution terms that you use for the rest of that program. + + +# Originally written by Per Bothner <per@bothner.com>. +# Please send patches to <config-patches@gnu.org>. Submit a context +# diff and a properly formatted ChangeLog entry. +# +# This script attempts to guess a canonical system name similar to +# config.sub. If it succeeds, it prints the system name on stdout, and +# exits with 0. Otherwise, it exits with 1. +# +# The plan is that this can be called by configure scripts if you +# don't specify an explicit build system type. + +me=`echo "$0" | sed -e 's,.*/,,'` + +usage="\ +Usage: $0 [OPTION] + +Output the configuration name of the system \`$me' is run on. + +Operation modes: + -h, --help print this help, then exit + -t, --time-stamp print date of last modification, then exit + -v, --version print version number, then exit + +Report bugs and patches to <config-patches@gnu.org>." + +version="\ +GNU config.guess ($timestamp) + +Originally written by Per Bothner. +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, +2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. + +This is free software; see the source for copying conditions. There is NO +warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE." + +help=" +Try \`$me --help' for more information." + +# Parse command line +while test $# -gt 0 ; do + case $1 in + --time-stamp | --time* | -t ) + echo "$timestamp" ; exit ;; + --version | -v ) + echo "$version" ; exit ;; + --help | --h* | -h ) + echo "$usage"; exit ;; + -- ) # Stop option processing + shift; break ;; + - ) # Use stdin as input. + break ;; + -* ) + echo "$me: invalid option $1$help" >&2 + exit 1 ;; + * ) + break ;; + esac +done + +if test $# != 0; then + echo "$me: too many arguments$help" >&2 + exit 1 +fi + +trap 'exit 1' 1 2 15 + +# CC_FOR_BUILD -- compiler used by this script. Note that the use of a +# compiler to aid in system detection is discouraged as it requires +# temporary files to be created and, as you can see below, it is a +# headache to deal with in a portable fashion. + +# Historically, `CC_FOR_BUILD' used to be named `HOST_CC'. We still +# use `HOST_CC' if defined, but it is deprecated. + +# Portable tmp directory creation inspired by the Autoconf team. + +set_cc_for_build=' +trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ; +trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ; +: ${TMPDIR=/tmp} ; + { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || + { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } || + { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } || + { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ; +dummy=$tmp/dummy ; +tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ; +case $CC_FOR_BUILD,$HOST_CC,$CC in + ,,) echo "int x;" > $dummy.c ; + for c in cc gcc c89 c99 ; do + if ($c -c -o $dummy.o $dummy.c) >/dev/null 2>&1 ; then + CC_FOR_BUILD="$c"; break ; + fi ; + done ; + if test x"$CC_FOR_BUILD" = x ; then + CC_FOR_BUILD=no_compiler_found ; + fi + ;; + ,,*) CC_FOR_BUILD=$CC ;; + ,*,*) CC_FOR_BUILD=$HOST_CC ;; +esac ; set_cc_for_build= ;' + +# This is needed to find uname on a Pyramid OSx when run in the BSD universe. +# (ghazi@noc.rutgers.edu 1994-08-24) +if (test -f /.attbin/uname) >/dev/null 2>&1 ; then + PATH=$PATH:/.attbin ; export PATH +fi + +UNAME_MACHINE=`(uname -m) 2>/dev/null` || UNAME_MACHINE=unknown +UNAME_RELEASE=`(uname -r) 2>/dev/null` || UNAME_RELEASE=unknown +UNAME_SYSTEM=`(uname -s) 2>/dev/null` || UNAME_SYSTEM=unknown +UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown + +# Note: order is significant - the case branches are not exclusive. + +case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in + *:NetBSD:*:*) + # NetBSD (nbsd) targets should (where applicable) match one or + # more of the tupples: *-*-netbsdelf*, *-*-netbsdaout*, + # *-*-netbsdecoff* and *-*-netbsd*. For targets that recently + # switched to ELF, *-*-netbsd* would select the old + # object file format. This provides both forward + # compatibility and a consistent mechanism for selecting the + # object file format. + # + # Note: NetBSD doesn't particularly care about the vendor + # portion of the name. We always set it to "unknown". + sysctl="sysctl -n hw.machine_arch" + UNAME_MACHINE_ARCH=`(/sbin/$sysctl 2>/dev/null || \ + /usr/sbin/$sysctl 2>/dev/null || echo unknown)` + case "${UNAME_MACHINE_ARCH}" in + armeb) machine=armeb-unknown ;; + arm*) machine=arm-unknown ;; + sh3el) machine=shl-unknown ;; + sh3eb) machine=sh-unknown ;; + sh5el) machine=sh5le-unknown ;; + *) machine=${UNAME_MACHINE_ARCH}-unknown ;; + esac + # The Operating System including object format, if it has switched + # to ELF recently, or will in the future. + case "${UNAME_MACHINE_ARCH}" in + arm*|i386|m68k|ns32k|sh3*|sparc|vax) + eval $set_cc_for_build + if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \ + | grep __ELF__ >/dev/null + then + # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout). + # Return netbsd for either. FIX? + os=netbsd + else + os=netbsdelf + fi + ;; + *) + os=netbsd + ;; + esac + # The OS release + # Debian GNU/NetBSD machines have a different userland, and + # thus, need a distinct triplet. However, they do not need + # kernel version information, so it can be replaced with a + # suitable tag, in the style of linux-gnu. + case "${UNAME_VERSION}" in + Debian*) + release='-gnu' + ;; + *) + release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` + ;; + esac + # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM: + # contains redundant information, the shorter form: + # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. + echo "${machine}-${os}${release}" + exit ;; + *:OpenBSD:*:*) + UNAME_MACHINE_ARCH=`arch | sed 's/OpenBSD.//'` + echo ${UNAME_MACHINE_ARCH}-unknown-openbsd${UNAME_RELEASE} + exit ;; + *:ekkoBSD:*:*) + echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} + exit ;; + *:SolidBSD:*:*) + echo ${UNAME_MACHINE}-unknown-solidbsd${UNAME_RELEASE} + exit ;; + macppc:MirBSD:*:*) + echo powerpc-unknown-mirbsd${UNAME_RELEASE} + exit ;; + *:MirBSD:*:*) + echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} + exit ;; + alpha:OSF1:*:*) + case $UNAME_RELEASE in + *4.0) + UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'` + ;; + *5.*) + UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $4}'` + ;; + esac + # According to Compaq, /usr/sbin/psrinfo has been available on + # OSF/1 and Tru64 systems produced since 1995. I hope that + # covers most systems running today. This code pipes the CPU + # types through head -n 1, so we only detect the type of CPU 0. + ALPHA_CPU_TYPE=`/usr/sbin/psrinfo -v | sed -n -e 's/^ The alpha \(.*\) processor.*$/\1/p' | head -n 1` + case "$ALPHA_CPU_TYPE" in + "EV4 (21064)") + UNAME_MACHINE="alpha" ;; + "EV4.5 (21064)") + UNAME_MACHINE="alpha" ;; + "LCA4 (21066/21068)") + UNAME_MACHINE="alpha" ;; + "EV5 (21164)") + UNAME_MACHINE="alphaev5" ;; + "EV5.6 (21164A)") + UNAME_MACHINE="alphaev56" ;; + "EV5.6 (21164PC)") + UNAME_MACHINE="alphapca56" ;; + "EV5.7 (21164PC)") + UNAME_MACHINE="alphapca57" ;; + "EV6 (21264)") + UNAME_MACHINE="alphaev6" ;; + "EV6.7 (21264A)") + UNAME_MACHINE="alphaev67" ;; + "EV6.8CB (21264C)") + UNAME_MACHINE="alphaev68" ;; + "EV6.8AL (21264B)") + UNAME_MACHINE="alphaev68" ;; + "EV6.8CX (21264D)") + UNAME_MACHINE="alphaev68" ;; + "EV6.9A (21264/EV69A)") + UNAME_MACHINE="alphaev69" ;; + "EV7 (21364)") + UNAME_MACHINE="alphaev7" ;; + "EV7.9 (21364A)") + UNAME_MACHINE="alphaev79" ;; + esac + # A Pn.n version is a patched version. + # A Vn.n version is a released version. + # A Tn.n version is a released field test version. + # A Xn.n version is an unreleased experimental baselevel. + # 1.2 uses "1.2" for uname -r. + echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[PVTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` + exit ;; + Alpha\ *:Windows_NT*:*) + # How do we know it's Interix rather than the generic POSIX subsystem? + # Should we change UNAME_MACHINE based on the output of uname instead + # of the specific Alpha model? + echo alpha-pc-interix + exit ;; + 21064:Windows_NT:50:3) + echo alpha-dec-winnt3.5 + exit ;; + Amiga*:UNIX_System_V:4.0:*) + echo m68k-unknown-sysv4 + exit ;; + *:[Aa]miga[Oo][Ss]:*:*) + echo ${UNAME_MACHINE}-unknown-amigaos + exit ;; + *:[Mm]orph[Oo][Ss]:*:*) + echo ${UNAME_MACHINE}-unknown-morphos + exit ;; + *:OS/390:*:*) + echo i370-ibm-openedition + exit ;; + *:z/VM:*:*) + echo s390-ibm-zvmoe + exit ;; + *:OS400:*:*) + echo powerpc-ibm-os400 + exit ;; + arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*) + echo arm-acorn-riscix${UNAME_RELEASE} + exit ;; + arm:riscos:*:*|arm:RISCOS:*:*) + echo arm-unknown-riscos + exit ;; + SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*) + echo hppa1.1-hitachi-hiuxmpp + exit ;; + Pyramid*:OSx*:*:* | MIS*:OSx*:*:* | MIS*:SMP_DC-OSx*:*:*) + # akee@wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE. + if test "`(/bin/universe) 2>/dev/null`" = att ; then + echo pyramid-pyramid-sysv3 + else + echo pyramid-pyramid-bsd + fi + exit ;; + NILE*:*:*:dcosx) + echo pyramid-pyramid-svr4 + exit ;; + DRS?6000:unix:4.0:6*) + echo sparc-icl-nx6 + exit ;; + DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*) + case `/usr/bin/uname -p` in + sparc) echo sparc-icl-nx7; exit ;; + esac ;; + sun4H:SunOS:5.*:*) + echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; + sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*) + echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; + i86pc:SunOS:5.*:* | i86xen:SunOS:5.*:*) + echo i386-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; + sun4*:SunOS:6*:*) + # According to config.sub, this is the proper way to canonicalize + # SunOS6. Hard to guess exactly what SunOS6 will be like, but + # it's likely to be more like Solaris than SunOS4. + echo sparc-sun-solaris3`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; + sun4*:SunOS:*:*) + case "`/usr/bin/arch -k`" in + Series*|S4*) + UNAME_RELEASE=`uname -v` + ;; + esac + # Japanese Language versions have a version number like `4.1.3-JL'. + echo sparc-sun-sunos`echo ${UNAME_RELEASE}|sed -e 's/-/_/'` + exit ;; + sun3*:SunOS:*:*) + echo m68k-sun-sunos${UNAME_RELEASE} + exit ;; + sun*:*:4.2BSD:*) + UNAME_RELEASE=`(sed 1q /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null` + test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3 + case "`/bin/arch`" in + sun3) + echo m68k-sun-sunos${UNAME_RELEASE} + ;; + sun4) + echo sparc-sun-sunos${UNAME_RELEASE} + ;; + esac + exit ;; + aushp:SunOS:*:*) + echo sparc-auspex-sunos${UNAME_RELEASE} + exit ;; + # The situation for MiNT is a little confusing. The machine name + # can be virtually everything (everything which is not + # "atarist" or "atariste" at least should have a processor + # > m68000). The system name ranges from "MiNT" over "FreeMiNT" + # to the lowercase version "mint" (or "freemint"). Finally + # the system name "TOS" denotes a system which is actually not + # MiNT. But MiNT is downward compatible to TOS, so this should + # be no problem. + atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit ;; + atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit ;; + *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit ;; + milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*) + echo m68k-milan-mint${UNAME_RELEASE} + exit ;; + hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*) + echo m68k-hades-mint${UNAME_RELEASE} + exit ;; + *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*) + echo m68k-unknown-mint${UNAME_RELEASE} + exit ;; + m68k:machten:*:*) + echo m68k-apple-machten${UNAME_RELEASE} + exit ;; + powerpc:machten:*:*) + echo powerpc-apple-machten${UNAME_RELEASE} + exit ;; + RISC*:Mach:*:*) + echo mips-dec-mach_bsd4.3 + exit ;; + RISC*:ULTRIX:*:*) + echo mips-dec-ultrix${UNAME_RELEASE} + exit ;; + VAX*:ULTRIX*:*:*) + echo vax-dec-ultrix${UNAME_RELEASE} + exit ;; + 2020:CLIX:*:* | 2430:CLIX:*:*) + echo clipper-intergraph-clix${UNAME_RELEASE} + exit ;; + mips:*:*:UMIPS | mips:*:*:RISCos) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c +#ifdef __cplusplus +#include <stdio.h> /* for printf() prototype */ + int main (int argc, char *argv[]) { +#else + int main (argc, argv) int argc; char *argv[]; { +#endif + #if defined (host_mips) && defined (MIPSEB) + #if defined (SYSTYPE_SYSV) + printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0); + #endif + #if defined (SYSTYPE_SVR4) + printf ("mips-mips-riscos%ssvr4\n", argv[1]); exit (0); + #endif + #if defined (SYSTYPE_BSD43) || defined(SYSTYPE_BSD) + printf ("mips-mips-riscos%sbsd\n", argv[1]); exit (0); + #endif + #endif + exit (-1); + } +EOF + $CC_FOR_BUILD -o $dummy $dummy.c && + dummyarg=`echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` && + SYSTEM_NAME=`$dummy $dummyarg` && + { echo "$SYSTEM_NAME"; exit; } + echo mips-mips-riscos${UNAME_RELEASE} + exit ;; + Motorola:PowerMAX_OS:*:*) + echo powerpc-motorola-powermax + exit ;; + Motorola:*:4.3:PL8-*) + echo powerpc-harris-powermax + exit ;; + Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*) + echo powerpc-harris-powermax + exit ;; + Night_Hawk:Power_UNIX:*:*) + echo powerpc-harris-powerunix + exit ;; + m88k:CX/UX:7*:*) + echo m88k-harris-cxux7 + exit ;; + m88k:*:4*:R4*) + echo m88k-motorola-sysv4 + exit ;; + m88k:*:3*:R3*) + echo m88k-motorola-sysv3 + exit ;; + AViiON:dgux:*:*) + # DG/UX returns AViiON for all architectures + UNAME_PROCESSOR=`/usr/bin/uname -p` + if [ $UNAME_PROCESSOR = mc88100 ] || [ $UNAME_PROCESSOR = mc88110 ] + then + if [ ${TARGET_BINARY_INTERFACE}x = m88kdguxelfx ] || \ + [ ${TARGET_BINARY_INTERFACE}x = x ] + then + echo m88k-dg-dgux${UNAME_RELEASE} + else + echo m88k-dg-dguxbcs${UNAME_RELEASE} + fi + else + echo i586-dg-dgux${UNAME_RELEASE} + fi + exit ;; + M88*:DolphinOS:*:*) # DolphinOS (SVR3) + echo m88k-dolphin-sysv3 + exit ;; + M88*:*:R3*:*) + # Delta 88k system running SVR3 + echo m88k-motorola-sysv3 + exit ;; + XD88*:*:*:*) # Tektronix XD88 system running UTekV (SVR3) + echo m88k-tektronix-sysv3 + exit ;; + Tek43[0-9][0-9]:UTek:*:*) # Tektronix 4300 system running UTek (BSD) + echo m68k-tektronix-bsd + exit ;; + *:IRIX*:*:*) + echo mips-sgi-irix`echo ${UNAME_RELEASE}|sed -e 's/-/_/g'` + exit ;; + ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX. + echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id + exit ;; # Note that: echo "'`uname -s`'" gives 'AIX ' + i*86:AIX:*:*) + echo i386-ibm-aix + exit ;; + ia64:AIX:*:*) + if [ -x /usr/bin/oslevel ] ; then + IBM_REV=`/usr/bin/oslevel` + else + IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} + fi + echo ${UNAME_MACHINE}-ibm-aix${IBM_REV} + exit ;; + *:AIX:2:3) + if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #include <sys/systemcfg.h> + + main() + { + if (!__power_pc()) + exit(1); + puts("powerpc-ibm-aix3.2.5"); + exit(0); + } +EOF + if $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` + then + echo "$SYSTEM_NAME" + else + echo rs6000-ibm-aix3.2.5 + fi + elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then + echo rs6000-ibm-aix3.2.4 + else + echo rs6000-ibm-aix3.2 + fi + exit ;; + *:AIX:*:[456]) + IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | sed 1q | awk '{ print $1 }'` + if /usr/sbin/lsattr -El ${IBM_CPU_ID} | grep ' POWER' >/dev/null 2>&1; then + IBM_ARCH=rs6000 + else + IBM_ARCH=powerpc + fi + if [ -x /usr/bin/oslevel ] ; then + IBM_REV=`/usr/bin/oslevel` + else + IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE} + fi + echo ${IBM_ARCH}-ibm-aix${IBM_REV} + exit ;; + *:AIX:*:*) + echo rs6000-ibm-aix + exit ;; + ibmrt:4.4BSD:*|romp-ibm:BSD:*) + echo romp-ibm-bsd4.4 + exit ;; + ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC BSD and + echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to + exit ;; # report: romp-ibm BSD 4.3 + *:BOSX:*:*) + echo rs6000-bull-bosx + exit ;; + DPX/2?00:B.O.S.:*:*) + echo m68k-bull-sysv3 + exit ;; + 9000/[34]??:4.3bsd:1.*:*) + echo m68k-hp-bsd + exit ;; + hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*) + echo m68k-hp-bsd4.4 + exit ;; + 9000/[34678]??:HP-UX:*:*) + HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` + case "${UNAME_MACHINE}" in + 9000/31? ) HP_ARCH=m68000 ;; + 9000/[34]?? ) HP_ARCH=m68k ;; + 9000/[678][0-9][0-9]) + if [ -x /usr/bin/getconf ]; then + sc_cpu_version=`/usr/bin/getconf SC_CPU_VERSION 2>/dev/null` + sc_kernel_bits=`/usr/bin/getconf SC_KERNEL_BITS 2>/dev/null` + case "${sc_cpu_version}" in + 523) HP_ARCH="hppa1.0" ;; # CPU_PA_RISC1_0 + 528) HP_ARCH="hppa1.1" ;; # CPU_PA_RISC1_1 + 532) # CPU_PA_RISC2_0 + case "${sc_kernel_bits}" in + 32) HP_ARCH="hppa2.0n" ;; + 64) HP_ARCH="hppa2.0w" ;; + '') HP_ARCH="hppa2.0" ;; # HP-UX 10.20 + esac ;; + esac + fi + if [ "${HP_ARCH}" = "" ]; then + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + + #define _HPUX_SOURCE + #include <stdlib.h> + #include <unistd.h> + + int main () + { + #if defined(_SC_KERNEL_BITS) + long bits = sysconf(_SC_KERNEL_BITS); + #endif + long cpu = sysconf (_SC_CPU_VERSION); + + switch (cpu) + { + case CPU_PA_RISC1_0: puts ("hppa1.0"); break; + case CPU_PA_RISC1_1: puts ("hppa1.1"); break; + case CPU_PA_RISC2_0: + #if defined(_SC_KERNEL_BITS) + switch (bits) + { + case 64: puts ("hppa2.0w"); break; + case 32: puts ("hppa2.0n"); break; + default: puts ("hppa2.0"); break; + } break; + #else /* !defined(_SC_KERNEL_BITS) */ + puts ("hppa2.0"); break; + #endif + default: puts ("hppa1.0"); break; + } + exit (0); + } +EOF + (CCOPTS= $CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null) && HP_ARCH=`$dummy` + test -z "$HP_ARCH" && HP_ARCH=hppa + fi ;; + esac + if [ ${HP_ARCH} = "hppa2.0w" ] + then + eval $set_cc_for_build + + # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating + # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler + # generating 64-bit code. GNU and HP use different nomenclature: + # + # $ CC_FOR_BUILD=cc ./config.guess + # => hppa2.0w-hp-hpux11.23 + # $ CC_FOR_BUILD="cc +DA2.0w" ./config.guess + # => hppa64-hp-hpux11.23 + + if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | + grep __LP64__ >/dev/null + then + HP_ARCH="hppa2.0w" + else + HP_ARCH="hppa64" + fi + fi + echo ${HP_ARCH}-hp-hpux${HPUX_REV} + exit ;; + ia64:HP-UX:*:*) + HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` + echo ia64-hp-hpux${HPUX_REV} + exit ;; + 3050*:HI-UX:*:*) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #include <unistd.h> + int + main () + { + long cpu = sysconf (_SC_CPU_VERSION); + /* The order matters, because CPU_IS_HP_MC68K erroneously returns + true for CPU_PA_RISC1_0. CPU_IS_PA_RISC returns correct + results, however. */ + if (CPU_IS_PA_RISC (cpu)) + { + switch (cpu) + { + case CPU_PA_RISC1_0: puts ("hppa1.0-hitachi-hiuxwe2"); break; + case CPU_PA_RISC1_1: puts ("hppa1.1-hitachi-hiuxwe2"); break; + case CPU_PA_RISC2_0: puts ("hppa2.0-hitachi-hiuxwe2"); break; + default: puts ("hppa-hitachi-hiuxwe2"); break; + } + } + else if (CPU_IS_HP_MC68K (cpu)) + puts ("m68k-hitachi-hiuxwe2"); + else puts ("unknown-hitachi-hiuxwe2"); + exit (0); + } +EOF + $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } + echo unknown-hitachi-hiuxwe2 + exit ;; + 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) + echo hppa1.1-hp-bsd + exit ;; + 9000/8??:4.3bsd:*:*) + echo hppa1.0-hp-bsd + exit ;; + *9??*:MPE/iX:*:* | *3000*:MPE/iX:*:*) + echo hppa1.0-hp-mpeix + exit ;; + hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) + echo hppa1.1-hp-osf + exit ;; + hp8??:OSF1:*:*) + echo hppa1.0-hp-osf + exit ;; + i*86:OSF1:*:*) + if [ -x /usr/sbin/sysversion ] ; then + echo ${UNAME_MACHINE}-unknown-osf1mk + else + echo ${UNAME_MACHINE}-unknown-osf1 + fi + exit ;; + parisc*:Lites*:*:*) + echo hppa1.1-hp-lites + exit ;; + C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*) + echo c1-convex-bsd + exit ;; + C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*) + if getsysinfo -f scalar_acc + then echo c32-convex-bsd + else echo c2-convex-bsd + fi + exit ;; + C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*) + echo c34-convex-bsd + exit ;; + C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*) + echo c38-convex-bsd + exit ;; + C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*) + echo c4-convex-bsd + exit ;; + CRAY*Y-MP:*:*:*) + echo ymp-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' + exit ;; + CRAY*[A-Z]90:*:*:*) + echo ${UNAME_MACHINE}-cray-unicos${UNAME_RELEASE} \ + | sed -e 's/CRAY.*\([A-Z]90\)/\1/' \ + -e y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/ \ + -e 's/\.[^.]*$/.X/' + exit ;; + CRAY*TS:*:*:*) + echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' + exit ;; + CRAY*T3E:*:*:*) + echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' + exit ;; + CRAY*SV1:*:*:*) + echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' + exit ;; + *:UNICOS/mp:*:*) + echo craynv-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/' + exit ;; + F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*) + FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'` + FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` + FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` + echo "${FUJITSU_PROC}-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" + exit ;; + 5000:UNIX_System_V:4.*:*) + FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'` + FUJITSU_REL=`echo ${UNAME_RELEASE} | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/ /_/'` + echo "sparc-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" + exit ;; + i*86:BSD/386:*:* | i*86:BSD/OS:*:* | *:Ascend\ Embedded/OS:*:*) + echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE} + exit ;; + sparc*:BSD/OS:*:*) + echo sparc-unknown-bsdi${UNAME_RELEASE} + exit ;; + *:BSD/OS:*:*) + echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} + exit ;; + *:FreeBSD:*:*) + case ${UNAME_MACHINE} in + pc98) + echo i386-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + amd64) + echo x86_64-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + *) + echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + esac + exit ;; + i*:CYGWIN*:*) + echo ${UNAME_MACHINE}-pc-cygwin + exit ;; + *:MINGW*:*) + echo ${UNAME_MACHINE}-pc-mingw32 + exit ;; + i*:windows32*:*) + # uname -m includes "-pc" on this system. + echo ${UNAME_MACHINE}-mingw32 + exit ;; + i*:PW*:*) + echo ${UNAME_MACHINE}-pc-pw32 + exit ;; + *:Interix*:[3456]*) + case ${UNAME_MACHINE} in + x86) + echo i586-pc-interix${UNAME_RELEASE} + exit ;; + EM64T | authenticamd) + echo x86_64-unknown-interix${UNAME_RELEASE} + exit ;; + IA64) + echo ia64-unknown-interix${UNAME_RELEASE} + exit ;; + esac ;; + [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) + echo i${UNAME_MACHINE}-pc-mks + exit ;; + i*:Windows_NT*:* | Pentium*:Windows_NT*:*) + # How do we know it's Interix rather than the generic POSIX subsystem? + # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we + # UNAME_MACHINE based on the output of uname instead of i386? + echo i586-pc-interix + exit ;; + i*:UWIN*:*) + echo ${UNAME_MACHINE}-pc-uwin + exit ;; + amd64:CYGWIN*:*:* | x86_64:CYGWIN*:*:*) + echo x86_64-unknown-cygwin + exit ;; + p*:CYGWIN*:*) + echo powerpcle-unknown-cygwin + exit ;; + prep*:SunOS:5.*:*) + echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; + *:GNU:*:*) + # the GNU system + echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` + exit ;; + *:GNU/*:*:*) + # other systems with GNU libc and userland + echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu + exit ;; + i*86:Minix:*:*) + echo ${UNAME_MACHINE}-pc-minix + exit ;; + arm*:Linux:*:*) + eval $set_cc_for_build + if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \ + | grep -q __ARM_EABI__ + then + echo ${UNAME_MACHINE}-unknown-linux-gnu + else + echo ${UNAME_MACHINE}-unknown-linux-gnueabi + fi + exit ;; + avr32*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + cris:Linux:*:*) + echo cris-axis-linux-gnu + exit ;; + crisv32:Linux:*:*) + echo crisv32-axis-linux-gnu + exit ;; + frv:Linux:*:*) + echo frv-unknown-linux-gnu + exit ;; + ia64:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + m32r*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + m68*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + mips:Linux:*:*) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #undef CPU + #undef mips + #undef mipsel + #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) + CPU=mipsel + #else + #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) + CPU=mips + #else + CPU= + #endif + #endif +EOF + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^CPU/{ + s: ::g + p + }'`" + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } + ;; + mips64:Linux:*:*) + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #undef CPU + #undef mips64 + #undef mips64el + #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL) + CPU=mips64el + #else + #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB) + CPU=mips64 + #else + CPU= + #endif + #endif +EOF + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^CPU/{ + s: ::g + p + }'`" + test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } + ;; + or32:Linux:*:*) + echo or32-unknown-linux-gnu + exit ;; + ppc:Linux:*:*) + echo powerpc-unknown-linux-gnu + exit ;; + ppc64:Linux:*:*) + echo powerpc64-unknown-linux-gnu + exit ;; + alpha:Linux:*:*) + case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in + EV5) UNAME_MACHINE=alphaev5 ;; + EV56) UNAME_MACHINE=alphaev56 ;; + PCA56) UNAME_MACHINE=alphapca56 ;; + PCA57) UNAME_MACHINE=alphapca56 ;; + EV6) UNAME_MACHINE=alphaev6 ;; + EV67) UNAME_MACHINE=alphaev67 ;; + EV68*) UNAME_MACHINE=alphaev68 ;; + esac + objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null + if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi + echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} + exit ;; + parisc:Linux:*:* | hppa:Linux:*:*) + # Look for CPU level + case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in + PA7*) echo hppa1.1-unknown-linux-gnu ;; + PA8*) echo hppa2.0-unknown-linux-gnu ;; + *) echo hppa-unknown-linux-gnu ;; + esac + exit ;; + parisc64:Linux:*:* | hppa64:Linux:*:*) + echo hppa64-unknown-linux-gnu + exit ;; + s390:Linux:*:* | s390x:Linux:*:*) + echo ${UNAME_MACHINE}-ibm-linux + exit ;; + sh64*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + sh*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + sparc:Linux:*:* | sparc64:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + vax:Linux:*:*) + echo ${UNAME_MACHINE}-dec-linux-gnu + exit ;; + x86_64:Linux:*:*) + echo x86_64-unknown-linux-gnu + exit ;; + xtensa*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; + i*86:Linux:*:*) + # The BFD linker knows what the default object file format is, so + # first see if it will tell us. cd to the root directory to prevent + # problems with other programs or directories called `ld' in the path. + # Set LC_ALL=C to ensure ld outputs messages in English. + ld_supported_targets=`cd /; LC_ALL=C ld --help 2>&1 \ + | sed -ne '/supported targets:/!d + s/[ ][ ]*/ /g + s/.*supported targets: *// + s/ .*// + p'` + case "$ld_supported_targets" in + elf32-i386) + TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu" + ;; + a.out-i386-linux) + echo "${UNAME_MACHINE}-pc-linux-gnuaout" + exit ;; + coff-i386) + echo "${UNAME_MACHINE}-pc-linux-gnucoff" + exit ;; + "") + # Either a pre-BFD a.out linker (linux-gnuoldld) or + # one that does not give us useful --help. + echo "${UNAME_MACHINE}-pc-linux-gnuoldld" + exit ;; + esac + # Determine whether the default compiler is a.out or elf + eval $set_cc_for_build + sed 's/^ //' << EOF >$dummy.c + #include <features.h> + #ifdef __ELF__ + # ifdef __GLIBC__ + # if __GLIBC__ >= 2 + LIBC=gnu + # else + LIBC=gnulibc1 + # endif + # else + LIBC=gnulibc1 + # endif + #else + #if defined(__INTEL_COMPILER) || defined(__PGI) || defined(__SUNPRO_C) || defined(__SUNPRO_CC) + LIBC=gnu + #else + LIBC=gnuaout + #endif + #endif + #ifdef __dietlibc__ + LIBC=dietlibc + #endif +EOF + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^LIBC/{ + s: ::g + p + }'`" + test x"${LIBC}" != x && { + echo "${UNAME_MACHINE}-pc-linux-${LIBC}" + exit + } + test x"${TENTATIVE}" != x && { echo "${TENTATIVE}"; exit; } + ;; + i*86:DYNIX/ptx:4*:*) + # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there. + # earlier versions are messed up and put the nodename in both + # sysname and nodename. + echo i386-sequent-sysv4 + exit ;; + i*86:UNIX_SV:4.2MP:2.*) + # Unixware is an offshoot of SVR4, but it has its own version + # number series starting with 2... + # I am not positive that other SVR4 systems won't match this, + # I just have to hope. -- rms. + # Use sysv4.2uw... so that sysv4* matches it. + echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} + exit ;; + i*86:OS/2:*:*) + # If we were able to find `uname', then EMX Unix compatibility + # is probably installed. + echo ${UNAME_MACHINE}-pc-os2-emx + exit ;; + i*86:XTS-300:*:STOP) + echo ${UNAME_MACHINE}-unknown-stop + exit ;; + i*86:atheos:*:*) + echo ${UNAME_MACHINE}-unknown-atheos + exit ;; + i*86:syllable:*:*) + echo ${UNAME_MACHINE}-pc-syllable + exit ;; + i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*) + echo i386-unknown-lynxos${UNAME_RELEASE} + exit ;; + i*86:*DOS:*:*) + echo ${UNAME_MACHINE}-pc-msdosdjgpp + exit ;; + i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*) + UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'` + if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then + echo ${UNAME_MACHINE}-univel-sysv${UNAME_REL} + else + echo ${UNAME_MACHINE}-pc-sysv${UNAME_REL} + fi + exit ;; + i*86:*:5:[678]*) + # UnixWare 7.x, OpenUNIX and OpenServer 6. + case `/bin/uname -X | grep "^Machine"` in + *486*) UNAME_MACHINE=i486 ;; + *Pentium) UNAME_MACHINE=i586 ;; + *Pent*|*Celeron) UNAME_MACHINE=i686 ;; + esac + echo ${UNAME_MACHINE}-unknown-sysv${UNAME_RELEASE}${UNAME_SYSTEM}${UNAME_VERSION} + exit ;; + i*86:*:3.2:*) + if test -f /usr/options/cb.name; then + UNAME_REL=`sed -n 's/.*Version //p' </usr/options/cb.name` + echo ${UNAME_MACHINE}-pc-isc$UNAME_REL + elif /bin/uname -X 2>/dev/null >/dev/null ; then + UNAME_REL=`(/bin/uname -X|grep Release|sed -e 's/.*= //')` + (/bin/uname -X|grep i80486 >/dev/null) && UNAME_MACHINE=i486 + (/bin/uname -X|grep '^Machine.*Pentium' >/dev/null) \ + && UNAME_MACHINE=i586 + (/bin/uname -X|grep '^Machine.*Pent *II' >/dev/null) \ + && UNAME_MACHINE=i686 + (/bin/uname -X|grep '^Machine.*Pentium Pro' >/dev/null) \ + && UNAME_MACHINE=i686 + echo ${UNAME_MACHINE}-pc-sco$UNAME_REL + else + echo ${UNAME_MACHINE}-pc-sysv32 + fi + exit ;; + pc:*:*:*) + # Left here for compatibility: + # uname -m prints for DJGPP always 'pc', but it prints nothing about + # the processor, so we play safe by assuming i386. + echo i386-pc-msdosdjgpp + exit ;; + Intel:Mach:3*:*) + echo i386-pc-mach3 + exit ;; + paragon:*:*:*) + echo i860-intel-osf1 + exit ;; + i860:*:4.*:*) # i860-SVR4 + if grep Stardent /usr/include/sys/uadmin.h >/dev/null 2>&1 ; then + echo i860-stardent-sysv${UNAME_RELEASE} # Stardent Vistra i860-SVR4 + else # Add other i860-SVR4 vendors below as they are discovered. + echo i860-unknown-sysv${UNAME_RELEASE} # Unknown i860-SVR4 + fi + exit ;; + mini*:CTIX:SYS*5:*) + # "miniframe" + echo m68010-convergent-sysv + exit ;; + mc68k:UNIX:SYSTEM5:3.51m) + echo m68k-convergent-sysv + exit ;; + M680?0:D-NIX:5.3:*) + echo m68k-diab-dnix + exit ;; + M68*:*:R3V[5678]*:*) + test -r /sysV68 && { echo 'm68k-motorola-sysv'; exit; } ;; + 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0 | S7501*:*:4.0:3.0) + OS_REL='' + test -r /etc/.relid \ + && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` + /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ + && { echo i486-ncr-sysv4.3${OS_REL}; exit; } + /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ + && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;; + 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) + /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ + && { echo i486-ncr-sysv4; exit; } ;; + m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*) + echo m68k-unknown-lynxos${UNAME_RELEASE} + exit ;; + mc68030:UNIX_System_V:4.*:*) + echo m68k-atari-sysv4 + exit ;; + TSUNAMI:LynxOS:2.*:*) + echo sparc-unknown-lynxos${UNAME_RELEASE} + exit ;; + rs6000:LynxOS:2.*:*) + echo rs6000-unknown-lynxos${UNAME_RELEASE} + exit ;; + PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*) + echo powerpc-unknown-lynxos${UNAME_RELEASE} + exit ;; + SM[BE]S:UNIX_SV:*:*) + echo mips-dde-sysv${UNAME_RELEASE} + exit ;; + RM*:ReliantUNIX-*:*:*) + echo mips-sni-sysv4 + exit ;; + RM*:SINIX-*:*:*) + echo mips-sni-sysv4 + exit ;; + *:SINIX-*:*:*) + if uname -p 2>/dev/null >/dev/null ; then + UNAME_MACHINE=`(uname -p) 2>/dev/null` + echo ${UNAME_MACHINE}-sni-sysv4 + else + echo ns32k-sni-sysv + fi + exit ;; + PENTIUM:*:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort + # says <Richard.M.Bartel@ccMail.Census.GOV> + echo i586-unisys-sysv4 + exit ;; + *:UNIX_System_V:4*:FTX*) + # From Gerald Hewes <hewes@openmarket.com>. + # How about differentiating between stratus architectures? -djm + echo hppa1.1-stratus-sysv4 + exit ;; + *:*:*:FTX*) + # From seanf@swdc.stratus.com. + echo i860-stratus-sysv4 + exit ;; + i*86:VOS:*:*) + # From Paul.Green@stratus.com. + echo ${UNAME_MACHINE}-stratus-vos + exit ;; + *:VOS:*:*) + # From Paul.Green@stratus.com. + echo hppa1.1-stratus-vos + exit ;; + mc68*:A/UX:*:*) + echo m68k-apple-aux${UNAME_RELEASE} + exit ;; + news*:NEWS-OS:6*:*) + echo mips-sony-newsos6 + exit ;; + R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R*000:UNIX_SV:*:*) + if [ -d /usr/nec ]; then + echo mips-nec-sysv${UNAME_RELEASE} + else + echo mips-unknown-sysv${UNAME_RELEASE} + fi + exit ;; + BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only. + echo powerpc-be-beos + exit ;; + BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only. + echo powerpc-apple-beos + exit ;; + BePC:BeOS:*:*) # BeOS running on Intel PC compatible. + echo i586-pc-beos + exit ;; + SX-4:SUPER-UX:*:*) + echo sx4-nec-superux${UNAME_RELEASE} + exit ;; + SX-5:SUPER-UX:*:*) + echo sx5-nec-superux${UNAME_RELEASE} + exit ;; + SX-6:SUPER-UX:*:*) + echo sx6-nec-superux${UNAME_RELEASE} + exit ;; + SX-7:SUPER-UX:*:*) + echo sx7-nec-superux${UNAME_RELEASE} + exit ;; + SX-8:SUPER-UX:*:*) + echo sx8-nec-superux${UNAME_RELEASE} + exit ;; + SX-8R:SUPER-UX:*:*) + echo sx8r-nec-superux${UNAME_RELEASE} + exit ;; + Power*:Rhapsody:*:*) + echo powerpc-apple-rhapsody${UNAME_RELEASE} + exit ;; + *:Rhapsody:*:*) + echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} + exit ;; + *:Darwin:*:*) + UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown + case $UNAME_PROCESSOR in + unknown) UNAME_PROCESSOR=powerpc ;; + esac + echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} + exit ;; + *:procnto*:*:* | *:QNX:[0123456789]*:*) + UNAME_PROCESSOR=`uname -p` + if test "$UNAME_PROCESSOR" = "x86"; then + UNAME_PROCESSOR=i386 + UNAME_MACHINE=pc + fi + echo ${UNAME_PROCESSOR}-${UNAME_MACHINE}-nto-qnx${UNAME_RELEASE} + exit ;; + *:QNX:*:4*) + echo i386-pc-qnx + exit ;; + NSE-?:NONSTOP_KERNEL:*:*) + echo nse-tandem-nsk${UNAME_RELEASE} + exit ;; + NSR-?:NONSTOP_KERNEL:*:*) + echo nsr-tandem-nsk${UNAME_RELEASE} + exit ;; + *:NonStop-UX:*:*) + echo mips-compaq-nonstopux + exit ;; + BS2000:POSIX*:*:*) + echo bs2000-siemens-sysv + exit ;; + DS/*:UNIX_System_V:*:*) + echo ${UNAME_MACHINE}-${UNAME_SYSTEM}-${UNAME_RELEASE} + exit ;; + *:Plan9:*:*) + # "uname -m" is not consistent, so use $cputype instead. 386 + # is converted to i386 for consistency with other x86 + # operating systems. + if test "$cputype" = "386"; then + UNAME_MACHINE=i386 + else + UNAME_MACHINE="$cputype" + fi + echo ${UNAME_MACHINE}-unknown-plan9 + exit ;; + *:TOPS-10:*:*) + echo pdp10-unknown-tops10 + exit ;; + *:TENEX:*:*) + echo pdp10-unknown-tenex + exit ;; + KS10:TOPS-20:*:* | KL10:TOPS-20:*:* | TYPE4:TOPS-20:*:*) + echo pdp10-dec-tops20 + exit ;; + XKL-1:TOPS-20:*:* | TYPE5:TOPS-20:*:*) + echo pdp10-xkl-tops20 + exit ;; + *:TOPS-20:*:*) + echo pdp10-unknown-tops20 + exit ;; + *:ITS:*:*) + echo pdp10-unknown-its + exit ;; + SEI:*:*:SEIUX) + echo mips-sei-seiux${UNAME_RELEASE} + exit ;; + *:DragonFly:*:*) + echo ${UNAME_MACHINE}-unknown-dragonfly`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` + exit ;; + *:*VMS:*:*) + UNAME_MACHINE=`(uname -p) 2>/dev/null` + case "${UNAME_MACHINE}" in + A*) echo alpha-dec-vms ; exit ;; + I*) echo ia64-dec-vms ; exit ;; + V*) echo vax-dec-vms ; exit ;; + esac ;; + *:XENIX:*:SysV) + echo i386-pc-xenix + exit ;; + i*86:skyos:*:*) + echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//' + exit ;; + i*86:rdos:*:*) + echo ${UNAME_MACHINE}-pc-rdos + exit ;; +esac + +#echo '(No uname command or uname output not recognized.)' 1>&2 +#echo "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" 1>&2 + +eval $set_cc_for_build +cat >$dummy.c <<EOF +#ifdef _SEQUENT_ +# include <sys/types.h> +# include <sys/utsname.h> +#endif +main () +{ +#if defined (sony) +#if defined (MIPSEB) + /* BFD wants "bsd" instead of "newsos". Perhaps BFD should be changed, + I don't know.... */ + printf ("mips-sony-bsd\n"); exit (0); +#else +#include <sys/param.h> + printf ("m68k-sony-newsos%s\n", +#ifdef NEWSOS4 + "4" +#else + "" +#endif + ); exit (0); +#endif +#endif + +#if defined (__arm) && defined (__acorn) && defined (__unix) + printf ("arm-acorn-riscix\n"); exit (0); +#endif + +#if defined (hp300) && !defined (hpux) + printf ("m68k-hp-bsd\n"); exit (0); +#endif + +#if defined (NeXT) +#if !defined (__ARCHITECTURE__) +#define __ARCHITECTURE__ "m68k" +#endif + int version; + version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`; + if (version < 4) + printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version); + else + printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version); + exit (0); +#endif + +#if defined (MULTIMAX) || defined (n16) +#if defined (UMAXV) + printf ("ns32k-encore-sysv\n"); exit (0); +#else +#if defined (CMU) + printf ("ns32k-encore-mach\n"); exit (0); +#else + printf ("ns32k-encore-bsd\n"); exit (0); +#endif +#endif +#endif + +#if defined (__386BSD__) + printf ("i386-pc-bsd\n"); exit (0); +#endif + +#if defined (sequent) +#if defined (i386) + printf ("i386-sequent-dynix\n"); exit (0); +#endif +#if defined (ns32000) + printf ("ns32k-sequent-dynix\n"); exit (0); +#endif +#endif + +#if defined (_SEQUENT_) + struct utsname un; + + uname(&un); + + if (strncmp(un.version, "V2", 2) == 0) { + printf ("i386-sequent-ptx2\n"); exit (0); + } + if (strncmp(un.version, "V1", 2) == 0) { /* XXX is V1 correct? */ + printf ("i386-sequent-ptx1\n"); exit (0); + } + printf ("i386-sequent-ptx\n"); exit (0); + +#endif + +#if defined (vax) +# if !defined (ultrix) +# include <sys/param.h> +# if defined (BSD) +# if BSD == 43 + printf ("vax-dec-bsd4.3\n"); exit (0); +# else +# if BSD == 199006 + printf ("vax-dec-bsd4.3reno\n"); exit (0); +# else + printf ("vax-dec-bsd\n"); exit (0); +# endif +# endif +# else + printf ("vax-dec-bsd\n"); exit (0); +# endif +# else + printf ("vax-dec-ultrix\n"); exit (0); +# endif +#endif + +#if defined (alliant) && defined (i860) + printf ("i860-alliant-bsd\n"); exit (0); +#endif + + exit (1); +} +EOF + +$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` && + { echo "$SYSTEM_NAME"; exit; } + +# Apollos put the system type in the environment. + +test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; } + +# Convex versions that predate uname can use getsysinfo(1) + +if [ -x /usr/convex/getsysinfo ] +then + case `getsysinfo -f cpu_type` in + c1*) + echo c1-convex-bsd + exit ;; + c2*) + if getsysinfo -f scalar_acc + then echo c32-convex-bsd + else echo c2-convex-bsd + fi + exit ;; + c34*) + echo c34-convex-bsd + exit ;; + c38*) + echo c38-convex-bsd + exit ;; + c4*) + echo c4-convex-bsd + exit ;; + esac +fi + +cat >&2 <<EOF +$0: unable to guess system type + +This script, last modified $timestamp, has failed to recognize +the operating system you are using. It is advised that you +download the most up to date version of the config scripts from + + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.guess +and + http://savannah.gnu.org/cgi-bin/viewcvs/*checkout*/config/config/config.sub + +If the version you run ($0) is already up to date, please +send the following data and any information you think might be +pertinent to <config-patches@gnu.org> in order to provide the needed +information to handle your system. + +config.guess timestamp = $timestamp + +uname -m = `(uname -m) 2>/dev/null || echo unknown` +uname -r = `(uname -r) 2>/dev/null || echo unknown` +uname -s = `(uname -s) 2>/dev/null || echo unknown` +uname -v = `(uname -v) 2>/dev/null || echo unknown` + +/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null` +/bin/uname -X = `(/bin/uname -X) 2>/dev/null` + +hostinfo = `(hostinfo) 2>/dev/null` +/bin/universe = `(/bin/universe) 2>/dev/null` +/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null` +/bin/arch = `(/bin/arch) 2>/dev/null` +/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null` +/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null` + +UNAME_MACHINE = ${UNAME_MACHINE} +UNAME_RELEASE = ${UNAME_RELEASE} +UNAME_SYSTEM = ${UNAME_SYSTEM} +UNAME_VERSION = ${UNAME_VERSION} +EOF + +exit 1 + +# Local variables: +# eval: (add-hook 'write-file-hooks 'time-stamp) +# time-stamp-start: "timestamp='" +# time-stamp-format: "%:y-%02m-%02d" +# time-stamp-end: "'" +# End: diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/config.h.in /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/config.h.in --- util-vserver-0.30.216~r2750/config.h.in 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/config.h.in 2009-03-26 10:12:09.000000000 +0000 @@ -181,6 +181,9 @@ /* Define to 1 if you have the <unistd.h> header file. */ #undef HAVE_UNISTD_H +/* Define this to use library versioning */ +#undef HAVE_VERSIONING + /* Define to 1 if you have the `vserver' function. */ #undef HAVE_VSERVER diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/config.sub /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/config.sub --- util-vserver-0.30.216~r2750/config.sub 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/config.sub 2008-08-25 00:34:06.000000000 +0100 @@ -0,0 +1,1658 @@ +#! /bin/sh +# Configuration validation subroutine script. +# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, +# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 +# Free Software Foundation, Inc. + +timestamp='2008-01-16' + +# This file is (in principle) common to ALL GNU software. +# The presence of a machine in this file suggests that SOME GNU software +# can handle that machine. It does not imply ALL GNU software can. +# +# This file is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA +# 02110-1301, USA. +# +# As a special exception to the GNU General Public License, if you +# distribute this file as part of a program that contains a +# configuration script generated by Autoconf, you may include it under +# the same distribution terms that you use for the rest of that program. + + +# Please send patches to <config-patches@gnu.org>. Submit a context +# diff and a properly formatted ChangeLog entry. +# +# Configuration subroutine to validate and canonicalize a configuration type. +# Supply the specified configuration type as an argument. +# If it is invalid, we print an error message on stderr and exit with code 1. +# Otherwise, we print the canonical config type on stdout and succeed. + +# This file is supposed to be the same for all GNU packages +# and recognize all the CPU types, system types and aliases +# that are meaningful with *any* GNU software. +# Each package is responsible for reporting which valid configurations +# it does not support. The user should be able to distinguish +# a failure to support a valid configuration from a meaningless +# configuration. + +# The goal of this file is to map all the various variations of a given +# machine specification into a single specification in the form: +# CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM +# or in some cases, the newer four-part form: +# CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM +# It is wrong to echo any other type of specification. + +me=`echo "$0" | sed -e 's,.*/,,'` + +usage="\ +Usage: $0 [OPTION] CPU-MFR-OPSYS + $0 [OPTION] ALIAS + +Canonicalize a configuration name. + +Operation modes: + -h, --help print this help, then exit + -t, --time-stamp print date of last modification, then exit + -v, --version print version number, then exit + +Report bugs and patches to <config-patches@gnu.org>." + +version="\ +GNU config.sub ($timestamp) + +Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, +2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. + +This is free software; see the source for copying conditions. There is NO +warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE." + +help=" +Try \`$me --help' for more information." + +# Parse command line +while test $# -gt 0 ; do + case $1 in + --time-stamp | --time* | -t ) + echo "$timestamp" ; exit ;; + --version | -v ) + echo "$version" ; exit ;; + --help | --h* | -h ) + echo "$usage"; exit ;; + -- ) # Stop option processing + shift; break ;; + - ) # Use stdin as input. + break ;; + -* ) + echo "$me: invalid option $1$help" + exit 1 ;; + + *local*) + # First pass through any local machine types. + echo $1 + exit ;; + + * ) + break ;; + esac +done + +case $# in + 0) echo "$me: missing argument$help" >&2 + exit 1;; + 1) ;; + *) echo "$me: too many arguments$help" >&2 + exit 1;; +esac + +# Separate what the user gave into CPU-COMPANY and OS or KERNEL-OS (if any). +# Here we must recognize all the valid KERNEL-OS combinations. +maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` +case $maybe_os in + nto-qnx* | linux-gnu* | linux-dietlibc | linux-newlib* | linux-uclibc* | \ + uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | \ + storm-chaos* | os2-emx* | rtmk-nova*) + os=-$maybe_os + basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` + ;; + *) + basic_machine=`echo $1 | sed 's/-[^-]*$//'` + if [ $basic_machine != $1 ] + then os=`echo $1 | sed 's/.*-/-/'` + else os=; fi + ;; +esac + +### Let's recognize common machines as not being operating systems so +### that things like config.sub decstation-3100 work. We also +### recognize some manufacturers as not being operating systems, so we +### can provide default operating systems below. +case $os in + -sun*os*) + # Prevent following clause from handling this invalid input. + ;; + -dec* | -mips* | -sequent* | -encore* | -pc532* | -sgi* | -sony* | \ + -att* | -7300* | -3300* | -delta* | -motorola* | -sun[234]* | \ + -unicom* | -ibm* | -next | -hp | -isi* | -apollo | -altos* | \ + -convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\ + -c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \ + -harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \ + -apple | -axis | -knuth | -cray) + os= + basic_machine=$1 + ;; + -sim | -cisco | -oki | -wec | -winbond) + os= + basic_machine=$1 + ;; + -scout) + ;; + -wrs) + os=-vxworks + basic_machine=$1 + ;; + -chorusos*) + os=-chorusos + basic_machine=$1 + ;; + -chorusrdb) + os=-chorusrdb + basic_machine=$1 + ;; + -hiux*) + os=-hiuxwe2 + ;; + -sco6) + os=-sco5v6 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco5) + os=-sco3.2v5 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco4) + os=-sco3.2v4 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco3.2.[4-9]*) + os=`echo $os | sed -e 's/sco3.2./sco3.2v/'` + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco3.2v[4-9]*) + # Don't forget version if it is 3.2v4 or newer. + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco5v6*) + # Don't forget version if it is 3.2v4 or newer. + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -sco*) + os=-sco3.2v2 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -udk*) + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -isc) + os=-isc2.2 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -clix*) + basic_machine=clipper-intergraph + ;; + -isc*) + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; + -lynx*) + os=-lynxos + ;; + -ptx*) + basic_machine=`echo $1 | sed -e 's/86-.*/86-sequent/'` + ;; + -windowsnt*) + os=`echo $os | sed -e 's/windowsnt/winnt/'` + ;; + -psos*) + os=-psos + ;; + -mint | -mint[0-9]*) + basic_machine=m68k-atari + os=-mint + ;; +esac + +# Decode aliases for certain CPU-COMPANY combinations. +case $basic_machine in + # Recognize the basic CPU types without company name. + # Some are omitted here because they have special meanings below. + 1750a | 580 \ + | a29k \ + | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ + | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ + | am33_2.0 \ + | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr | avr32 \ + | bfin \ + | c4x | clipper \ + | d10v | d30v | dlx | dsp16xx \ + | fido | fr30 | frv \ + | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ + | i370 | i860 | i960 | ia64 \ + | ip2k | iq2000 \ + | m32c | m32r | m32rle | m68000 | m68k | m88k \ + | maxq | mb | microblaze | mcore | mep \ + | mips | mipsbe | mipseb | mipsel | mipsle \ + | mips16 \ + | mips64 | mips64el \ + | mips64vr | mips64vrel \ + | mips64orion | mips64orionel \ + | mips64vr4100 | mips64vr4100el \ + | mips64vr4300 | mips64vr4300el \ + | mips64vr5000 | mips64vr5000el \ + | mips64vr5900 | mips64vr5900el \ + | mipsisa32 | mipsisa32el \ + | mipsisa32r2 | mipsisa32r2el \ + | mipsisa64 | mipsisa64el \ + | mipsisa64r2 | mipsisa64r2el \ + | mipsisa64sb1 | mipsisa64sb1el \ + | mipsisa64sr71k | mipsisa64sr71kel \ + | mipstx39 | mipstx39el \ + | mn10200 | mn10300 \ + | mt \ + | msp430 \ + | nios | nios2 \ + | ns16k | ns32k \ + | or32 \ + | pdp10 | pdp11 | pj | pjl \ + | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ + | pyramid \ + | score \ + | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ + | sh64 | sh64le \ + | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \ + | sparcv8 | sparcv9 | sparcv9b | sparcv9v \ + | spu | strongarm \ + | tahoe | thumb | tic4x | tic80 | tron \ + | v850 | v850e \ + | we32k \ + | x86 | xc16x | xscale | xscalee[bl] | xstormy16 | xtensa \ + | z8k) + basic_machine=$basic_machine-unknown + ;; + m6811 | m68hc11 | m6812 | m68hc12) + # Motorola 68HC11/12. + basic_machine=$basic_machine-unknown + os=-none + ;; + m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65 | z8k) + ;; + ms1) + basic_machine=mt-unknown + ;; + + # We use `pc' rather than `unknown' + # because (1) that's what they normally are, and + # (2) the word "unknown" tends to confuse beginning users. + i*86 | x86_64) + basic_machine=$basic_machine-pc + ;; + # Object if more than one company name word. + *-*-*) + echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2 + exit 1 + ;; + # Recognize the basic CPU types with company name. + 580-* \ + | a29k-* \ + | alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \ + | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \ + | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ + | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ + | avr-* | avr32-* \ + | bfin-* | bs2000-* \ + | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ + | clipper-* | craynv-* | cydra-* \ + | d10v-* | d30v-* | dlx-* \ + | elxsi-* \ + | f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \ + | h8300-* | h8500-* \ + | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ + | i*86-* | i860-* | i960-* | ia64-* \ + | ip2k-* | iq2000-* \ + | m32c-* | m32r-* | m32rle-* \ + | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ + | m88110-* | m88k-* | maxq-* | mcore-* \ + | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ + | mips16-* \ + | mips64-* | mips64el-* \ + | mips64vr-* | mips64vrel-* \ + | mips64orion-* | mips64orionel-* \ + | mips64vr4100-* | mips64vr4100el-* \ + | mips64vr4300-* | mips64vr4300el-* \ + | mips64vr5000-* | mips64vr5000el-* \ + | mips64vr5900-* | mips64vr5900el-* \ + | mipsisa32-* | mipsisa32el-* \ + | mipsisa32r2-* | mipsisa32r2el-* \ + | mipsisa64-* | mipsisa64el-* \ + | mipsisa64r2-* | mipsisa64r2el-* \ + | mipsisa64sb1-* | mipsisa64sb1el-* \ + | mipsisa64sr71k-* | mipsisa64sr71kel-* \ + | mipstx39-* | mipstx39el-* \ + | mmix-* \ + | mt-* \ + | msp430-* \ + | nios-* | nios2-* \ + | none-* | np1-* | ns16k-* | ns32k-* \ + | orion-* \ + | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ + | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ + | pyramid-* \ + | romp-* | rs6000-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ + | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ + | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \ + | sparclite-* \ + | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | strongarm-* | sv1-* | sx?-* \ + | tahoe-* | thumb-* \ + | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ + | tron-* \ + | v850-* | v850e-* | vax-* \ + | we32k-* \ + | x86-* | x86_64-* | xc16x-* | xps100-* | xscale-* | xscalee[bl]-* \ + | xstormy16-* | xtensa*-* \ + | ymp-* \ + | z8k-*) + ;; + # Recognize the basic CPU types without company name, with glob match. + xtensa*) + basic_machine=$basic_machine-unknown + ;; + # Recognize the various machine names and aliases which stand + # for a CPU type and a company and sometimes even an OS. + 386bsd) + basic_machine=i386-unknown + os=-bsd + ;; + 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc) + basic_machine=m68000-att + ;; + 3b*) + basic_machine=we32k-att + ;; + a29khif) + basic_machine=a29k-amd + os=-udi + ;; + abacus) + basic_machine=abacus-unknown + ;; + adobe68k) + basic_machine=m68010-adobe + os=-scout + ;; + alliant | fx80) + basic_machine=fx80-alliant + ;; + altos | altos3068) + basic_machine=m68k-altos + ;; + am29k) + basic_machine=a29k-none + os=-bsd + ;; + amd64) + basic_machine=x86_64-pc + ;; + amd64-*) + basic_machine=x86_64-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + amdahl) + basic_machine=580-amdahl + os=-sysv + ;; + amiga | amiga-*) + basic_machine=m68k-unknown + ;; + amigaos | amigados) + basic_machine=m68k-unknown + os=-amigaos + ;; + amigaunix | amix) + basic_machine=m68k-unknown + os=-sysv4 + ;; + apollo68) + basic_machine=m68k-apollo + os=-sysv + ;; + apollo68bsd) + basic_machine=m68k-apollo + os=-bsd + ;; + aux) + basic_machine=m68k-apple + os=-aux + ;; + balance) + basic_machine=ns32k-sequent + os=-dynix + ;; + blackfin) + basic_machine=bfin-unknown + os=-linux + ;; + blackfin-*) + basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'` + os=-linux + ;; + c90) + basic_machine=c90-cray + os=-unicos + ;; + convex-c1) + basic_machine=c1-convex + os=-bsd + ;; + convex-c2) + basic_machine=c2-convex + os=-bsd + ;; + convex-c32) + basic_machine=c32-convex + os=-bsd + ;; + convex-c34) + basic_machine=c34-convex + os=-bsd + ;; + convex-c38) + basic_machine=c38-convex + os=-bsd + ;; + cray | j90) + basic_machine=j90-cray + os=-unicos + ;; + craynv) + basic_machine=craynv-cray + os=-unicosmp + ;; + cr16) + basic_machine=cr16-unknown + os=-elf + ;; + crds | unos) + basic_machine=m68k-crds + ;; + crisv32 | crisv32-* | etraxfs*) + basic_machine=crisv32-axis + ;; + cris | cris-* | etrax*) + basic_machine=cris-axis + ;; + crx) + basic_machine=crx-unknown + os=-elf + ;; + da30 | da30-*) + basic_machine=m68k-da30 + ;; + decstation | decstation-3100 | pmax | pmax-* | pmin | dec3100 | decstatn) + basic_machine=mips-dec + ;; + decsystem10* | dec10*) + basic_machine=pdp10-dec + os=-tops10 + ;; + decsystem20* | dec20*) + basic_machine=pdp10-dec + os=-tops20 + ;; + delta | 3300 | motorola-3300 | motorola-delta \ + | 3300-motorola | delta-motorola) + basic_machine=m68k-motorola + ;; + delta88) + basic_machine=m88k-motorola + os=-sysv3 + ;; + djgpp) + basic_machine=i586-pc + os=-msdosdjgpp + ;; + dpx20 | dpx20-*) + basic_machine=rs6000-bull + os=-bosx + ;; + dpx2* | dpx2*-bull) + basic_machine=m68k-bull + os=-sysv3 + ;; + ebmon29k) + basic_machine=a29k-amd + os=-ebmon + ;; + elxsi) + basic_machine=elxsi-elxsi + os=-bsd + ;; + encore | umax | mmax) + basic_machine=ns32k-encore + ;; + es1800 | OSE68k | ose68k | ose | OSE) + basic_machine=m68k-ericsson + os=-ose + ;; + fx2800) + basic_machine=i860-alliant + ;; + genix) + basic_machine=ns32k-ns + ;; + gmicro) + basic_machine=tron-gmicro + os=-sysv + ;; + go32) + basic_machine=i386-pc + os=-go32 + ;; + h3050r* | hiux*) + basic_machine=hppa1.1-hitachi + os=-hiuxwe2 + ;; + h8300hms) + basic_machine=h8300-hitachi + os=-hms + ;; + h8300xray) + basic_machine=h8300-hitachi + os=-xray + ;; + h8500hms) + basic_machine=h8500-hitachi + os=-hms + ;; + harris) + basic_machine=m88k-harris + os=-sysv3 + ;; + hp300-*) + basic_machine=m68k-hp + ;; + hp300bsd) + basic_machine=m68k-hp + os=-bsd + ;; + hp300hpux) + basic_machine=m68k-hp + os=-hpux + ;; + hp3k9[0-9][0-9] | hp9[0-9][0-9]) + basic_machine=hppa1.0-hp + ;; + hp9k2[0-9][0-9] | hp9k31[0-9]) + basic_machine=m68000-hp + ;; + hp9k3[2-9][0-9]) + basic_machine=m68k-hp + ;; + hp9k6[0-9][0-9] | hp6[0-9][0-9]) + basic_machine=hppa1.0-hp + ;; + hp9k7[0-79][0-9] | hp7[0-79][0-9]) + basic_machine=hppa1.1-hp + ;; + hp9k78[0-9] | hp78[0-9]) + # FIXME: really hppa2.0-hp + basic_machine=hppa1.1-hp + ;; + hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893) + # FIXME: really hppa2.0-hp + basic_machine=hppa1.1-hp + ;; + hp9k8[0-9][13679] | hp8[0-9][13679]) + basic_machine=hppa1.1-hp + ;; + hp9k8[0-9][0-9] | hp8[0-9][0-9]) + basic_machine=hppa1.0-hp + ;; + hppa-next) + os=-nextstep3 + ;; + hppaosf) + basic_machine=hppa1.1-hp + os=-osf + ;; + hppro) + basic_machine=hppa1.1-hp + os=-proelf + ;; + i370-ibm* | ibm*) + basic_machine=i370-ibm + ;; +# I'm not sure what "Sysv32" means. Should this be sysv3.2? + i*86v32) + basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` + os=-sysv32 + ;; + i*86v4*) + basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` + os=-sysv4 + ;; + i*86v) + basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` + os=-sysv + ;; + i*86sol2) + basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` + os=-solaris2 + ;; + i386mach) + basic_machine=i386-mach + os=-mach + ;; + i386-vsta | vsta) + basic_machine=i386-unknown + os=-vsta + ;; + iris | iris4d) + basic_machine=mips-sgi + case $os in + -irix*) + ;; + *) + os=-irix4 + ;; + esac + ;; + isi68 | isi) + basic_machine=m68k-isi + os=-sysv + ;; + m68knommu) + basic_machine=m68k-unknown + os=-linux + ;; + m68knommu-*) + basic_machine=m68k-`echo $basic_machine | sed 's/^[^-]*-//'` + os=-linux + ;; + m88k-omron*) + basic_machine=m88k-omron + ;; + magnum | m3230) + basic_machine=mips-mips + os=-sysv + ;; + merlin) + basic_machine=ns32k-utek + os=-sysv + ;; + mingw32) + basic_machine=i386-pc + os=-mingw32 + ;; + mingw32ce) + basic_machine=arm-unknown + os=-mingw32ce + ;; + miniframe) + basic_machine=m68000-convergent + ;; + *mint | -mint[0-9]* | *MiNT | *MiNT[0-9]*) + basic_machine=m68k-atari + os=-mint + ;; + mips3*-*) + basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'` + ;; + mips3*) + basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'`-unknown + ;; + monitor) + basic_machine=m68k-rom68k + os=-coff + ;; + morphos) + basic_machine=powerpc-unknown + os=-morphos + ;; + msdos) + basic_machine=i386-pc + os=-msdos + ;; + ms1-*) + basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'` + ;; + mvs) + basic_machine=i370-ibm + os=-mvs + ;; + ncr3000) + basic_machine=i486-ncr + os=-sysv4 + ;; + netbsd386) + basic_machine=i386-unknown + os=-netbsd + ;; + netwinder) + basic_machine=armv4l-rebel + os=-linux + ;; + news | news700 | news800 | news900) + basic_machine=m68k-sony + os=-newsos + ;; + news1000) + basic_machine=m68030-sony + os=-newsos + ;; + news-3600 | risc-news) + basic_machine=mips-sony + os=-newsos + ;; + necv70) + basic_machine=v70-nec + os=-sysv + ;; + next | m*-next ) + basic_machine=m68k-next + case $os in + -nextstep* ) + ;; + -ns2*) + os=-nextstep2 + ;; + *) + os=-nextstep3 + ;; + esac + ;; + nh3000) + basic_machine=m68k-harris + os=-cxux + ;; + nh[45]000) + basic_machine=m88k-harris + os=-cxux + ;; + nindy960) + basic_machine=i960-intel + os=-nindy + ;; + mon960) + basic_machine=i960-intel + os=-mon960 + ;; + nonstopux) + basic_machine=mips-compaq + os=-nonstopux + ;; + np1) + basic_machine=np1-gould + ;; + nsr-tandem) + basic_machine=nsr-tandem + ;; + op50n-* | op60c-*) + basic_machine=hppa1.1-oki + os=-proelf + ;; + openrisc | openrisc-*) + basic_machine=or32-unknown + ;; + os400) + basic_machine=powerpc-ibm + os=-os400 + ;; + OSE68000 | ose68000) + basic_machine=m68000-ericsson + os=-ose + ;; + os68k) + basic_machine=m68k-none + os=-os68k + ;; + pa-hitachi) + basic_machine=hppa1.1-hitachi + os=-hiuxwe2 + ;; + paragon) + basic_machine=i860-intel + os=-osf + ;; + parisc) + basic_machine=hppa-unknown + os=-linux + ;; + parisc-*) + basic_machine=hppa-`echo $basic_machine | sed 's/^[^-]*-//'` + os=-linux + ;; + pbd) + basic_machine=sparc-tti + ;; + pbb) + basic_machine=m68k-tti + ;; + pc532 | pc532-*) + basic_machine=ns32k-pc532 + ;; + pc98) + basic_machine=i386-pc + ;; + pc98-*) + basic_machine=i386-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + pentium | p5 | k5 | k6 | nexgen | viac3) + basic_machine=i586-pc + ;; + pentiumpro | p6 | 6x86 | athlon | athlon_*) + basic_machine=i686-pc + ;; + pentiumii | pentium2 | pentiumiii | pentium3) + basic_machine=i686-pc + ;; + pentium4) + basic_machine=i786-pc + ;; + pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*) + basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + pentiumpro-* | p6-* | 6x86-* | athlon-*) + basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*) + basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + pentium4-*) + basic_machine=i786-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + pn) + basic_machine=pn-gould + ;; + power) basic_machine=power-ibm + ;; + ppc) basic_machine=powerpc-unknown + ;; + ppc-*) basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + ppcle | powerpclittle | ppc-le | powerpc-little) + basic_machine=powerpcle-unknown + ;; + ppcle-* | powerpclittle-*) + basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + ppc64) basic_machine=powerpc64-unknown + ;; + ppc64-*) basic_machine=powerpc64-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + ppc64le | powerpc64little | ppc64-le | powerpc64-little) + basic_machine=powerpc64le-unknown + ;; + ppc64le-* | powerpc64little-*) + basic_machine=powerpc64le-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; + ps2) + basic_machine=i386-ibm + ;; + pw32) + basic_machine=i586-unknown + os=-pw32 + ;; + rdos) + basic_machine=i386-pc + os=-rdos + ;; + rom68k) + basic_machine=m68k-rom68k + os=-coff + ;; + rm[46]00) + basic_machine=mips-siemens + ;; + rtpc | rtpc-*) + basic_machine=romp-ibm + ;; + s390 | s390-*) + basic_machine=s390-ibm + ;; + s390x | s390x-*) + basic_machine=s390x-ibm + ;; + sa29200) + basic_machine=a29k-amd + os=-udi + ;; + sb1) + basic_machine=mipsisa64sb1-unknown + ;; + sb1el) + basic_machine=mipsisa64sb1el-unknown + ;; + sde) + basic_machine=mipsisa32-sde + os=-elf + ;; + sei) + basic_machine=mips-sei + os=-seiux + ;; + sequent) + basic_machine=i386-sequent + ;; + sh) + basic_machine=sh-hitachi + os=-hms + ;; + sh5el) + basic_machine=sh5le-unknown + ;; + sh64) + basic_machine=sh64-unknown + ;; + sparclite-wrs | simso-wrs) + basic_machine=sparclite-wrs + os=-vxworks + ;; + sps7) + basic_machine=m68k-bull + os=-sysv2 + ;; + spur) + basic_machine=spur-unknown + ;; + st2000) + basic_machine=m68k-tandem + ;; + stratus) + basic_machine=i860-stratus + os=-sysv4 + ;; + sun2) + basic_machine=m68000-sun + ;; + sun2os3) + basic_machine=m68000-sun + os=-sunos3 + ;; + sun2os4) + basic_machine=m68000-sun + os=-sunos4 + ;; + sun3os3) + basic_machine=m68k-sun + os=-sunos3 + ;; + sun3os4) + basic_machine=m68k-sun + os=-sunos4 + ;; + sun4os3) + basic_machine=sparc-sun + os=-sunos3 + ;; + sun4os4) + basic_machine=sparc-sun + os=-sunos4 + ;; + sun4sol2) + basic_machine=sparc-sun + os=-solaris2 + ;; + sun3 | sun3-*) + basic_machine=m68k-sun + ;; + sun4) + basic_machine=sparc-sun + ;; + sun386 | sun386i | roadrunner) + basic_machine=i386-sun + ;; + sv1) + basic_machine=sv1-cray + os=-unicos + ;; + symmetry) + basic_machine=i386-sequent + os=-dynix + ;; + t3e) + basic_machine=alphaev5-cray + os=-unicos + ;; + t90) + basic_machine=t90-cray + os=-unicos + ;; + tic54x | c54x*) + basic_machine=tic54x-unknown + os=-coff + ;; + tic55x | c55x*) + basic_machine=tic55x-unknown + os=-coff + ;; + tic6x | c6x*) + basic_machine=tic6x-unknown + os=-coff + ;; + tile*) + basic_machine=tile-unknown + os=-linux-gnu + ;; + tx39) + basic_machine=mipstx39-unknown + ;; + tx39el) + basic_machine=mipstx39el-unknown + ;; + toad1) + basic_machine=pdp10-xkl + os=-tops20 + ;; + tower | tower-32) + basic_machine=m68k-ncr + ;; + tpf) + basic_machine=s390x-ibm + os=-tpf + ;; + udi29k) + basic_machine=a29k-amd + os=-udi + ;; + ultra3) + basic_machine=a29k-nyu + os=-sym1 + ;; + v810 | necv810) + basic_machine=v810-nec + os=-none + ;; + vaxv) + basic_machine=vax-dec + os=-sysv + ;; + vms) + basic_machine=vax-dec + os=-vms + ;; + vpp*|vx|vx-*) + basic_machine=f301-fujitsu + ;; + vxworks960) + basic_machine=i960-wrs + os=-vxworks + ;; + vxworks68) + basic_machine=m68k-wrs + os=-vxworks + ;; + vxworks29k) + basic_machine=a29k-wrs + os=-vxworks + ;; + w65*) + basic_machine=w65-wdc + os=-none + ;; + w89k-*) + basic_machine=hppa1.1-winbond + os=-proelf + ;; + xbox) + basic_machine=i686-pc + os=-mingw32 + ;; + xps | xps100) + basic_machine=xps100-honeywell + ;; + ymp) + basic_machine=ymp-cray + os=-unicos + ;; + z8k-*-coff) + basic_machine=z8k-unknown + os=-sim + ;; + none) + basic_machine=none-none + os=-none + ;; + +# Here we handle the default manufacturer of certain CPU types. It is in +# some cases the only manufacturer, in others, it is the most popular. + w89k) + basic_machine=hppa1.1-winbond + ;; + op50n) + basic_machine=hppa1.1-oki + ;; + op60c) + basic_machine=hppa1.1-oki + ;; + romp) + basic_machine=romp-ibm + ;; + mmix) + basic_machine=mmix-knuth + ;; + rs6000) + basic_machine=rs6000-ibm + ;; + vax) + basic_machine=vax-dec + ;; + pdp10) + # there are many clones, so DEC is not a safe bet + basic_machine=pdp10-unknown + ;; + pdp11) + basic_machine=pdp11-dec + ;; + we32k) + basic_machine=we32k-att + ;; + sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) + basic_machine=sh-unknown + ;; + sparc | sparcv8 | sparcv9 | sparcv9b | sparcv9v) + basic_machine=sparc-sun + ;; + cydra) + basic_machine=cydra-cydrome + ;; + orion) + basic_machine=orion-highlevel + ;; + orion105) + basic_machine=clipper-highlevel + ;; + mac | mpw | mac-mpw) + basic_machine=m68k-apple + ;; + pmac | pmac-mpw) + basic_machine=powerpc-apple + ;; + *-unknown) + # Make sure to match an already-canonicalized machine name. + ;; + *) + echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2 + exit 1 + ;; +esac + +# Here we canonicalize certain aliases for manufacturers. +case $basic_machine in + *-digital*) + basic_machine=`echo $basic_machine | sed 's/digital.*/dec/'` + ;; + *-commodore*) + basic_machine=`echo $basic_machine | sed 's/commodore.*/cbm/'` + ;; + *) + ;; +esac + +# Decode manufacturer-specific aliases for certain operating systems. + +if [ x"$os" != x"" ] +then +case $os in + # First match some system type aliases + # that might get confused with valid system types. + # -solaris* is a basic system type, with this one exception. + -solaris1 | -solaris1.*) + os=`echo $os | sed -e 's|solaris1|sunos4|'` + ;; + -solaris) + os=-solaris2 + ;; + -svr4*) + os=-sysv4 + ;; + -unixware*) + os=-sysv4.2uw + ;; + -gnu/linux*) + os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'` + ;; + # First accept the basic system types. + # The portable systems comes first. + # Each alternative MUST END IN A *, to match a version number. + # -sysv* is not here because it comes later, after sysvr4. + -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ + | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ + | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ + | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ + | -aos* \ + | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ + | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ + | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \ + | -openbsd* | -solidbsd* \ + | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \ + | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ + | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ + | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ + | -chorusos* | -chorusrdb* \ + | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ + | -mingw32* | -linux-gnu* | -linux-newlib* | -linux-uclibc* \ + | -uxpv* | -beos* | -mpeix* | -udk* \ + | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \ + | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ + | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ + | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ + | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ + | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ + | -skyos* | -haiku* | -rdos* | -toppers* | -drops*) + # Remember, each alternative MUST END IN *, to match a version number. + ;; + -qnx*) + case $basic_machine in + x86-* | i*86-*) + ;; + *) + os=-nto$os + ;; + esac + ;; + -nto-qnx*) + ;; + -nto*) + os=`echo $os | sed -e 's|nto|nto-qnx|'` + ;; + -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ + | -windows* | -osx | -abug | -netware* | -os9* | -beos* | -haiku* \ + | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*) + ;; + -mac*) + os=`echo $os | sed -e 's|mac|macos|'` + ;; + -linux-dietlibc) + os=-linux-dietlibc + ;; + -linux*) + os=`echo $os | sed -e 's|linux|linux-gnu|'` + ;; + -sunos5*) + os=`echo $os | sed -e 's|sunos5|solaris2|'` + ;; + -sunos6*) + os=`echo $os | sed -e 's|sunos6|solaris3|'` + ;; + -opened*) + os=-openedition + ;; + -os400*) + os=-os400 + ;; + -wince*) + os=-wince + ;; + -osfrose*) + os=-osfrose + ;; + -osf*) + os=-osf + ;; + -utek*) + os=-bsd + ;; + -dynix*) + os=-bsd + ;; + -acis*) + os=-aos + ;; + -atheos*) + os=-atheos + ;; + -syllable*) + os=-syllable + ;; + -386bsd) + os=-bsd + ;; + -ctix* | -uts*) + os=-sysv + ;; + -nova*) + os=-rtmk-nova + ;; + -ns2 ) + os=-nextstep2 + ;; + -nsk*) + os=-nsk + ;; + # Preserve the version number of sinix5. + -sinix5.*) + os=`echo $os | sed -e 's|sinix|sysv|'` + ;; + -sinix*) + os=-sysv4 + ;; + -tpf*) + os=-tpf + ;; + -triton*) + os=-sysv3 + ;; + -oss*) + os=-sysv3 + ;; + -svr4) + os=-sysv4 + ;; + -svr3) + os=-sysv3 + ;; + -sysvr4) + os=-sysv4 + ;; + # This must come after -sysvr4. + -sysv*) + ;; + -ose*) + os=-ose + ;; + -es1800*) + os=-ose + ;; + -xenix) + os=-xenix + ;; + -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) + os=-mint + ;; + -aros*) + os=-aros + ;; + -kaos*) + os=-kaos + ;; + -zvmoe) + os=-zvmoe + ;; + -none) + ;; + *) + # Get rid of the `-' at the beginning of $os. + os=`echo $os | sed 's/[^-]*-//'` + echo Invalid configuration \`$1\': system \`$os\' not recognized 1>&2 + exit 1 + ;; +esac +else + +# Here we handle the default operating systems that come with various machines. +# The value should be what the vendor currently ships out the door with their +# machine or put another way, the most popular os provided with the machine. + +# Note that if you're going to try to match "-MANUFACTURER" here (say, +# "-sun"), then you have to tell the case statement up towards the top +# that MANUFACTURER isn't an operating system. Otherwise, code above +# will signal an error saying that MANUFACTURER isn't an operating +# system, and we'll never get to this point. + +case $basic_machine in + score-*) + os=-elf + ;; + spu-*) + os=-elf + ;; + *-acorn) + os=-riscix1.2 + ;; + arm*-rebel) + os=-linux + ;; + arm*-semi) + os=-aout + ;; + c4x-* | tic4x-*) + os=-coff + ;; + # This must come before the *-dec entry. + pdp10-*) + os=-tops20 + ;; + pdp11-*) + os=-none + ;; + *-dec | vax-*) + os=-ultrix4.2 + ;; + m68*-apollo) + os=-domain + ;; + i386-sun) + os=-sunos4.0.2 + ;; + m68000-sun) + os=-sunos3 + # This also exists in the configure program, but was not the + # default. + # os=-sunos4 + ;; + m68*-cisco) + os=-aout + ;; + mep-*) + os=-elf + ;; + mips*-cisco) + os=-elf + ;; + mips*-*) + os=-elf + ;; + or32-*) + os=-coff + ;; + *-tti) # must be before sparc entry or we get the wrong os. + os=-sysv3 + ;; + sparc-* | *-sun) + os=-sunos4.1.1 + ;; + *-be) + os=-beos + ;; + *-haiku) + os=-haiku + ;; + *-ibm) + os=-aix + ;; + *-knuth) + os=-mmixware + ;; + *-wec) + os=-proelf + ;; + *-winbond) + os=-proelf + ;; + *-oki) + os=-proelf + ;; + *-hp) + os=-hpux + ;; + *-hitachi) + os=-hiux + ;; + i860-* | *-att | *-ncr | *-altos | *-motorola | *-convergent) + os=-sysv + ;; + *-cbm) + os=-amigaos + ;; + *-dg) + os=-dgux + ;; + *-dolphin) + os=-sysv3 + ;; + m68k-ccur) + os=-rtu + ;; + m88k-omron*) + os=-luna + ;; + *-next ) + os=-nextstep + ;; + *-sequent) + os=-ptx + ;; + *-crds) + os=-unos + ;; + *-ns) + os=-genix + ;; + i370-*) + os=-mvs + ;; + *-next) + os=-nextstep3 + ;; + *-gould) + os=-sysv + ;; + *-highlevel) + os=-bsd + ;; + *-encore) + os=-bsd + ;; + *-sgi) + os=-irix + ;; + *-siemens) + os=-sysv4 + ;; + *-masscomp) + os=-rtu + ;; + f30[01]-fujitsu | f700-fujitsu) + os=-uxpv + ;; + *-rom68k) + os=-coff + ;; + *-*bug) + os=-coff + ;; + *-apple) + os=-macos + ;; + *-atari*) + os=-mint + ;; + *) + os=-none + ;; +esac +fi + +# Here we handle the case where we know the os, and the CPU type, but not the +# manufacturer. We pick the logical manufacturer. +vendor=unknown +case $basic_machine in + *-unknown) + case $os in + -riscix*) + vendor=acorn + ;; + -sunos*) + vendor=sun + ;; + -aix*) + vendor=ibm + ;; + -beos*) + vendor=be + ;; + -hpux*) + vendor=hp + ;; + -mpeix*) + vendor=hp + ;; + -hiux*) + vendor=hitachi + ;; + -unos*) + vendor=crds + ;; + -dgux*) + vendor=dg + ;; + -luna*) + vendor=omron + ;; + -genix*) + vendor=ns + ;; + -mvs* | -opened*) + vendor=ibm + ;; + -os400*) + vendor=ibm + ;; + -ptx*) + vendor=sequent + ;; + -tpf*) + vendor=ibm + ;; + -vxsim* | -vxworks* | -windiss*) + vendor=wrs + ;; + -aux*) + vendor=apple + ;; + -hms*) + vendor=hitachi + ;; + -mpw* | -macos*) + vendor=apple + ;; + -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) + vendor=atari + ;; + -vos*) + vendor=stratus + ;; + esac + basic_machine=`echo $basic_machine | sed "s/unknown/$vendor/"` + ;; +esac + +echo $basic_machine$os +exit + +# Local variables: +# eval: (add-hook 'write-file-hooks 'time-stamp) +# time-stamp-start: "timestamp='" +# time-stamp-format: "%:y-%02m-%02d" +# time-stamp-end: "'" +# End: diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/configure /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/configure --- util-vserver-0.30.216~r2750/configure 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/configure 2009-03-26 10:12:09.000000000 +0000 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.61 for util-vserver 0.30.215. +# Generated by GNU Autoconf 2.61 for util-vserver 0.30.216-pre2772. # # Report bugs to <vserver@list.linux-vserver.org>. # @@ -728,8 +728,8 @@ # Identity of this package. PACKAGE_NAME='util-vserver' PACKAGE_TARNAME='util-vserver' -PACKAGE_VERSION='0.30.215' -PACKAGE_STRING='util-vserver 0.30.215' +PACKAGE_VERSION='0.30.216-pre2772' +PACKAGE_STRING='util-vserver 0.30.216-pre2772' PACKAGE_BUGREPORT='vserver@list.linux-vserver.org' ac_unique_file="src/capchroot.c" @@ -966,6 +966,8 @@ HAVE_GENTOO_INIT_FALSE HAVE_SYSV_INIT_TRUE HAVE_SYSV_INIT_FALSE +HAVE_VERSIONING_TRUE +HAVE_VERSIONING_FALSE LIBOBJS LTLIBOBJS' ac_subst_files='' @@ -1491,7 +1493,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures util-vserver 0.30.215 to adapt to many kinds of systems. +\`configure' configures util-vserver 0.30.216-pre2772 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1561,7 +1563,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of util-vserver 0.30.215:";; + short | recursive ) echo "Configuration of util-vserver 0.30.216-pre2772:";; esac cat <<\_ACEOF @@ -1597,6 +1599,7 @@ are: legacy,compat,v11,fscompat,v13obs,v13,net,v21,v22,v23,netv2 ALL,NOLEGACY (default: v13,net,v21,v22,v23,netv2) + --disable-versioning Disable library versioning Optional Packages: --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] @@ -1700,7 +1703,7 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -util-vserver configure 0.30.215 +util-vserver configure 0.30.216-pre2772 generated by GNU Autoconf 2.61 Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, @@ -1714,7 +1717,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by util-vserver $as_me 0.30.215, which was +It was created by util-vserver $as_me 0.30.216-pre2772, which was generated by GNU Autoconf 2.61. Invocation command line was $ $0 $@ @@ -2408,7 +2411,7 @@ # Define the identity of the package. PACKAGE='util-vserver' - VERSION='0.30.215' + VERSION='0.30.216-pre2772' cat >>confdefs.h <<_ACEOF @@ -4799,8 +4802,10 @@ fi fi - if test -e "${AWK}"; then - AWK=`readlink -f "${AWK}"` + if test "x" = x; then + if test -h "${AWK}"; then + AWK=`readlink -f "${AWK}"` + fi fi test "${AWK}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'AWK'@!${AWK}!g;" @@ -4885,8 +4890,10 @@ fi fi - if test -e "${CAT}"; then - CAT=`readlink -f "${CAT}"` + if test "x" = x; then + if test -h "${CAT}"; then + CAT=`readlink -f "${CAT}"` + fi fi test "${CAT}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'CAT'@!${CAT}!g;" @@ -4971,8 +4978,10 @@ fi fi - if test -e "${CHOWN}"; then - CHOWN=`readlink -f "${CHOWN}"` + if test "x" = x; then + if test -h "${CHOWN}"; then + CHOWN=`readlink -f "${CHOWN}"` + fi fi test "${CHOWN}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'CHOWN'@!${CHOWN}!g;" @@ -5057,8 +5066,10 @@ fi fi - if test -e "${CMP}"; then - CMP=`readlink -f "${CMP}"` + if test "x" = x; then + if test -h "${CMP}"; then + CMP=`readlink -f "${CMP}"` + fi fi test "${CMP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'CMP'@!${CMP}!g;" @@ -5143,8 +5154,10 @@ fi fi - if test -e "${CP}"; then - CP=`readlink -f "${CP}"` + if test "x" = x; then + if test -h "${CP}"; then + CP=`readlink -f "${CP}"` + fi fi test "${CP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'CP'@!${CP}!g;" @@ -5229,8 +5242,10 @@ fi fi - if test -e "${DIRNAME}"; then - DIRNAME=`readlink -f "${DIRNAME}"` + if test "x" = x; then + if test -h "${DIRNAME}"; then + DIRNAME=`readlink -f "${DIRNAME}"` + fi fi test "${DIRNAME}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'DIRNAME'@!${DIRNAME}!g;" @@ -5315,8 +5330,10 @@ fi fi - if test -e "${EGREP}"; then - EGREP=`readlink -f "${EGREP}"` + if test "xno-deref" = x; then + if test -h "${EGREP}"; then + EGREP=`readlink -f "${EGREP}"` + fi fi test "${EGREP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'EGREP'@!${EGREP}!g;" @@ -5401,8 +5418,10 @@ fi fi - if test -e "${ENV}"; then - ENV=`readlink -f "${ENV}"` + if test "x" = x; then + if test -h "${ENV}"; then + ENV=`readlink -f "${ENV}"` + fi fi test "${ENV}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'ENV'@!${ENV}!g;" @@ -5487,8 +5506,10 @@ fi fi - if test -e "${GREP}"; then - GREP=`readlink -f "${GREP}"` + if test "x" = x; then + if test -h "${GREP}"; then + GREP=`readlink -f "${GREP}"` + fi fi test "${GREP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'GREP'@!${GREP}!g;" @@ -5573,8 +5594,10 @@ fi fi - if test -e "${LN}"; then - LN=`readlink -f "${LN}"` + if test "x" = x; then + if test -h "${LN}"; then + LN=`readlink -f "${LN}"` + fi fi test "${LN}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'LN'@!${LN}!g;" @@ -5659,8 +5682,10 @@ fi fi - if test -e "${MKDIR}"; then - MKDIR=`readlink -f "${MKDIR}"` + if test "x" = x; then + if test -h "${MKDIR}"; then + MKDIR=`readlink -f "${MKDIR}"` + fi fi test "${MKDIR}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MKDIR'@!${MKDIR}!g;" @@ -5745,8 +5770,10 @@ fi fi - if test -e "${MKFIFO}"; then - MKFIFO=`readlink -f "${MKFIFO}"` + if test "x" = x; then + if test -h "${MKFIFO}"; then + MKFIFO=`readlink -f "${MKFIFO}"` + fi fi test "${MKFIFO}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MKFIFO'@!${MKFIFO}!g;" @@ -5831,8 +5858,10 @@ fi fi - if test -e "${MKTEMP}"; then - MKTEMP=`readlink -f "${MKTEMP}"` + if test "x" = x; then + if test -h "${MKTEMP}"; then + MKTEMP=`readlink -f "${MKTEMP}"` + fi fi test "${MKTEMP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MKTEMP'@!${MKTEMP}!g;" @@ -5917,8 +5946,10 @@ fi fi - if test -e "${MOUNT}"; then - MOUNT=`readlink -f "${MOUNT}"` + if test "x" = x; then + if test -h "${MOUNT}"; then + MOUNT=`readlink -f "${MOUNT}"` + fi fi test "${MOUNT}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MOUNT'@!${MOUNT}!g;" @@ -6003,8 +6034,10 @@ fi fi - if test -e "${MV}"; then - MV=`readlink -f "${MV}"` + if test "x" = x; then + if test -h "${MV}"; then + MV=`readlink -f "${MV}"` + fi fi test "${MV}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MV'@!${MV}!g;" @@ -6089,8 +6122,10 @@ fi fi - if test -e "${NICE}"; then - NICE=`readlink -f "${NICE}"` + if test "x" = x; then + if test -h "${NICE}"; then + NICE=`readlink -f "${NICE}"` + fi fi test "${NICE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'NICE'@!${NICE}!g;" @@ -6175,8 +6210,10 @@ fi fi - if test -e "${PS}"; then - PS=`readlink -f "${PS}"` + if test "x" = x; then + if test -h "${PS}"; then + PS=`readlink -f "${PS}"` + fi fi test "${PS}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'PS'@!${PS}!g;" @@ -6261,8 +6298,10 @@ fi fi - if test -e "${RM}"; then - RM=`readlink -f "${RM}"` + if test "x" = x; then + if test -h "${RM}"; then + RM=`readlink -f "${RM}"` + fi fi test "${RM}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'RM'@!${RM}!g;" @@ -6347,8 +6386,10 @@ fi fi - if test -e "${RMDIR}"; then - RMDIR=`readlink -f "${RMDIR}"` + if test "x" = x; then + if test -h "${RMDIR}"; then + RMDIR=`readlink -f "${RMDIR}"` + fi fi test "${RMDIR}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'RMDIR'@!${RMDIR}!g;" @@ -6433,8 +6474,10 @@ fi fi - if test -e "${SED}"; then - SED=`readlink -f "${SED}"` + if test "x" = x; then + if test -h "${SED}"; then + SED=`readlink -f "${SED}"` + fi fi test "${SED}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'SED'@!${SED}!g;" @@ -6519,8 +6562,10 @@ fi fi - if test -e "${SH}"; then - SH=`readlink -f "${SH}"` + if test "x" = x; then + if test -h "${SH}"; then + SH=`readlink -f "${SH}"` + fi fi test "${SH}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'SH'@!${SH}!g;" @@ -6605,8 +6650,10 @@ fi fi - if test -e "${TAC}"; then - TAC=`readlink -f "${TAC}"` + if test "x" = x; then + if test -h "${TAC}"; then + TAC=`readlink -f "${TAC}"` + fi fi test "${TAC}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'TAC'@!${TAC}!g;" @@ -6691,8 +6738,10 @@ fi fi - if test -e "${TAR}"; then - TAR=`readlink -f "${TAR}"` + if test "x" = x; then + if test -h "${TAR}"; then + TAR=`readlink -f "${TAR}"` + fi fi test "${TAR}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'TAR'@!${TAR}!g;" @@ -6777,8 +6826,10 @@ fi fi - if test -e "${TOUCH}"; then - TOUCH=`readlink -f "${TOUCH}"` + if test "x" = x; then + if test -h "${TOUCH}"; then + TOUCH=`readlink -f "${TOUCH}"` + fi fi test "${TOUCH}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'TOUCH'@!${TOUCH}!g;" @@ -6863,8 +6914,10 @@ fi fi - if test -e "${TTY}"; then - TTY=`readlink -f "${TTY}"` + if test "x" = x; then + if test -h "${TTY}"; then + TTY=`readlink -f "${TTY}"` + fi fi test "${TTY}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'TTY'@!${TTY}!g;" @@ -6949,8 +7002,10 @@ fi fi - if test -e "${UMOUNT}"; then - UMOUNT=`readlink -f "${UMOUNT}"` + if test "x" = x; then + if test -h "${UMOUNT}"; then + UMOUNT=`readlink -f "${UMOUNT}"` + fi fi test "${UMOUNT}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'UMOUNT'@!${UMOUNT}!g;" @@ -7035,8 +7090,10 @@ fi fi - if test -e "${WC}"; then - WC=`readlink -f "${WC}"` + if test "x" = x; then + if test -h "${WC}"; then + WC=`readlink -f "${WC}"` + fi fi test "${WC}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'WC'@!${WC}!g;" @@ -7123,8 +7180,10 @@ fi fi - if test -e "${IP}"; then - IP=`readlink -f "${IP}"` + if test "x" = x; then + if test -h "${IP}"; then + IP=`readlink -f "${IP}"` + fi fi test "${IP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'IP'@!${IP}!g;" @@ -7209,8 +7268,10 @@ fi fi - if test -e "${IPTABLES}"; then - IPTABLES=`readlink -f "${IPTABLES}"` + if test "x" = x; then + if test -h "${IPTABLES}"; then + IPTABLES=`readlink -f "${IPTABLES}"` + fi fi test "${IPTABLES}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'IPTABLES'@!${IPTABLES}!g;" @@ -7295,8 +7356,10 @@ fi fi - if test -e "${MODPROBE}"; then - MODPROBE=`readlink -f "${MODPROBE}"` + if test "x" = x; then + if test -h "${MODPROBE}"; then + MODPROBE=`readlink -f "${MODPROBE}"` + fi fi test "${MODPROBE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'MODPROBE'@!${MODPROBE}!g;" @@ -7381,8 +7444,10 @@ fi fi - if test -e "${NAMEIF}"; then - NAMEIF=`readlink -f "${NAMEIF}"` + if test "x" = x; then + if test -h "${NAMEIF}"; then + NAMEIF=`readlink -f "${NAMEIF}"` + fi fi test "${NAMEIF}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'NAMEIF'@!${NAMEIF}!g;" @@ -7467,8 +7532,10 @@ fi fi - if test -e "${NOHUP}"; then - NOHUP=`readlink -f "${NOHUP}"` + if test "x" = x; then + if test -h "${NOHUP}"; then + NOHUP=`readlink -f "${NOHUP}"` + fi fi test "${NOHUP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'NOHUP'@!${NOHUP}!g;" @@ -7553,8 +7620,10 @@ fi fi - if test -e "${RMMOD}"; then - RMMOD=`readlink -f "${RMMOD}"` + if test "x" = x; then + if test -h "${RMMOD}"; then + RMMOD=`readlink -f "${RMMOD}"` + fi fi test "${RMMOD}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'RMMOD'@!${RMMOD}!g;" @@ -7639,8 +7708,10 @@ fi fi - if test -e "${VCONFIG}"; then - VCONFIG=`readlink -f "${VCONFIG}"` + if test "x" = x; then + if test -h "${VCONFIG}"; then + VCONFIG=`readlink -f "${VCONFIG}"` + fi fi test "${VCONFIG}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'VCONFIG'@!${VCONFIG}!g;" @@ -7725,8 +7796,10 @@ fi fi - if test -e "${WGET}"; then - WGET=`readlink -f "${WGET}"` + if test "x" = x; then + if test -h "${WGET}"; then + WGET=`readlink -f "${WGET}"` + fi fi test "${WGET}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'WGET'@!${WGET}!g;" @@ -7811,8 +7884,10 @@ fi fi - if test -e "${IONICE}"; then - IONICE=`readlink -f "${IONICE}"` + if test "x" = x; then + if test -h "${IONICE}"; then + IONICE=`readlink -f "${IONICE}"` + fi fi test "${IONICE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'IONICE'@!${IONICE}!g;" @@ -7897,8 +7972,10 @@ fi fi - if test -e "${FILE}"; then - FILE=`readlink -f "${FILE}"` + if test "x" = x; then + if test -h "${FILE}"; then + FILE=`readlink -f "${FILE}"` + fi fi test "${FILE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'FILE'@!${FILE}!g;" @@ -7983,8 +8060,10 @@ fi fi - if test -e "${GZIP}"; then - GZIP=`readlink -f "${GZIP}"` + if test "x" = x; then + if test -h "${GZIP}"; then + GZIP=`readlink -f "${GZIP}"` + fi fi test "${GZIP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'GZIP'@!${GZIP}!g;" @@ -8069,8 +8148,10 @@ fi fi - if test -e "${BZIP2}"; then - BZIP2=`readlink -f "${BZIP2}"` + if test "x" = x; then + if test -h "${BZIP2}"; then + BZIP2=`readlink -f "${BZIP2}"` + fi fi test "${BZIP2}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'BZIP2'@!${BZIP2}!g;" @@ -8155,8 +8236,10 @@ fi fi - if test -e "${CPIO}"; then - CPIO=`readlink -f "${CPIO}"` + if test "x" = x; then + if test -h "${CPIO}"; then + CPIO=`readlink -f "${CPIO}"` + fi fi test "${CPIO}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'CPIO'@!${CPIO}!g;" @@ -8241,8 +8324,10 @@ fi fi - if test -e "${RESTORE}"; then - RESTORE=`readlink -f "${RESTORE}"` + if test "x" = x; then + if test -h "${RESTORE}"; then + RESTORE=`readlink -f "${RESTORE}"` + fi fi test "${RESTORE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'RESTORE'@!${RESTORE}!g;" @@ -8327,8 +8412,10 @@ fi fi - if test -e "${RSYNC}"; then - RSYNC=`readlink -f "${RSYNC}"` + if test "x" = x; then + if test -h "${RSYNC}"; then + RSYNC=`readlink -f "${RSYNC}"` + fi fi test "${RSYNC}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'RSYNC'@!${RSYNC}!g;" @@ -8413,8 +8500,10 @@ fi fi - if test -e "${STRACE}"; then - STRACE=`readlink -f "${STRACE}"` + if test "x" = x; then + if test -h "${STRACE}"; then + STRACE=`readlink -f "${STRACE}"` + fi fi test "${STRACE}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'STRACE'@!${STRACE}!g;" @@ -8499,8 +8588,10 @@ fi fi - if test -e "${FSCK}"; then - FSCK=`readlink -f "${FSCK}"` + if test "x" = x; then + if test -h "${FSCK}"; then + FSCK=`readlink -f "${FSCK}"` + fi fi test "${FSCK}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'FSCK'@!${FSCK}!g;" @@ -8586,8 +8677,10 @@ fi fi - if test -e "${DOXYGEN}"; then - DOXYGEN=`readlink -f "${DOXYGEN}"` + if test "x" = x; then + if test -h "${DOXYGEN}"; then + DOXYGEN=`readlink -f "${DOXYGEN}"` + fi fi test "${DOXYGEN}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'DOXYGEN'@!${DOXYGEN}!g;" @@ -8672,8 +8765,10 @@ fi fi - if test -e "${XSLTP}"; then - XSLTP=`readlink -f "${XSLTP}"` + if test "x" = x; then + if test -h "${XSLTP}"; then + XSLTP=`readlink -f "${XSLTP}"` + fi fi test "${XSLTP}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'XSLTP'@!${XSLTP}!g;" @@ -8758,8 +8853,10 @@ fi fi - if test -e "${XSLTPROC}"; then - XSLTPROC=`readlink -f "${XSLTPROC}"` + if test "x" = x; then + if test -h "${XSLTPROC}"; then + XSLTPROC=`readlink -f "${XSLTPROC}"` + fi fi test "${XSLTPROC}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'XSLTPROC'@!${XSLTPROC}!g;" @@ -12655,7 +12752,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 12658 "configure"' > conftest.$ac_ext + echo '#line 12755 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -15009,11 +15106,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15012: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15109: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15016: \$? = $ac_status" >&5 + echo "$as_me:15113: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15299,11 +15396,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15302: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15399: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15306: \$? = $ac_status" >&5 + echo "$as_me:15403: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15403,11 +15500,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15406: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15503: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:15410: \$? = $ac_status" >&5 + echo "$as_me:15507: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17780,7 +17877,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <<EOF -#line 17783 "configure" +#line 17880 "configure" #include "confdefs.h" #if HAVE_DLFCN_H @@ -17880,7 +17977,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <<EOF -#line 17883 "configure" +#line 17980 "configure" #include "confdefs.h" #if HAVE_DLFCN_H @@ -20281,11 +20378,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:20284: $lt_compile\"" >&5) + (eval echo "\"\$as_me:20381: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:20288: \$? = $ac_status" >&5 + echo "$as_me:20385: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -20385,11 +20482,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:20388: $lt_compile\"" >&5) + (eval echo "\"\$as_me:20485: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:20392: \$? = $ac_status" >&5 + echo "$as_me:20489: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -21983,11 +22080,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:21986: $lt_compile\"" >&5) + (eval echo "\"\$as_me:22083: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:21990: \$? = $ac_status" >&5 + echo "$as_me:22087: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -22087,11 +22184,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:22090: $lt_compile\"" >&5) + (eval echo "\"\$as_me:22187: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:22094: \$? = $ac_status" >&5 + echo "$as_me:22191: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -24307,11 +24404,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:24310: $lt_compile\"" >&5) + (eval echo "\"\$as_me:24407: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:24314: \$? = $ac_status" >&5 + echo "$as_me:24411: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -24597,11 +24694,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:24600: $lt_compile\"" >&5) + (eval echo "\"\$as_me:24697: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:24604: \$? = $ac_status" >&5 + echo "$as_me:24701: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -24701,11 +24798,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:24704: $lt_compile\"" >&5) + (eval echo "\"\$as_me:24801: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:24708: \$? = $ac_status" >&5 + echo "$as_me:24805: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -28747,13 +28844,13 @@ fi -{ echo "$as_me:$LINENO: checking for used crypto API" >&5 -echo $ECHO_N "checking for used crypto API... $ECHO_C" >&6; } # Check whether --with-crypto-api was given. if test "${with_crypto_api+set}" = set; then withval=$with_crypto_api; case $withval in (none|nss|beecrypt|auto) ensc_crypto_api=$withval;; + (yes) ensc_crypto_api=auto;; + (no) ensc_crypto_api=none;; (*) { { echo "$as_me:$LINENO: error: invalid crypto-api value, only none,nss,beecrypt,auto are supported" >&5 echo "$as_me: error: invalid crypto-api value, only none,nss,beecrypt,auto are supported" >&2;} { (exit 1); exit 1; }; };; @@ -28762,8 +28859,6 @@ ensc_crypto_api=auto fi -{ echo "$as_me:$LINENO: result: $ensc_crypto_api" >&5 -echo "${ECHO_T}$ensc_crypto_api" >&6; } @@ -29189,13 +29284,51 @@ # Put the nasty error message in config.log where it belongs echo "$NSS_PKG_ERRORS" >&5 - { echo "$as_me:$LINENO: result: no" >&5 -echo "${ECHO_T}no" >&6; } - { echo "$as_me:$LINENO: result: no" >&5 -echo "${ECHO_T}no" >&6; } + { { echo "$as_me:$LINENO: error: Package requirements (nss) were not met: + +$NSS_PKG_ERRORS + +Consider adjusting the PKG_CONFIG_PATH environment variable if you +installed software in a non-standard prefix. + +Alternatively, you may set the environment variables NSS_CFLAGS +and NSS_LIBS to avoid the need to call pkg-config. +See the pkg-config man page for more details. +" >&5 +echo "$as_me: error: Package requirements (nss) were not met: + +$NSS_PKG_ERRORS + +Consider adjusting the PKG_CONFIG_PATH environment variable if you +installed software in a non-standard prefix. + +Alternatively, you may set the environment variables NSS_CFLAGS +and NSS_LIBS to avoid the need to call pkg-config. +See the pkg-config man page for more details. +" >&2;} + { (exit 1); exit 1; }; } elif test $pkg_failed = untried; then - { echo "$as_me:$LINENO: result: no" >&5 -echo "${ECHO_T}no" >&6; } + { { echo "$as_me:$LINENO: error: The pkg-config script could not be found or is too old. Make sure it +is in your PATH or set the PKG_CONFIG environment variable to the full +path to pkg-config. + +Alternatively, you may set the environment variables NSS_CFLAGS +and NSS_LIBS to avoid the need to call pkg-config. +See the pkg-config man page for more details. + +To get pkg-config, see <http://pkg-config.freedesktop.org/>. +See \`config.log' for more details." >&5 +echo "$as_me: error: The pkg-config script could not be found or is too old. Make sure it +is in your PATH or set the PKG_CONFIG environment variable to the full +path to pkg-config. + +Alternatively, you may set the environment variables NSS_CFLAGS +and NSS_LIBS to avoid the need to call pkg-config. +See the pkg-config man page for more details. + +To get pkg-config, see <http://pkg-config.freedesktop.org/>. +See \`config.log' for more details." >&2;} + { (exit 1); exit 1; }; } else NSS_CFLAGS=$pkg_cv_NSS_CFLAGS NSS_LIBS=$pkg_cv_NSS_LIBS @@ -29226,15 +29359,15 @@ ENSC_CAN_CRYPTO_WITH_DIETLIBC=false ;; -(none) +(none|auto) ENSC_HAVE_CRYPTO=false ENSC_CRYPTO_API=ENSC_CRYPTO_API_NONE ENSC_CRYPTO_CFLAGS= ENSC_CRYPTO_LIB= ENSC_CAN_CRYPTO_WITH_DIETLIBC=false - { echo "$as_me:$LINENO: WARNING: No crypto api found/select. This will disable the build of \`vhashify'" >&5 -echo "$as_me: WARNING: No crypto api found/select. This will disable the build of \`vhashify'" >&2;} + { echo "$as_me:$LINENO: WARNING: No crypto api found/select. This will disable the build of 'vhashify'" >&5 +echo "$as_me: WARNING: No crypto api found/select. This will disable the build of 'vhashify'" >&2;} ;; (*) { { echo "$as_me:$LINENO: error: internal error" >&5 @@ -29315,6 +29448,31 @@ +ensc_have_versioning=yes +# Check whether --enable-versioning was given. +if test "${enable_versioning+set}" = set; then + enableval=$enable_versioning; ensc_have_versioning="$enableval" +fi + + if test "x$ensc_have_versioning" = xyes; then + HAVE_VERSIONING_TRUE= + HAVE_VERSIONING_FALSE='#' +else + HAVE_VERSIONING_TRUE='#' + HAVE_VERSIONING_FALSE= +fi + +if test "x$ensc_have_versioning" = xyes; then + +cat >>confdefs.h <<\_ACEOF +#define HAVE_VERSIONING 1 +_ACEOF + +fi + + + + cat >>confdefs.h <<\_ACEOF #define UTMP_GID 22 _ACEOF @@ -29622,6 +29780,13 @@ Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi +if test -z "${HAVE_VERSIONING_TRUE}" && test -z "${HAVE_VERSIONING_FALSE}"; then + { { echo "$as_me:$LINENO: error: conditional \"HAVE_VERSIONING\" was never defined. +Usually this means the macro was only invoked conditionally." >&5 +echo "$as_me: error: conditional \"HAVE_VERSIONING\" was never defined. +Usually this means the macro was only invoked conditionally." >&2;} + { (exit 1); exit 1; }; } +fi FEATURES_TXT="\ Features: @@ -29639,6 +29804,7 @@ syscall(2) invocation: $with_syscall vserver(2) syscall#: $ensc_cv_value_syscall_vserver crypto api: $ensc_crypto_api + use library versioning: $ensc_have_versioning Paths: prefix: $prefix @@ -29950,7 +30116,7 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by util-vserver $as_me 0.30.215, which was +This file was extended by util-vserver $as_me 0.30.216-pre2772, which was generated by GNU Autoconf 2.61. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -30003,7 +30169,7 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -util-vserver config.status 0.30.215 +util-vserver config.status 0.30.216-pre2772 configured by $0, generated by GNU Autoconf 2.61, with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" @@ -30464,11 +30630,13 @@ HAVE_GENTOO_INIT_FALSE!$HAVE_GENTOO_INIT_FALSE$ac_delim HAVE_SYSV_INIT_TRUE!$HAVE_SYSV_INIT_TRUE$ac_delim HAVE_SYSV_INIT_FALSE!$HAVE_SYSV_INIT_FALSE$ac_delim +HAVE_VERSIONING_TRUE!$HAVE_VERSIONING_TRUE$ac_delim +HAVE_VERSIONING_FALSE!$HAVE_VERSIONING_FALSE$ac_delim LIBOBJS!$LIBOBJS$ac_delim LTLIBOBJS!$LTLIBOBJS$ac_delim _ACEOF - if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 5; then + if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 7; then break elif $ac_last_try; then { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5 diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/configure.ac /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/configure.ac --- util-vserver-0.30.216~r2750/configure.ac 2008-07-13 18:51:18.000000000 +0100 +++ util-vserver-0.30.216~r2772/configure.ac 2008-08-25 00:33:40.000000000 +0100 @@ -24,11 +24,11 @@ dnl AC_PREREQ(2.57) -AC_INIT(util-vserver, 0.30.215, vserver@list.linux-vserver.org) +AC_INIT(util-vserver, 0.30.216-pre2772, vserver@list.linux-vserver.org) AC_CONFIG_SRCDIR([src/capchroot.c]) AC_CONFIG_HEADER([config.h]) -AM_INIT_AUTOMAKE([1.9 gnits dist-bzip2 subdir-objects]) +AM_INIT_AUTOMAKE([1.9 gnu dist-bzip2 subdir-objects]) AM_MAINTAINER_MODE AC_CANONICAL_BUILD diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/changelog /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/changelog --- util-vserver-0.30.216~r2750/debian/changelog 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/changelog 2009-03-26 10:12:09.000000000 +0000 @@ -1,17 +1,62 @@ -util-vserver (0.30.216~r2750-3ubuntu2) intrepid; urgency=low +util-vserver (0.30.216~r2772-6~ppa1) intrepid; urgency=low - * Fix initscript syntax to avoid blocking reboot/shutdown. - * Depend on util-linux (>= 2.13.1.1-1). + * Recompiled the version from jaunty for intrepid + * Disabled dh_strip as it segfaults due to #254790 - -- Luca Falavigna <dktrkranz@ubuntu.com> Mon, 06 Oct 2008 22:36:19 +0200 + -- Christoph Lukas <christoph.lukas@gmx.net> Thu, 26 Mar 2009 09:54:23 +0000 -util-vserver (0.30.216~r2750-3ubuntu1) intrepid; urgency=low +util-vserver (0.30.216~r2772-6) unstable; urgency=medium - * Merge from Debian unstable (LP: #258516), remaining Ubuntu changes: - - Add -Wl,-z,norelro to LDFLAGS, fix FTBFS while stripping binaries - on i386 and amd64 architectures (Ubuntu toolchain issue only). + * Added patch from Andres Mejia to fix bashisms (Closes: #486060) + * Build on powerpc without the alternative syscalls, to fix + vattribute: vc_set_ccaps(): Interrupted system call problem. + Thanks to John H. Robinson, IV" <jaqque@debian.org> (Closes: #508569) - -- Bhavani Shankar <right2bhavi@gmail.com> Sun, 24 Aug 2008 11:32:13 +0530 + -- Micah Anderson <micah@debian.org> Fri, 28 Nov 2008 15:59:56 -0500 + +util-vserver (0.30.216~r2772-5) unstable; urgency=low + + * Added debian/patches/70vserverbuild_cronfix.dpatch to fix + disabled cron problem + * Added debian/patches/80supportapiandcaps.dpatch to update the + API to fix the 2.6.27 regression (Closes: #505521) and solves + the capability inversion issue. (Closes: #506949) + * Added Swedish translation, thanks Martin Bagge (Closes: #504033) + + -- Micah Anderson <micah@debian.org> Fri, 28 Nov 2008 11:13:39 -0500 + +util-vserver (0.30.216~r2772-4) unstable; urgency=low + + * Added /dev/shm to be created on vserver build for POSIX + compliance (Closes: #504780) + * Added debian/patches/60securecaps.dpatch to change the default + policy to assume all capabilities are unsafe, unless they are + specifically listed. + * Fix incorrect $(CURDIR) usage in debian/rules (Closes: #307980) + + -- Micah Anderson <micah@debian.org> Fri, 07 Nov 2008 13:13:29 -0500 + +util-vserver (0.30.216~r2772-3) unstable; urgency=low + + * Add versioned depends on util-linux (Closes: #499857) + + -- Micah Anderson <micah@debian.org> Sat, 04 Oct 2008 12:52:21 -0400 + +util-vserver (0.30.216~r2772-2) unstable; urgency=low + + * Fix initscript stop blocking reboot/shutdown (Closes: #496803) + * Add 20securemount.dpatch and 30secmount_dev_fix.dpatch + to fix -ro bindmounts becoming -rw + + -- Micah Anderson <micah@debian.org> Mon, 25 Aug 2008 13:07:42 -0400 + +util-vserver (0.30.216~r2772-1) unstable; urgency=medium + + * Update to version that will work with the lenny kernel + * Removed patches/50fix-syslogd-ignore-mask.dpatch as this has + been incorporated upstream + + -- Micah Anderson <micah@debian.org> Mon, 25 Aug 2008 12:40:21 -0400 util-vserver (0.30.216~r2750-3) unstable; urgency=medium @@ -35,13 +80,6 @@ -- Micah Anderson <micah@debian.org> Sat, 19 Jul 2008 16:44:37 -0400 -util-vserver (0.30.215-4ubuntu1) intrepid; urgency=low - - * Add -Wl,-z,norelro to LDFLAGS, fix FTBFS while stripping binaries on - i386 and amd64 architectures (Ubuntu toolchain issue only). - - -- Luca Falavigna <dktrkranz@ubuntu.com> Fri, 25 Jul 2008 08:28:08 +0000 - util-vserver (0.30.215-4) unstable; urgency=low * add patch 20newapi.dpatch which supports new kernel diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/control /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/control --- util-vserver-0.30.216~r2750/debian/control 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/control 2009-03-26 10:12:09.000000000 +0000 @@ -1,8 +1,7 @@ Source: util-vserver Section: net Priority: optional -Maintainer: Ubuntu MOTU Developers <ubuntu-motu@lists.ubuntu.com> -XSBC-Original-Maintainer: Micah Anderson <micah@debian.org> +Maintainer: Micah Anderson <micah@debian.org> Uploaders: Ola Lundqvist <opal@debian.org> # Reasons for the Build-Depends: # * Legacy scripts require: diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/00list /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/00list --- util-vserver-0.30.216~r2750/debian/patches/00list 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/patches/00list 2009-03-26 10:12:09.000000000 +0000 @@ -1,3 +1,8 @@ 10fixgrammer.dpatch +20securemount.dpatch +30secmount_dev_fix.dpatch 40vserver-build.dpatch -50fix-syslogd-ignore-mask.dpatch +50dev_shm.dpatch +60securecaps.dpatch +70vserverbuild_cronfix.dpatch +80supportapiandcaps.dpatch diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/20securemount.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/20securemount.dpatch --- util-vserver-0.30.216~r2750/debian/patches/20securemount.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/20securemount.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,31 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 20securemount.dpatch by Micah Anderson <Micah Anderson <micah@debian.org>> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: from http://svn.linux-vserver.org/projects/util-vserver/changeset/2774?format=diff&new=2774 + +@DPATCH@ +diff -urNad trunk~/src/secure-mount.c trunk/src/secure-mount.c +--- trunk~/src/secure-mount.c 2008-03-17 12:20:27.000000000 -0400 ++++ trunk/src/secure-mount.c 2008-08-27 12:55:02.000000000 -0400 +@@ -436,6 +436,20 @@ + perror("secure-mount: mount()"); + return false; + } ++ if ((mnt->flag & MS_BIND) && ++ (mnt->flag & ~(MS_BIND|MS_REC))) { ++ /* This is needed to put us in the new mountpoint */ ++ if (!secureChdir(mnt->dst, opt)) ++ return false; ++ if (mount(mnt->src, ".", ++ mnt->type ? mnt->type : "", ++ ((mnt->flag & ~(MS_BIND|MS_REC)) | ++ MS_REMOUNT), NULL) == -1 && ++ errno != EBUSY) { /* Returned on older kernels */ ++ perror("secure-mount: mount()"); ++ return false; ++ } ++ } + } + else if (!callExternalMount(mnt)) + return false; diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/30secmount_dev_fix.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/30secmount_dev_fix.dpatch --- util-vserver-0.30.216~r2750/debian/patches/30secmount_dev_fix.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/30secmount_dev_fix.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,19 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 30secmount_dev_fix.dpatch by Micah Anderson <Micah Anderson <micah@debian.org>> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: from http://svn.linux-vserver.org/projects/util-vserver/changeset/2778 + +@DPATCH@ +diff -urNad trunk~/scripts/vserver.functions trunk/scripts/vserver.functions +--- trunk~/scripts/vserver.functions 2008-08-25 12:39:37.000000000 -0400 ++++ trunk/scripts/vserver.functions 2008-08-27 13:47:42.000000000 -0400 +@@ -952,7 +952,7 @@ + _namespaceCleanup "$cfgdir" + + isAvoidNamespace "$cfgdir" || \ +- $_SECURE_MOUNT --rbind -n "$vdir" "/" ++ $_SECURE_MOUNT --rbind -n -o dev "$vdir" "/" + } + + function _umountVserverInternal diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/50dev_shm.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/50dev_shm.dpatch --- util-vserver-0.30.216~r2750/debian/patches/50dev_shm.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/50dev_shm.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,16 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 50dev_shm.dpatch by <micah@pond.riseup.net> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: This patch adds the /dev/shm directory to newly created guests +## DP: to conform with POSIX-compliant glibc2.2 and newer shm functions + +@DPATCH@ +diff -urNad trunk~/distrib/defaults/devs trunk/distrib/defaults/devs +--- trunk~/distrib/defaults/devs 2008-09-24 10:29:04.000000000 -0400 ++++ trunk/distrib/defaults/devs 2008-11-07 13:02:43.000000000 -0500 +@@ -6,3 +6,4 @@ + tty c 5 0 666 + ptmx c 5 2 666 + fd l ../proc/self/fd 777 ++shm d 1777 diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/50fix-syslogd-ignore-mask.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/50fix-syslogd-ignore-mask.dpatch --- util-vserver-0.30.216~r2750/debian/patches/50fix-syslogd-ignore-mask.dpatch 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/patches/50fix-syslogd-ignore-mask.dpatch 1970-01-01 01:00:00.000000000 +0100 @@ -1,21 +0,0 @@ -#! /bin/sh /usr/share/dpatch/dpatch-run -## 50-fix-syslogd-ignore-mask.dpatch by William Pitcock <nenolod@dereferenced.org> -## -## All lines beginning with `## DP:' are a description of the patch. -## DP: Adjusts syslogd ignore mask to ignore rsyslog and dsyslog. rsyslog is -## DP: the default syslogd in Debian now. - -@DPATCH@ - -diff -urN trunk~/distrib/debian/initpost trunk/distrib/debian/initpost ---- trunk~/distrib/debian/initpost 2008-03-17 03:59:48.000000000 -0500 -+++ trunk/distrib/debian/initpost 2008-07-31 22:28:25.000000000 -0500 -@@ -125,7 +125,7 @@ - pushd etc/init.d &>/dev/null - for i in *; do - case "$i" in -- (sysklogd|syslog-ng|README|skeleton|sendsigs|single|rc|rc.local|rcS) -+ (rsyslog|dsyslog|sysklogd|syslog-ng|README|skeleton|sendsigs|single|rc|rc.local|rcS) - ;; - ($have_halt) - ;; diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/60securecaps.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/60securecaps.dpatch --- util-vserver-0.30.216~r2750/debian/patches/60securecaps.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/60securecaps.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,38 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 60securecaps.dpatch by Micah Anderson <Micah Anderson <micah@debian.org>> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Rather than listing the unsafe capabilities, assume they're all unsafe unless +## DP: they're in this list. + +@DPATCH@ +diff -urNad trunk~/lib/getinsecurebcaps.c trunk/lib/getinsecurebcaps.c +--- trunk~/lib/getinsecurebcaps.c 2008-09-09 17:30:16.000000000 -0400 ++++ trunk/lib/getinsecurebcaps.c 2008-11-10 22:39:55.000000000 -0500 +@@ -25,19 +25,15 @@ + uint_least64_t + vc_get_insecurebcaps() + { +- return ( (1<<VC_CAP_LINUX_IMMUTABLE) | (1<<VC_CAP_NET_BROADCAST) | +- (1<<VC_CAP_NET_ADMIN) | (1<<VC_CAP_NET_RAW) | +- (1<<VC_CAP_IPC_LOCK) | (1<<VC_CAP_IPC_OWNER) | +- (1<<VC_CAP_SYS_MODULE) | (1<<VC_CAP_SYS_RAWIO) | +- (1<<VC_CAP_SYS_PACCT) | (1<<VC_CAP_SYS_ADMIN) | +- (1<<VC_CAP_SYS_NICE) | +- (1<<VC_CAP_SYS_RESOURCE) | (1<<VC_CAP_SYS_TIME) | +- (1<<VC_CAP_MKNOD) | (1<<VC_CAP_AUDIT_CONTROL) +- | ~(0x7fffffff) ++ return ~((1<<VC_CAP_CHOWN) | (1<<VC_CAP_DAC_OVERRIDE) | ++ (1<<VC_CAP_DAC_READ_SEARCH) | (1<<VC_CAP_FOWNER) | ++ (1<<VC_CAP_FSETID) | (1<<VC_CAP_KILL) | ++ (1<<VC_CAP_SETGID) | (1<<VC_CAP_SETUID) | ++ (1<<VC_CAP_NET_BIND_SERVICE) + + #if defined(VC_ENABLE_API_COMPAT) +- | (vc_isSupported(vcFEATURE_VSHELPER) ? 0 : (1<<VC_CAP_SYS_BOOT)) +- | (vc_isSupported(vcFEATURE_MIGRATE) ? 0 : (1<<29)) // formerly QUOTACTL ++ | (vc_isSupported(vcFEATURE_VSHELPER) ? (1<<VC_CAP_SYS_BOOT) : 0) ++ | (vc_isSupported(vcFEATURE_MIGRATE) ? (1<<VC_CAP_AUDIT_WRITE) : 0) // formerly QUOTACTL + #endif + ); + } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/70vserverbuild_cronfix.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/70vserverbuild_cronfix.dpatch --- util-vserver-0.30.216~r2750/debian/patches/70vserverbuild_cronfix.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/70vserverbuild_cronfix.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,21 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 70vserverbuild_cronfix.dpatch by Micah Anderson <Micah Anderson <micah@debian.org>> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Disabling the cron startup links causes confusion, this fixes this by +## DP: removing the cron package from the debootstrap build so it can be enabled +## DP: by the admin when needed + +@DPATCH@ +diff -urNad trunk~/scripts/vserver-build.debootstrap trunk/scripts/vserver-build.debootstrap +--- trunk~/scripts/vserver-build.debootstrap 2008-11-28 11:07:06.000000000 -0500 ++++ trunk/scripts/vserver-build.debootstrap 2008-11-28 11:11:29.000000000 -0500 +@@ -19,7 +19,7 @@ + { + workdir= + MIRROR= +- options= ++ options="--exclude=cron,logrotate,dhcp3-common,iptables,dhcp3-client,ifupdown,libconsole,traceroute,dmidecode,makedev,module-init-tools" + } + + function initVariables diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/patches/80supportapiandcaps.dpatch /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/patches/80supportapiandcaps.dpatch --- util-vserver-0.30.216~r2750/debian/patches/80supportapiandcaps.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/patches/80supportapiandcaps.dpatch 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,2226 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 80supportapiandcaps.dpatch by Micah Anderson <Micah Anderson <micah@debian.org>> +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: This patch updates the API to fix the regression that caused 2.6.27 kernels +## DP: not to work, it also solves the critical capability inversion issue + +@DPATCH@ +diff -urNad trunk~/Makefile.am trunk/Makefile.am +--- trunk~/Makefile.am 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/Makefile.am 2008-11-28 14:29:12.000000000 -0500 +@@ -225,7 +225,7 @@ + include $(top_srcdir)/ensc_wrappers/Makefile-files + include $(top_srcdir)/ensc_fmt/Makefile-files + include $(top_srcdir)/lib_internal/Makefile-files +-include $(top_srcdir)/vserver-start/Makefile-files ++#include $(top_srcdir)/vserver-start/Makefile-files + include $(top_srcdir)/gentoo/Makefile-files + + include $(top_srcdir)/m4/gpgsig.am +diff -urNad trunk~/configure.ac trunk/configure.ac +--- trunk~/configure.ac 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/configure.ac 2008-11-28 14:29:12.000000000 -0500 +@@ -315,15 +315,15 @@ + dnl + dnl {crypto stuff + dnl +-AC_MSG_CHECKING([for used crypto API]) + AC_ARG_WITH(crypto-api, + AC_HELP_STRING([--with-crypto-api=API], + [select crypto api to be used; possible values are `none', `nss', `beecrypt', `auto' (default:auto)]), + [case $withval in + (none|nss|beecrypt|auto) ensc_crypto_api=$withval;; ++ (yes) ensc_crypto_api=auto;; ++ (no) ensc_crypto_api=none;; + (*) AC_MSG_ERROR([invalid crypto-api value, only none,nss,beecrypt,auto are supported]);; + esac],[ensc_crypto_api=auto]) +-AC_MSG_RESULT($ensc_crypto_api) + + + dnl Now, check for matching crypto api. When selected 'auto', the +@@ -379,8 +379,7 @@ + (nss) PKG_CHECK_MODULES(NSS, nss);; + (auto) PKG_CHECK_MODULES(NSS, nss, [ + AC_MSG_NOTICE([using NSS as crypto api]) +- ensc_crypto_api=nss], +- AC_MSG_RESULT(no));; ++ ensc_crypto_api=nss]);; + esac + + dnl +@@ -405,14 +404,14 @@ + ENSC_CAN_CRYPTO_WITH_DIETLIBC=false + ;; + +-(none) ++(none|auto) + ENSC_HAVE_CRYPTO=false + ENSC_CRYPTO_API=ENSC_CRYPTO_API_NONE + ENSC_CRYPTO_CFLAGS= + ENSC_CRYPTO_LIB= + ENSC_CAN_CRYPTO_WITH_DIETLIBC=false + +- AC_MSG_WARN([No crypto api found/select. This will disable the build of `vhashify']) ++ AC_MSG_WARN([No crypto api found/select. This will disable the build of 'vhashify']) + ;; + + (*) AC_MSG_ERROR([internal error]) +@@ -450,6 +449,20 @@ + AM_CONDITIONAL(HAVE_SYSV_INIT, test x"$ensc_with_init" = xsysv) + + ++dnl ######################## ++dnl Library versioning ++ ++ensc_have_versioning=yes ++AC_ARG_ENABLE(versioning, AC_HELP_STRING([--disable-versioning], [Disable library versioning]), [ensc_have_versioning="$enableval"]) ++AM_CONDITIONAL([HAVE_VERSIONING], [test "x$ensc_have_versioning" = xyes]) ++if test "x$ensc_have_versioning" = xyes; then ++ AC_DEFINE([HAVE_VERSIONING], [1], [Define this to use library versioning]) ++fi ++ ++dnl /Library versioning ++dnl ######################## ++ ++ + dnl BIG HACK! Do some autodetection here! + AC_DEFINE(UTMP_GID, [22], [The utmp gid-number]) + +@@ -493,6 +506,7 @@ + syscall(2) invocation: $with_syscall + vserver(2) syscall#: $ensc_cv_value_syscall_vserver + crypto api: $ensc_crypto_api ++ use library versioning: $ensc_have_versioning + + Paths: + prefix: $prefix +diff -urNad trunk~/contrib/manifest.dat.pathsubst trunk/contrib/manifest.dat.pathsubst +--- trunk~/contrib/manifest.dat.pathsubst 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/contrib/manifest.dat.pathsubst 2008-11-28 14:29:12.000000000 -0500 +@@ -19,7 +19,6 @@ + build @PKGLIBDIR@/vserver-setup.functions + base @PKGLIBDIR@/vserver.functions + base @PKGLIBDIR@/vserver.start +-@ENSC_HAVE_C99_COMPILER_TRUE@base @PKGLIBDIR@/vserver.start.bin + base @PKGLIBDIR@/vserver.stop + base @PKGLIBDIR@/vserver.suexec + base @PKGLIBDIR@/vserver.delete +diff -urNad trunk~/doc/configuration.xml trunk/doc/configuration.xml +--- trunk~/doc/configuration.xml 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/doc/configuration.xml 2008-11-28 14:29:12.000000000 -0500 +@@ -616,51 +616,17 @@ + values. + </description> + </list> +- <list name="flags"> ++ <list name="cflags" id="cflags" since="0.30.216"> + <description> + Contains per line a flag. See <ulink + url="http://svn.linux-vserver.org/svn/util-vserver/trunk/lib/cflags-v13.c">lib/cflags-v13.c</ulink> + for possible values. + </description> +- <!-- +- <elements> +- <element name="fakeinit"> +- <description> +-The new process will believe it is process number 1. Useful to run a +-real /sbin/init in a vserver. Warning: this flag should not be used +-unless you know what you are doing. Often, it is better to use the +-'plain' initstyle. +- </description> +- </element> +- <element name="lock"> +- <description> +-The new process is trapped and can't use chcontext anymore. +- </description> +- </element> +- <element name="sched"> +- <description> +-The new process and its children will share a common +- </description> +- </element> +- <element name="nproc"> +- <description> +-Limit the number of process in the vserver according to +-ulimit setting. Normally, ulimit is a per user thing. +-With this flag, it becomes a per vserver thing. +- </description> +- </element> +- <element name="private"> +- <description> +-No one can join this security context once created. +- </description> +- </element> +- <element name="ulimit"> +- <description> +-Apply the current ulimit to the whole context +- </description> +- </element> +- </elements> +- --> ++ </list> ++ <list name="flags"> ++ <description> ++Old name for <optionref>cflags</optionref>. Deprecated. ++ </description> + </list> + <list name="nflags" since="0.30.212"> + <description> +diff -urNad trunk~/ensc_wrappers/wrappers-vserver.hc trunk/ensc_wrappers/wrappers-vserver.hc +--- trunk~/ensc_wrappers/wrappers-vserver.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/ensc_wrappers/wrappers-vserver.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -146,15 +146,15 @@ + } + + inline static WRAPPER_DECL void +-Evc_set_namespace(xid_t xid, uint_least64_t mask) ++Evc_set_namespace(xid_t xid, uint_least64_t mask, uint32_t index) + { +- FatalErrnoError(vc_set_namespace(xid, mask)==-1, "vc_set_namespace()"); ++ FatalErrnoError(vc_set_namespace(xid, mask, index)==-1, "vc_set_namespace()"); + } + + inline static WRAPPER_DECL void +-Evc_enter_namespace(xid_t xid, uint_least64_t mask) ++Evc_enter_namespace(xid_t xid, uint_least64_t mask, uint32_t index) + { +- FatalErrnoError(vc_enter_namespace(xid, mask)==-1, "vc_enter_namespace()"); ++ FatalErrnoError(vc_enter_namespace(xid, mask, index)==-1, "vc_enter_namespace()"); + } + + inline static WRAPPER_DECL xid_t +diff -urNad trunk~/kernel/space_cmd.h trunk/kernel/space_cmd.h +--- trunk~/kernel/space_cmd.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/kernel/space_cmd.h 2008-11-28 14:29:12.000000000 -0500 +@@ -3,22 +3,30 @@ + + + #define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0) +-#define VCMD_enter_space VC_CMD(PROCALT, 1, 1) ++#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1) ++#define VCMD_enter_space VC_CMD(PROCALT, 1, 2) + + /* XXX: This is not available in recent kernels */ + #define VCMD_cleanup_namespace VC_CMD(PROCALT, 2, 0) + + #define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0) +-#define VCMD_set_space VC_CMD(PROCALT, 3, 1) ++#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1) ++#define VCMD_set_space VC_CMD(PROCALT, 3, 2) + +-#define VCMD_get_space_mask VC_CMD(PROCALT, 4, 0) ++#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0) + +-#define VCMD_get_space_default VC_CMD(PROCALT, 7, 0) ++#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1) ++#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0) + + +-struct vcmd_space_mask { ++struct vcmd_space_mask_v1 { + uint64_t mask; + }; + ++struct vcmd_space_mask_v2 { ++ uint64_t mask; ++ uint32_t index; ++}; ++ + + #endif /* _VX_SPACE_CMD_H */ +diff -urNad trunk~/kernel/switch.h trunk/kernel/switch.h +--- trunk~/kernel/switch.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/kernel/switch.h 2008-11-28 14:29:12.000000000 -0500 +@@ -25,7 +25,7 @@ + CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | | + PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15| + -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ +- MEMORY | | | | | | | |SWAP | | ++ MEMORY | | | | |MEMCTRL| | |SWAP | | + | 16| 17| 18| 19| 20| 21| | 22| 23| + -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ + NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | | +@@ -37,7 +37,7 @@ + OTHER |VSTAT | | | | | | |VINFO | | + | 40| 41| 42| 43| 44| 45| | 46| 47| + =======+=======+=======+=======+=======+=======+=======+ +=======+=======+ +- SPECIAL|EVENT | | | |FLAGS | | | | | ++ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | | + | 48| 49| 50| 51| 52| 53| | 54| 55| + -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ + SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT | +@@ -59,7 +59,6 @@ + #define VC_CAT_PROCTRL 12 + + #define VC_CAT_SCHED 14 +- + #define VC_CAT_MEMCTRL 20 + + #define VC_CAT_VNET 25 +@@ -76,6 +75,7 @@ + #define VC_CAT_EVENT 48 + + #define VC_CAT_FLAGS 52 ++#define VC_CAT_VSPACE 54 + #define VC_CAT_DEBUG 56 + #define VC_CAT_RLIMIT 60 + +diff -urNad trunk~/lib/Makefile-files trunk/lib/Makefile-files +--- trunk~/lib/Makefile-files 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/Makefile-files 2008-11-28 14:29:12.000000000 -0500 +@@ -158,10 +158,11 @@ + lib/syscall_getbadness-v23.hc \ + lib/syscall_setbadness.c \ + lib/syscall_setbadness-v23.hc \ +- lib/syscall_ctxcreate-v23.hc \ +- lib/syscall_ctxmigrate-v23.hc \ + lib/syscall_getspacedefault.c \ +- lib/syscall_getspacedefault-v23.hc ++ lib/syscall_getspacedefault-v23.hc \ ++ lib/syscall_setnamespace-v23.hc \ ++ lib/syscall_enternamespace-v23.hc \ ++ lib/syscall_getspacemask-v23.hc + + if ENSC_HAVE_C99_COMPILER + lib_v13_SRCS += lib/syscall_adddlimit-v13.hc \ +@@ -254,6 +255,10 @@ + lib_libvserver_la_SOURCES = $(lib_SRCS) + lib_libvserver_la_CPPFLAGS = $(AM_CPPFLAGS) $(LIB_DEBUG_CPPFLAGS) + lib_libvserver_la_LDFLAGS = -version $(lib_VERSION) ++if HAVE_VERSIONING ++lib_libvserver_la_LDFLAGS += -Wl,-version-script=$(top_srcdir)/lib/libvserver.ver ++EXTRA_DIST += lib/libvserver.ver ++endif + + lib_libvserver_a_SOURCES = $(lib_SRCS) + lib_libvserver_a_CPPFLAGS = $(AM_CPPFLAGS) $(LIB_DEBUG_CPPFLAGS) +diff -urNad trunk~/lib/bcaps-v13.c trunk/lib/bcaps-v13.c +--- trunk~/lib/bcaps-v13.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/bcaps-v13.c 2008-11-28 14:29:12.000000000 -0500 +@@ -29,15 +29,7 @@ + #include <strings.h> + #include <assert.h> + +-#define DECL(VAL) { #VAL, sizeof(#VAL)-1, 1 << (CAP_ ## VAL) } +- +-#ifndef CAP_AUDIT_WRITE +-# define CAP_AUDIT_WRITE 29 +-#endif +- +-#ifndef CAP_AUDIT_CONTROL +-# define CAP_AUDIT_CONTROL 30 +-#endif ++#define DECL(VAL) { #VAL, sizeof(#VAL)-1, 1ULL << (VC_CAP_ ## VAL) } + + static struct Mapping_uint64 const VALUES[] = { + DECL(CHOWN), +@@ -71,6 +63,9 @@ + DECL(LEASE), + DECL(AUDIT_WRITE), + DECL(AUDIT_CONTROL), ++ DECL(SETFCAP), ++ DECL(MAC_OVERRIDE), ++ DECL(MAC_ADMIN), + }; + + inline static char const * +diff -urNad trunk~/lib/getinsecurebcaps.c trunk/lib/getinsecurebcaps.c +--- trunk~/lib/getinsecurebcaps.c 2008-11-28 14:29:11.000000000 -0500 ++++ trunk/lib/getinsecurebcaps.c 2008-11-28 14:29:12.000000000 -0500 +@@ -29,11 +29,11 @@ + (1<<VC_CAP_DAC_READ_SEARCH) | (1<<VC_CAP_FOWNER) | + (1<<VC_CAP_FSETID) | (1<<VC_CAP_KILL) | + (1<<VC_CAP_SETGID) | (1<<VC_CAP_SETUID) | +- (1<<VC_CAP_NET_BIND_SERVICE) ++ (1<<VC_CAP_NET_BIND_SERVICE) | (1<<VC_CAP_SYS_CHROOT) | ++ (1<<VC_CAP_SYS_PTRACE) | (1<<VC_CAP_SYS_TTY_CONFIG) | ++ (1<<VC_CAP_LEASE) + +-#if defined(VC_ENABLE_API_COMPAT) + | (vc_isSupported(vcFEATURE_VSHELPER) ? (1<<VC_CAP_SYS_BOOT) : 0) + | (vc_isSupported(vcFEATURE_MIGRATE) ? (1<<VC_CAP_AUDIT_WRITE) : 0) // formerly QUOTACTL +-#endif + ); + } +diff -urNad trunk~/lib/internal.h trunk/lib/internal.h +--- trunk~/lib/internal.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/internal.h 2008-11-28 14:29:12.000000000 -0500 +@@ -32,6 +32,24 @@ + extern "C" { + #endif + ++ ++#ifdef HAVE_VERSIONING ++/* FIXME: HAVE_ASM_DOT_GLOBAL_NAME */ ++# define _symbol_version(real, name, version) \ ++ __asm__ (".symver " #real "," #name "@" #version) ++# define _default_symbol_version(real, name, version) \ ++ __asm__ (".symver " #real "," #name "@@" #version) ++#else ++# define _symbol_version(real, name, version) ++# define _default_symbol_version(real, name, version) \ ++ extern __typeof (real) name __attribute__ ((alias (#name))); ++#endif ++#define symbol_version(real, name, version) \ ++ _symbol_version(real, name, version) ++#define default_symbol_version(real, name, version) \ ++ _default_symbol_version(real, name, version) ++ ++ + char * vc_getVserverByCtx_Internal(xid_t ctx, /*@null@*/vcCfgStyle *style, + /*@null@*/char const *revdir, + bool validate_result); +diff -urNad trunk~/lib/issupported.c trunk/lib/issupported.c +--- trunk~/lib/issupported.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/issupported.c 2008-11-28 14:29:12.000000000 -0500 +@@ -49,7 +49,8 @@ + case vcFEATURE_VSTAT : return ver >= 0x00020103; + case vcFEATURE_PPTAG : return conf & VC_VCI_PPTAG; + case vcFEATURE_SPACES : return conf & VC_VCI_SPACES; +- case vcFEATURE_PIDSPACE : return ver >= 0x00020304 || ver >= 0x00020201; ++ case vcFEATURE_PIVOT_ROOT : return ver >= 0x00020304; ++ case vcFEATURE_PIDSPACE : return ver >= 0x00020305; + default : assert(false); + } + +diff -urNad trunk~/lib/issupportedstring.c trunk/lib/issupportedstring.c +--- trunk~/lib/issupportedstring.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/issupportedstring.c 2008-11-28 14:29:12.000000000 -0500 +@@ -35,7 +35,7 @@ + DECL(MIGRATE), DECL(NAMESPACE), DECL(SCHED), DECL(VINFO), + DECL(VHI), DECL(VSHELPER0), DECL(VSHELPER), DECL(VWAIT), + DECL(VNET), DECL(VSTAT), DECL(PPTAG), DECL(PIDSPACE), +- DECL(SPACES), DECL(PERSISTENT), ++ DECL(SPACES), DECL(PERSISTENT),DECL(PIVOT_ROOT), + }; + + bool +diff -urNad trunk~/lib/libvserver.ver trunk/lib/libvserver.ver +--- trunk~/lib/libvserver.ver 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/lib/libvserver.ver 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,6 @@ ++VSERVER_0_30_215 { ++ global: *; ++}; ++ ++VSERVER_0_30_216 { ++} VSERVER_0_30_215; +diff -urNad trunk~/lib/syscall_ctxcreate-v21.hc trunk/lib/syscall_ctxcreate-v21.hc +--- trunk~/lib/syscall_ctxcreate-v21.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxcreate-v21.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: syscall_ctxcreate-v21.hc 2744 2008-07-14 20:09:00Z dhozac $ --*- c -*-- ++// $Id: syscall_ctxcreate-v21.hc 2814 2008-10-31 04:05:53Z dhozac $ --*- c -*-- + + // Copyright (C) 2007 Daniel Hokka Zakrisson + // +@@ -19,7 +19,6 @@ + #ifdef HAVE_CONFIG_H + # include <config.h> + #endif +-#include <lib_internal/sys_unshare.h> + + static inline ALWAYSINLINE xid_t + vc_ctx_create_v21(xid_t xid, struct vc_ctx_flags *flags) +@@ -36,13 +35,5 @@ + res = vserver(VCMD_ctx_create_v1, CTX_USER2KERNEL(xid), &data); + res = CTX_KERNEL2USER(res); + +- if (res != VC_NOCTX) { +- if (utilvserver_checkCompatConfig() & VC_VCI_SPACES) { +- uint32_t spaces = vc_get_space_mask() & ~(CLONE_NEWNS|CLONE_FS); +- sys_unshare(spaces); +- vc_set_namespace(VC_SAMECTX, spaces); +- } +- } +- + return res; + } +diff -urNad trunk~/lib/syscall_ctxcreate-v23.hc trunk/lib/syscall_ctxcreate-v23.hc +--- trunk~/lib/syscall_ctxcreate-v23.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxcreate-v23.hc 1969-12-31 19:00:00.000000000 -0500 +@@ -1,53 +0,0 @@ +-// $Id: syscall_ctxcreate-v23.hc 2744 2008-07-14 20:09:00Z dhozac $ --*- c -*-- +- +-// Copyright (C) 2008 Daniel Hokka Zakrisson +-// +-// This program is free software; you can redistribute it and/or modify +-// it under the terms of the GNU General Public License as published by +-// the Free Software Foundation; version 2 of the License. +-// +-// This program is distributed in the hope that it will be useful, +-// but WITHOUT ANY WARRANTY; without even the implied warranty of +-// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-// GNU General Public License for more details. +-// +-// You should have received a copy of the GNU General Public License +-// along with this program; if not, write to the Free Software +-// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +- +- +-#ifdef HAVE_CONFIG_H +-# include <config.h> +-#endif +-#include <signal.h> +-#include <lib_internal/sys_clone.h> +- +-static inline ALWAYSINLINE xid_t +-vc_ctx_create_v23(xid_t xid, struct vc_ctx_flags *flags) +-{ +- struct vcmd_ctx_create data = { +- .flagword = (VC_VXF_STATE_SETUP | VC_VXF_STATE_ADMIN | +- VC_VXF_STATE_INIT) +- }; +- xid_t res; +- pid_t pid; +- uint64_t spaces = vc_get_space_default(); +- +- if (flags) +- data.flagword = flags->flagword & flags->mask; +- +- pid = sys_clone(spaces | SIGCHLD | CLONE_FILES | CLONE_FS, NULL); +- if (pid == -1) +- return -1; +- else if (pid > 0) +- vc_exitLikeProcess(pid, 1); +- +- res = vserver(VCMD_ctx_create, CTX_USER2KERNEL(xid), &data); +- res = CTX_KERNEL2USER(res); +- +- if (res != VC_NOCTX && spaces) { +- vc_set_namespace(VC_SAMECTX, spaces); +- } +- +- return res; +-} +diff -urNad trunk~/lib/syscall_ctxcreate.c trunk/lib/syscall_ctxcreate.c +--- trunk~/lib/syscall_ctxcreate.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxcreate.c 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: syscall_ctxcreate.c 2744 2008-07-14 20:09:00Z dhozac $ --*- c -*-- ++// $Id: syscall_ctxcreate.c 2777 2008-08-27 10:38:07Z dhozac $ --*- c -*-- + + // Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + // +@@ -36,16 +36,11 @@ + # include "syscall_ctxcreate-v21.hc" + #endif + +-#if defined(VC_ENABLE_API_V23) +-# include "syscall_ctxcreate-v23.hc" +-#endif +- + #if defined(VC_ENABLE_API_V13) || defined(VC_ENABLE_API_V21) + xid_t + vc_ctx_create(xid_t xid, struct vc_ctx_flags *flags) + { +- CALL_VC(CALL_VC_V23P(vc_ctx_create, xid, flags), +- CALL_VC_V21 (vc_ctx_create, xid, flags), ++ CALL_VC(CALL_VC_V21 (vc_ctx_create, xid, flags), + CALL_VC_V13A(vc_ctx_create, xid, flags)); + } + #endif +diff -urNad trunk~/lib/syscall_ctxmigrate-v21.hc trunk/lib/syscall_ctxmigrate-v21.hc +--- trunk~/lib/syscall_ctxmigrate-v21.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxmigrate-v21.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -24,15 +24,7 @@ + static inline ALWAYSINLINE int + vc_ctx_migrate_spaces(xid_t xid, uint_least64_t flags) + { +- int ret; + struct vcmd_ctx_migrate data = { .flagword = flags }; + +- ret = vc_getXIDType(xid); +- if (ret == vcTYPE_STATIC || ret == vcTYPE_DYNAMIC) { +- ret = vc_enter_namespace(xid, vc_get_space_mask() & ~(CLONE_NEWNS|CLONE_FS)); +- if (ret) +- return ret; +- } +- + return vserver(VCMD_ctx_migrate_v1, CTX_USER2KERNEL(xid), &data); + } +diff -urNad trunk~/lib/syscall_ctxmigrate-v23.hc trunk/lib/syscall_ctxmigrate-v23.hc +--- trunk~/lib/syscall_ctxmigrate-v23.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxmigrate-v23.hc 1969-12-31 19:00:00.000000000 -0500 +@@ -1,52 +0,0 @@ +-// $Id: syscall_ctxmigrate-v23.hc 2744 2008-07-14 20:09:00Z dhozac $ --*- c -*-- +- +-// Copyright (C) 2008 Daniel Hokka Zakrisson +-// +-// This program is free software; you can redistribute it and/or modify +-// it under the terms of the GNU General Public License as published by +-// the Free Software Foundation; version 2 of the License. +-// +-// This program is distributed in the hope that it will be useful, +-// but WITHOUT ANY WARRANTY; without even the implied warranty of +-// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-// GNU General Public License for more details. +-// +-// You should have received a copy of the GNU General Public License +-// along with this program; if not, write to the Free Software +-// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +- +- +-#ifdef HAVE_CONFIG_H +-# include <config.h> +-#endif +-#include <signal.h> +-#include <lib_internal/sys_clone.h> +- +-static inline ALWAYSINLINE int +-vc_ctx_migrate_v23(xid_t xid, uint_least64_t flags) +-{ +- int ret; +- struct vcmd_ctx_migrate data = { .flagword = flags }; +- int do_spaces = 0; +- +- ret = vc_getXIDType(xid); +- if (ret == vcTYPE_STATIC || ret == vcTYPE_DYNAMIC) { +- do_spaces = 1; +- ret = vc_enter_namespace(xid, vc_get_space_default()); +- if (ret) +- return ret; +- } +- +- ret = vserver(VCMD_ctx_migrate, CTX_USER2KERNEL(xid), &data); +- +- if (!ret && do_spaces) { +- /* Allocate a new pid */ +- int pid = sys_clone(SIGCHLD | CLONE_FS | CLONE_FILES, NULL); +- if (pid == -1) +- return -1; +- else if (pid > 0) +- vc_exitLikeProcess(pid, 1); +- } +- +- return ret; +-} +diff -urNad trunk~/lib/syscall_ctxmigrate.c trunk/lib/syscall_ctxmigrate.c +--- trunk~/lib/syscall_ctxmigrate.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_ctxmigrate.c 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: syscall_ctxmigrate.c 2744 2008-07-14 20:09:00Z dhozac $ --*- c -*-- ++// $Id: syscall_ctxmigrate.c 2777 2008-08-27 10:38:07Z dhozac $ --*- c -*-- + + // Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + // +@@ -36,16 +36,11 @@ + # include "syscall_ctxmigrate-v21.hc" + #endif + +-#if defined(VC_ENABLE_API_V23) +-# include "syscall_ctxmigrate-v23.hc" +-#endif +- + #if defined(VC_ENABLE_API_V13) || defined(VC_ENABLE_API_V21) + int + vc_ctx_migrate(xid_t xid, uint_least64_t flags) + { +- CALL_VC(CALL_VC_V23P (vc_ctx_migrate, xid, flags), +- CALL_VC_SPACES(vc_ctx_migrate, xid, flags), ++ CALL_VC(CALL_VC_SPACES(vc_ctx_migrate, xid, flags), + CALL_VC_V13A (vc_ctx_migrate, xid)); + } + #endif +diff -urNad trunk~/lib/syscall_enternamespace-v13.hc trunk/lib/syscall_enternamespace-v13.hc +--- trunk~/lib/syscall_enternamespace-v13.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_enternamespace-v13.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -23,9 +23,13 @@ + #include "vserver.h" + + static inline ALWAYSINLINE int +-vc_enter_namespace_v13(xid_t xid, uint_least64_t mask) ++vc_enter_namespace_v13(xid_t xid, uint_least64_t mask, uint32_t index) + { + if ((mask & (CLONE_NEWNS|CLONE_FS)) == 0) + return 0; ++ if (index != 0) { ++ errno = EINVAL; ++ return -1; ++ } + return vserver(VCMD_enter_space_v0, CTX_USER2KERNEL(xid), 0); + } +diff -urNad trunk~/lib/syscall_enternamespace-v21.hc trunk/lib/syscall_enternamespace-v21.hc +--- trunk~/lib/syscall_enternamespace-v21.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_enternamespace-v21.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -24,8 +24,12 @@ + #include "vserver.h" + + static inline ALWAYSINLINE int +-vc_enter_namespace_spaces(xid_t xid, uint_least64_t mask) ++vc_enter_namespace_spaces(xid_t xid, uint_least64_t mask, uint32_t index) + { +- struct vcmd_space_mask data = { .mask = mask }; +- return vserver(VCMD_enter_space, CTX_USER2KERNEL(xid), &data); ++ struct vcmd_space_mask_v1 data = { .mask = mask }; ++ if (index != 0) { ++ errno = EINVAL; ++ return -1; ++ } ++ return vserver(VCMD_enter_space_v1, CTX_USER2KERNEL(xid), &data); + } +diff -urNad trunk~/lib/syscall_enternamespace-v23.hc trunk/lib/syscall_enternamespace-v23.hc +--- trunk~/lib/syscall_enternamespace-v23.hc 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/lib/syscall_enternamespace-v23.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,31 @@ ++// $Id$ --*- c -*-- ++ ++// Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ++// Copyright (C) 2006 Daniel Hokka Zakrisson ++// ++// This program is free software; you can redistribute it and/or modify ++// it under the terms of the GNU General Public License as published by ++// the Free Software Foundation; version 2 of the License. ++// ++// This program is distributed in the hope that it will be useful, ++// but WITHOUT ANY WARRANTY; without even the implied warranty of ++// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++// GNU General Public License for more details. ++// ++// You should have received a copy of the GNU General Public License ++// along with this program; if not, write to the Free Software ++// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. ++ ++ ++#ifdef HAVE_CONFIG_H ++# include <config.h> ++#endif ++ ++#include "vserver.h" ++ ++static inline ALWAYSINLINE int ++vc_enter_namespace_v23(xid_t xid, uint_least64_t mask, uint32_t index) ++{ ++ struct vcmd_space_mask_v2 data = { .mask = mask, .index = index }; ++ return vserver(VCMD_enter_space, CTX_USER2KERNEL(xid), &data); ++} +diff -urNad trunk~/lib/syscall_enternamespace.c trunk/lib/syscall_enternamespace.c +--- trunk~/lib/syscall_enternamespace.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_enternamespace.c 2008-11-28 14:29:12.000000000 -0500 +@@ -23,9 +23,7 @@ + #include "vserver.h" + #include "virtual.h" + +-#if defined(VC_ENABLE_API_V13) && defined(VC_ENABLE_API_V21) +-# define VC_MULTIVERSION_SYSCALL 1 +-#endif ++#define VC_MULTIVERSION_SYSCALL 1 + #include "vserver-internal.h" + + #ifdef VC_ENABLE_API_V13 +@@ -36,11 +34,16 @@ + # include "syscall_enternamespace-v21.hc" + #endif + ++#ifdef VC_ENABLE_API_V23 ++# include "syscall_enternamespace-v23.hc" ++#endif ++ + #if defined(VC_ENABLE_API_V13) || defined(VC_ENABLE_API_V21) + int +-vc_enter_namespace(xid_t xid, uint_least64_t mask) ++vc_enter_namespace(xid_t xid, uint_least64_t mask, uint32_t index) + { +- CALL_VC(CALL_VC_SPACES(vc_enter_namespace, xid, mask), +- CALL_VC_V13 (vc_enter_namespace, xid, mask)); ++ CALL_VC(CALL_VC_V23P (vc_enter_namespace, xid, mask, index), ++ CALL_VC_SPACES(vc_enter_namespace, xid, mask, index), ++ CALL_VC_V13 (vc_enter_namespace, xid, mask, index)); + } + #endif +diff -urNad trunk~/lib/syscall_getspacedefault-v23.hc trunk/lib/syscall_getspacedefault-v23.hc +--- trunk~/lib/syscall_getspacedefault-v23.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_getspacedefault-v23.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -23,7 +23,7 @@ + static inline ALWAYSINLINE uint_least64_t + vc_get_space_default_v23(int UNUSED tmp) + { +- struct vcmd_space_mask data = { .mask = 0 }; ++ struct vcmd_space_mask_v1 data = { .mask = 0 }; + int ret = vserver(VCMD_get_space_default, 0, &data); + if (ret) + return ret; +diff -urNad trunk~/lib/syscall_getspacemask-v21.hc trunk/lib/syscall_getspacemask-v21.hc +--- trunk~/lib/syscall_getspacemask-v21.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_getspacemask-v21.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -24,9 +24,9 @@ + static inline ALWAYSINLINE uint_least64_t + vc_get_space_mask_spaces(int UNUSED tmp) + { +- struct vcmd_space_mask data = { .mask = 0 }; +- int ret = vserver(VCMD_get_space_mask, 0, &data); ++ struct vcmd_space_mask_v1 data = { .mask = 0 }; ++ int ret = vserver(VCMD_get_space_mask_v0, 0, &data); + if (ret) + return ret; +- return data.mask; ++ return data.mask & ~(CLONE_NEWNS|CLONE_FS); + } +diff -urNad trunk~/lib/syscall_getspacemask-v23.hc trunk/lib/syscall_getspacemask-v23.hc +--- trunk~/lib/syscall_getspacemask-v23.hc 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/lib/syscall_getspacemask-v23.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,32 @@ ++// $Id$ --*- c -*-- ++ ++// Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ++// Copyright (C) 2006 Daniel Hokka Zakrisson ++// ++// This program is free software; you can redistribute it and/or modify ++// it under the terms of the GNU General Public License as published by ++// the Free Software Foundation; version 2 of the License. ++// ++// This program is distributed in the hope that it will be useful, ++// but WITHOUT ANY WARRANTY; without even the implied warranty of ++// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++// GNU General Public License for more details. ++// ++// You should have received a copy of the GNU General Public License ++// along with this program; if not, write to the Free Software ++// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. ++ ++ ++#ifdef HAVE_CONFIG_H ++# include <config.h> ++#endif ++ ++static inline ALWAYSINLINE uint_least64_t ++vc_get_space_mask_v23(int UNUSED tmp) ++{ ++ struct vcmd_space_mask_v1 data = { .mask = 0 }; ++ int ret = vserver(VCMD_get_space_mask, 0, &data); ++ if (ret) ++ return ret; ++ return data.mask & ~(CLONE_NEWNS|CLONE_FS); ++} +diff -urNad trunk~/lib/syscall_getspacemask.c trunk/lib/syscall_getspacemask.c +--- trunk~/lib/syscall_getspacemask.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_getspacemask.c 2008-11-28 14:29:12.000000000 -0500 +@@ -22,17 +22,26 @@ + #endif + + #include "vserver.h" +-#include "vserver-internal.h" + #include "virtual.h" + ++#if defined(VC_ENABLE_API_V21) && defined(VC_ENABLE_API_V23) ++# define VC_MULTIVERSION_SYSCALL 1 ++#endif ++#include "vserver-internal.h" ++ + #if defined(VC_ENABLE_API_V21) + # include "syscall_getspacemask-v21.hc" + #endif + +-#if defined(VC_ENABLE_API_V21) ++#if defined(VC_ENABLE_API_V23) ++# include "syscall_getspacemask-v23.hc" ++#endif ++ ++#if defined(VC_ENABLE_API_V21) || defined(VC_ENABLE_API_V23) + uint_least64_t + vc_get_space_mask() + { +- CALL_VC(CALL_VC_SPACES(vc_get_space_mask, 0)); ++ CALL_VC(CALL_VC_V23P (vc_get_space_mask, 0), ++ CALL_VC_SPACES(vc_get_space_mask, 0)); + } + #endif +diff -urNad trunk~/lib/syscall_setnamespace-v13.hc trunk/lib/syscall_setnamespace-v13.hc +--- trunk~/lib/syscall_setnamespace-v13.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_setnamespace-v13.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -23,9 +23,13 @@ + #include "vserver.h" + + static inline ALWAYSINLINE int +-vc_set_namespace_v13(xid_t xid, uint_least64_t mask) ++vc_set_namespace_v13(xid_t xid, uint_least64_t mask, uint32_t index) + { + if ((mask & (CLONE_NEWNS|CLONE_FS)) == 0) + return 0; ++ if (index != 0) { ++ errno = EINVAL; ++ return -1; ++ } + return vserver(VCMD_set_space_v0, CTX_USER2KERNEL(xid), 0); + } +diff -urNad trunk~/lib/syscall_setnamespace-v21.hc trunk/lib/syscall_setnamespace-v21.hc +--- trunk~/lib/syscall_setnamespace-v21.hc 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_setnamespace-v21.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -24,8 +24,12 @@ + #include "vserver.h" + + static inline ALWAYSINLINE int +-vc_set_namespace_spaces(xid_t xid, uint_least64_t mask) ++vc_set_namespace_spaces(xid_t xid, uint_least64_t mask, uint32_t index) + { +- struct vcmd_space_mask data = { .mask = mask }; +- return vserver(VCMD_set_space, CTX_USER2KERNEL(xid), &data); ++ struct vcmd_space_mask_v1 data = { .mask = mask }; ++ if (index != 0) { ++ errno = EINVAL; ++ return -1; ++ } ++ return vserver(VCMD_set_space_v1, CTX_USER2KERNEL(xid), &data); + } +diff -urNad trunk~/lib/syscall_setnamespace-v23.hc trunk/lib/syscall_setnamespace-v23.hc +--- trunk~/lib/syscall_setnamespace-v23.hc 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/lib/syscall_setnamespace-v23.hc 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,31 @@ ++// $Id$ --*- c -*-- ++ ++// Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ++// Copyright (C) 2006 Daniel Hokka Zakrisson ++// ++// This program is free software; you can redistribute it and/or modify ++// it under the terms of the GNU General Public License as published by ++// the Free Software Foundation; version 2 of the License. ++// ++// This program is distributed in the hope that it will be useful, ++// but WITHOUT ANY WARRANTY; without even the implied warranty of ++// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++// GNU General Public License for more details. ++// ++// You should have received a copy of the GNU General Public License ++// along with this program; if not, write to the Free Software ++// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. ++ ++ ++#ifdef HAVE_CONFIG_H ++# include <config.h> ++#endif ++ ++#include "vserver.h" ++ ++static inline ALWAYSINLINE int ++vc_set_namespace_v23(xid_t xid, uint_least64_t mask, uint32_t index) ++{ ++ struct vcmd_space_mask_v2 data = { .mask = mask, .index = index }; ++ return vserver(VCMD_set_space, CTX_USER2KERNEL(xid), &data); ++} +diff -urNad trunk~/lib/syscall_setnamespace.c trunk/lib/syscall_setnamespace.c +--- trunk~/lib/syscall_setnamespace.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/syscall_setnamespace.c 2008-11-28 14:29:12.000000000 -0500 +@@ -23,9 +23,7 @@ + #include "vserver.h" + #include "virtual.h" + +-#if defined(VC_ENABLE_API_V13) && defined(VC_ENABLE_API_V21) +-# define VC_MULTIVERSION_SYSCALL 1 +-#endif ++#define VC_MULTIVERSION_SYSCALL 1 + #include "vserver-internal.h" + + #ifdef VC_ENABLE_API_V13 +@@ -36,11 +34,16 @@ + # include "syscall_setnamespace-v21.hc" + #endif + +-#if defined(VC_ENABLE_API_V13) || defined(VC_ENABLE_API_V21) ++#ifdef VC_ENABLE_API_V23 ++# include "syscall_setnamespace-v23.hc" ++#endif ++ ++#if defined(VC_ENABLE_API_V13) || defined(VC_ENABLE_API_V21) || defined(VC_ENABLE_API_V23) + int +-vc_set_namespace(xid_t xid, uint_least64_t mask) ++vc_set_namespace(xid_t xid, uint_least64_t mask, uint32_t index) + { +- CALL_VC(CALL_VC_SPACES(vc_set_namespace, xid, mask), +- CALL_VC_V13 (vc_set_namespace, xid, mask)); ++ CALL_VC(CALL_VC_V23P (vc_set_namespace, xid, mask, index), ++ CALL_VC_SPACES(vc_set_namespace, xid, mask, index), ++ CALL_VC_V13 (vc_set_namespace, xid, mask, index)); + } + #endif +diff -urNad trunk~/lib/vserver-internal.h trunk/lib/vserver-internal.h +--- trunk~/lib/vserver-internal.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/vserver-internal.h 2008-11-28 14:29:12.000000000 -0500 +@@ -273,6 +273,12 @@ + #define EXT2_IOC_GETCONTEXT _IOR('x', 1, long) + #define EXT2_IOC_SETCONTEXT _IOW('x', 2, long) + ++#if defined(__GNUC__) ++# define VC_ATTR_HIDDEN __attribute__ ((hidden)) ++#else ++# define VC_ATTR_HIDDEN ++#endif ++ + #ifndef HAVE_VSERVER + #ifdef ENSC_SYSCALL_TRADITIONAL + inline static UNUSED ALWAYSINLINE +diff -urNad trunk~/lib/vserver.h trunk/lib/vserver.h +--- trunk~/lib/vserver.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/lib/vserver.h 2008-11-28 14:29:12.000000000 -0500 +@@ -141,6 +141,9 @@ + #define VC_CAP_LEASE 28 + #define VC_CAP_AUDIT_WRITE 29 + #define VC_CAP_AUDIT_CONTROL 30 ++#define VC_CAP_SETFCAP 31 ++#define VC_CAP_MAC_OVERRIDE 32 ++#define VC_CAP_MAC_ADMIN 33 + + #define VC_IMMUTABLE_FILE_FL 0x0000010lu + #define VC_IMMUTABLE_LINK_FL 0x0008000lu +@@ -761,8 +764,8 @@ + char *val, size_t len) VC_ATTR_NONNULL((3)); + + /* namespace related functions */ +- int vc_enter_namespace(xid_t xid, uint_least64_t mask); +- int vc_set_namespace(xid_t xid, uint_least64_t mask); ++ int vc_enter_namespace(xid_t xid, uint_least64_t mask, uint32_t index); ++ int vc_set_namespace(xid_t xid, uint_least64_t mask, uint32_t index); + int vc_cleanup_namespace(void); + uint_least64_t vc_get_space_mask(void); + uint_least64_t vc_get_space_default(void); +@@ -971,6 +974,7 @@ + vcFEATURE_VSHELPER0, vcFEATURE_VSHELPER, vcFEATURE_VWAIT, + vcFEATURE_VNET, vcFEATURE_VSTAT, vcFEATURE_PPTAG, + vcFEATURE_PIDSPACE, vcFEATURE_SPACES, vcFEATURE_PERSISTENT, ++ vcFEATURE_PIVOT_ROOT, + } + vcFeatureSet; + +diff -urNad trunk~/scripts/Makefile-files trunk/scripts/Makefile-files +--- trunk~/scripts/Makefile-files 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/Makefile-files 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-## $Id: Makefile-files 2684 2008-02-21 23:11:45Z ensc $ -*- makefile -*- ++## $Id: Makefile-files 2816 2008-10-31 04:21:52Z dhozac $ -*- makefile -*- + + ## Copyright (C) 2003 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + ## +@@ -92,14 +92,15 @@ + scripts/vdispatch-conf \ + scripts/vemerge \ + scripts/vesync \ ++ scripts/vmount \ ++ scripts/vnamespace \ + scripts/vpstree \ + scripts/vrpm \ + scripts/vserver \ + scripts/vsomething \ + scripts/vtop \ + scripts/vupdateworld \ +- scripts/vyum \ +- scripts/vmount ++ scripts/vyum + + scripts_sbin_gen_PRGS = + scripts_sbincfg_gen_DTA = +diff -urNad trunk~/scripts/chcontext trunk/scripts/chcontext +--- trunk~/scripts/chcontext 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/chcontext 2008-11-28 14:29:12.000000000 -0500 +@@ -101,7 +101,7 @@ + + $_VSERVER_INFO - FEATURE migrate || exec $_CHCONTEXT_COMPAT "$@" + +-tmp=$(getopt -o + --long cap:,ctx:,xid:,disconnect,domainname:,flag:,hostname:,secure,silent,help,version -n "$0" -- "$@") || exit 1 ++tmp=$(getopt -o + --long cap:,ctx:,xid:,disconnect,domainname:,flag:,hostname:,secure,silent,help,version,spaces: -n "$0" -- "$@") || exit 1 + eval set -- "$tmp" + + OPT_CAPS=() +@@ -111,6 +111,7 @@ + OPT_SECURE= + OPT_SILENT= + OPT_INITPID= ++OPT_SPACES=--default + + while true; do + case "$1" in +@@ -128,6 +129,7 @@ + ;; + --secure) OPT_SECURE=1;; + --silent) OPT_SILENT=1;; ++ --spaces) OPT_SPACES=$2; shift;; + --) shift; break;; + *) echo $"chcontext: internal error; arg=='$1'" >&2; exit 1;; + esac +@@ -135,6 +137,7 @@ + done + + create_cmd=( ${OPT_CTX:+$_VTAG --create --tag "$OPT_CTX" --silentexist --silent --} ++ $_VSPACE --new $OPT_SPACES -- + $_VCONTEXT --create --silentexist + ${OPT_SILENT:+--silent} + ${OPT_CTX:+--xid "$OPT_CTX"} ) +@@ -144,6 +147,10 @@ + old_IFS=$IFS + IFS=,$IFS + ++chain_cmd=( "${chain_cmd[@]}" ++ -- ++ $_VSPACE --set $OPT_SPACES ) ++ + test -z "$OPT_DOMAINNAME$OPT_HOSTNAME" || \ + chain_cmd=( "${chain_cmd[@]}" + -- +@@ -165,7 +172,12 @@ + + IFS=$old_IFS + +-if test -z "$OPT_CTX" || $_VSERVER_INFO -q "$OPT_CTX" XIDTYPE static; then ++$_VSERVER_INFO -q "$OPT_CTX" XIDTYPE static ++is_static=$? ++test -z "$OPT_CTX" ++is_dynamic=$? ++ ++if test "$is_dynamic" -eq 0 || test "$is_static" -eq 0; then + "${create_cmd[@]}" "${chain_cmd[@]}" -- \ + "${migrate_cmd[@]}" --endsetup --migrate-self -- "$@" + rc=$? +@@ -173,6 +185,13 @@ + rc=254 + fi + +-test "$rc" -ne 254 || exec "$_VTAG" --migrate --tag "$OPT_CTX" --silent -- \ +- "${migrate_cmd[@]}" --xid "$OPT_CTX" --migrate -- "$@" ++if test "$is_static" -eq 0; then ++ migrate_cmd=( $_VTAG --migrate --tag "$OPT_CTX" --silent -- \ ++ $_VSPACE --enter "$OPT_CTX" $OPT_SPACES -- \ ++ "${migrate_cmd[@]}" ) ++fi ++ ++ ++test "$rc" -ne 254 || exec "${migrate_cmd[@]}" --xid "$OPT_CTX" --migrate -- \ ++ "$@" + exit $rc +diff -urNad trunk~/scripts/util-vserver-vars.pathsubst trunk/scripts/util-vserver-vars.pathsubst +--- trunk~/scripts/util-vserver-vars.pathsubst 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/util-vserver-vars.pathsubst 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-# $Id: util-vserver-vars.pathsubst 2743 2008-07-14 14:15:13Z dhozac $ --*- sh -*-- ++# $Id: util-vserver-vars.pathsubst 2816 2008-10-31 04:21:52Z dhozac $ --*- sh -*-- + + PACKAGE='@PACKAGE@' + PACKAGE_BUGREPORT='@PACKAGE_BUGREPORT@' +@@ -84,7 +84,7 @@ + _VKILL="$__SBINDIR/vkill" + _VLIMIT="$__SBINDIR/vlimit" + _VMEMCTRL="$__SBINDIR/vmemctrl" +-_VNAMESPACE="$__SBINDIR/vnamespace" ++_VNAMESPACE="$__SBINDIR/vspace --mount --fs" + _VPKG="$__PKGLIBDIR/vpkg" + _VPROCUNHIDE="$__PKGLIBDIR/vprocunhide" + _VPS="$__SBINDIR/vps" +diff -urNad trunk~/scripts/vnamespace trunk/scripts/vnamespace +--- trunk~/scripts/vnamespace 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/scripts/vnamespace 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,60 @@ ++#! /bin/bash ++# $Id: vnamespace 2816 2008-10-31 04:21:52Z dhozac $ ++ ++# Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ++# Copyright (C) 2008 Daniel Hokka Zakrisson ++# ++# This program is free software; you can redistribute it and/or modify ++# it under the terms of the GNU General Public License as published by ++# the Free Software Foundation; version 2 of the License. ++# ++# This program is distributed in the hope that it will be useful, ++# but WITHOUT ANY WARRANTY; without even the implied warranty of ++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++# GNU General Public License for more details. ++# ++# You should have received a copy of the GNU General Public License ++# along with this program; if not, write to the Free Software ++# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. ++ ++: ${UTIL_VSERVER_VARS:=/usr/lib/util-vserver/util-vserver-vars} ++test -e "$UTIL_VSERVER_VARS" || { ++ echo $"Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' would be expected); aborting..." >&2 ++ exit 1 ++} ++. "$UTIL_VSERVER_VARS" ++. "$_LIB_FUNCTIONS" ++ ++function showHelp() ++{ ++ echo \ ++$"Usage: $1 <operation> [--] [<program> <args>*] ++ ++<operation> can be one of: ++ --new|-n ... create new namespace and execute <program> there; ++ <program> is mandatory in this case ++ --enter|-e <xid> ... enter the namespace of context <xid> and execute ++ <program> there; <program> is mandatory in this ++ case ++ --set|-s ... make current namespace the namespace of the ++ current context ++ --cleanup|-c ... remove all mounts from the namespace of the ++ current context ++ ++Please report bugs to $PACKAGE_BUGREPORT" ++ exit $2 ++} ++ ++function showVersion() ++{ ++ echo \ ++$"vnamespace $PACKAGE_VERSION -- manages filesystem-namespace ++This program is part of $PACKAGE_STRING ++ ++Copyright (C) 2004 Enrico Scholz ++This program is free software; you may redistribute it under the terms of ++the GNU General Public License. This program has absolutely no warranty." ++ exit $1 ++} ++ ++exec $_VSPACE --mount --fs "$@" +diff -urNad trunk~/scripts/vserver-build.debootstrap trunk/scripts/vserver-build.debootstrap +--- trunk~/scripts/vserver-build.debootstrap 2008-11-28 14:29:11.000000000 -0500 ++++ trunk/scripts/vserver-build.debootstrap 2008-11-28 14:29:12.000000000 -0500 +@@ -164,7 +164,7 @@ + export MIRROR + test -z "$BUILD_INITPRE" || "$BUILD_INITPRE" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" + mv "$VDIR"/dev "$VDIR"/dev.X +-"$_VNAMESPACE" --new -- \ ++$_VNAMESPACE --new -- \ + "$DEBOOTSTRAP" $options "$@" "$DISTRIBUTION" "$VDIR" "$MIRROR" "$script" || : ## HACK: ignore all errors... + fixupDebian "$VDIR" + test -z "$BUILD_INITPOST" || "$BUILD_INITPOST" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" +diff -urNad trunk~/scripts/vserver-setup.functions trunk/scripts/vserver-setup.functions +--- trunk~/scripts/vserver-setup.functions 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/vserver-setup.functions 2008-11-28 14:29:12.000000000 -0500 +@@ -220,7 +220,7 @@ + + test -z "$SETUP_FLAGS" || for i in "${SETUP_FLAGS[@]}"; do + echo "$i" +- done >"$cfgdir"/flags ++ done >"$cfgdir"/cflags + + ln -s "$SETUP_LOCKFILE" "$cfgdir"/run + } +diff -urNad trunk~/scripts/vserver.functions trunk/scripts/vserver.functions +--- trunk~/scripts/vserver.functions 2008-11-28 14:29:11.000000000 -0500 ++++ trunk/scripts/vserver.functions 2008-11-28 14:29:12.000000000 -0500 +@@ -41,13 +41,14 @@ + declare -a OPTS_VCONTEXT_CREATE=() + declare -a OPTS_VCONTEXT_MIGRATE=() + declare -a OPTS_VCONTEXT_ENTER=() ++OPT_VCONTEXT_CHROOT=--chroot + declare -a OPTS_VATTRIBUTE=( --flag fakeinit ) + declare -a OPTS_VSCHED=() + declare -a OPTS_ENV=() + declare -a OPTS_VTAG_CREATE=() + declare -a OPTS_VTAG_ENTER=() + declare -a OPTS_VMEMCTRL=() +-declare -a OPTS_VSPACE=() ++declare -a OPTS_VSPACE=( --default ) + + declare -a STOPCMD_PREPARE=() + +@@ -346,6 +347,13 @@ + INITCMD_PREPARE=( $_FAKE_RUNLEVEL 3 /var/run/utmp ) + ;; + ++ (xarch) ++ test -n "$RUNLEVEL_START" || RUNLEVEL_START=3 ++ INITCMD_START=( /etc/rc.multi ) ++ INITCMD_STOP=( /etc/rc.shutdown ) ++ INITCMD_PREPARE=( $_FAKE_RUNLEVEL "$RUNLEVEL_START" /var/run/utmp ) ++ ;; ++ + (x) ;; + (*) panic "Unknown init-style '$INITSTYLE'; aborting";; + esac +@@ -374,10 +382,12 @@ + function _generateFlagOptions + { + local vdir=$1 ++ local file + + CHCONTEXT_FLAG_OPTS=() + +- test ! -e "$vdir"/flags || \ ++ findFile file "$vdir"/cflags "$vdir"/flags "" ++ test -z "$file" || \ + while read flag; do + case x"$flag" in + (x|x\#*) ;; +@@ -391,11 +401,13 @@ + --flag "$flag" ) + ;; + esac +- done <"$vdir"/flags ++ done <"$file" + + isAvoidNamespace "$vdir" || { + USE_VNAMESPACE=1 + CHCONTEXT_FLAG_OPTS=( "${CHCONTEXT_FLAG_OPTS[@]}" --flag namespace ) ++ ! $_VSERVER_INFO - FEATURE PIVOT_ROOT || \ ++ OPT_VCONTEXT_CHROOT=--pivot-root + } + } + +@@ -931,6 +943,8 @@ + local ns_opt=$2 + local vdir=$1/vdir + local mtab_src ++ local extra_opt= ++ local real_vdir + + test -e "$cfgdir"/fstab -o \ + -e "$cfgdir"/fstab.local -o \ +@@ -951,8 +965,11 @@ + isNamespaceCleanup "$cfgdir" && \ + _namespaceCleanup "$cfgdir" + ++ real_vdir=$(getPhysicalDir "$vdir") ++ ! $_VSERVER_INFO - FEATURE PIVOT_ROOT || \ ++ extra_opt=,shared + isAvoidNamespace "$cfgdir" || \ +- $_SECURE_MOUNT --rbind -n -o dev "$vdir" "/" ++ $_SECURE_MOUNT --rbind -n -o dev$extra_opt "$vdir" "$real_vdir" + } + + function _umountVserverInternal +@@ -1454,7 +1471,7 @@ + if test -r "$dir"/name; then + read name < "$dir"/name + else +- read name < "$vdir"/name ++ name="$VSERVER_NAME" + fi + + if test "$action" = "attach"; then +diff -urNad trunk~/scripts/vserver.start trunk/scripts/vserver.start +--- trunk~/scripts/vserver.start 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/vserver.start 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-# $Id: vserver.start 2771 2008-08-24 20:12:08Z dhozac $ --*- sh -*-- ++# $Id: vserver.start 2819 2008-10-31 15:41:04Z dhozac $ --*- sh -*-- + + # Copyright (C) 2003 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + # +@@ -144,7 +144,7 @@ + ${OPTION_STRACE:+$_STRACE -fF -o /tmp/vserver-start.$$} \ + ${USE_VNAMESPACE:+$_VNAMESPACE --set -- } \ + $_VSPACE --set "${OPTS_VSPACE[@]}" -- \ +- $_EXEC_REMOUNT -- \ ++ $_EXEC_REMOUNT /proc /sys -- \ + $_VLIMIT --dir "$VSERVER_DIR"/rlimits --missingok -- \ + $_VSCHED --xid self --force "${OPTS_VSCHED[@]}" -- \ + $_VSYSCTL --xid self --dir "$VSERVER_DIR"/sysctl --missingok -- \ +@@ -155,7 +155,7 @@ + $_VATTRIBUTE --set "${OPTS_VATTRIBUTE[@]}" -- \ + $_SAVE_CTXINFO "$VSERVER_DIR" \ + $_ENV -i "${OPTS_ENV[@]}" \ +- $_VCONTEXT --migrate-self --endsetup --chroot $SILENT_OPT \ ++ $_VCONTEXT --migrate-self --endsetup $OPT_VCONTEXT_CHROOT $SILENT_OPT \ + "${OPTS_VCONTEXT_MIGRATE[@]}" "${OPTS_VCONTEXT_ENTER[@]}" -- \ + "${INITCMD_START[@]}" + else +diff -urNad trunk~/scripts/vserver.stop trunk/scripts/vserver.stop +--- trunk~/scripts/vserver.stop 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/vserver.stop 2008-11-28 14:29:12.000000000 -0500 +@@ -85,7 +85,7 @@ + "${CHBIND_CMD[@]}" \ + "$_VSPACE" --enter "$S_CONTEXT" "${OPTS_VSPACE[@]}" -- \ + "$_VTAG" --migrate "${OPTS_VTAG_ENTER[@]}" --silent -- \ +- $_VCONTEXT $SILENT_OPT --migrate --chroot --xid "$S_CONTEXT" -- \ ++ $_VCONTEXT $SILENT_OPT --migrate $OPT_VCONTEXT_CHROOT --xid "$S_CONTEXT" -- \ + "${INITCMD_STOP[@]}" || fail=1 + else + "${IONICE_CMD[@]}" \ +diff -urNad trunk~/scripts/vserver.suexec trunk/scripts/vserver.suexec +--- trunk~/scripts/vserver.suexec 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/vserver.suexec 2008-11-28 14:29:12.000000000 -0500 +@@ -41,7 +41,7 @@ + ${USE_VNAMESPACE:+$_VNAMESPACE --enter "$S_CONTEXT" -- } \ + $_VSPACE --enter "$S_CONTEXT" "${OPTS_VSPACE[@]}" -- \ + $_VTAG --migrate "${OPTS_VTAG_ENTER[@]}" --silent -- \ +- $_VCONTEXT $SILENT_OPT --migrate --chroot \ ++ $_VCONTEXT $SILENT_OPT --migrate $OPT_VCONTEXT_CHROOT \ + --xid "$S_CONTEXT" --uid "$user" "${OPTS_VCONTEXT_ENTER[@]}" -- \ + "$@" + else +@@ -51,10 +51,12 @@ + "${CHBIND_CMD[@]}" \ + $_EXEC_ULIMIT "$VSERVER_DIR/ulimits" \ + $_VTAG --create "${OPTS_VTAG_CREATE[@]}" --silent -- \ ++ $_VSPACE --new "${OPTS_VSPACE[@]}" ${USE_VNAMESPACE:+--mount --fs} -- \ + $_VCONTEXT --create "${OPTS_VCONTEXT_CREATE[@]}" -- \ +- $_VUNAME --xid self --dir "$VSERVER_DIR"/uts --missingok -- \ ++ $_VSPACE --set "${OPTS_VSPACE[@]}" ${USE_VNAMESPACE:+--mount --fs} -- \ ++ $_VUNAME --xid self --dir "$VSERVER_DIR"/uts --missingok -- \ + $_VUNAME --xid self --set -t context="$VSERVER_DIR" -- \ +- $_VCONTEXT --migrate-self --endsetup --chroot $SILENT_OPT -- \ ++ $_VCONTEXT --migrate-self --endsetup $OPT_VCONTEXT_CHROOT $SILENT_OPT -- \ + "$@" + fi + else +diff -urNad trunk~/scripts/vsomething trunk/scripts/vsomething +--- trunk~/scripts/vsomething 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/scripts/vsomething 2008-11-28 14:29:12.000000000 -0500 +@@ -1,5 +1,5 @@ + #! /bin/bash +-# $Id: vsomething 2599 2007-08-26 21:30:50Z dhozac $ ++# $Id: vsomething 2816 2008-10-31 04:21:52Z dhozac $ + + # Copyright (C) 2005 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + # +@@ -112,7 +112,7 @@ + $_VSERVER "$i" status &> /dev/null || \ + CHBIND_CMD=() + callInNamespace "$i" \ +- "$_VNAMESPACE" --new -- \ ++ $_VNAMESPACE --new -- \ + "${CHBIND_CMD[@]}" \ + "$VSOMETHING_WORKER" "$i" "$@" ) + fi +diff -urNad trunk~/src/Makefile-files trunk/src/Makefile-files +--- trunk~/src/Makefile-files 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/Makefile-files 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-## $Id: Makefile-files 2735 2008-07-13 17:34:35Z dhozac $ -*- makefile -*- ++## $Id: Makefile-files 2816 2008-10-31 04:21:52Z dhozac $ -*- makefile -*- + + ## Copyright (C) 2003,2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> + ## +@@ -60,7 +60,6 @@ + src/sigexec \ + src/vattribute \ + src/vlimit \ +- src/vnamespace \ + src/vunify \ + src/vuname \ + src/rpm-fake-resolver \ +@@ -158,7 +157,6 @@ + src/vcontext \ + src/vlimit \ + src/vkill \ +- src/vnamespace \ + src/vrsetup \ + src/vsched \ + src/vserver-stat \ +@@ -248,10 +246,6 @@ + src_vattribute_LDADD = $(VSERVER_LDADDS) + src_vattribute_LDFLAGS = $(VSERVER_LDFLGS) + +-src_vnamespace_SOURCES = src/vnamespace.c +-src_vnamespace_LDADD = $(VSERVER_LDADDS) $(LIBINTERNAL) +-src_vnamespace_LDFLAGS = $(VSERVER_LDFLGS) +- + src_rpm_fake_resolver_SOURCES = src/rpm-fake-resolver.c + src_rpm_fake_resolver_LDADD = $(VSERVER_LDADDS) + src_rpm_fake_resolver_LDFLAGS = $(VSERVER_LDFLGS) +diff -urNad trunk~/src/capability-compat.h trunk/src/capability-compat.h +--- trunk~/src/capability-compat.h 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/capability-compat.h 2008-11-28 14:29:12.000000000 -0500 +@@ -34,6 +34,6 @@ + # define _LINUX_CAPABILITY_VERSION_1 _LINUX_CAPABILITY_VERSION + #endif + +-#ifndef _LINUX_CAPABILITY_VERSION_2 +-# define _LINUX_CAPABILITY_VERSION_2 0x20071026 ++#ifndef _LINUX_CAPABILITY_VERSION_3 ++# define _LINUX_CAPABILITY_VERSION_3 0x20080522 + #endif +diff -urNad trunk~/src/chxid.c trunk/src/chxid.c +--- trunk~/src/chxid.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/chxid.c 2008-11-28 14:29:12.000000000 -0500 +@@ -109,7 +109,7 @@ + exit(1); + } + +- args->ctx = vc_xidopt2xid(args->ctx_str, true, 0); ++ args->ctx = vc_tagopt2tag(args->ctx_str, true, 0); + args->do_display_dir = !args->do_recurse; + args->do_display_dot = true; + } +diff -urNad trunk~/src/exec-remount.c trunk/src/exec-remount.c +--- trunk~/src/exec-remount.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/exec-remount.c 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: exec-remount.c 2735 2008-07-13 17:34:35Z dhozac $ --*- c -*-- ++// $Id: exec-remount.c 2776 2008-08-25 22:57:09Z dhozac $ --*- c -*-- + + // Copyright (C) 2008 Daniel Hokka Zakrisson + // +@@ -38,24 +38,85 @@ + + #define CMD_HELP 0x1000 + #define CMD_VERSION 0x1001 ++#define CMD_MTAB 0x2001 ++ ++static struct option const ++CMDLINE_OPTIONS[] = { ++ { "help", no_argument, 0, CMD_HELP }, ++ { "version", no_argument, 0, CMD_VERSION }, ++ { "mtab", required_argument, 0, CMD_MTAB }, ++ { NULL, 0, 0, 0 } ++}; + + int wrapper_exit_code = 255; + ++static void ++showHelp(int fd, char const *cmd, int res) ++{ ++ WRITE_MSG(fd, "Usage:\n "); ++ WRITE_STR(fd, cmd); ++ WRITE_MSG(fd, " [--mtab <file>] <mount points>* -- <command> <args>*\n"); ++ WRITE_MSG(fd, "\n" ++ "Please report bugs to " PACKAGE_BUGREPORT "\n"); ++ exit(res); ++} ++ ++static void ++showVersion(void) ++{ ++ WRITE_MSG(1, ++ "exec-remount " VERSION " -- remounts specified mount points and executes a program\n" ++ "This program is part of " PACKAGE_STRING "\n\n" ++ "Copyright (c) 2008 Daniel Hokka Zakrisson\n" ++ VERSION_COPYRIGHT_DISCLAIMER); ++ exit(0); ++} ++ ++static void ++do_remount(char const *mount) ++{ ++ /* FIXME: Read this from mtab */ ++ if (strcmp(mount, "/proc") == 0) ++ Emount("proc", "proc", "proc", 0, NULL); ++ else if (strcmp(mount, "/sys") == 0) ++ Emount("sysfs", "sys", "sysfs", 0, NULL); ++ else { ++ WRITE_MSG(2, ENSC_WRAPPERS_PREFIX "unknown mount point: "); ++ WRITE_STR(2, mount); ++ WRITE_MSG(2, "\n"); ++ } ++} ++ + int main(int argc, char *argv[]) + { +- int i = 1; +- if (vc_isSupported(vcFEATURE_PIDSPACE)) { +- /* FIXME: Get options from etc/mtab +- * Get list of filesystems from argv +- */ +- if (umount("proc") == 0) +- Emount("proc", "proc", "proc", 0, NULL); +- if (umount("sys") == 0) +- Emount("sysfs", "sys", "sysfs", 0, NULL); +- } +- if (strcmp(argv[i], "--") == 0) +- i++; +- EexecvpD(argv[i], argv+i); +- /* NOTREACHED */ +- return 1; ++ int i; ++ char const *mtab = "/etc/mtab"; ++ ++ while (1) { ++ int c = getopt_long(argc, argv, "+", CMDLINE_OPTIONS, 0); ++ if (c==-1) break; ++ ++ switch (c) { ++ case CMD_HELP : showHelp(1, argv[0], 0); ++ case CMD_VERSION : showVersion(); ++ case CMD_MTAB : mtab = optarg; break; ++ default : showHelp(2, argv[0], 1); ++ } ++ } ++ ++ for (i = optind; argv[i] != NULL && strcmp(argv[i], "--") != 0; i++) { ++ if (vc_isSupported(vcFEATURE_PIDSPACE)) { ++ /* + 1 to strip the leading / */ ++ if (umount2(argv[i] + 1, MNT_DETACH) == 0) ++ do_remount(argv[i]); ++ } ++ } ++ ++ if (argv[i] == NULL) ++ showHelp(2, argv[0], 1); ++ ++ i++; ++ EexecvpD(argv[i], argv+i); ++ /* NOTREACHED */ ++ return 1; + } +diff -urNad trunk~/src/rpm-fake.c trunk/src/rpm-fake.c +--- trunk~/src/rpm-fake.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/rpm-fake.c 2008-11-28 14:29:12.000000000 -0500 +@@ -423,13 +423,13 @@ + struct __user_cap_header_struct header; + struct __user_cap_data_struct user[2]; + +- header.version = _LINUX_CAPABILITY_VERSION_2; ++ header.version = _LINUX_CAPABILITY_VERSION_3; + header.pid = 0; + + retry: + if (capget(&header, user)==-1) { + if (!retried && +- header.version != _LINUX_CAPABILITY_VERSION_2) { ++ header.version != _LINUX_CAPABILITY_VERSION_3) { + header.version = _LINUX_CAPABILITY_VERSION_1; + retried = 1; + goto retry; +diff -urNad trunk~/src/secure-mount.c trunk/src/secure-mount.c +--- trunk~/src/secure-mount.c 2008-11-28 14:29:11.000000000 -0500 ++++ trunk/src/secure-mount.c 2008-11-28 14:29:12.000000000 -0500 +@@ -153,6 +153,11 @@ + { "noauto", 0, 0, XFLAG_NOAUTO, false }, + { "user", 0, 0, 0, false }, + { "nouser", 0, 0, 0, false }, ++ { "rec", MS_REC, MS_REC, 0, false }, ++ { "unbindable", MS_UNBINDABLE, MS_UNBINDABLE, 0, false }, ++ { "private", MS_PRIVATE, MS_PRIVATE, 0, false }, ++ { "slave", MS_SLAVE, MS_SLAVE, 0, false }, ++ { "shared", MS_SHARED, MS_SHARED, 0, false }, + }; + + int wrapper_exit_code = 1; +diff -urNad trunk~/src/secure-umount.c trunk/src/secure-umount.c +--- trunk~/src/secure-umount.c 1969-12-31 19:00:00.000000000 -0500 ++++ trunk/src/secure-umount.c 2008-11-28 14:29:12.000000000 -0500 +@@ -0,0 +1,85 @@ ++// $Id: secure-umount.c 2403 2006-11-24 23:06:08Z dhozac $ --*- c++ -*-- ++ ++// Copyright (C) 2003 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ++// ++// This program is free software; you can redistribute it and/or modify ++// it under the terms of the GNU General Public License as published by ++// the Free Software Foundation; version 2 of the License. ++// ++// This program is distributed in the hope that it will be useful, ++// but WITHOUT ANY WARRANTY; without even the implied warranty of ++// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++// GNU General Public License for more details. ++// ++// You should have received a copy of the GNU General Public License ++// along with this program; if not, write to the Free Software ++// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. ++ ++ ++#ifdef HAVE_CONFIG_H ++# include <config.h> ++#endif ++ ++#include "pathconfig.h" ++ ++#include "wrappers.h" ++#include "util.h" ++ ++int wrapper_exit_code = 1; ++ ++static void ++showHelp(int fd, char const *cmd, int res) ++{ ++ WRITE_MSG(fd, "Usage: "); ++ WRITE_STR(fd, cmd); ++ WRITE_MSG(fd, ++ "[--help] [--version] <dir>\n\n" ++ "Please report bugs to " PACKAGE_BUGREPORT "\n"); ++ ++ exit(res); ++} ++ ++static void ++showVersion() ++{ ++ WRITE_MSG(1, ++ "secure-umount " VERSION " -- secure umounting of directories\n" ++ "This program is part of " PACKAGE_STRING "\n\n" ++ "Copyright (C) 2003 Enrico Scholz\n" ++ VERSION_COPYRIGHT_DISCLAIMER); ++ exit(0); ++} ++ ++int main(int argc, char *argv[]) ++{ ++ char const * dir; ++ int root_fd; ++ int this_fd; ++ char * umount_cmd[] = { UMOUNT_PROG, "-l", "-n", ".", 0 }; ++ ++ if (argc<2) { ++ WRITE_MSG(2, "Try '"); ++ WRITE_STR(2, argv[0]); ++ WRITE_MSG(2, " --help' for more information.\n"); ++ return EXIT_FAILURE; ++ } ++ ++ if (strcmp(argv[1], "--help")==0) showHelp(1, argv[0], 0); ++ if (strcmp(argv[1], "--version")==0) showVersion(); ++ ++ dir = argv[1]; ++ if (strcmp(dir, "--")==0 && argc>=3) dir = argv[2]; ++ ++ root_fd = Eopen("/", O_RDONLY, 0); ++ Echroot("."); ++ Echdir(dir); ++ this_fd = Eopen(".", O_RDONLY, 0); ++ Efchdir(root_fd); ++ Echroot("."); ++ Efchdir(this_fd); ++ ++ Eclose(root_fd); ++ Eclose(this_fd); ++ ++ Eexecv(umount_cmd[0], umount_cmd); ++} +diff -urNad trunk~/src/vclone.c trunk/src/vclone.c +--- trunk~/src/vclone.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vclone.c 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: vclone.c 2725 2008-07-06 23:58:22Z dhozac $ --*- c -*-- ++// $Id: vclone.c 2783 2008-09-16 19:19:57Z dhozac $ --*- c -*-- + + // Copyright (C) 2007 Daniel Hokka Zakrisson + // +@@ -125,6 +125,7 @@ + else { + PathInfo dst_path = global_info.dst; + char dst_path_buf[ENSC_PI_APPSZ(dst_path, *src_path)]; ++ struct stat dst_st; + + if (S_ISDIR(st->st_mode)) + *is_dir = true; +@@ -135,13 +136,13 @@ + Vwrite(1, src_path->d, src_path->l); + WRITE_MSG(1, "' (excluded)\n"); + } +- return false; ++ return true; + } + + PathInfo_append(&dst_path, src_path, dst_path_buf); + + /* skip files that already exist */ +- if (access(dst_path.d, F_OK)!=-1) { ++ if (lstat(dst_path.d, &dst_st)!=-1) { + if (Global_getVerbosity() > 1) { + WRITE_MSG(1, " skipping '"); + Vwrite(1, src_path->d, src_path->l); +diff -urNad trunk~/src/vcontext.c trunk/src/vcontext.c +--- trunk~/src/vcontext.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vcontext.c 2008-11-28 14:29:12.000000000 -0500 +@@ -24,6 +24,7 @@ + #include "lib/internal.h" + #include "lib_internal/jail.h" + #include "lib_internal/sys_personality.h" ++#include "lib_internal/sys_unshare.h" + + #include <vserver.h> + #include <getopt.h> +@@ -36,6 +37,7 @@ + #include <sys/types.h> + #include <pwd.h> + #include <grp.h> ++#include <sys/mount.h> + + #include <linux/personality.h> + +@@ -66,6 +68,7 @@ + #define CMD_PERSTYPE 0x400e + #define CMD_PERSFLAG 0x400f + #define CMD_VLOGIN 0x4010 ++#define CMD_PIVOT_ROOT 0x4011 + + + struct option const +@@ -90,6 +93,7 @@ + { "personality-type", required_argument, 0, CMD_PERSTYPE }, + { "personality-flags", required_argument, 0, CMD_PERSFLAG }, + { "vlogin", no_argument, 0, CMD_VLOGIN }, ++ { "pivot-root", no_argument, 0, CMD_PIVOT_ROOT }, + #if 1 + { "fakeinit", no_argument, 0, CMD_INITPID }, // compatibility + #endif +@@ -110,6 +114,7 @@ + uint_least32_t personality_type; + int verbosity; + bool do_chroot; ++ bool do_pivot_root; + char const * uid; + xid_t xid; + char const * sync_sock; +@@ -274,8 +279,38 @@ + if (args->do_chroot) { + Echroot("."); + if (args->set_namespace) { +- if (args->do_migrateself) Evc_set_namespace(xid, CLONE_NEWNS|CLONE_FS); +- else if (args->do_migrate) Evc_enter_namespace(xid, CLONE_NEWNS|CLONE_FS); ++ if (args->do_migrateself) Evc_set_namespace(xid, CLONE_NEWNS|CLONE_FS, 0); ++ else if (args->do_migrate) Evc_enter_namespace(xid, CLONE_NEWNS|CLONE_FS, 0); ++ } ++ } ++ else if (args->do_pivot_root) { ++ if (vc_enter_namespace(xid, CLONE_NEWNS | CLONE_FS, 1) == -1) { ++ bool existed = false; ++ if (sys_unshare(CLONE_NEWNS) == -1) { ++ perror(ENSC_WRAPPERS_PREFIX "unshare(NEWNS)"); ++ return wrapper_exit_code; ++ } ++ if (mkdir("./.oldroot", 0700) == -1) { ++ if (errno == EEXIST) ++ existed = true; ++ else { ++ perror(ENSC_WRAPPERS_PREFIX "mkdir()"); ++ return wrapper_exit_code; ++ } ++ } ++ if (pivot_root(".", "./.oldroot") == -1) { ++ perror(ENSC_WRAPPERS_PREFIX "pivot_root()"); ++ return wrapper_exit_code; ++ } ++ if (umount2("/.oldroot", MNT_DETACH) == -1) { ++ perror(ENSC_WRAPPERS_PREFIX "umount2()"); ++ return wrapper_exit_code; ++ } ++ if (!existed && rmdir("/.oldroot") == -1) { ++ perror(ENSC_WRAPPERS_PREFIX "rmdir()"); ++ return wrapper_exit_code; ++ } ++ Evc_set_namespace(xid, CLONE_NEWNS | CLONE_FS, 1); + } + } + +@@ -405,6 +440,7 @@ + case CMD_VLOGIN : args.do_vlogin = true; break; + case CMD_INITPID : args.is_initpid = true; break; + case CMD_CHROOT : args.do_chroot = true; break; ++ case CMD_PIVOT_ROOT : args.do_pivot_root = true; break; + case CMD_NAMESPACE : args.set_namespace = true; break; + case CMD_SILENTEXIST : args.is_silentexist = true; break; + case CMD_SYNCSOCK : args.sync_sock = optarg; break; +diff -urNad trunk~/src/vnamespace.c trunk/src/vnamespace.c +--- trunk~/src/vnamespace.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vnamespace.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,196 +0,0 @@ +-// $Id: vnamespace.c 2739 2008-07-14 13:12:25Z dhozac $ --*- c -*-- +- +-// Copyright (C) 2004 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> +-// +-// This program is free software; you can redistribute it and/or modify +-// it under the terms of the GNU General Public License as published by +-// the Free Software Foundation; version 2 of the License. +-// +-// This program is distributed in the hope that it will be useful, +-// but WITHOUT ANY WARRANTY; without even the implied warranty of +-// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-// GNU General Public License for more details. +-// +-// You should have received a copy of the GNU General Public License +-// along with this program; if not, write to the Free Software +-// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. +- +- +-#ifdef HAVE_CONFIG_H +-# include <config.h> +-#endif +- +-#include "util.h" +-#include <lib_internal/sys_clone.h> +- +-#include <vserver.h> +- +-#include <getopt.h> +-#include <libgen.h> +-#include <errno.h> +-#include <signal.h> +-#include <sched.h> +- +-#define ENSC_WRAPPERS_PREFIX "vnamespace: " +-#define ENSC_WRAPPERS_UNISTD 1 +-#define ENSC_WRAPPERS_VSERVER 1 +-#include <wrappers.h> +- +-#define CMD_HELP 0x1000 +-#define CMD_VERSION 0x1001 +- +-int wrapper_exit_code = 255; +- +-struct option const +-CMDLINE_OPTIONS[] = { +- { "help", no_argument, 0, CMD_HELP }, +- { "version", no_argument, 0, CMD_VERSION }, +- { "new", no_argument, 0, 'n' }, +- { "enter", required_argument, 0, 'e' }, +- { "set", no_argument, 0, 's' }, +- { "cleanup", no_argument, 0, 'c' }, +- {0,0,0,0} +-}; +- +-static void +-showHelp(int fd, char const *cmd, int res) +-{ +- WRITE_MSG(fd, "Usage: "); +- WRITE_STR(fd, cmd); +- WRITE_MSG(fd, +- " <operation> [--] [<program> <args>*]\n" +- "\n" +- "<operation> can be one of:\n" +- " --new|-n ... create new namespace and execute <program> there;\n" +- " <program> is mandatory in this case\n" +- " --enter|-e <xid> ... enter the namespace of context <xid> and execute\n" +- " <program> there; <program> is mandatory in this\n" +- " case\n" +- " --set|-s ... make current namespace the namespace of the\n" +- " current context\n" +- " --cleanup|-c ... remove all mounts from the namespace of the\n" +- " current context\n" +- "\n" +- "Please report bugs to " PACKAGE_BUGREPORT "\n"); +- +- exit(res); +-} +- +-static void +-showVersion() +-{ +- WRITE_MSG(1, +- "vnamespace " VERSION " -- manages filesystem-namespace\n" +- "This program is part of " PACKAGE_STRING "\n\n" +- "Copyright (C) 2004 Enrico Scholz\n" +- VERSION_COPYRIGHT_DISCLAIMER); +- exit(0); +-} +- +-static void +-newNamespace(void) +-{ +- pid_t pid; +- +- signal(SIGCHLD, SIG_DFL); +- +-#ifdef NDEBUG +- pid = sys_clone(CLONE_NEWNS|CLONE_VFORK|SIGCHLD, 0); +-#else +- pid = sys_clone(CLONE_NEWNS|SIGCHLD, 0); +-#endif +- +- switch (pid) { +- case -1 : +- perror("vnamespace: clone()"); +- exit(wrapper_exit_code); +- case 0 : +- break; +- default : +- vc_exitLikeProcess(pid, wrapper_exit_code); +- } +-} +- +-static void +-enterNamespace(xid_t xid, uint_least64_t mask) +-{ +- if (vc_enter_namespace(xid, mask)==-1) { +- perror("vnamespace: vc_enter_namespace()"); +- exit(255); +- } +-} +- +-static void +-setNamespace(xid_t xid, uint_least64_t mask) +-{ +- if (vc_set_namespace(xid, mask)==-1) { +- perror("vnamespace: vc_set_namespace()"); +- exit(255); +- } +-} +- +-static void +-cleanupNamespace() +-{ +- if (vc_cleanup_namespace()==-1) { +- perror("vnamespace: vc_cleanup_namespace()"); +- exit(255); +- } +-} +- +-int main(int argc, char *argv[]) +-{ +- bool do_new = false; +- bool do_enter = false; +- bool do_set = false; +- bool do_cleanup = false; +- xid_t xid = VC_NOCTX; +- int sum = 0; +- +- while (1) { +- int c = getopt_long(argc, argv, "+nsce:", CMDLINE_OPTIONS, 0); +- if (c==-1) break; +- +- switch (c) { +- case CMD_HELP : showHelp(1, argv[0], 0); +- case CMD_VERSION : showVersion(); +- case 'n' : do_new = true; break; +- case 's' : do_set = true; break; +- case 'c' : do_cleanup = true; break; +- case 'e' : +- do_enter = true; +- xid = Evc_xidopt2xid(optarg,true); +- break; +- +- default : +- WRITE_MSG(2, "Try '"); +- WRITE_STR(2, argv[0]); +- WRITE_MSG(2, " --help' for more information.\n"); +- return 255; +- break; +- } +- } +- +- sum = ((do_new ? 1 : 0) + (do_enter ? 1 : 0) + +- (do_set ? 1 : 0) + (do_cleanup ? 1 : 0)); +- +- if (sum==0) +- WRITE_MSG(2, "No operation was specified; try '--help' for more information\n"); +- else if (sum>1) +- WRITE_MSG(2, "Can not specify multiple operations; try '--help' for more information\n"); +- else if (optind==argc && (do_new || do_enter)) +- WRITE_MSG(2, "No command specified; try '--help' for more information\n"); +- else { +- if (do_new) newNamespace(); +- else if (do_set) setNamespace(VC_SAMECTX, CLONE_NEWNS|CLONE_FS); +- else if (do_cleanup) cleanupNamespace(); +- else if (do_enter) enterNamespace(xid, CLONE_NEWNS|CLONE_FS); +- +- if (optind<argc) +- EexecvpD(argv[optind], argv+optind); +- +- return EXIT_SUCCESS; +- } +- +- return 255; +-} +diff -urNad trunk~/src/vserver-info.c trunk/src/vserver-info.c +--- trunk~/src/vserver-info.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vserver-info.c 2008-11-28 14:29:12.000000000 -0500 +@@ -189,7 +189,7 @@ + struct __user_cap_header_struct header; + struct __user_cap_data_struct user[2]; + +- header.version = _LINUX_CAPABILITY_VERSION_2; ++ header.version = _LINUX_CAPABILITY_VERSION_3; + header.pid = 0; + + if (getuid()!=0) { +@@ -205,7 +205,7 @@ + retry: + if (capget(&header, user)==-1) { + if (!retried && +- header.version != _LINUX_CAPABILITY_VERSION_2) { ++ header.version != _LINUX_CAPABILITY_VERSION_3) { + header.version = _LINUX_CAPABILITY_VERSION_1; + retried = 1; + goto retry; +diff -urNad trunk~/src/vspace.c trunk/src/vspace.c +--- trunk~/src/vspace.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vspace.c 2008-11-28 14:29:12.000000000 -0500 +@@ -49,15 +49,25 @@ + { "new", no_argument, 0, 'n' }, + { "enter", required_argument, 0, 'e' }, + { "set", no_argument, 0, 's' }, ++ { "index", required_argument, 0, 'i' }, + { "mask", required_argument, 0, 'm' }, ++ { "default", no_argument, 0, 'd' }, ++ { "~default", no_argument, 0, 'd' | 0x10000 }, + + { "mount", no_argument, 0, 'M' }, ++ { "~mount", no_argument, 0, 'M' | 0x10000 }, + { "fs", no_argument, 0, 'F' }, ++ { "~fs", no_argument, 0, 'F' | 0x10000 }, + { "ipc", no_argument, 0, 'I' }, ++ { "~ipc", no_argument, 0, 'I' | 0x10000 }, + { "uts", no_argument, 0, 'U' }, ++ { "~uts", no_argument, 0, 'U' | 0x10000 }, + { "user", no_argument, 0, 'S' }, ++ { "~user", no_argument, 0, 'S' | 0x10000 }, + { "pid", no_argument, 0, 'P' }, ++ { "~pid", no_argument, 0, 'P' | 0x10000 }, + { "net", no_argument, 0, 'N' }, ++ { "~net", no_argument, 0, 'N' | 0x10000 }, + {0,0,0,0} + }; + +@@ -80,6 +90,7 @@ + "<spaces>* specifies the spaces to manipulate.\n" + "It can be any combination of:\n" + " --mask <mask> ... specify a mask of spaces\n" ++ " --default ... the default spaces for this kernel\n" + " --mount ... the mount namespace\n" + " --fs ... the fs_struct\n" + " --ipc ... the IPC namespace\n" +@@ -110,10 +121,6 @@ + { + pid_t pid; + +- /* optimize default case */ +- if (mask == 0) +- return; +- + mask &= ~CLONE_FS; + + signal(SIGCHLD, SIG_DFL); +@@ -136,18 +143,18 @@ + } + + static void +-enterSpaces(xid_t xid, uint_least64_t mask) ++enterSpaces(xid_t xid, uint_least64_t mask, uint32_t index) + { +- if (vc_enter_namespace(xid, mask)==-1) { ++ if (vc_enter_namespace(xid, mask, index)==-1) { + perror(ENSC_WRAPPERS_PREFIX "vc_enter_namespace()"); + exit(wrapper_exit_code); + } + } + + static void +-setSpaces(xid_t xid, uint_least64_t mask) ++setSpaces(xid_t xid, uint_least64_t mask, uint32_t index) + { +- if (vc_set_namespace(xid, mask)==-1) { ++ if (vc_set_namespace(xid, mask, index)==-1) { + perror(ENSC_WRAPPERS_PREFIX "vc_set_namespace()"); + exit(wrapper_exit_code); + } +@@ -159,14 +166,16 @@ + bool do_enter = false; + bool do_set = false; + uint_least64_t mask = 0; ++ uint32_t index = 0; + xid_t xid = VC_NOCTX; + int sum = 0; + + while (1) { +- int c = getopt_long(argc, argv, "+nsce:m:" "MFIUSPN", CMDLINE_OPTIONS, 0); ++ int c = getopt_long(argc, argv, "+nsce:m:" "MFIUSPN", CMDLINE_OPTIONS, 0); ++ uint_least64_t thisbit = 0; + if (c==-1) break; + +- switch (c) { ++ switch (c & 0xFFFF) { + case CMD_HELP : showHelp(1, argv[0], 0); + case CMD_VERSION : showVersion(); + case 'n' : do_new = true; break; +@@ -175,6 +184,17 @@ + do_enter = true; + xid = Evc_xidopt2xid(optarg,true); + break; ++ case 'i' : { ++ unsigned long index_l; ++ if (!isNumberUnsigned(optarg, &index_l, true)) { ++ WRITE_MSG(2, "Invalid index '"); ++ WRITE_STR(2, optarg); ++ WRITE_MSG(2, "'; try '--help' for more information\n"); ++ return wrapper_exit_code; ++ } ++ index = (uint32_t)index_l; ++ break; ++ } + case 'm' : { + unsigned long mask_l; + if (!isNumberUnsigned(optarg, &mask_l, true)) { +@@ -186,13 +206,21 @@ + mask = mask_l; + break; + } +- case 'M' : mask |= CLONE_NEWNS; break; +- case 'F' : mask |= CLONE_FS; break; +- case 'I' : mask |= CLONE_NEWIPC; break; +- case 'U' : mask |= CLONE_NEWUTS; break; +- case 'S' : mask |= CLONE_NEWUSER; break; +- case 'P' : mask |= CLONE_NEWPID; break; +- case 'N' : mask |= CLONE_NEWNET; break; ++ case 'M' : thisbit = CLONE_NEWNS; break; ++ case 'F' : thisbit = CLONE_FS; break; ++ case 'I' : thisbit = CLONE_NEWIPC; break; ++ case 'U' : thisbit = CLONE_NEWUTS; break; ++ case 'S' : thisbit = CLONE_NEWUSER; break; ++ case 'P' : thisbit = CLONE_NEWPID; break; ++ case 'N' : thisbit = CLONE_NEWNET; break; ++ case 'd' : ++ thisbit = vc_get_space_default(); ++ if (thisbit == (__typeof__(thisbit)) -1) { ++ thisbit = vc_get_space_mask(); ++ if (thisbit == (__typeof__(thisbit)) -1) ++ thisbit = 0; ++ } ++ break; + + default : + WRITE_MSG(2, "Try '"); +@@ -201,6 +229,11 @@ + return 255; + break; + } ++ /* ~ option used */ ++ if (c & 0xFFFF0000) ++ mask &= ~thisbit; ++ else ++ mask |= thisbit; + } + + sum = ((do_new ? 1 : 0) + (do_enter ? 1 : 0) + +@@ -214,8 +247,8 @@ + WRITE_MSG(2, "No command specified; try '--help' for more information\n"); + else { + if (do_new) newSpaces(mask); +- else if (do_set) setSpaces(VC_SAMECTX, mask); +- else if (do_enter) enterSpaces(xid, mask); ++ else if (do_set) setSpaces(VC_SAMECTX, mask, index); ++ else if (do_enter) enterSpaces(xid, mask, index); + + if (optind<argc) + EexecvpD(argv[optind], argv+optind); +diff -urNad trunk~/src/vsysctl.c trunk/src/vsysctl.c +--- trunk~/src/vsysctl.c 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/src/vsysctl.c 2008-11-28 14:29:12.000000000 -0500 +@@ -1,4 +1,4 @@ +-// $Id: vsysctl.c 2466 2007-01-21 08:02:44Z dhozac $ --*- c -*-- ++// $Id: vsysctl.c 2773 2008-08-25 21:11:32Z dhozac $ --*- c -*-- + + // Copyright (C) 2007 Daniel Hokka Zakrisson + // +@@ -157,7 +157,8 @@ + DIR *dp; + struct dirent *de; + +- Echdir(PROC_SYS_DIRECTORY); ++ if (chdir(PROC_SYS_DIRECTORY) == -1) ++ goto exec; + + dp = opendir(dir); + if (dp != NULL) { +@@ -176,6 +177,7 @@ + Efchdir(curdir); + } + ++exec: + Eexecvp(argv[optind], argv+optind); + return EXIT_FAILURE; + } +diff -urNad trunk~/sysv/util-vserver trunk/sysv/util-vserver +--- trunk~/sysv/util-vserver 2008-11-28 14:29:05.000000000 -0500 ++++ trunk/sysv/util-vserver 2008-11-28 14:29:12.000000000 -0500 +@@ -60,6 +60,13 @@ + $_MOUNT -t cgroup -o "$CGROUP_SUBSYS" vserver "$CGROUP_MNT" + } + ++function umount_cgroup() ++{ ++ _generateCgroupOptions ++ test -n "$CGROUP_MNT" || return 0 ++ $_UMOUNT "$CGROUP_MNT" ++} ++ + function start() + { + _beginResult $"Creating required directories" +@@ -91,6 +98,11 @@ + kill_contexts + _endResult $? + local retval=$? ++ if hasCgroup; then ++ _beginResult $"Unmounting cgroup-hierarchy" ++ umount_cgroup ++ _endResult $? ++ fi + $_RM -f "$lockfile" + return $retval + } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/po/sv.po /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/po/sv.po --- util-vserver-0.30.216~r2750/debian/po/sv.po 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/debian/po/sv.po 2009-03-26 10:12:09.000000000 +0000 @@ -0,0 +1,57 @@ +# translation of util-vserver.po to swedish +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Martin Bagge <brother@bsnet.se>, 2008. +msgid "" +msgstr "" +"Project-Id-Version: util-vserver\n" +"Report-Msgid-Bugs-To: opal@debian.org\n" +"POT-Creation-Date: 2006-10-07 13:59-0600\n" +"PO-Revision-Date: 2008-10-30 20:24+0100\n" +"Last-Translator: Martin Bagge <brother@bsnet.se>\n" +"Language-Team: swedish <debian-l10n-swedish@lists.debian.org>\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: boolean +#. Description +#: ../util-vserver.templates:1001 +msgid "Remove local Linux-Vserver guest configurations?" +msgstr "Ska lokala gästinställningar för Linux-Vserver tas bort?" + +#. Type: boolean +#. Description +#: ../util-vserver.templates:1001 +msgid "" +"Choose this option if you want the /etc/vservers directory, containing your " +"local Linux-Vserver guest configurations, to be removed. If you wish to " +"keep these configurations, do not choose this option." +msgstr "" +"Välj detta alternativ om du vill att katalogen /etc/vservers, som innehåller " +"inställningarna för lokala Linux-Vservrar, ska tas bort. Om du vill spara " +"inställningarna så ska du inte välja detta alternativ." + +#. Type: boolean +#. Description +#: ../util-vserver.templates:2001 +msgid "Stop running Linux-Vserver guests?" +msgstr "Ska aktiva Linux-Vserver-gäster stoppas?" + +#. Type: boolean +#. Description +#: ../util-vserver.templates:2001 +msgid "" +"Running Vserver guests were detected! If you remove util-vserver without " +"stopping these vservers they will continue to run and you will not be able " +"to manage them from the host, unless you reinstall util-vserver. Choose " +"this option to stop any running Vserver guests now, otherwise they will " +"continue to run." +msgstr "" +"Det finns Vservrar som körs! Om du tar bort util-vserver utan att först " +"stoppa dessa vservrar kommer de att fortsätta köra utan att du kan hantera " +"dem från denna värd utan att installera util-vserver på nytt. Här kan du " +"välja att stänga av vservrarna nu eller låta de fortsätta att köra utan att " +"du kan hantera dem." diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/rules /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/rules --- util-vserver-0.30.216~r2750/debian/rules 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/rules 2009-03-26 10:12:09.000000000 +0000 @@ -22,7 +22,6 @@ #MAKE_OPTS = pkglibdir=/var/lib/util-vserver PKGLIBDIR=/var/lib/util-vserver CFLAGS = -Wall -g -LDFLAGS += -Wl,-z,norelro # Some checks to avoid building on some arches as there is no reserved syscalls # for the Linux kernel on this arch. @@ -30,10 +29,11 @@ # do_not_buid_this_arch #endif -#ifeq ($(DEB_HOST_ARCH),powerpc) +ifeq ($(DEB_HOST_ARCH),powerpc) # # dietlibc's sys/types.h tests for "powerpc", not "__powerpc__" # CFLAGS += -Dpowerpc -#endif + confflags += --disable-alternative-syscalls +endif # Commented out as it do no longer build with this... ifeq ($(DEB_HOST_ARCH),sparc) @@ -139,14 +139,14 @@ rm -f $(CURDIR)/debian/util-vserver/etc/vservers.conf # remove legacy binaries - rm -rf $(CURDIR)/legacy - rm -f $(CURDIR)/sbin/vserver-copy + rm -rf $(CURDIR)/debian/util-vserver/usr/lib/util-vserver/legacy + rm -f $(CURDIR)/debian/util-vserver/usr/sbin/vserver-copy # legacy man pages - rm -f $(CURDIR)/man/man8/distrib-info.8 - rm -f $(CURDIR)/man/man8/vserver-copy.8 - rm -f $(CURDIR)/man/man8/rebootmgr.8 - rm -f $(CURDIR)/man/man8/vps.* + rm -f $(CURDIR)/debian/util-vserver/usr/share/man/man8/distrib-info.8 + rm -f $(CURDIR)/debian/util-vserver/usr/share/man/man8/vserver-copy.8 + rm -f $(CURDIR)/debian/util-vserver/usr/share/man/man8/rebootmgr.8 + rm -f $(CURDIR)/debian/util-vserver/usr/share/man/man8/vps.* # legacy initscripts rm -f $(CURDIR)/debian/util-vserver/etc/init.d/v_* @@ -182,7 +182,7 @@ dh_installinit -r dh_installman dh_link - dh_strip + #dh_strip dh_compress dh_fixperms dh_makeshlibs -n diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/util-vserver.init /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/util-vserver.init --- util-vserver-0.30.216~r2750/debian/util-vserver.init 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/util-vserver.init 2009-03-26 10:12:09.000000000 +0000 @@ -28,7 +28,7 @@ test -e "$UTIL_VSERVER_VARS" || { - echo $"Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' is expected); aborting..." >&2 + echo "Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' is expected); aborting..." >&2 exit 1 } @@ -153,7 +153,7 @@ fi else - echo -n $"Linux-VServer capability not detected in kernel." + echo -n "Linux-VServer capability not detected in kernel." fi echo @@ -169,7 +169,7 @@ fi rm -f "$vprocunhide_lockfile" else - echo -n $"Linux-VServer capability not detected in kernel." + echo -n "Linux-VServer capability not detected in kernel." fi } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/debian/util-vserver.prerm /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/debian/util-vserver.prerm --- util-vserver-0.30.216~r2750/debian/util-vserver.prerm 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/debian/util-vserver.prerm 2009-03-26 10:12:09.000000000 +0000 @@ -23,7 +23,7 @@ test -e "$UTIL_VSERVER_VARS" || { - echo $"Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' is expected); aborting..." >&2 + echo "Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' is expected); aborting..." >&2 exit 1 } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/debian/initpost /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/debian/initpost --- util-vserver-0.30.216~r2750/distrib/debian/initpost 2008-01-27 07:55:13.000000000 +0000 +++ util-vserver-0.30.216~r2772/distrib/debian/initpost 2008-08-25 00:33:28.000000000 +0100 @@ -125,7 +125,9 @@ pushd etc/init.d &>/dev/null for i in *; do case "$i" in - (sysklogd|syslog-ng|README|skeleton|sendsigs|single|rc|rc.local|rcS) + (sysklogd|syslog-ng|rsyslog|dsyslog) + ;; + (README|skeleton|sendsigs|single|rc|rc.local|rcS) ;; ($have_halt) ;; diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/defaults/devs /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/defaults/devs --- util-vserver-0.30.216~r2750/distrib/defaults/devs 2003-09-30 19:11:34.000000000 +0100 +++ util-vserver-0.30.216~r2772/distrib/defaults/devs 2008-08-25 00:33:28.000000000 +0100 @@ -5,3 +5,4 @@ urandom c 1 9 644 tty c 5 0 666 ptmx c 5 2 666 +fd l ../proc/self/fd 777 diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/f8/apt/sources.list /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/f8/apt/sources.list --- util-vserver-0.30.216~r2750/distrib/f8/apt/sources.list 2006-09-12 12:29:02.000000000 +0100 +++ util-vserver-0.30.216~r2772/distrib/f8/apt/sources.list 1970-01-01 01:00:00.000000000 +0100 @@ -1,7 +0,0 @@ -# rpm http://ftp.ultra.csn.tu-chemnitz.de/pub/mirror/fedora/core/.apt 3/i386 os patches updates - -# rpm ftp://ftp.ussg.iu.edu/pub/linux/fedora/fedora/fedora 3/i386 os updates -# rpm ftp://ftp.tu-chemnitz.de/pub/linux/fedora/fedora 3/i386 os updates -# rpm http://mirrors.usc.edu/pub/linux/fedora/fedora/fedora 3/i386 os updates -# rpm http://sunsite.informatik.rwth-aachen.de/ftp/pub/Linux/fedora/fedora 3/i386 os updates -# rpm http://download.fedora.us/fedora/fedora 3/i386 os updates diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/Makefile.am /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/Makefile.am --- util-vserver-0.30.216~r2750/distrib/Makefile.am 2008-07-18 15:29:28.000000000 +0100 +++ util-vserver-0.30.216~r2772/distrib/Makefile.am 2008-08-25 00:33:28.000000000 +0100 @@ -1,4 +1,4 @@ -## $Id: Makefile.am 2750 2008-07-18 14:29:28Z dhozac $ +## $Id: Makefile.am 2769 2008-08-24 20:06:52Z dhozac $ ## Copyright (C) 2003 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de> ## @@ -50,29 +50,30 @@ fc1/apt/rpmpriorities fc1/pkgs/01 fc1/pkgs/02 \ fc2/apt/rpmpriorities fc2/pkgs/01 fc2/pkgs/02 \ fc3/apt/rpmpriorities fc3/pkgs/01 fc3/pkgs/02 fc3/pkgs/03 \ - fc3/yum/yum.conf $(wildcard fc3/yum.repos.d/*.repo) \ - $(wildcard fc3/rpmlist.d/*.lst) $(wildcard fc3/rpmlist.d/*.opt) \ + fc3/yum/yum.conf $(wildcard $(srcdir)/fc3/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc3/rpmlist.d/*.lst) $(wildcard $(srcdir)/c3/rpmlist.d/*.opt) \ fc4/apt/rpmpriorities fc4/pkgs/01 fc4/pkgs/02 fc4/pkgs/03 \ - fc4/yum/yum.conf $(wildcard fc4/yum.repos.d/*.repo) \ - $(wildcard fc4/rpmlist.d/*.lst) $(wildcard fc4/rpmlist.d/*.opt) \ + fc4/yum/yum.conf $(wildcard $(srcdir)/fc4/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc4/rpmlist.d/*.lst) $(wildcard $(srcdir)/c4/rpmlist.d/*.opt) \ fc5/apt/rpmpriorities fc5/pkgs/01 fc5/pkgs/02 fc5/pkgs/03 \ - fc5/yum/yum.conf $(wildcard fc5/yum.repos.d/*.repo) \ - $(wildcard fc5/rpmlist.d/*.lst) $(wildcard fc5/rpmlist.d/*.opt) \ + fc5/yum/yum.conf $(wildcard $(srcdir)/fc5/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc5/rpmlist.d/*.lst) $(wildcard $(srcdir)/c5/rpmlist.d/*.opt) \ fc6/apt/rpmpriorities fc6/pkgs/01 fc6/pkgs/02 fc6/pkgs/03 \ - fc6/yum/yum.conf $(wildcard fc6/yum.repos.d/*.repo) \ - $(wildcard fc6/rpmlist.d/*.lst) $(wildcard fc6/rpmlist.d/*.opt) \ + fc6/yum/yum.conf $(wildcard $(srcdir)/fc6/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc6/rpmlist.d/*.lst) $(wildcard $(srcdir)/c6/rpmlist.d/*.opt) \ f7/apt/rpmpriorities f7/pkgs/01 f7/pkgs/02 f7/pkgs/03 \ - f7/yum/yum.conf $(wildcard f7/yum.repos.d/*.repo) \ - $(wildcard f7/rpmlist.d/*.lst) $(wildcard f7/rpmlist.d/*.opt) \ + f7/yum/yum.conf $(wildcard $(srcdir)/f7/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f7/rpmlist.d/*.lst) $(wildcard $(srcdir)/7/rpmlist.d/*.opt) \ f8/apt/rpmpriorities f8/pkgs/01 f8/pkgs/02 f8/pkgs/03 \ - f8/yum/yum.conf $(wildcard f8/yum.repos.d/*.repo) \ - $(wildcard f8/rpmlist.d/*.lst) $(wildcard f8/rpmlist.d/*.opt) \ + f8/yum/yum.conf $(wildcard $(srcdir)/f8/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f8/rpmlist.d/*.lst) $(wildcard $(srcdir)/8/rpmlist.d/*.opt) \ f9/pkgs/01 f9/pkgs/02 f9/pkgs/03 f9/yum/yum.conf \ - $(wildcard f9/rpmlist.d/*.lst) $(wildcard f9/rpmlist.d/*.opt) \ + $(wildcard $(srcdir)/f9/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f9/rpmlist.d/*.lst) $(wildcard $(srcdir)/9/rpmlist.d/*.opt) \ centos4/pkgs/01 centos4/pkgs/02 centos4/pkgs/03 \ - centos4/yum/yum.conf $(wildcard centos4/yum.repos.d/*.repo) \ + centos4/yum/yum.conf $(wildcard $(srcdir)/centos4/yum.repos.d/*.repo) \ centos5/pkgs/01 centos5/pkgs/02 centos5/pkgs/03 \ - centos5/yum/yum.conf $(wildcard centos5/yum.repos.d/*.repo) \ + centos5/yum/yum.conf $(wildcard $(srcdir)/centos5/yum.repos.d/*.repo) \ suse91/apt/rpmpriorities suse91/pkgs/01 suse91/pkgs/02 \ suse91/rpm/macros \ gentoo/init-vserver.sh gentoo/net.vserver \ @@ -101,7 +102,7 @@ $(nobase_confdistrib_DATA) \ $(defaults_DATA) -redhat_style = rh9 fc1 fc2 fc3 fc4 fc5 fc6 f7 f8 centos4 centos5 +redhat_style = rh9 fc1 fc2 fc3 fc4 fc5 fc6 f7 f8 f9 centos4 centos5 sid_style = etch lenny sid install-exec-hook: install-notify-xtra diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/Makefile.in /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/Makefile.in --- util-vserver-0.30.216~r2750/distrib/Makefile.in 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/distrib/Makefile.in 2009-03-26 10:12:09.000000000 +0000 @@ -275,29 +275,30 @@ fc1/apt/rpmpriorities fc1/pkgs/01 fc1/pkgs/02 \ fc2/apt/rpmpriorities fc2/pkgs/01 fc2/pkgs/02 \ fc3/apt/rpmpriorities fc3/pkgs/01 fc3/pkgs/02 fc3/pkgs/03 \ - fc3/yum/yum.conf $(wildcard fc3/yum.repos.d/*.repo) \ - $(wildcard fc3/rpmlist.d/*.lst) $(wildcard fc3/rpmlist.d/*.opt) \ + fc3/yum/yum.conf $(wildcard $(srcdir)/fc3/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc3/rpmlist.d/*.lst) $(wildcard $(srcdir)/c3/rpmlist.d/*.opt) \ fc4/apt/rpmpriorities fc4/pkgs/01 fc4/pkgs/02 fc4/pkgs/03 \ - fc4/yum/yum.conf $(wildcard fc4/yum.repos.d/*.repo) \ - $(wildcard fc4/rpmlist.d/*.lst) $(wildcard fc4/rpmlist.d/*.opt) \ + fc4/yum/yum.conf $(wildcard $(srcdir)/fc4/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc4/rpmlist.d/*.lst) $(wildcard $(srcdir)/c4/rpmlist.d/*.opt) \ fc5/apt/rpmpriorities fc5/pkgs/01 fc5/pkgs/02 fc5/pkgs/03 \ - fc5/yum/yum.conf $(wildcard fc5/yum.repos.d/*.repo) \ - $(wildcard fc5/rpmlist.d/*.lst) $(wildcard fc5/rpmlist.d/*.opt) \ + fc5/yum/yum.conf $(wildcard $(srcdir)/fc5/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc5/rpmlist.d/*.lst) $(wildcard $(srcdir)/c5/rpmlist.d/*.opt) \ fc6/apt/rpmpriorities fc6/pkgs/01 fc6/pkgs/02 fc6/pkgs/03 \ - fc6/yum/yum.conf $(wildcard fc6/yum.repos.d/*.repo) \ - $(wildcard fc6/rpmlist.d/*.lst) $(wildcard fc6/rpmlist.d/*.opt) \ + fc6/yum/yum.conf $(wildcard $(srcdir)/fc6/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/fc6/rpmlist.d/*.lst) $(wildcard $(srcdir)/c6/rpmlist.d/*.opt) \ f7/apt/rpmpriorities f7/pkgs/01 f7/pkgs/02 f7/pkgs/03 \ - f7/yum/yum.conf $(wildcard f7/yum.repos.d/*.repo) \ - $(wildcard f7/rpmlist.d/*.lst) $(wildcard f7/rpmlist.d/*.opt) \ + f7/yum/yum.conf $(wildcard $(srcdir)/f7/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f7/rpmlist.d/*.lst) $(wildcard $(srcdir)/7/rpmlist.d/*.opt) \ f8/apt/rpmpriorities f8/pkgs/01 f8/pkgs/02 f8/pkgs/03 \ - f8/yum/yum.conf $(wildcard f8/yum.repos.d/*.repo) \ - $(wildcard f8/rpmlist.d/*.lst) $(wildcard f8/rpmlist.d/*.opt) \ + f8/yum/yum.conf $(wildcard $(srcdir)/f8/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f8/rpmlist.d/*.lst) $(wildcard $(srcdir)/8/rpmlist.d/*.opt) \ f9/pkgs/01 f9/pkgs/02 f9/pkgs/03 f9/yum/yum.conf \ - $(wildcard f9/rpmlist.d/*.lst) $(wildcard f9/rpmlist.d/*.opt) \ + $(wildcard $(srcdir)/f9/yum.repos.d/*.repo) \ + $(wildcard $(srcdir)/f9/rpmlist.d/*.lst) $(wildcard $(srcdir)/9/rpmlist.d/*.opt) \ centos4/pkgs/01 centos4/pkgs/02 centos4/pkgs/03 \ - centos4/yum/yum.conf $(wildcard centos4/yum.repos.d/*.repo) \ + centos4/yum/yum.conf $(wildcard $(srcdir)/centos4/yum.repos.d/*.repo) \ centos5/pkgs/01 centos5/pkgs/02 centos5/pkgs/03 \ - centos5/yum/yum.conf $(wildcard centos5/yum.repos.d/*.repo) \ + centos5/yum/yum.conf $(wildcard $(srcdir)/centos5/yum.repos.d/*.repo) \ suse91/apt/rpmpriorities suse91/pkgs/01 suse91/pkgs/02 \ suse91/rpm/macros \ gentoo/init-vserver.sh gentoo/net.vserver \ @@ -323,7 +324,7 @@ $(nobase_confdistrib_DATA) \ $(defaults_DATA) -redhat_style = rh9 fc1 fc2 fc3 fc4 fc5 fc6 f7 f8 centos4 centos5 +redhat_style = rh9 fc1 fc2 fc3 fc4 fc5 fc6 f7 f8 f9 centos4 centos5 sid_style = etch lenny sid all: all-am @@ -337,9 +338,9 @@ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnits distrib/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu distrib/Makefile'; \ cd $(top_srcdir) && \ - $(AUTOMAKE) --gnits distrib/Makefile + $(AUTOMAKE) --gnu distrib/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ @@ -383,22 +384,6 @@ rm -f "$(DESTDIR)$(distribdir)/$$f"; \ done -installcheck-nobase_distribSCRIPTS: $(nobase_distrib_SCRIPTS) - bad=0; pid=$$$$; list="$(nobase_distrib_SCRIPTS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | sed 's,^.*/,,;$(transform)'`; \ - f=`echo "$$p" | sed 's|[^/]*$$||'`"$$f"; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(distribdir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err </dev/null \ - && test -n "`cat c$${pid}_.out`" \ - && test -z "`cat c$${pid}_.err`"; then :; \ - else echo "$$f does not support $$opt" 1>&2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad - mostlyclean-libtool: -rm -f *.lo @@ -562,7 +547,7 @@ install-ps: install-ps-am -installcheck-am: installcheck-nobase_distribSCRIPTS +installcheck-am: maintainer-clean: maintainer-clean-am -rm -f Makefile @@ -595,12 +580,11 @@ install-nobase_confdistribDATA install-nobase_distribDATA \ install-nobase_distribSCRIPTS install-pdf install-pdf-am \ install-ps install-ps-am install-strip installcheck \ - installcheck-am installcheck-nobase_distribSCRIPTS installdirs \ - maintainer-clean maintainer-clean-generic mostlyclean \ - mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ - uninstall uninstall-am uninstall-defaultsDATA \ - uninstall-nobase_confdistribDATA uninstall-nobase_distribDATA \ - uninstall-nobase_distribSCRIPTS + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-generic \ + mostlyclean-libtool pdf pdf-am ps ps-am uninstall uninstall-am \ + uninstall-defaultsDATA uninstall-nobase_confdistribDATA \ + uninstall-nobase_distribDATA uninstall-nobase_distribSCRIPTS AM_INSTALLCHECK_STD_OPTIONS_EXEMPT \ diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/distrib/suse91/initpost /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/distrib/suse91/initpost --- util-vserver-0.30.216~r2750/distrib/suse91/initpost 2004-07-03 01:26:04.000000000 +0100 +++ util-vserver-0.30.216~r2772/distrib/suse91/initpost 1970-01-01 01:00:00.000000000 +0100 @@ -1,4 +0,0 @@ -#! /bin/sh - -vdir=$1/vdir -. "$2" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/doc/compatibility.css /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/doc/compatibility.css --- util-vserver-0.30.216~r2750/doc/compatibility.css 2005-02-02 13:42:52.000000000 +0000 +++ util-vserver-0.30.216~r2772/doc/compatibility.css 1970-01-01 01:00:00.000000000 +0100 @@ -1,28 +0,0 @@ -div.program -{ - margin: 0.5ex; - padding: 0.5ex; -} - -div.program div.name -{ - font-weight: bold; -} - -div.program div.name, -div.program div.clicompat, -div.program div.funccompat -{ -} - -div.program div.clicompat, -div.program div.funccompat -{ - margin-left: 1em; -} - -div.clicompat div.text, -div.funccompat div.text -{ - margin-left: 1em; -} diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/doc/compatibility.html /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/doc/compatibility.html --- util-vserver-0.30.216~r2750/doc/compatibility.html 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/doc/compatibility.html 2008-08-25 00:34:45.000000000 +0100 @@ -0,0 +1,294 @@ +<?xml version="1.0"?> +<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> +<html xmlns="http://www.w3.org/1999/xhtml"> + <head> + <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> + <title>compatibility of util-vserver alpha branch + + + +

compatibility of util-vserver alpha branch

+
+
LIBDIR/capchroot
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/distrib-info (removed)
+
Command line interface compatibility: no
replaced by vpkg
+
Functional compatibility: no
+
+
+
LIBDIR/fakerunlevel
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/filetime
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/ifspec
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/install-* (removed)
+
Command line interface compatibility: no
Replaced by more general build-methods which are building vservers from apt-repositories.
+
Functional compatibility: no
+
+
+
LIBDIR/listdevip
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/parserpmdump
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/readlink
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/rootshell
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/sample.sh (removed)
+
Command line interface compatibility: no
incompatible with recent configuration style.
+
Functional compatibility: no
+
+
+
LIBDIR/save_s_context (removed)
+
Command line interface compatibility: no
incompatible with recent configuration style; partially replaced by save_ctxinfo.
+
Functional compatibility: yes
+
+
+
LIBDIR/setattr
+
Command line interface compatibility: no
Has been moved into SBINDIR. Lots of new option were added to support new functionality.
+
Functional compatibility: no
It is possible to recurse directories and it supports + all vserver related attributes (admin, hide, watch, barrier, + iunlink).
+
+
+
LIBDIR/showattr
+
Command line interface compatibility: no
Has been moved into SBINDIR. Lots of new option were added to support new functionality.
+
Functional compatibility: no
It is possible to recurse directories and it supports all + vserver related attributes (admin, hide, watch, barrier, + iunlink). The output has been changed: the flags are now in the + first column and they are displayed in a symbolic manner.
+
+
+
LIBDIR/showperm
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/vbuild (broken)
+
Command line interface compatibility: yes
+
Functional compatibility: no
will be removed/rewritten soon.
+
+
+
LIBDIR/vcheck (broken)
+
Command line interface compatibility: yes
+
Functional compatibility: no
will be removed/rewritten soon.
+
+
+
LIBDIR/vprofile (removed)
+
Command line interface compatibility: no
incompatible with recent configuration style.
+
Functional compatibility: no
+
+
+
LIBDIR/vreboot
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/vserverkillall (removed)
+
Command line interface compatibility: no
vkill contains the needed functionality + already.
+
Functional compatibility: no
+
+
+
LIBDIR/vservers.grabinfo.sh
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
LIBDIR/vunify (rewritten)
+
Command line interface compatibility: no
CLI has been changed to reflect new functionality. Now, it + accepts either a single vserver, or (directory,excludelist) + pairs as arguments. The old "refserver vserver1 vserver2 ..." + syntax is gone.
+
Functional compatibility: limited
vunify allows to unify generic paths, or vservers with + preconfigured reference vservers. The filelist is not taken from + packagemanagement anymore, but every file which has a counterpart + in the reference-path(s)/vserver(s) and is not in an excludelist + will be unified. A part of the excludelist will be generated + dynamically with information from the packagemanagement about + configfiles.
+
+
+
SBINDIR/chbind
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/chcontext
+
Command line interface compatibility: yes
+
Functional compatibility: yes
Return code in '--disconnect' case is now more correctly.
+
+
+
SBINDIR/rebootmgr
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/reducecap
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/vdu
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/vfiles (broken)
+
Command line interface compatibility: yes
+
Functional compatibility: no
will be removed/rewritten soon.
+
+
+
SBINDIR/vkill (rewritten)
+
Command line interface compatibility: yes
+
Functional compatibility: limited
It uses native kernel interface now and is secure (in + opposite to the old perl implementation).
+
+
+
SBINDIR/vps (rewritten)
+
Command line interface compatibility: yes
+
Functional compatibility: limited
It has been rewritten into C and output might have been changed slightly.
+
+
+
SBINDIR/vpstree
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/vrpm (rewritten)
+
Command line interface compatibility: yes
+
Functional compatibility: limited
It has been rewritten into a secure, native C + implementation. Unpacking of files happens in host-ctx, but + scriptlets are executed in vserver context. The rpm database + will/can be hold outside of the vserver and there will never be + access on it from the inside (neither direct, nor by + scriptlets). This is implemented through an LD_PRELOAD wrapper + which provides own, secure NSS functions too.
+
+
+
SBINDIR/vserver (rewritten)
+
Command line interface compatibility: limited
It accepts all the old arguments, but adds lots of new + ones. This program is intended as the basic vserver management + tool; e.g. to unify a vserver you can execute "vserver XX unify", + to install a package "vserver XX install PKG" and so on.
+
Functional compatibility: limited
This tool is rewritten to completely and is now resistant + against symlink attacks. It uses the new configuration scheme + and the iproute2 tools instead of ifconfig for network + setup. Old-style vserver can be still started through this tool, + but modifications/building of them is not possible + anymore.
+
+
+
SBINDIR/vserver-copy (broken)
+
Command line interface compatibility: yes
+
Functional compatibility: no
will be removed/rewritten soon.
+
+
+
SBINDIR/vserver-stat (rewritten)
+
Command line interface compatibility: yes
+
Functional compatibility: yes
It has been rewritten to use the new libvserver API. The + output has been changed slightly.
+
+
+
SBINDIR/vtop
+
Command line interface compatibility: yes
+
Functional compatibility: yes
+
+
+
SBINDIR/exec-cd (new)
+
Functional compatibility: yes
changes into a directory in a secure manner and executes a + program there.
+
+
+
LIBDIR/rpm-fake-resolver (new)
+
Functional compatibility: yes
NSS resolver; used by vrpm and executed in + vserver-ctx.
+
+
+
LIBDIR/rpm-fake.so (new)
+
Functional compatibility: yes
LD_PRELOAD wrapper; used by vrpm.
+
+
+
LIBDIR/vapt-get-worker (new)
+
Functional compatibility: yes
Helper script for vapt-get.
+
+
+
LIBDIR/vpkg (new)
+
Functional compatibility: yes
Generic interface for package management; it allows + to install, remove or query packages in a distribution + independent manner. It can be seen as the successor of + distrib-info.
+
+
+
LIBDIR/vrpm-preload (new)
+
Functional compatibility: yes
Helper script for vrpm.
+
+
+
LIBDIR/vrpm-worker (new)
+
Functional compatibility: yes
Helper script for vrpm.
+
+
+
LIBDIR/vserver-build (new)
+
Functional compatibility: yes
Builds a vserver from scratch and allows to select the + used method. It will be called by the "vserver XY build" + command.
+
+
+
SBINDIR/vapt-get (new)
+
Functional compatibility: yes
Wrapper for apt-get; currently only the apt-rpm port + is supported. Metadata will/can be stored outside of the + vserver. This program call vrpm.
+
+
+
SBINDIR/chxid (new)
+
Functional compatibility: yes
This program assigns the associated context of an inode. It + replaces parts of the vserver-quota tools.
+
+
+
SBINDIR/lsxid (new)
+
Functional compatibility: yes
This program shows the associated context of an inode. It + replaces parts of the vserver-quota tools.
+
+
+
SBINDIR/new-namespace (new)
+
Functional compatibility: yes
This program starts a program within a new namespace which is + created with CLONE_NEWNS. It is used e.g. by vrpm to + map the rpm-database into the vserver in a secure manner.
+
+
+
SBINDIR/vlimit (new)
+
Functional compatibility: yes
This is an interface to the rlimit syscalls which allow to + limit resource-usage of contexts.
+
+
+
SBINDIR/vrsetup (new)
+
Functional compatibility: yes
This program allows to setup vroot devices. It replaces + vrsetup from the vr-tools
+
+ + diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/doc/configuration.html /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/doc/configuration.html --- util-vserver-0.30.216~r2750/doc/configuration.html 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/doc/configuration.html 2008-08-25 00:34:45.000000000 +0100 @@ -0,0 +1,1934 @@ + + + + + + The /etc/vservers directory + + + + + + + +

The content of the /etc/vservers directory

+ + + diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/doc/configuration.xml /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/doc/configuration.xml --- util-vserver-0.30.216~r2750/doc/configuration.xml 2008-07-14 15:09:51.000000000 +0100 +++ util-vserver-0.30.216~r2772/doc/configuration.xml 2008-08-25 00:33:27.000000000 +0100 @@ -1,6 +1,6 @@ - + @@ -305,6 +305,41 @@ The default /etc/resolv.conf file. + + + +This directory contains cgroup settings which should be applied to all guests. +See your kernel documentation for what settings are valid with your +configuration. + + + +The directory to mount the cgroup hierarchy at. The default is /dev/cgroup. + + + + +Comma-separated list of subsystems to enable on the cgroup mount point. +The default is "all". + + + + +Some subsystems start out with clean slates, making it impossible to use the +cgroup before certain things have been set. This is true for e.g. the cpuset +subsystem. This file contains a list of filenames which should be explicitly +inherited from the parent (root) cgroup, if not overridden elsewhere. +The default is cpuset.cpus and cpuset.mems. + + + + +If this file exists, all guests will be put in one cgroup named after the +contents of this file. The default is to put each guest in a cgroup named the +same thing as the guest. + + + @@ -1619,5 +1654,29 @@ The IO scheduling priority to use for this guest (see ionice(1)). + + + +This directory contains cgroup settings to be applied to this guest. +See your kernel documentation for what settings are valid with your +configuration. + + + +If this file exists, the guest will be put in a cgroup named after the +contents of this file. The default is to name the cgroup the same thing as the +guest, unless +.defaults/cgroup/name says +otherwise. + + + + + +If this file exists, +.defaults/cgroup will be ignored +for this guest. + + diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/doc/vunify-verbosity.txt /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/doc/vunify-verbosity.txt --- util-vserver-0.30.216~r2750/doc/vunify-verbosity.txt 2005-03-19 02:10:38.000000000 +0000 +++ util-vserver-0.30.216~r2772/doc/vunify-verbosity.txt 1970-01-01 01:00:00.000000000 +0100 @@ -1,23 +0,0 @@ ->=1 --- - * skipping of normal, non-unified files - * general progress-messages - ->=2 ---- - * deunify/unify messages - * skip-reason - * more detailed progress-messages - ->=3 --- - * skipping of already unified files - ->=4 --- - * source of unification; when verbosity==4 -> vserver-id, else - physical path - ->=6 ---- - * skipping of dirs and dotfiles diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib/apidoc/list2xxx.descr /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib/apidoc/list2xxx.descr --- util-vserver-0.30.216~r2750/lib/apidoc/list2xxx.descr 2005-03-19 02:10:38.000000000 +0000 +++ util-vserver-0.30.216~r2772/lib/apidoc/list2xxx.descr 1970-01-01 01:00:00.000000000 +0100 @@ -1,4 +0,0 @@ -When the \c `~' prefix is used, the bits will be unset, and the \c `^' -prefix specifies a bitnumber instead of a bitmask. A `~' after another -`~' will cancel both ones. The special values for \c NAME will be -recognized case insensitively. diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib/issupported.c /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib/issupported.c --- util-vserver-0.30.216~r2750/lib/issupported.c 2008-07-14 15:10:59.000000000 +0100 +++ util-vserver-0.30.216~r2772/lib/issupported.c 2008-08-25 00:33:27.000000000 +0100 @@ -1,4 +1,4 @@ -// $Id: issupported.c 2741 2008-07-14 14:10:59Z dhozac $ --*- c -*-- +// $Id: issupported.c 2762 2008-08-22 21:01:58Z dhozac $ --*- c -*-- // Copyright (C) 2004 Enrico Scholz // @@ -45,10 +45,11 @@ case vcFEATURE_VWAIT : return ver >= 0x00010025; case vcFEATURE_SCHED : return ver >= 0x00020000; // todo case vcFEATURE_VNET : return ver >= 0x00020001; + case vcFEATURE_PERSISTENT : return ver >= 0x00020002; case vcFEATURE_VSTAT : return ver >= 0x00020103; case vcFEATURE_PPTAG : return conf & VC_VCI_PPTAG; case vcFEATURE_SPACES : return conf & VC_VCI_SPACES; - case vcFEATURE_PIDSPACE : return ver >= 0x00020303 || ver >= 0x00020201; + case vcFEATURE_PIDSPACE : return ver >= 0x00020304 || ver >= 0x00020201; default : assert(false); } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib/issupportedstring.c /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib/issupportedstring.c --- util-vserver-0.30.216~r2750/lib/issupportedstring.c 2008-07-14 15:10:59.000000000 +0100 +++ util-vserver-0.30.216~r2772/lib/issupportedstring.c 2008-08-25 00:33:27.000000000 +0100 @@ -1,4 +1,4 @@ -// $Id: issupportedstring.c 2741 2008-07-14 14:10:59Z dhozac $ --*- c -*-- +// $Id: issupportedstring.c 2762 2008-08-22 21:01:58Z dhozac $ --*- c -*-- // Copyright (C) 2004 Enrico Scholz // @@ -35,7 +35,7 @@ DECL(MIGRATE), DECL(NAMESPACE), DECL(SCHED), DECL(VINFO), DECL(VHI), DECL(VSHELPER0), DECL(VSHELPER), DECL(VWAIT), DECL(VNET), DECL(VSTAT), DECL(PPTAG), DECL(PIDSPACE), - DECL(SPACES), + DECL(SPACES), DECL(PERSISTENT), }; bool diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib/vserver.h /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib/vserver.h --- util-vserver-0.30.216~r2750/lib/vserver.h 2008-07-14 21:09:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/lib/vserver.h 2008-08-25 00:33:27.000000000 +0100 @@ -1,4 +1,4 @@ -/* $Id: vserver.h 2744 2008-07-14 20:09:00Z dhozac $ +/* $Id: vserver.h 2762 2008-08-22 21:01:58Z dhozac $ * Copyright (C) 2003 Enrico Scholz * @@ -969,8 +969,9 @@ vcFEATURE_COMPAT, vcFEATURE_MIGRATE, vcFEATURE_NAMESPACE, vcFEATURE_SCHED, vcFEATURE_VINFO, vcFEATURE_VHI, vcFEATURE_VSHELPER0, vcFEATURE_VSHELPER, vcFEATURE_VWAIT, - vcFEATURE_VNET, vcFEATURE_VSTAT, vcFEATURE_PPTAG, - vcFEATURE_PIDSPACE, vcFEATURE_SPACES, } + vcFEATURE_VNET, vcFEATURE_VSTAT, vcFEATURE_PPTAG, + vcFEATURE_PIDSPACE, vcFEATURE_SPACES, vcFEATURE_PERSISTENT, + } vcFeatureSet; bool vc_isSupported(vcFeatureSet) VC_ATTR_CONST; diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib/vserver-internal.h /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib/vserver-internal.h --- util-vserver-0.30.216~r2750/lib/vserver-internal.h 2008-07-14 21:09:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/lib/vserver-internal.h 2008-08-25 00:33:27.000000000 +0100 @@ -1,4 +1,4 @@ -// $Id: vserver-internal.h 2744 2008-07-14 20:09:00Z dhozac $ --*- c++ -*-- +// $Id: vserver-internal.h 2757 2008-08-21 17:57:33Z dhozac $ --*- c++ -*-- // Copyright (C) 2003 Enrico Scholz // @@ -139,7 +139,7 @@ #endif #ifdef VC_ENABLE_API_V23 -# define CALL_VC_V23P(F,...) CALL_VC_GENERAL(0x00020303, v23, F, __VA_ARGS__) +# define CALL_VC_V23P(F,...) CALL_VC_GENERAL(0x00020304, v23, F, __VA_ARGS__) #else # define CALL_VC_V23P(F,...) CALL_VC_NOOP #endif diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/lib_internal/testsuite/SPEED-RESULTS.txt /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/lib_internal/testsuite/SPEED-RESULTS.txt --- util-vserver-0.30.216~r2750/lib_internal/testsuite/SPEED-RESULTS.txt 2008-02-21 23:22:23.000000000 +0000 +++ util-vserver-0.30.216~r2772/lib_internal/testsuite/SPEED-RESULTS.txt 1970-01-01 01:00:00.000000000 +0100 @@ -1,246 +0,0 @@ -System: -T61, Core2Duo 2.2Ghz, 4GiB RAM, Fedora 8, 64 bit - - -64 bit -======== --with-crypto-api=nss ============ - md5: 1 x 0 -> 0.000010612s, 0 bytes/s - md5: 1048576 x 0 -> 0.240403614s, 0 bytes/s - md5: 1 x 16 -> 0.000001792s, 8.928.571 bytes/s - md5: 1048576 x 16 -> 0.290466264s, 57.759.602 bytes/s - md5: 16 x 1024 -> 0.000071528s, 229.057.152 bytes/s - md5: 16384 x 1024 -> 0.050839303s, 330.004.838 bytes/s - md5: 16 x 1048576 -> 0.047048043s, 356.597.531 bytes/s - md5: 100 x 1048576 -> 0.293919980s, 356.755.604 bytes/s - md5: 1000 x 1048576 -> 2.947685749s, 355.728.557 bytes/s - sha1: 1 x 0 -> 0.000004680s, 0 bytes/s - sha1: 1048576 x 0 -> 0.234542043s, 0 bytes/s - sha1: 1 x 16 -> 0.000002353s, 6.799.830 bytes/s - sha1: 1048576 x 16 -> 0.346382108s, 48.435.573 bytes/s - sha1: 16 x 1024 -> 0.000083828s, 195.447.821 bytes/s - sha1: 16384 x 1024 -> 0.080529647s, 208.335.893 bytes/s - sha1: 16 x 1048576 -> 0.077226951s, 217.245.608 bytes/s - sha1: 100 x 1048576 -> 0.482363856s, 217.382.788 bytes/s - sha1: 1000 x 1048576 -> 4.860877286s, 215.717.439 bytes/s -sha256: 1 x 0 -> 0.000005987s, 0 bytes/s -sha256: 1048576 x 0 -> 0.234423065s, 0 bytes/s -sha256: 1 x 16 -> 0.000002859s, 5.596.362 bytes/s -sha256: 1048576 x 16 -> 0.388906658s, 43.139.441 bytes/s -sha256: 16 x 1024 -> 0.000158419s, 103.421.938 bytes/s -sha256: 16384 x 1024 -> 0.150738207s, 111.300.355 bytes/s -sha256: 16 x 1048576 -> 0.147762674s, 113.541.637 bytes/s -sha256: 100 x 1048576 -> 0.920904318s, 113.863.729 bytes/s -sha256: 1000 x 1048576 -> 9.222825976s, 113.693.568 bytes/s -sha512: 1 x 0 -> 0.000012629s, 0 bytes/s -sha512: 1048576 x 0 -> 0.232183717s, 0 bytes/s -sha512: 1 x 16 -> 0.000003574s, 4.476.776 bytes/s -sha512: 1048576 x 16 -> 0.340624988s, 49.254.213 bytes/s -sha512: 16 x 1024 -> 0.000106430s, 153.941.557 bytes/s -sha512: 16384 x 1024 -> 0.101951761s, 164.560.335 bytes/s -sha512: 16 x 1048576 -> 0.098160536s, 170.916.100 bytes/s -sha512: 100 x 1048576 -> 0.611599635s, 171.448.107 bytes/s -sha512: 1000 x 1048576 -> 6.109529732s, 171.629.576 bytes/s - - -======== --with-crypto-api=beecrypt ====== - md5: 1 x 0 -> 0.000019913s, 0 bytes/s - md5: 1048576 x 0 -> 0.043844247s, 0 bytes/s - md5: 1 x 16 -> 0.000003545s, 4.513.399 bytes/s - md5: 1048576 x 16 -> 0.088413571s, 189.758.379 bytes/s - md5: 16 x 1024 -> 0.000047876s, 342.217.394 bytes/s - md5: 16384 x 1024 -> 0.044752750s, 374.886.817 bytes/s - md5: 16 x 1048576 -> 0.044899921s, 373.658.029 bytes/s - md5: 100 x 1048576 -> 0.280756545s, 373.482.299 bytes/s - md5: 1000 x 1048576 -> 2.802876816s, 374.107.058 bytes/s - sha1: 1 x 0 -> 0.000005236s, 0 bytes/s - sha1: 1048576 x 0 -> 0.036770880s, 0 bytes/s - sha1: 1 x 16 -> 0.000001467s, 10.906.612 bytes/s - sha1: 1048576 x 16 -> 0.127525089s, 131.560.119 bytes/s - sha1: 16 x 1024 -> 0.000088543s, 185.040.037 bytes/s - sha1: 16384 x 1024 -> 0.084912873s, 197.581.537 bytes/s - sha1: 16 x 1048576 -> 0.084310211s, 198.993.879 bytes/s - sha1: 100 x 1048576 -> 0.528023625s, 198.585.053 bytes/s - sha1: 1000 x 1048576 -> 5.284808204s, 198.413.255 bytes/s -sha256: 1 x 0 -> 0.000005436s, 0 bytes/s -sha256: 1048576 x 0 -> 0.036945402s, 0 bytes/s -sha256: 1 x 16 -> 0.000002002s, 7.992.007 bytes/s -sha256: 1048576 x 16 -> 0.195753663s, 85.705.757 bytes/s -sha256: 16 x 1024 -> 0.000158651s, 103.270.701 bytes/s -sha256: 16384 x 1024 -> 0.152873039s, 109.746.074 bytes/s -sha256: 16 x 1048576 -> 0.151477419s, 110.757.207 bytes/s -sha256: 100 x 1048576 -> 0.947547671s, 110.662.084 bytes/s -sha256: 1000 x 1048576 -> 9.478980465s, 110.621.179 bytes/s -sha512: 1 x 0 -> 0.000013080s, 0 bytes/s -sha512: 1048576 x 0 -> 0.046340109s, 0 bytes/s -sha512: 1 x 16 -> 0.000002583s, 6.194.347 bytes/s -sha512: 1048576 x 16 -> 0.154927531s, 108.290.733 bytes/s -sha512: 16 x 1024 -> 0.000114033s, 143.677.707 bytes/s -sha512: 16384 x 1024 -> 0.102781822s, 163.231.354 bytes/s -sha512: 16 x 1048576 -> 0.102118303s, 164.291.958 bytes/s -sha512: 100 x 1048576 -> 0.639161103s, 164.055.039 bytes/s -sha512: 1000 x 1048576 -> 6.402716295s, 163.770.492 bytes/s - - - - - -32 bit -======== --with-crypto-api=nss ============ - md5: 1 x 0 -> 0.000012284s, 0 bytes/s - md5: 1048576 x 0 -> 0.351524846s, 0 bytes/s - md5: 1 x 16 -> 0.000002187s, 7.315.957 bytes/s - md5: 1048576 x 16 -> 0.427717323s, 39.225.009 bytes/s - md5: 16 x 1024 -> 0.000070463s, 232.519.194 bytes/s - md5: 16384 x 1024 -> 0.067484999s, 248.606.597 bytes/s - md5: 16 x 1048576 -> 0.062185788s, 269.791.805 bytes/s - md5: 100 x 1048576 -> 0.388526572s, 269.885.273 bytes/s - md5: 1000 x 1048576 -> 3.899700600s, 268.886.283 bytes/s - sha1: 1 x 0 -> 0.000005877s, 0 bytes/s - sha1: 1048576 x 0 -> 0.340648155s, 0 bytes/s - sha1: 1 x 16 -> 0.000008329s, 1.920.998 bytes/s - sha1: 1048576 x 16 -> 0.509808543s, 32.908.856 bytes/s - sha1: 16 x 1024 -> 0.000159847s, 102.498.013 bytes/s - sha1: 16384 x 1024 -> 0.165871684s, 101.145.750 bytes/s - sha1: 16 x 1048576 -> 0.146010257s, 114.904.365 bytes/s - sha1: 100 x 1048576 -> 0.911497730s, 115.038.794 bytes/s - sha1: 1000 x 1048576 -> 9.126493727s, 114.893.630 bytes/s -sha256: 1 x 0 -> 0.000010657s, 0 bytes/s -sha256: 1048576 x 0 -> 0.340843492s, 0 bytes/s -sha256: 1 x 16 -> 0.000004360s, 3.669.724 bytes/s -sha256: 1048576 x 16 -> 0.613874241s, 27.330.053 bytes/s -sha256: 16 x 1024 -> 0.000259229s, 63.202.805 bytes/s -sha256: 16384 x 1024 -> 0.250969198s, 66.849.701 bytes/s -sha256: 16 x 1048576 -> 0.247802951s, 67.703.858 bytes/s -sha256: 100 x 1048576 -> 1.553324694s, 67.505.268 bytes/s -sha256: 1000 x 1048576 -> 15.557616964s, 67.399.525 bytes/s -sha512: 1 x 0 -> 0.000012079s, 0 bytes/s -sha512: 1048576 x 0 -> 0.345451653s, 0 bytes/s -sha512: 1 x 16 -> 0.000007218s, 2.216.680 bytes/s -sha512: 1048576 x 16 -> 0.975005743s, 17.207.299 bytes/s -sha512: 16 x 1024 -> 0.000661291s, 24.775.779 bytes/s -sha512: 16384 x 1024 -> 0.612676930s, 27.383.462 bytes/s -sha512: 16 x 1048576 -> 0.606441419s, 27.665.023 bytes/s -sha512: 100 x 1048576 -> 3.789441963s, 27.670.987 bytes/s -sha512: 1000 x 1048576 -> 37.944704131s, 27.634.317 bytes/s - - -======= --with-crypto-api=beecrypt ========= - md5: 1 x 0 -> 0.000023938s, 0 bytes/s - md5: 1048576 x 0 -> 0.058107490s, 0 bytes/s - md5: 1 x 16 -> 0.000003805s, 4.204.993 bytes/s - md5: 1048576 x 16 -> 0.123594359s, 135.744.188 bytes/s - md5: 16 x 1024 -> 0.000053382s, 306.919.935 bytes/s - md5: 16384 x 1024 -> 0.050902371s, 329.595.963 bytes/s - md5: 16 x 1048576 -> 0.049934429s, 335.984.937 bytes/s - md5: 100 x 1048576 -> 0.322439450s, 325.200.902 bytes/s - md5: 1000 x 1048576 -> 3.119201490s, 336.168.087 bytes/s - sha1: 1 x 0 -> 0.000004520s, 0 bytes/s - sha1: 1048576 x 0 -> 0.054753513s, 0 bytes/s - sha1: 1 x 16 -> 0.000001847s, 8.662.696 bytes/s - sha1: 1048576 x 16 -> 0.179519878s, 93.456.034 bytes/s - sha1: 16 x 1024 -> 0.000110003s, 148.941.392 bytes/s - sha1: 16384 x 1024 -> 0.115976962s, 144.659.902 bytes/s - sha1: 16 x 1048576 -> 0.105239505s, 159.419.373 bytes/s - sha1: 100 x 1048576 -> 0.656445997s, 159.735.302 bytes/s - sha1: 1000 x 1048576 -> 6.719054793s, 156.060.045 bytes/s -sha256: 1 x 0 -> 0.000011564s, 0 bytes/s -sha256: 1048576 x 0 -> 0.068358959s, 0 bytes/s -sha256: 1 x 16 -> 0.000003228s, 4.956.629 bytes/s -sha256: 1048576 x 16 -> 0.354763055s, 47.291.328 bytes/s -sha256: 16 x 1024 -> 0.000263999s, 62.060.841 bytes/s -sha256: 16384 x 1024 -> 0.259517650s, 64.647.687 bytes/s -sha256: 16 x 1048576 -> 0.257160705s, 65.240.200 bytes/s -sha256: 100 x 1048576 -> 1.604815811s, 65.339.336 bytes/s -sha256: 1000 x 1048576 -> 16.418434570s, 63.865.772 bytes/s -sha512: 1 x 0 -> 0.000040958s, 0 bytes/s -sha512: 1048576 x 0 -> 0.080563994s, 0 bytes/s -sha512: 1 x 16 -> 0.000007829s, 2.043.683 bytes/s -sha512: 1048576 x 16 -> 0.875192486s, 19.169.744 bytes/s -sha512: 16 x 1024 -> 0.000784418s, 20.886.823 bytes/s -sha512: 16384 x 1024 -> 0.774741496s, 21.655.243 bytes/s -sha512: 16 x 1048576 -> 0.772724538s, 21.711.768 bytes/s -sha512: 100 x 1048576 -> 4.879952557s, 21.487.422 bytes/s -sha512: 1000 x 1048576 -> 48.663248611s, 21.547.595 bytes/s - - - -============================ - -VIA C7, 1.2GHz, 1GiB RAM, Fedora 8 i386 - -======== --with-crypto-api=nss ============ - md5: 1 x 0 -> 0.000000001s, 0 bytes/s - md5: 1048576 x 0 -> 1.300000000s, 0 bytes/s - md5: 1 x 16 -> 0.000000001s, 16.000.000.000 bytes/s - md5: 1048576 x 16 -> 1.480000000s, 11.335.956 bytes/s - md5: 16 x 1024 -> 0.000000001s, 16.384.000.000.000 bytes/s - md5: 16384 x 1024 -> 0.260000000s, 64.527.753 bytes/s - md5: 16 x 1048576 -> 0.260000000s, 64.527.753 bytes/s - md5: 100 x 1048576 -> 1.600000000s, 65.536.000 bytes/s - md5: 1000 x 1048576 -> 15.980000000s, 65.618.022 bytes/s - sha1: 1 x 0 -> 0.000000001s, 0 bytes/s - sha1: 1048576 x 0 -> 1.120000000s, 0 bytes/s - sha1: 1 x 16 -> 0.000000001s, 16.000.000.000 bytes/s - sha1: 1048576 x 16 -> 1.820000000s, 9.218.250 bytes/s - sha1: 16 x 1024 -> 0.000000001s, 16.384.000.000.000 bytes/s - sha1: 16384 x 1024 -> 0.600000000s, 27.962.026 bytes/s - sha1: 16 x 1048576 -> 0.610000000s, 27.503.632 bytes/s - sha1: 100 x 1048576 -> 3.780000000s, 27.740.105 bytes/s - sha1: 1000 x 1048576 -> 37.760000000s, 27.769.491 bytes/s -sha256: 1 x 0 -> 0.000000001s, 0 bytes/s -sha256: 1048576 x 0 -> 1.120000000s, 0 bytes/s -sha256: 1 x 16 -> 0.000000001s, 16.000.000.000 bytes/s -sha256: 1048576 x 16 -> 2.220000000s, 7.557.304 bytes/s -sha256: 16 x 1024 -> 0.010000000s, 1.638.400 bytes/s -sha256: 16384 x 1024 -> 1.000000000s, 16.777.216 bytes/s -sha256: 16 x 1048576 -> 1.000000000s, 16.777.216 bytes/s -sha256: 100 x 1048576 -> 6.280000000s, 16.697.070 bytes/s -sha256: 1000 x 1048576 -> 62.890000000s, 16.673.175 bytes/s -sha512: 1 x 0 -> 0.000000001s, 0 bytes/s -sha512: 1048576 x 0 -> 1.120000000s, 0 bytes/s -sha512: 1 x 16 -> 0.000000001s, 16.000.000.000 bytes/s -sha512: 1048576 x 16 -> 3.550000000s, 4.725.976 bytes/s -sha512: 16 x 1024 -> 0.010000000s, 1.638.400 bytes/s -sha512: 16384 x 1024 -> 2.350000000s, 7.139.240 bytes/s -sha512: 16 x 1048576 -> 2.380000000s, 7.049.250 bytes/s -sha512: 100 x 1048576 -> 14.770000000s, 7.099.363 bytes/s -sha512: 1000 x 1048576 -> 147.610000000s, 7.103.692 bytes/s - - -======== --with-crypto-api=beecrypt ====== - md5: 1 x 0 -> 0.000000001s, 0 bytes/s - md5: 1048576 x 0 -> 0.390000000s, 0 bytes/s - md5: 1 x 16 -> 0.000000001s, 3.115.098.112 bytes/s - md5: 1048576 x 16 -> 0.510000000s, 32.896.501 bytes/s - md5: 16 x 1024 -> 0.000000001s, 2.994.733.056 bytes/s - md5: 16384 x 1024 -> 0.230000000s, 72.944.417 bytes/s - md5: 16 x 1048576 -> 0.240000000s, 69.905.066 bytes/s - md5: 100 x 1048576 -> 1.520000000s, 68.985.263 bytes/s - md5: 1000 x 1048576 -> 15.220000000s, 68.894.612 bytes/s - sha1: 1 x 0 -> 0.000000001s, 0 bytes/s - sha1: 1048576 x 0 -> 0.190000000s, 0 bytes/s - sha1: 1 x 16 -> 0.000000001s, 3.115.098.112 bytes/s - sha1: 1048576 x 16 -> 0.700000000s, 23.967.451 bytes/s - sha1: 16 x 1024 -> 0.000000001s, 2.994.733.056 bytes/s - sha1: 16384 x 1024 -> 0.430000000s, 39.016.781 bytes/s - sha1: 16 x 1048576 -> 0.440000000s, 38.130.036 bytes/s - sha1: 100 x 1048576 -> 2.730000000s, 38.409.377 bytes/s - sha1: 1000 x 1048576 -> 27.230000000s, 38.508.116 bytes/s -sha256: 1 x 0 -> 0.000000001s, 0 bytes/s -sha256: 1048576 x 0 -> 0.200000000s, 0 bytes/s -sha256: 1 x 16 -> 0.000000001s, 3.115.098.112 bytes/s -sha256: 1048576 x 16 -> 1.360000000s, 12.336.188 bytes/s -sha256: 16 x 1024 -> 0.000000001s, 2.994.733.056 bytes/s -sha256: 16384 x 1024 -> 1.100000000s, 15.252.014 bytes/s -sha256: 16 x 1048576 -> 1.110000000s, 15.114.609 bytes/s -sha256: 100 x 1048576 -> 6.920000000s, 15.152.832 bytes/s -sha256: 1000 x 1048576 -> 69.290000000s, 15.133.150 bytes/s -sha512: 1 x 0 -> 0.000000001s, 0 bytes/s -sha512: 1048576 x 0 -> 0.260000000s, 0 bytes/s -sha512: 1 x 16 -> 0.000000001s, 3.115.098.112 bytes/s -sha512: 1048576 x 16 -> 2.950000000s, 5.687.191 bytes/s -sha512: 16 x 1024 -> 0.000000001s, 2.994.733.056 bytes/s -sha512: 16384 x 1024 -> 2.600000000s, 6.452.775 bytes/s -sha512: 16 x 1048576 -> 2.630000000s, 6.379.169 bytes/s -sha512: 100 x 1048576 -> 16.400000000s, 6.393.756 bytes/s -sha512: 1000 x 1048576 -> 164.250000000s, 6.384.024 bytes/s diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/m4/ensc_pathprog.m4 /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/m4/ensc_pathprog.m4 --- util-vserver-0.30.216~r2750/m4/ensc_pathprog.m4 2007-02-24 20:03:10.000000000 +0000 +++ util-vserver-0.30.216~r2772/m4/ensc_pathprog.m4 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -dnl $Id: ensc_pathprog.m4 2504 2007-02-24 20:03:10Z dhozac $ +dnl $Id: ensc_pathprog.m4 2772 2008-08-24 23:37:51Z dhozac $ dnl Copyright (C) 2002 Enrico Scholz dnl @@ -29,7 +29,7 @@ ]) -dnl Usage: ENSC_PATHPROG(, [, , ]) +dnl Usage: ENSC_PATHPROG(, [, , , ]) AC_DEFUN([ENSC_PATHPROG], [ AC_REQUIRE([ENSC_SET_SEARCHPATH]) @@ -59,8 +59,10 @@ fi fi - if test -e "${$1}"; then - $1=`readlink -f "${$1}"` + if test "x$5" = x; then + if test -h "${$1}"; then + $1=`readlink -f "${$1}"` + fi fi test "${$1}" && ENSC_PATHPROG_SED="${ENSC_PATHPROG_SED}s!@'$1'@!${$1}!g;" @@ -78,7 +80,7 @@ ENSC_PATHPROG(CMP, cmp) ENSC_PATHPROG(CP, cp) ENSC_PATHPROG(DIRNAME, dirname) - ENSC_PATHPROG(EGREP, egrep) + ENSC_PATHPROG(EGREP, egrep, [], [], no-deref) ENSC_PATHPROG(ENV, env) ENSC_PATHPROG(GREP, grep) ENSC_PATHPROG(LN, ln) diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/Makefile.in /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/Makefile.in --- util-vserver-0.30.216~r2750/Makefile.in 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/Makefile.in 2009-03-26 10:12:09.000000000 +0000 @@ -65,7 +65,7 @@ src/sigexec$(EXEEXT) src/chbind-compat$(EXEEXT) \ src/vsysctl$(EXEEXT) src/h2ext$(EXEEXT) src/tunctl$(EXEEXT) \ src/exec-remount$(EXEEXT) $(am__EXEEXT_9) $(am__EXEEXT_10) \ - $(am__EXEEXT_11) $(am__EXEEXT_12) + $(am__EXEEXT_11) legacy_PROGRAMS = src/ifspec$(EXEEXT) src/listdevip$(EXEEXT) \ src/parserpmdump$(EXEEXT) src/rebootmgr$(EXEEXT) \ src/showperm$(EXEEXT) src/vreboot$(EXEEXT) @@ -73,13 +73,13 @@ src/chxid$(EXEEXT) src/vps$(EXEEXT) src/showattr$(EXEEXT) \ src/setattr$(EXEEXT) src/reducecap$(EXEEXT) src/vdu$(EXEEXT) \ src/vattribute$(EXEEXT) src/vcontext$(EXEEXT) \ - src/vlimit$(EXEEXT) src/vkill$(EXEEXT) src/vnamespace$(EXEEXT) \ - src/vrsetup$(EXEEXT) src/vsched$(EXEEXT) \ - src/vserver-stat$(EXEEXT) src/vserver-info$(EXEEXT) \ - src/vuname$(EXEEXT) src/vwait$(EXEEXT) src/ncontext$(EXEEXT) \ + src/vlimit$(EXEEXT) src/vkill$(EXEEXT) src/vrsetup$(EXEEXT) \ + src/vsched$(EXEEXT) src/vserver-stat$(EXEEXT) \ + src/vserver-info$(EXEEXT) src/vuname$(EXEEXT) \ + src/vwait$(EXEEXT) src/ncontext$(EXEEXT) \ src/nattribute$(EXEEXT) src/naddress$(EXEEXT) \ src/vdevmap$(EXEEXT) src/vtag$(EXEEXT) src/vspace$(EXEEXT) \ - src/vmemctrl$(EXEEXT) $(am__EXEEXT_10) $(am__EXEEXT_13) + src/vmemctrl$(EXEEXT) $(am__EXEEXT_10) $(am__EXEEXT_12) noinst_PROGRAMS = tests/escaperoot$(EXEEXT) tests/forkbomb$(EXEEXT) \ tests/testipc$(EXEEXT) tests/testlimit$(EXEEXT) \ tests/testopenf$(EXEEXT) $(am__EXEEXT_7) @@ -94,10 +94,10 @@ TESTS = lib/testsuite/cflags$(EXEEXT) \ lib/testsuite/personality$(EXEEXT) lib/testsuite/fmt$(EXEEXT) \ lib/testsuite/parselimit$(EXEEXT) $(am__EXEEXT_4) \ - $(am__EXEEXT_15) $(am__EXEEXT_1) \ + $(am__EXEEXT_14) $(am__EXEEXT_1) \ ensc_vector/testsuite/test1$(EXEEXT) \ - ensc_vector/testsuite/test2$(EXEEXT) $(am__EXEEXT_16) \ - $(am__EXEEXT_17) + ensc_vector/testsuite/test2$(EXEEXT) $(am__EXEEXT_15) \ + $(am__EXEEXT_16) DIST_COMMON = README $(am__configure_deps) $(include_HEADERS) \ $(noinst_HEADERS) $(srcdir)/Makefile.am $(srcdir)/Makefile.in \ $(srcdir)/config.h.in \ @@ -123,10 +123,9 @@ $(top_srcdir)/src/Makefile-files \ $(top_srcdir)/src/testsuite/Makefile-files \ $(top_srcdir)/sysv/Makefile-files \ - $(top_srcdir)/tests/Makefile-files \ - $(top_srcdir)/vserver-start/Makefile-files AUTHORS COPYING \ - ChangeLog INSTALL NEWS THANKS compile config.guess config.sub \ - depcomp install-sh ltmain.sh missing + $(top_srcdir)/tests/Makefile-files AUTHORS COPYING ChangeLog \ + INSTALL NEWS THANKS compile config.guess config.sub depcomp \ + install-sh ltmain.sh missing @ENSC_HAVE_C99_COMPILER_TRUE@am__append_1 = lib/syscall_adddlimit-v13.hc \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib/syscall_adddlimit.c \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib/syscall_getdlimit-v13.hc \ @@ -137,25 +136,27 @@ @ENSC_HAVE_C99_COMPILER_TRUE@ lib/syscall_setdlimit.c @USE_DIETLIBC_TRUE@am__append_2 = $(LIBVSERVER_DIET) -@ENSC_CAN_CRYPTO_WITH_DIETLIBC_TRUE@am__append_3 = src/vhashify -@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_4 = src/vhashify -@ENSC_HAVE_C99_COMPILER_TRUE@am__append_5 = src/vdlimit -@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_6 = src/testsuite/hashcalc \ +@HAVE_VERSIONING_TRUE@am__append_3 = -Wl,-version-script=$(top_srcdir)/lib/libvserver.ver +@HAVE_VERSIONING_TRUE@am__append_4 = lib/libvserver.ver +@ENSC_CAN_CRYPTO_WITH_DIETLIBC_TRUE@am__append_5 = src/vhashify +@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_6 = src/vhashify +@ENSC_HAVE_C99_COMPILER_TRUE@am__append_7 = src/vdlimit +@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_8 = src/testsuite/hashcalc \ @ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@ src/testsuite/hashcalc-plain -@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_7 = src/testsuite/hashcalc-plain.sh \ +@ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__append_9 = src/testsuite/hashcalc-plain.sh \ @ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@ src/testsuite/hashcalc.sh -@HAVE_XSLTP_TRUE@am__append_8 = $(doc_gen_DOCS) -@HAVE_XSLTPROC_TRUE@@HAVE_XSLTP_FALSE@am__append_9 = $(doc_gen_DOCS) -@HAVE_SYSV_INIT_TRUE@am__append_10 = $(sysv_conf_DTA) -@HAVE_SYSV_INIT_TRUE@am__append_11 = $(sysv_src_SCRPTS) \ +@HAVE_XSLTP_TRUE@am__append_10 = $(doc_gen_DOCS) +@HAVE_XSLTPROC_TRUE@@HAVE_XSLTP_FALSE@am__append_11 = $(doc_gen_DOCS) +@HAVE_SYSV_INIT_TRUE@am__append_12 = $(sysv_conf_DTA) +@HAVE_SYSV_INIT_TRUE@am__append_13 = $(sysv_src_SCRPTS) \ @HAVE_SYSV_INIT_TRUE@ $(sysv_gen_SCRPTS) -@ENSC_USE_GLIBC_TRUE@am__append_12 = $(LIBENSCVECTOR_GLIBC) -@ENSC_USE_DIETLIBC_TRUE@am__append_13 = $(LIBENSCVECTOR_DIET) -@USE_DIETLIBC_TRUE@am__append_14 = $(LIBINTERNAL_DIET) -@ENSC_HAVE_C99_COMPILER_TRUE@am__append_15 = lib_internal/testsuite/filecfg-ml \ +@ENSC_USE_GLIBC_TRUE@am__append_14 = $(LIBENSCVECTOR_GLIBC) +@ENSC_USE_DIETLIBC_TRUE@am__append_15 = $(LIBENSCVECTOR_DIET) +@USE_DIETLIBC_TRUE@am__append_16 = $(LIBINTERNAL_DIET) +@ENSC_HAVE_C99_COMPILER_TRUE@am__append_17 = lib_internal/testsuite/filecfg-ml \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/copy \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber-gnu \ @@ -164,7 +165,7 @@ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist-gnu -@ENSC_HAVE_C99_COMPILER_TRUE@am__append_16 = lib_internal/testsuite/filecfg-ml \ +@ENSC_HAVE_C99_COMPILER_TRUE@am__append_18 = lib_internal/testsuite/filecfg-ml \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/copy-check \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber-gnu \ @@ -173,15 +174,13 @@ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist-gnu -@ENSC_HAVE_CRYPTO_TRUE@am__append_17 = lib_internal/testsuite/crypto \ +@ENSC_HAVE_CRYPTO_TRUE@am__append_19 = lib_internal/testsuite/crypto \ @ENSC_HAVE_CRYPTO_TRUE@ lib_internal/testsuite/crypto-speed -@ENSC_HAVE_CRYPTO_TRUE@am__append_18 = lib_internal/testsuite/crypto -@ENSC_CAN_CRYPTO_WITH_DIETLIBC_TRUE@am__append_19 = lib_internal/testsuite/crypto \ +@ENSC_HAVE_CRYPTO_TRUE@am__append_20 = lib_internal/testsuite/crypto +@ENSC_CAN_CRYPTO_WITH_DIETLIBC_TRUE@am__append_21 = lib_internal/testsuite/crypto \ @ENSC_CAN_CRYPTO_WITH_DIETLIBC_TRUE@ lib_internal/testsuite/crypto-speed -@ENSC_HAVE_C99_COMPILER_TRUE@am__append_20 = vserver-start/vserver.start.bin -@ENSC_HAVE_C99_COMPILER_TRUE@am__append_21 = vserver-start/vserver.start.bin @HAVE_GENTOO_INIT_TRUE@am__append_22 = $(gentoo_src_SCRPTS) @HAVE_GENTOO_INIT_TRUE@am__append_23 = gentoo/bash-wrapper subdir = . @@ -319,9 +318,11 @@ lib/syscall_tasktag-v23.hc lib/syscall_tasktag.c \ lib/syscall_getbadness.c lib/syscall_getbadness-v23.hc \ lib/syscall_setbadness.c lib/syscall_setbadness-v23.hc \ - lib/syscall_ctxcreate-v23.hc lib/syscall_ctxmigrate-v23.hc \ lib/syscall_getspacedefault.c \ - lib/syscall_getspacedefault-v23.hc ensc_fmt/fmt-32.c \ + lib/syscall_getspacedefault-v23.hc \ + lib/syscall_setnamespace-v23.hc \ + lib/syscall_enternamespace-v23.hc \ + lib/syscall_getspacemask-v23.hc ensc_fmt/fmt-32.c \ ensc_fmt/fmt-64.c ensc_fmt/fmtx-32.c ensc_fmt/fmtx-64.c \ ensc_fmt/fmt-tai64n.c ensc_fmt/fmt.h ensc_fmt/fmt.hc \ ensc_fmt/fmtx.hc ensc_fmt/fmt-internal.h @@ -716,9 +717,11 @@ lib/syscall_tasktag-v23.hc lib/syscall_tasktag.c \ lib/syscall_getbadness.c lib/syscall_getbadness-v23.hc \ lib/syscall_setbadness.c lib/syscall_setbadness-v23.hc \ - lib/syscall_ctxcreate-v23.hc lib/syscall_ctxmigrate-v23.hc \ lib/syscall_getspacedefault.c \ - lib/syscall_getspacedefault-v23.hc ensc_fmt/fmt-32.c \ + lib/syscall_getspacedefault-v23.hc \ + lib/syscall_setnamespace-v23.hc \ + lib/syscall_enternamespace-v23.hc \ + lib/syscall_getspacemask-v23.hc ensc_fmt/fmt-32.c \ ensc_fmt/fmt-64.c ensc_fmt/fmtx-32.c ensc_fmt/fmtx-64.c \ ensc_fmt/fmt-tai64n.c ensc_fmt/fmt.h ensc_fmt/fmt.hc \ ensc_fmt/fmtx.hc ensc_fmt/fmt-internal.h @@ -870,9 +873,8 @@ @ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_9 = $(am__EXEEXT_8) @ENSC_HAVE_CXX_COMPILER_TRUE@am__EXEEXT_10 = $(am__EXEEXT_1) @ENSC_HAVE_C99_COMPILER_TRUE@@ENSC_HAVE_CRYPTO_TRUE@am__EXEEXT_11 = src/vhashify$(EXEEXT) -@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_12 = vserver-start/vserver.start.bin$(EXEEXT) pkglibPROGRAMS_INSTALL = $(INSTALL_PROGRAM) -@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_13 = src/vdlimit$(EXEEXT) +@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_12 = src/vdlimit$(EXEEXT) sbinPROGRAMS_INSTALL = $(INSTALL_PROGRAM) PROGRAMS = $(legacy_PROGRAMS) $(noinst_PROGRAMS) $(pkglib_PROGRAMS) \ $(sbin_PROGRAMS) @@ -1274,12 +1276,6 @@ src_vmemctrl_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(src_vmemctrl_LDFLAGS) $(LDFLAGS) -o $@ -am_src_vnamespace_OBJECTS = src/vnamespace.$(OBJEXT) -src_vnamespace_OBJECTS = $(am_src_vnamespace_OBJECTS) -src_vnamespace_DEPENDENCIES = $(am__DEPENDENCIES_2) $(LIBINTERNAL) -src_vnamespace_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(src_vnamespace_LDFLAGS) $(LDFLAGS) -o $@ am_src_vps_OBJECTS = src/vps.$(OBJEXT) src_vps_OBJECTS = $(am_src_vps_OBJECTS) src_vps_DEPENDENCIES = $(LIBINTERNAL) $(am__DEPENDENCIES_2) @@ -1383,26 +1379,6 @@ tests_vserver_info_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ $(tests_vserver_info_LDFLAGS) $(LDFLAGS) -o $@ -am_vserver_start_vserver_start_bin_OBJECTS = \ - vserver-start/main.$(OBJEXT) vserver-start/mount.$(OBJEXT) \ - vserver-start/defaulttty.$(OBJEXT) \ - vserver-start/scriptlets.$(OBJEXT) \ - vserver-start/undo.$(OBJEXT) vserver-start/vshelper.$(OBJEXT) \ - vserver-start/interface.$(OBJEXT) \ - vserver-start/interface-add.$(OBJEXT) \ - vserver-start/interface-read.$(OBJEXT) \ - vserver-start/interface-remove.$(OBJEXT) \ - vserver-start/interface-print.$(OBJEXT) \ - vserver-start/configuration.$(OBJEXT) \ - vserver-start/configuration-init.$(OBJEXT) -vserver_start_vserver_start_bin_OBJECTS = \ - $(am_vserver_start_vserver_start_bin_OBJECTS) -vserver_start_vserver_start_bin_DEPENDENCIES = $(am__DEPENDENCIES_2) \ - $(LIBINTERNAL) $(LIBENSCVECTOR) -vserver_start_vserver_start_bin_LINK = $(LIBTOOL) --tag=CC \ - $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ - $(AM_CFLAGS) $(CFLAGS) \ - $(vserver_start_vserver_start_bin_LDFLAGS) $(LDFLAGS) -o $@ initrdSCRIPT_INSTALL = $(INSTALL_SCRIPT) legacySCRIPT_INSTALL = $(INSTALL_SCRIPT) pkglibSCRIPT_INSTALL = $(INSTALL_SCRIPT) @@ -1472,18 +1448,17 @@ $(src_vdevmap_SOURCES) $(src_vdlimit_SOURCES) \ $(src_vdu_SOURCES) $(src_vhashify_SOURCES) \ $(src_vkill_SOURCES) $(src_vlimit_SOURCES) \ - $(src_vmemctrl_SOURCES) $(src_vnamespace_SOURCES) \ - $(src_vps_SOURCES) $(src_vreboot_SOURCES) src/vrsetup.c \ - $(src_vsched_SOURCES) $(src_vserver_info_SOURCES) \ - $(src_vserver_stat_SOURCES) $(src_vshelper_sync_SOURCES) \ - $(src_vspace_SOURCES) $(src_vsysctl_SOURCES) \ - $(src_vtag_SOURCES) $(src_vuname_SOURCES) \ - $(src_vunify_SOURCES) $(src_vwait_SOURCES) \ - $(tests_escaperoot_SOURCES) $(tests_forkbomb_SOURCES) \ - $(tests_getctx_SOURCES) $(tests_getinitpid_SOURCES) \ - $(tests_testipc_SOURCES) $(tests_testlimit_SOURCES) \ - $(tests_testopenf_SOURCES) $(tests_vserver_info_SOURCES) \ - $(vserver_start_vserver_start_bin_SOURCES) + $(src_vmemctrl_SOURCES) $(src_vps_SOURCES) \ + $(src_vreboot_SOURCES) src/vrsetup.c $(src_vsched_SOURCES) \ + $(src_vserver_info_SOURCES) $(src_vserver_stat_SOURCES) \ + $(src_vshelper_sync_SOURCES) $(src_vspace_SOURCES) \ + $(src_vsysctl_SOURCES) $(src_vtag_SOURCES) \ + $(src_vuname_SOURCES) $(src_vunify_SOURCES) \ + $(src_vwait_SOURCES) $(tests_escaperoot_SOURCES) \ + $(tests_forkbomb_SOURCES) $(tests_getctx_SOURCES) \ + $(tests_getinitpid_SOURCES) $(tests_testipc_SOURCES) \ + $(tests_testlimit_SOURCES) $(tests_testopenf_SOURCES) \ + $(tests_vserver_info_SOURCES) DIST_SOURCES = $(am__lib_libvserver_a_SOURCES_DIST) \ $(am__lib_internal_libinternal_diet_a_SOURCES_DIST) \ $(am__lib_internal_libinternal_glibc_a_SOURCES_DIST) \ @@ -1534,18 +1509,17 @@ $(src_vdevmap_SOURCES) $(src_vdlimit_SOURCES) \ $(src_vdu_SOURCES) $(src_vhashify_SOURCES) \ $(src_vkill_SOURCES) $(src_vlimit_SOURCES) \ - $(src_vmemctrl_SOURCES) $(src_vnamespace_SOURCES) \ - $(src_vps_SOURCES) $(src_vreboot_SOURCES) src/vrsetup.c \ - $(src_vsched_SOURCES) $(src_vserver_info_SOURCES) \ - $(src_vserver_stat_SOURCES) $(src_vshelper_sync_SOURCES) \ - $(src_vspace_SOURCES) $(src_vsysctl_SOURCES) \ - $(src_vtag_SOURCES) $(src_vuname_SOURCES) \ - $(src_vunify_SOURCES) $(src_vwait_SOURCES) \ - $(tests_escaperoot_SOURCES) $(tests_forkbomb_SOURCES) \ - $(tests_getctx_SOURCES) $(tests_getinitpid_SOURCES) \ - $(tests_testipc_SOURCES) $(tests_testlimit_SOURCES) \ - $(tests_testopenf_SOURCES) $(tests_vserver_info_SOURCES) \ - $(vserver_start_vserver_start_bin_SOURCES) + $(src_vmemctrl_SOURCES) $(src_vps_SOURCES) \ + $(src_vreboot_SOURCES) src/vrsetup.c $(src_vsched_SOURCES) \ + $(src_vserver_info_SOURCES) $(src_vserver_stat_SOURCES) \ + $(src_vshelper_sync_SOURCES) $(src_vspace_SOURCES) \ + $(src_vsysctl_SOURCES) $(src_vtag_SOURCES) \ + $(src_vuname_SOURCES) $(src_vunify_SOURCES) \ + $(src_vwait_SOURCES) $(tests_escaperoot_SOURCES) \ + $(tests_forkbomb_SOURCES) $(tests_getctx_SOURCES) \ + $(tests_getinitpid_SOURCES) $(tests_testipc_SOURCES) \ + $(tests_testlimit_SOURCES) $(tests_testopenf_SOURCES) \ + $(tests_vserver_info_SOURCES) RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ html-recursive info-recursive install-data-recursive \ install-dvi-recursive install-exec-recursive \ @@ -1566,11 +1540,11 @@ distclean-recursive maintainer-clean-recursive ETAGS = etags CTAGS = ctags -@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_14 = \ +@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_13 = \ @ENSC_HAVE_C99_COMPILER_TRUE@ src/testsuite/vunify-test.sh \ -@ENSC_HAVE_C99_COMPILER_TRUE@ $(am__append_7) -am__EXEEXT_15 = $(am__EXEEXT_14) -@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_16 = lib_internal/testsuite/filecfg-ml$(EXEEXT) \ +@ENSC_HAVE_C99_COMPILER_TRUE@ $(am__append_9) +am__EXEEXT_14 = $(am__EXEEXT_13) +@ENSC_HAVE_C99_COMPILER_TRUE@am__EXEEXT_15 = lib_internal/testsuite/filecfg-ml$(EXEEXT) \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/copy-check \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber$(EXEEXT) \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/isnumber-gnu$(EXEEXT) \ @@ -1578,7 +1552,7 @@ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/sigbus-gnu$(EXEEXT) \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist$(EXEEXT) \ @ENSC_HAVE_C99_COMPILER_TRUE@ lib_internal/testsuite/matchlist-gnu$(EXEEXT) -@ENSC_HAVE_CRYPTO_TRUE@am__EXEEXT_17 = \ +@ENSC_HAVE_CRYPTO_TRUE@am__EXEEXT_16 = \ @ENSC_HAVE_CRYPTO_TRUE@ lib_internal/testsuite/crypto$(EXEEXT) DIST_SUBDIRS = $(SUBDIRS) DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) @@ -1816,7 +1790,7 @@ lib_internal/util-perror.h lib_internal/util-safechdir.h \ lib_internal/util-unixsock.h lib_internal/string.hc noinst_LIBRARIES = $(ENSC_VECTOR_LIBS) $(LIBINTERNAL_GLIBC) \ - $(am__append_14) + $(am__append_16) lib_LIBRARIES = $(am__append_2) lib_LTLIBRARIES = $(LIBVSERVER_GLIBC) pkglib_LTLIBRARIES = src/rpm-fake.la @@ -1828,8 +1802,8 @@ sbin_SCRIPTS = $(scripts_sbin_src_PRGS) $(scripts_sbin_gen_PRGS) \ $(scripts_legacy_src_PRGS) noinst_DATA = $(contrib_gen_DTA) -initrd_SCRIPTS = $(am__append_11) $(am__append_22) -sysconf_DATA = $(am__append_10) +initrd_SCRIPTS = $(am__append_13) $(am__append_22) +sysconf_DATA = $(am__append_12) DIETPROGS = $(LIBENSCVECTOR_DIET) lib/lib_libvserver_a-% \ ensc_fmt/lib_libvserver_a-% lib/testsuite/cflags \ lib/testsuite/personality lib/testsuite/fmt \ @@ -1839,35 +1813,35 @@ src/chbind-compat src/exec-cd src/fakerunlevel \ src/keep-ctx-alive src/exec-ulimit src/vps src/lsxid src/chxid \ src/reducecap src/showattr src/setattr src/sigexec \ - src/vattribute src/vlimit src/vnamespace src/vunify src/vuname \ + src/vattribute src/vlimit src/vunify src/vuname \ src/rpm-fake-resolver src/vcontext src/vcopy src/vkill \ src/vsched src/vshelper-sync src/vrsetup src/vserver-stat \ src/vserver-info src/vdlimit src/vdu src/vwait src/ncontext \ src/nattribute src/naddress src/vdevmap src/vsysctl src/vclone \ src/h2ext src/vtag src/vspace src/vmemctrl src/tunctl \ - src/exec-remount $(am__append_3) $(tests_dietprogs) \ + src/exec-remount $(am__append_5) $(tests_dietprogs) \ lib_internal/libinternal-diet.a \ lib_internal/testsuite/isnumber lib_internal/testsuite/sigbus \ - lib_internal/testsuite/matchlist $(am__append_19) \ - $(am__append_20) + lib_internal/testsuite/matchlist $(am__append_21) BUILT_SOURCES = pathconfig.h \ .fixups man_MANS = $(man_pages) $(man_gen_DTA) kernel_HDRS = $(wildcard kernel/*.h) EXTRA_DIST = pathconfig.h.pathsubst util-vserver.spec THANKS \ - REQUIREMENTS $(kernel_HDRS) lib/apidoc/list2xxx.syntax \ - $(src_testsuite_check_src_SCRPTS) src/testsuite/vunify-test.sh \ - src/testsuite/hashcalc.sh src/testsuite/hashcalc-plain.sh \ - src/testsuite/vwait-test.sh $(doc_compatibility_SRCS) \ - $(doc_configuration_SRCS) $(doc_old_doc) $(doc_gen_DOCS) \ - $(man_pages) $(man_susbt_SRCS) $(scripts_pkglib_src_DTA) \ - $(scripts_pkglib_src_SCRPTS) $(scripts_legacy_src_SCRPTS) \ - $(scripts_legacy_src_PRGS) $(scripts_sbin_src_PRGS) \ - $(scripts_subst_SRCS) sysv/v_gated.subst sysv/v_httpd.subst \ - sysv/v_named.subst sysv/v_portmap.subst sysv/v_sendmail.subst \ - sysv/v_smb.subst sysv/v_sshd.subst sysv/v_xinetd.subst \ - $(sysv_src_SCRPTS) $(sysv_conf_DTA) $(contrib_subst_SRCS) \ + REQUIREMENTS $(kernel_HDRS) $(am__append_4) \ + lib/apidoc/list2xxx.syntax $(src_testsuite_check_src_SCRPTS) \ + src/testsuite/vunify-test.sh src/testsuite/hashcalc.sh \ + src/testsuite/hashcalc-plain.sh src/testsuite/vwait-test.sh \ + $(doc_compatibility_SRCS) $(doc_configuration_SRCS) \ + $(doc_old_doc) $(doc_gen_DOCS) $(man_pages) $(man_susbt_SRCS) \ + $(scripts_pkglib_src_DTA) $(scripts_pkglib_src_SCRPTS) \ + $(scripts_legacy_src_SCRPTS) $(scripts_legacy_src_PRGS) \ + $(scripts_sbin_src_PRGS) $(scripts_subst_SRCS) \ + sysv/v_gated.subst sysv/v_httpd.subst sysv/v_named.subst \ + sysv/v_portmap.subst sysv/v_sendmail.subst sysv/v_smb.subst \ + sysv/v_sshd.subst sysv/v_xinetd.subst $(sysv_src_SCRPTS) \ + $(sysv_conf_DTA) $(contrib_subst_SRCS) \ contrib/yum-2.2.1-chroot.patch contrib/yum-2.3.2-chroot.patch \ contrib/yum-2.3.3-chroot.patch contrib/yum-2.3.4-chroot.patch \ contrib/yum-2.6.0-chroot.patch contrib/yum-2.9.6-chroot.patch \ @@ -1890,10 +1864,11 @@ CLEANFILES = $(BUILT_SOURCES) .*.pathsubst.stamp */.*.pathsubst.stamp \ */*/.*.pathsubst.stamp pathconfig.h .fixups lib/libvserver.la \ lib/libvserver.a lib/apidoc/.apidoc doc/*.raw.html* \ - doc/*.html.tmp $(am__append_8) $(am__append_9) $(man_gen_DTA) \ - $(scripts_pkglib_gen_DTA) $(scripts_sbin_gen_PRGS) \ - $(scripts_sbincfg_gen_DTA) $(scripts_legacy_gen_SCRPTS) \ - $(sysv_gen_SCRPTS) $(contrib_gen_DTA) libensc_vector-diet.a \ + doc/*.html.tmp $(am__append_10) $(am__append_11) \ + $(man_gen_DTA) $(scripts_pkglib_gen_DTA) \ + $(scripts_sbin_gen_PRGS) $(scripts_sbincfg_gen_DTA) \ + $(scripts_legacy_gen_SCRPTS) $(sysv_gen_SCRPTS) \ + $(contrib_gen_DTA) libensc_vector-diet.a \ libensc_vector-glibc.a lib_internal/libinternal-diet.a \ lib_internal/libinternal-glibc.a $(addsuffix .pc, \ $(PKGCONFIG_FILES)) @@ -1909,8 +1884,7 @@ scripts/legacy/vps scripts/legacy/save_s_context \ scripts/legacy/vserver scripts/legacy/rootshell \ scripts/legacy/vserver-copy scripts/legacy/vserverkillall \ - $(sysv_src_SCRPTS) $(sysv_gen_SCRPTS) \ - vserver-start/vserver.start.bin $(gentoo_src_SCRPTS) + $(sysv_src_SCRPTS) $(sysv_gen_SCRPTS) $(gentoo_src_SCRPTS) @USE_DIETLIBC_TRUE@DIET_CC := $(DIET) $(DIETFLAGS) $(CC) @USE_DIETLIBC_FALSE@VSERVER_LDFLGS := @USE_DIETLIBC_TRUE@VSERVER_LDFLGS := -static @@ -2069,10 +2043,11 @@ lib/syscall_getbadness-v23.hc \ lib/syscall_setbadness.c \ lib/syscall_setbadness-v23.hc \ - lib/syscall_ctxcreate-v23.hc \ - lib/syscall_ctxmigrate-v23.hc \ lib/syscall_getspacedefault.c \ - lib/syscall_getspacedefault-v23.hc + lib/syscall_getspacedefault-v23.hc \ + lib/syscall_setnamespace-v23.hc \ + lib/syscall_enternamespace-v23.hc \ + lib/syscall_getspacemask-v23.hc PKGCONFIG_FILES = lib/util-vserver lib_SRCS = lib/syscall.c \ @@ -2119,7 +2094,7 @@ @USE_DIETLIBC_TRUE@LIBVSERVER = $(LIBVSERVER_DIET) lib_libvserver_la_SOURCES = $(lib_SRCS) lib_libvserver_la_CPPFLAGS = $(AM_CPPFLAGS) $(LIB_DEBUG_CPPFLAGS) -lib_libvserver_la_LDFLAGS = -version $(lib_VERSION) +lib_libvserver_la_LDFLAGS = -version $(lib_VERSION) $(am__append_3) lib_libvserver_a_SOURCES = $(lib_SRCS) lib_libvserver_a_CPPFLAGS = $(AM_CPPFLAGS) $(LIB_DEBUG_CPPFLAGS) lib_testsuite_cflags_SOURCES = lib/testsuite/cflags.c @@ -2195,9 +2170,6 @@ src_vattribute_SOURCES = src/vattribute.c src_vattribute_LDADD = $(VSERVER_LDADDS) src_vattribute_LDFLAGS = $(VSERVER_LDFLGS) -src_vnamespace_SOURCES = src/vnamespace.c -src_vnamespace_LDADD = $(VSERVER_LDADDS) $(LIBINTERNAL) -src_vnamespace_LDFLAGS = $(VSERVER_LDFLGS) src_rpm_fake_resolver_SOURCES = src/rpm-fake-resolver.c src_rpm_fake_resolver_LDADD = $(VSERVER_LDADDS) src_rpm_fake_resolver_LDFLAGS = $(VSERVER_LDFLGS) @@ -2300,11 +2272,11 @@ src/testsuite/chbind-test src_testsuite_check_passive_PRGS = src/testsuite/rpm-fake-test \ - $(am__append_6) + $(am__append_8) @ENSC_HAVE_C99_COMPILER_FALSE@src_testsuite_check_src_C99_SCRPTS = @ENSC_HAVE_C99_COMPILER_TRUE@src_testsuite_check_src_C99_SCRPTS = \ @ENSC_HAVE_C99_COMPILER_TRUE@ src/testsuite/vunify-test.sh \ -@ENSC_HAVE_C99_COMPILER_TRUE@ $(am__append_7) +@ENSC_HAVE_C99_COMPILER_TRUE@ $(am__append_9) src_testsuite_check_src_SCRPTS = $(src_testsuite_check_src_C99_SCRPTS) src_testsuite_check_gen_SCRPTS = src_testsuite_rpm_fake_test_SOURCES = src/testsuite/rpm-fake-test.c @@ -2412,14 +2384,15 @@ scripts/vdispatch-conf \ scripts/vemerge \ scripts/vesync \ + scripts/vmount \ + scripts/vnamespace \ scripts/vpstree \ scripts/vrpm \ scripts/vserver \ scripts/vsomething \ scripts/vtop \ scripts/vupdateworld \ - scripts/vyum \ - scripts/vmount + scripts/vyum scripts_sbin_gen_PRGS = scripts_sbincfg_gen_DTA = @@ -2500,7 +2473,7 @@ libensc_vector_glibc_a_CPPFLAGS = $(AM_CPPFLAGS) libensc_vector_diet_a_SOURCES = $(ENSC_VECTOR_SRCS) libensc_vector_diet_a_CPPFLAGS = $(AM_CPPFLAGS) -ENSC_VECTOR_LIBS = $(am__append_12) $(am__append_13) +ENSC_VECTOR_LIBS = $(am__append_14) $(am__append_15) @ENSC_USE_GLIBC_FALSE@LIBENSCVECTOR_GLIBC = lib-glibc-not-enabled-error.a @ENSC_USE_GLIBC_TRUE@LIBENSCVECTOR_GLIBC = libensc_vector-glibc.a @ENSC_USE_DIETLIBC_FALSE@LIBENSCVECTOR_DIET = lib-dietlibc-not-enabled-error.a @@ -2616,34 +2589,6 @@ @ENSC_HAVE_CRYPTO_TRUE@lib_internal_testsuite_crypto_LDADD = $(ENSC_CRYPTO_LIB) @ENSC_CAN_CRYPTO_WITH_DIETLIBC_FALSE@@ENSC_HAVE_CRYPTO_TRUE@lib_internal_testsuite_crypto_speed_LDFLAGS = -Wl,--as-needed @ENSC_CAN_CRYPTO_WITH_DIETLIBC_FALSE@@ENSC_HAVE_CRYPTO_TRUE@lib_internal_testsuite_crypto_LDFLAGS = -Wl,--as-needed -vserver_start_vserver_start_bin_SOURCES = \ - vserver-start/main.c \ - vserver-start/mount.c \ - vserver-start/mount.h \ - vserver-start/defaulttty.c \ - vserver-start/scriptlets.c \ - vserver-start/undo.c \ - vserver-start/undo.h \ - vserver-start/vshelper.c \ - vserver-start/vshelper.h \ - vserver-start/interface.c \ - vserver-start/interface.h \ - vserver-start/interface-add.c \ - vserver-start/interface-read.c \ - vserver-start/interface-free.hc \ - vserver-start/interface-init.hc \ - vserver-start/interface-remove.c \ - vserver-start/interface-print.c \ - vserver-start/configuration.c \ - vserver-start/configuration-init.c \ - vserver-start/configuration.h \ - vserver-start/vserver-start.h - -vserver_start_vserver_start_bin_LDADD = $(VSERVER_LDADDS) \ - $(LIBINTERNAL) \ - $(LIBENSCVECTOR) - -vserver_start_vserver_start_bin_LDFLAGS = $(VSERVER_LDFLGS) gentoo_src_SCRPTS = gentoo/vprocunhide \ gentoo/vservers.default \ gentoo/util-vserver @@ -2673,19 +2618,19 @@ .SUFFIXES: .c .lo .o .obj am--refresh: @: -$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/lib/Makefile-files $(srcdir)/lib/apidoc/Makefile-files $(srcdir)/lib/testsuite/Makefile-files $(top_srcdir)/src/Makefile-files $(top_srcdir)/src/testsuite/Makefile-files $(top_srcdir)/doc/Makefile-files $(top_srcdir)/man/Makefile-files $(top_srcdir)/scripts/Makefile-files $(top_srcdir)/tests/Makefile-files $(top_srcdir)/sysv/Makefile-files $(top_srcdir)/contrib/Makefile-files $(top_srcdir)/ensc_vector/Makefile-files $(srcdir)/ensc_vector/testsuite/Makefile-files $(top_srcdir)/ensc_wrappers/Makefile-files $(top_srcdir)/ensc_fmt/Makefile-files $(top_srcdir)/lib_internal/Makefile-files $(top_srcdir)/lib_internal/testsuite/Makefile-files $(top_srcdir)/vserver-start/Makefile-files $(top_srcdir)/gentoo/Makefile-files $(top_srcdir)/m4/gpgsig.am $(top_srcdir)/m4/validate.am $(top_srcdir)/m4/changelog.am $(top_srcdir)/m4/pkgconfig.am $(top_srcdir)/m4/libsel.am $(top_srcdir)/m4/install-notify.am $(am__configure_deps) +$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/lib/Makefile-files $(srcdir)/lib/apidoc/Makefile-files $(srcdir)/lib/testsuite/Makefile-files $(top_srcdir)/src/Makefile-files $(top_srcdir)/src/testsuite/Makefile-files $(top_srcdir)/doc/Makefile-files $(top_srcdir)/man/Makefile-files $(top_srcdir)/scripts/Makefile-files $(top_srcdir)/tests/Makefile-files $(top_srcdir)/sysv/Makefile-files $(top_srcdir)/contrib/Makefile-files $(top_srcdir)/ensc_vector/Makefile-files $(srcdir)/ensc_vector/testsuite/Makefile-files $(top_srcdir)/ensc_wrappers/Makefile-files $(top_srcdir)/ensc_fmt/Makefile-files $(top_srcdir)/lib_internal/Makefile-files $(top_srcdir)/lib_internal/testsuite/Makefile-files $(top_srcdir)/gentoo/Makefile-files $(top_srcdir)/m4/gpgsig.am $(top_srcdir)/m4/validate.am $(top_srcdir)/m4/changelog.am $(top_srcdir)/m4/pkgconfig.am $(top_srcdir)/m4/libsel.am $(top_srcdir)/m4/install-notify.am $(am__configure_deps) @for dep in $?; do \ case '$(am__configure_deps)' in \ *$$dep*) \ - echo ' cd $(srcdir) && $(AUTOMAKE) --gnits '; \ - cd $(srcdir) && $(AUTOMAKE) --gnits \ + echo ' cd $(srcdir) && $(AUTOMAKE) --gnu '; \ + cd $(srcdir) && $(AUTOMAKE) --gnu \ && exit 0; \ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnits Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu Makefile'; \ cd $(top_srcdir) && \ - $(AUTOMAKE) --gnits Makefile + $(AUTOMAKE) --gnu Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ @@ -3679,22 +3624,6 @@ rm -f $$p $$f ; \ done -installcheck-legacyPROGRAMS: $(legacy_PROGRAMS) - bad=0; pid=$$$$; list="$(legacy_PROGRAMS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | \ - sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(legacydir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad - clean-noinstPROGRAMS: @list='$(noinst_PROGRAMS)'; for p in $$list; do \ f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \ @@ -3729,22 +3658,6 @@ echo " rm -f $$p $$f"; \ rm -f $$p $$f ; \ done - -installcheck-pkglibPROGRAMS: $(pkglib_PROGRAMS) - bad=0; pid=$$$$; list="$(pkglib_PROGRAMS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | \ - sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(pkglibdir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad install-sbinPROGRAMS: $(sbin_PROGRAMS) @$(NORMAL_INSTALL) test -z "$(sbindir)" || $(MKDIR_P) "$(DESTDIR)$(sbindir)" @@ -3773,22 +3686,6 @@ echo " rm -f $$p $$f"; \ rm -f $$p $$f ; \ done - -installcheck-sbinPROGRAMS: $(sbin_PROGRAMS) - bad=0; pid=$$$$; list="$(sbin_PROGRAMS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | \ - sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(sbindir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad ensc_vector/testsuite/$(am__dirstamp): @$(MKDIR_P) ensc_vector/testsuite @: > ensc_vector/testsuite/$(am__dirstamp) @@ -4172,11 +4069,6 @@ src/vmemctrl$(EXEEXT): $(src_vmemctrl_OBJECTS) $(src_vmemctrl_DEPENDENCIES) src/$(am__dirstamp) @rm -f src/vmemctrl$(EXEEXT) $(src_vmemctrl_LINK) $(src_vmemctrl_OBJECTS) $(src_vmemctrl_LDADD) $(LIBS) -src/vnamespace.$(OBJEXT): src/$(am__dirstamp) \ - src/$(DEPDIR)/$(am__dirstamp) -src/vnamespace$(EXEEXT): $(src_vnamespace_OBJECTS) $(src_vnamespace_DEPENDENCIES) src/$(am__dirstamp) - @rm -f src/vnamespace$(EXEEXT) - $(src_vnamespace_LINK) $(src_vnamespace_OBJECTS) $(src_vnamespace_LDADD) $(LIBS) src/vps.$(OBJEXT): src/$(am__dirstamp) src/$(DEPDIR)/$(am__dirstamp) src/vps$(EXEEXT): $(src_vps_OBJECTS) $(src_vps_DEPENDENCIES) src/$(am__dirstamp) @rm -f src/vps$(EXEEXT) @@ -4285,44 +4177,6 @@ tests/vserver-info$(EXEEXT): $(tests_vserver_info_OBJECTS) $(tests_vserver_info_DEPENDENCIES) tests/$(am__dirstamp) @rm -f tests/vserver-info$(EXEEXT) $(tests_vserver_info_LINK) $(tests_vserver_info_OBJECTS) $(tests_vserver_info_LDADD) $(LIBS) -vserver-start/$(am__dirstamp): - @$(MKDIR_P) vserver-start - @: > vserver-start/$(am__dirstamp) -vserver-start/$(DEPDIR)/$(am__dirstamp): - @$(MKDIR_P) vserver-start/$(DEPDIR) - @: > vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/main.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/mount.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/defaulttty.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/scriptlets.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/undo.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/vshelper.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/interface.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/interface-add.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/interface-read.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/interface-remove.$(OBJEXT): \ - vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/interface-print.$(OBJEXT): \ - vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/configuration.$(OBJEXT): vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/configuration-init.$(OBJEXT): \ - vserver-start/$(am__dirstamp) \ - vserver-start/$(DEPDIR)/$(am__dirstamp) -vserver-start/vserver.start.bin$(EXEEXT): $(vserver_start_vserver_start_bin_OBJECTS) $(vserver_start_vserver_start_bin_DEPENDENCIES) vserver-start/$(am__dirstamp) - @rm -f vserver-start/vserver.start.bin$(EXEEXT) - $(vserver_start_vserver_start_bin_LINK) $(vserver_start_vserver_start_bin_OBJECTS) $(vserver_start_vserver_start_bin_LDADD) $(LIBS) install-initrdSCRIPTS: $(initrd_SCRIPTS) @$(NORMAL_INSTALL) test -z "$(initrddir)" || $(MKDIR_P) "$(DESTDIR)$(initrddir)" @@ -4342,21 +4196,6 @@ echo " rm -f '$(DESTDIR)$(initrddir)/$$f'"; \ rm -f "$(DESTDIR)$(initrddir)/$$f"; \ done - -installcheck-initrdSCRIPTS: $(initrd_SCRIPTS) - bad=0; pid=$$$$; list="$(initrd_SCRIPTS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | sed 's,^.*/,,;$(transform)'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(initrddir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad install-legacySCRIPTS: $(legacy_SCRIPTS) @$(NORMAL_INSTALL) test -z "$(legacydir)" || $(MKDIR_P) "$(DESTDIR)$(legacydir)" @@ -4376,21 +4215,6 @@ echo " rm -f '$(DESTDIR)$(legacydir)/$$f'"; \ rm -f "$(DESTDIR)$(legacydir)/$$f"; \ done - -installcheck-legacySCRIPTS: $(legacy_SCRIPTS) - bad=0; pid=$$$$; list="$(legacy_SCRIPTS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | sed 's,^.*/,,;$(transform)'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(legacydir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad install-pkglibSCRIPTS: $(pkglib_SCRIPTS) @$(NORMAL_INSTALL) test -z "$(pkglibdir)" || $(MKDIR_P) "$(DESTDIR)$(pkglibdir)" @@ -4410,21 +4234,6 @@ echo " rm -f '$(DESTDIR)$(pkglibdir)/$$f'"; \ rm -f "$(DESTDIR)$(pkglibdir)/$$f"; \ done - -installcheck-pkglibSCRIPTS: $(pkglib_SCRIPTS) - bad=0; pid=$$$$; list="$(pkglib_SCRIPTS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | sed 's,^.*/,,;$(transform)'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(pkglibdir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad install-sbinSCRIPTS: $(sbin_SCRIPTS) @$(NORMAL_INSTALL) test -z "$(sbindir)" || $(MKDIR_P) "$(DESTDIR)$(sbindir)" @@ -4445,21 +4254,6 @@ rm -f "$(DESTDIR)$(sbindir)/$$f"; \ done -installcheck-sbinSCRIPTS: $(sbin_SCRIPTS) - bad=0; pid=$$$$; list="$(sbin_SCRIPTS)"; for p in $$list; do \ - case ' $(AM_INSTALLCHECK_STD_OPTIONS_EXEMPT) ' in \ - *" $$p "* | *" $(srcdir)/$$p "*) continue;; \ - esac; \ - f=`echo "$$p" | sed 's,^.*/,,;$(transform)'`; \ - for opt in --help --version; do \ - if "$(DESTDIR)$(sbindir)/$$f" $$opt >c$${pid}_.out \ - 2>c$${pid}_.err &2; bad=1; fi; \ - done; \ - done; rm -f c$${pid}_.???; exit $$bad - mostlyclean-compile: -rm -f *.$(OBJEXT) -rm -f ensc_fmt/lib_libvserver_a-fmt-32.$(OBJEXT) @@ -4970,7 +4764,6 @@ -rm -f src/vlimit.$(OBJEXT) -rm -f src/vlogin.$(OBJEXT) -rm -f src/vmemctrl.$(OBJEXT) - -rm -f src/vnamespace.$(OBJEXT) -rm -f src/vps.$(OBJEXT) -rm -f src/vreboot.$(OBJEXT) -rm -f src/vrsetup.$(OBJEXT) @@ -4992,19 +4785,6 @@ -rm -f tests/testlimit.$(OBJEXT) -rm -f tests/testopenf.$(OBJEXT) -rm -f tests/vserver-info.$(OBJEXT) - -rm -f vserver-start/configuration-init.$(OBJEXT) - -rm -f vserver-start/configuration.$(OBJEXT) - -rm -f vserver-start/defaulttty.$(OBJEXT) - -rm -f vserver-start/interface-add.$(OBJEXT) - -rm -f vserver-start/interface-print.$(OBJEXT) - -rm -f vserver-start/interface-read.$(OBJEXT) - -rm -f vserver-start/interface-remove.$(OBJEXT) - -rm -f vserver-start/interface.$(OBJEXT) - -rm -f vserver-start/main.$(OBJEXT) - -rm -f vserver-start/mount.$(OBJEXT) - -rm -f vserver-start/scriptlets.$(OBJEXT) - -rm -f vserver-start/undo.$(OBJEXT) - -rm -f vserver-start/vshelper.$(OBJEXT) distclean-compile: -rm -f *.tab.c @@ -5404,7 +5184,6 @@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vlimit.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vlogin.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vmemctrl.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vnamespace.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vps.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vreboot.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@src/$(DEPDIR)/vrsetup.Po@am__quote@ @@ -5432,19 +5211,6 @@ @AMDEP_TRUE@@am__include@ @am__quote@tests/$(DEPDIR)/testlimit.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@tests/$(DEPDIR)/testopenf.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@tests/$(DEPDIR)/vserver-info.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/configuration-init.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/configuration.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/defaulttty.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/interface-add.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/interface-print.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/interface-read.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/interface-remove.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/interface.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/main.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/mount.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/scriptlets.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/undo.Po@am__quote@ -@AMDEP_TRUE@@am__include@ @am__quote@vserver-start/$(DEPDIR)/vshelper.Po@am__quote@ .c.o: @am__fastdepCC_TRUE@ depbase=`echo $@ | sed 's|[^/]*$$|$(DEPDIR)/&|;s|\.o$$||'`;\ @@ -9564,7 +9330,6 @@ -rm -rf src/.libs src/_libs -rm -rf src/testsuite/.libs src/testsuite/_libs -rm -rf tests/.libs tests/_libs - -rm -rf vserver-start/.libs vserver-start/_libs distclean-libtool: -rm -f libtool @@ -9886,12 +9651,6 @@ else :; fi distdir: $(DISTFILES) - @case `sed 15q $(srcdir)/NEWS` in \ - *"$(VERSION)"*) : ;; \ - *) \ - echo "NEWS not updated; not releasing" 1>&2; \ - exit 1;; \ - esac $(am__remove_distdir) test -d $(distdir) || mkdir $(distdir) @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ @@ -10093,8 +9852,6 @@ -rm -f src/testsuite/$(am__dirstamp) -rm -f tests/$(DEPDIR)/$(am__dirstamp) -rm -f tests/$(am__dirstamp) - -rm -f vserver-start/$(DEPDIR)/$(am__dirstamp) - -rm -f vserver-start/$(am__dirstamp) -test -z "$(DISTCLEANFILES)" || rm -f $(DISTCLEANFILES) maintainer-clean-generic: @@ -10111,7 +9868,7 @@ distclean: distclean-recursive -rm -f $(am__CONFIG_DISTCLEAN_FILES) - -rm -rf ./$(DEPDIR) ensc_fmt/$(DEPDIR) ensc_vector/$(DEPDIR) ensc_vector/testsuite/$(DEPDIR) lib/$(DEPDIR) lib/testsuite/$(DEPDIR) lib_internal/$(DEPDIR) lib_internal/testsuite/$(DEPDIR) src/$(DEPDIR) src/testsuite/$(DEPDIR) tests/$(DEPDIR) vserver-start/$(DEPDIR) + -rm -rf ./$(DEPDIR) ensc_fmt/$(DEPDIR) ensc_vector/$(DEPDIR) ensc_vector/testsuite/$(DEPDIR) lib/$(DEPDIR) lib/testsuite/$(DEPDIR) lib_internal/$(DEPDIR) lib_internal/testsuite/$(DEPDIR) src/$(DEPDIR) src/testsuite/$(DEPDIR) tests/$(DEPDIR) -rm -f Makefile distclean-am: clean-am distclean-compile distclean-generic \ distclean-hdr distclean-libtool distclean-local distclean-tags @@ -10151,15 +9908,12 @@ install-ps: install-ps-recursive -installcheck-am: installcheck-initrdSCRIPTS \ - installcheck-legacyPROGRAMS installcheck-legacySCRIPTS \ - installcheck-pkglibPROGRAMS installcheck-pkglibSCRIPTS \ - installcheck-sbinPROGRAMS installcheck-sbinSCRIPTS +installcheck-am: maintainer-clean: maintainer-clean-recursive -rm -f $(am__CONFIG_DISTCLEAN_FILES) -rm -rf $(top_srcdir)/autom4te.cache - -rm -rf ./$(DEPDIR) ensc_fmt/$(DEPDIR) ensc_vector/$(DEPDIR) ensc_vector/testsuite/$(DEPDIR) lib/$(DEPDIR) lib/testsuite/$(DEPDIR) lib_internal/$(DEPDIR) lib_internal/testsuite/$(DEPDIR) src/$(DEPDIR) src/testsuite/$(DEPDIR) tests/$(DEPDIR) vserver-start/$(DEPDIR) + -rm -rf ./$(DEPDIR) ensc_fmt/$(DEPDIR) ensc_vector/$(DEPDIR) ensc_vector/testsuite/$(DEPDIR) lib/$(DEPDIR) lib/testsuite/$(DEPDIR) lib_internal/$(DEPDIR) lib_internal/testsuite/$(DEPDIR) src/$(DEPDIR) src/testsuite/$(DEPDIR) tests/$(DEPDIR) -rm -f Makefile maintainer-clean-am: distclean-am maintainer-clean-generic @@ -10211,18 +9965,15 @@ install-pkglibLTLIBRARIES install-pkglibPROGRAMS \ install-pkglibSCRIPTS install-ps install-ps-am \ install-sbinPROGRAMS install-sbinSCRIPTS install-strip \ - install-sysconfDATA installcheck installcheck-am \ - installcheck-initrdSCRIPTS installcheck-legacyPROGRAMS \ - installcheck-legacySCRIPTS installcheck-pkglibPROGRAMS \ - installcheck-pkglibSCRIPTS installcheck-sbinPROGRAMS \ - installcheck-sbinSCRIPTS installdirs installdirs-am \ - maintainer-clean maintainer-clean-generic mostlyclean \ - mostlyclean-compile mostlyclean-generic mostlyclean-libtool \ - pdf pdf-am ps ps-am tags tags-recursive uninstall uninstall-am \ - uninstall-includeHEADERS uninstall-initrdSCRIPTS \ - uninstall-legacyPROGRAMS uninstall-legacySCRIPTS \ - uninstall-libLIBRARIES uninstall-libLTLIBRARIES uninstall-man \ - uninstall-man8 uninstall-pkgconfDATA uninstall-pkglibDATA \ + install-sysconfDATA installcheck installcheck-am installdirs \ + installdirs-am maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool pdf pdf-am ps ps-am tags tags-recursive \ + uninstall uninstall-am uninstall-includeHEADERS \ + uninstall-initrdSCRIPTS uninstall-legacyPROGRAMS \ + uninstall-legacySCRIPTS uninstall-libLIBRARIES \ + uninstall-libLTLIBRARIES uninstall-man uninstall-man8 \ + uninstall-pkgconfDATA uninstall-pkglibDATA \ uninstall-pkglibLTLIBRARIES uninstall-pkglibPROGRAMS \ uninstall-pkglibSCRIPTS uninstall-sbinPROGRAMS \ uninstall-sbinSCRIPTS uninstall-sysconfDATA @@ -10429,6 +10180,8 @@ .PHONY: install-notify-xtra +#include $(top_srcdir)/vserver-start/Makefile-files + .PHONY: FORCE update-doc # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/Makefile.svn /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/Makefile.svn --- util-vserver-0.30.216~r2750/Makefile.svn 2009-03-26 10:12:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/Makefile.svn 1970-01-01 01:00:00.000000000 +0100 @@ -1,9 +0,0 @@ -default: all - -all: - aclocal -I m4 - autoheader - libtoolize --force --copy --automake - automake -afc - autoconf - rm -rf autom4te.cache/ diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/man/vrpm.8 /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/man/vrpm.8 --- util-vserver-0.30.216~r2750/man/vrpm.8 2003-09-29 23:01:59.000000000 +0100 +++ util-vserver-0.30.216~r2772/man/vrpm.8 1970-01-01 01:00:00.000000000 +0100 @@ -1,48 +0,0 @@ -.TH "vrpm" "8" "0.1.0" "Klavs Klavsen " "System Administration" -.SH "NAME" -.LP -vrpm \- is simply a wrapper for the rpm utility. -.SH "SYNTAX" -.LP -vrpm [--unify] [ALL | vserver1 vserver2 ...] \-\- [rpm options] - -.SH "DESCRIPTION" -.LP -vrpm \- is simply a wrapper for the rpm utility. It enables rpm to manage a specific, several or all virtual server(s) with one command. -vrpm is executed in the root server. -.SH "OPTIONS" -.LP -.TP -\fB\-\-\fR All commands after this, is given to the rpm utility (see man rpm). -.TP -The -\fB--unify\fR option triggers the vunify utility on the vservers and the -supplied packages. -.SH "FILES" -.LP -\fI/usr/sbin/vrpm\fP - - -.SH "EXAMPLES" -.TP -verifies the gcc package on all vservers. -.LP -vrpm ALL \-\- \-\-verify gcc -.TP -Updates package.rpm on vserver1 and vserver2 if -the package exists in a earlier version -(the F flag for rpm). -.LP -vrpm vserver1 vserver2 \-\- \-Fvh package.rpm -.TP -vrpm is executed in the root server -.LP -Please contribute some more, if you feel it's important. -.SH "AUTHORS" -.LP -This Man page was written by Klavs Klavsen and based upon the helpful output from the program itself and the documentation on the Virtual Server site -.SH "SEE ALSO" -.LP -chcontext(8) rebootmgr(8) reducecap(8) -chbind(8) vps(8) vtop(8) vserver(8) -vserver\-stat(8) vpstree(8) diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/mkrelease /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/mkrelease --- util-vserver-0.30.216~r2750/mkrelease 2008-01-27 07:55:13.000000000 +0000 +++ util-vserver-0.30.216~r2772/mkrelease 1970-01-01 01:00:00.000000000 +0100 @@ -1,48 +0,0 @@ -#!/bin/bash - -proj="util-vserver" -rwroot="svn+ssh://svn.linux-vserver.org/var/svn/${proj}" -roroot="http://svn.linux-vserver.org/svn/${proj}" - -usage() { - echo "Usage: mkrelease" -} - -die() { - echo $1 - exit ${2:-1} -} - -TMP=`mktemp -d` -cd "$TMP" -svn co ${roroot}/trunk || die "svn co failed" -cd trunk - -ver=`grep AC_INIT configure.ac | awk '{ print $2 }'` -ver=${ver/,} - -echo ">>> create release tag" - -svn copy ${rwroot}/trunk ${rwroot}/tags/release-${ver} \ - -m "Tagging the ${ver} release of the ${proj} project" || die "svn copy failed" - - -echo ">>> bootstrap sources" - -make -f Makefile.svn || die "make failed" - -echo ">>> create release tarball" - -./configure --sysconfdir=/etc --prefix=/usr --localstatedir=/var || die "configure failed" -make dist || die "make dist failed" - -for i in *.tar.bz2; do - gpg --detach-sign --armor $i || die "signing failed" -done - -echo ">>> uploading tarball and signature" - -scp -p *.tar.bz2* ftp.linux-vserver.org:/var/ftp/pub/utils/util-vserver || die "scp failed" - -cd / -rm -fr "$TMP" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/functions /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/functions --- util-vserver-0.30.216~r2750/scripts/functions 2007-08-13 19:10:06.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/functions 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: functions 2586 2007-08-13 18:10:06Z dhozac $ --*- sh -*-- +# $Id: functions 2770 2008-08-24 20:09:08Z dhozac $ --*- sh -*-- # Copyright (C) 2003,2004,2005,2006 Enrico Scholz # @@ -601,10 +601,16 @@ read _gvs_ctx <"$1"/run eval "$2"=\$_gvs_ctx - test -n "$3" || return 0 - local _gvs_tmp - _getProcNumberCount "$_gvs_ctx" _gvs_tmp - eval "$3"=\$_gvs_tmp + if test "$1" = "$($_VUNAME -g --xid "$_gvs_ctx" context)"; then + test -n "$3" || return 0 + local _gvs_tmp + _getProcNumberCount "$_gvs_ctx" _gvs_tmp + eval "$3"=\$_gvs_tmp + else + test -n "$3" || return 1 + eval "$3"=0 + _gvs_tmp=0 + fi if test "$_gvs_tmp" = 0; then local runfile=$($_READLINK "$1/run") diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vmount /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vmount --- util-vserver-0.30.216~r2750/scripts/vmount 2008-02-21 23:10:34.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vmount 2008-08-25 00:33:26.000000000 +0100 @@ -1,5 +1,5 @@ #!/bin/bash -# $Id: vmount 2682 2008-02-21 23:10:34Z ensc $ +# $Id: vmount 2759 2008-08-21 19:21:44Z dhozac $ # Copyright (C) 2007 Daniel Hokka Zakrisson # @@ -56,7 +56,7 @@ while test $# -gt 0; do case "$1" in (--) shift; break;; - (-*) break; + (-*) break;; (*) _setVserverDir "$1" guests=( "${guests[@]}" "$VSERVER_DIR" ) diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vpstree /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vpstree --- util-vserver-0.30.216~r2750/scripts/vpstree 2005-02-25 21:37:36.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vpstree 2009-03-26 10:12:09.000000000 +0000 @@ -20,7 +20,7 @@ #Presents the processes running in all virtual servers : ${UTIL_VSERVER_VARS:=/usr/lib/util-vserver/util-vserver-vars} test -e "$UTIL_VSERVER_VARS" || { - echo $"Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' would be expected); aborting..." >&2 + echo "Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' would be expected); aborting..." >&2 exit 1 } . "$UTIL_VSERVER_VARS" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver-build /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver-build --- util-vserver-0.30.216~r2750/scripts/vserver-build 2007-12-19 14:28:40.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vserver-build 2008-08-25 00:33:26.000000000 +0100 @@ -1,5 +1,5 @@ #! /bin/bash -# $Id: vserver-build 2644 2007-12-19 14:28:40Z dhozac $ +# $Id: vserver-build 2755 2008-08-21 17:56:16Z dhozac $ # Copyright (C) 2003,2004,2005 Enrico Scholz # @@ -72,7 +72,7 @@ -n specifies the 'NFS' root explicitly -d specifies the location of the FAI profile the -f option implies -n and -d are relative to the - rsync ... -- [-d ] --source [-o ]* + rsync ... -- [-d ] --source [-- *] ... installs a guest by rsyncing from to the guest root clone ... -- [-d ] --source [--exclude-from ] ... clones a guest by linking unified files and copying the rest diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver-build.functions /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver-build.functions --- util-vserver-0.30.216~r2750/scripts/vserver-build.functions 2008-03-16 03:30:22.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vserver-build.functions 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver-build.functions 2704 2008-03-16 03:30:22Z dhozac $ --*- sh -*-- +# $Id: vserver-build.functions 2765 2008-08-22 21:41:47Z dhozac $ --*- sh -*-- # Copyright (C) 2003 Enrico Scholz # @@ -44,6 +44,8 @@ (f) touch "$dst" chmod $4 "$dst" ;; + (l) ln -s "$4" "$dst" + ;; (*) echo "Unknown dev-entry mode '$3'" >&2 false ;; @@ -238,11 +240,25 @@ findFile BUILD_INITPOST "$__CONFDIR/.distributions/$DISTRIBUTION/initpost" "$__DISTRIBDIR/$DISTRIBUTION/initpost" "" } +declare -a __BASE_CLEANUP +function base.pushCleanup +{ + __BASE_CLEANUP=( "${__BASE_CLEANUP[@]}" "$*" ) +} + +function base.popCleanup +{ + unset __BASE_CLEANUP[$((${#__BASE_CLEANUP[@]} - 1))] +} + function base.__cleanup { - test -z "$OPTION_KEEP" || return 0 - test -z "$__BASE_SUCCESS" || return 0 + for cmd in "${__BASE_CLEANUP[@]}"; do + $cmd + done + test -z "$__BASE_SUCCESS" || return 0 + test -z "$OPTION_KEEP" || return 0 rm -rf "${__BASE_GENERATED_FILES[@]}" } @@ -269,11 +285,7 @@ exec > /dev/null exec 2> /dev/null trap 'kill -s 9 -- -1; exit 0' INT - i=0 - while [ \$i -lt $timeout ]; do - sleep 1 - let ++i - done + sleep $timeout kill -s 15 -- -1 sleep 1 kill -s 9 -- -1" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver-build.rsync /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver-build.rsync --- util-vserver-0.30.216~r2750/scripts/vserver-build.rsync 2006-11-24 15:20:09.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vserver-build.rsync 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver-build.rsync 2398 2006-11-24 15:20:09Z dhozac $ --*- sh -*-- +# $Id: vserver-build.rsync 2755 2008-08-21 17:56:16Z dhozac $ --*- sh -*-- # Copyright (C) 2003 Enrico Scholz # @@ -59,8 +59,7 @@ test -z "$BUILD_INITPRE" || "$BUILD_INITPRE" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" -$_RSYNC "${OPTS[@]}" "$SOURCE"/ "$VDIR"/ -test -z "$1" || "$@" +$_RSYNC "${OPTS[@]}" "$@" "$SOURCE"/ "$VDIR"/ test -z "$BUILD_INITPOST" || "$BUILD_INITPOST" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver-build.yum /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver-build.yum --- util-vserver-0.30.216~r2750/scripts/vserver-build.yum 2007-08-05 19:36:07.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/vserver-build.yum 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver-build.yum 2576 2007-08-05 18:36:07Z dhozac $ --*- sh -*-- +# $Id: vserver-build.yum 2767 2008-08-24 02:47:27Z dhozac $ --*- sh -*-- # Copyright (C) 2005 Enrico Scholz # @@ -53,6 +53,22 @@ setup_writeInitialFstab test -z "$BUILD_INITPRE" || "$BUILD_INITPRE" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" + +if $_VSERVER_INFO - FEATURE persistent; then + $_VSPACE --new --mount --fs -- \ + $_VCONTEXT --create ${SETUP_CONTEXT:+--xid "$SETUP_CONTEXT"} --silent -- \ + $_VUNAME --set --xid self -t context="rpm-fake $SETUP_CONFDIR" -- \ + $_VSPACE --set --mount --fs -- \ + $_SAVE_CTXINFO "$SETUP_CONFDIR" \ + $_VATTRIBUTE --set --xid self --secure --flag persistent -- \ + $_VCONTEXT --xid self --migrate-self --endsetup -- \ + /bin/true + RPM_FAKE_CTX=`$_CAT $SETUP_CONFDIR/run` + export RPM_FAKE_CTX + base._addGeneratedFile "`$_READLINK $SETUP_CONFDIR/run`" + base.pushCleanup $_VATTRIBUTE --xid "$RPM_FAKE_CTX" --flag '!persistent' +fi + rpm.initDB "$SETUP_CONFDIR" rpm.importGPGPubKeys "$SETUP_CONFDIR" \ "$__CONFDIR/.distributions/$DISTRIBUTION/pubkeys" \ @@ -60,6 +76,12 @@ "$__DISTRIBDIR/$DISTRIBUTION/pubkeys" yum.installBasePackages "$SETUP_CONFDIR" "$PKGINSTALLDIR" $_VYUM "$SETUP_CONFDIR" -- clean all + +if $_VSERVER_INFO - FEATURE persistent; then + base.popCleanup + $_VATTRIBUTE --xid "$RPM_FAKE_CTX" --flag '!persistent' +fi + test -z "$BUILD_INITPOST" || "$BUILD_INITPOST" "$SETUP_CONFDIR" "$UTIL_VSERVER_VARS" base.setSuccess diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver.delete /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver.delete --- util-vserver-0.30.216~r2750/scripts/vserver.delete 2008-01-08 16:49:17.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vserver.delete 2008-08-25 00:33:26.000000000 +0100 @@ -1,5 +1,5 @@ #! /bin/bash -# $Id: vserver.delete 2654 2008-01-08 16:49:17Z dhozac $ +# $Id: vserver.delete 2763 2008-08-22 21:39:27Z dhozac $ # Copyright (C) 2006 Enrico Scholz # @@ -32,4 +32,5 @@ base.init pkgmgmt.initVariables $_RM -rf "`$_VSERVER_INFO "$vserver" VDIR 1`" "$VSERVER_DIR" "$PKGCFGDIR" \ - "`$_READLINK "$VSERVER_DIR/cache" 2>/dev/null`" + "`$_READLINK "$VSERVER_DIR/cache" 2>/dev/null`" \ + "`$_READLINK "$VSERVER_DIR/run" 2>/dev/null`" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver.functions /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver.functions --- util-vserver-0.30.216~r2750/scripts/vserver.functions 2008-07-14 21:09:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/vserver.functions 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver.functions 2744 2008-07-14 20:09:00Z dhozac $ --*- sh -*-- +# $Id: vserver.functions 2772 2008-08-24 23:37:51Z dhozac $ --*- sh -*-- # Copyright (C) 2003 Enrico Scholz # @@ -71,6 +71,10 @@ SILENT_OPT= +CGROUP_MNT=/dev/cgroup +CGROUP_SUBSYS=all +declare -a CGROUP_INHERIT=( cpuset.cpus cpuset.mems ) + : ${VSERVER_NAME:=$(basename "$VSERVER_DIR")} if test -e "$VSERVER_DIR"/noisy -o -n "$OPTION_VERBOSE"; then @@ -831,6 +835,7 @@ _generateTagOptions "$1" _generateMemctrlOptions "$1" _generateSpaceOptions "$1" + _generateCgroupOptions if test -n "$_IS_FAKEINIT"; then CHCONTEXT_INIT_OPTS=( --disconnect --flag fakeinit ) @@ -1032,7 +1037,7 @@ rc=$? if test "$rc" -ne 0 -a "$rc" -ne 1; then - $_VPS axf | $_EGREP -e "^[^ \t]+[ \t]+$S_CONTEXT[ \t]+" >&4 + $_VPS axf | $_EGREP -e "^[ \t]*[^ \t]+[ \t]+$S_CONTEXT[ \t]+" >&4 killContext "$S_CONTEXT" 9 fi @@ -1395,3 +1400,91 @@ $_VDEVMAP --xid "$xid" "$op" "${vdevmap_opts[@]}" || return $? done } + +function hasCgroup +{ + $_GREP -q "cgroup" /proc/filesystems +} + +function _generateCgroupOptions +{ + local file + + hasCgroup || return 0 + + findFile file "$__CONFDIR/.defaults/cgroup/mnt" "" + if test -n "$file"; then + read CGROUP_MNT < "$file" + fi + findFile file "$__CONFDIR/.defaults/cgroup/subsys" "" + if test -n "$file"; then + read CGROUP_SUBSYS < "$file" + fi + findFile file "$__CONFDIR/.defaults/cgroup/inherit" "" + if test -n "$file"; then + _readFileToArray CGROUP_INHERIT "$file" "" + fi + + return 0 +} + +function useCgroup +{ + hasCgroup || return 1 + test -d "$CGROUP_MNT" || return 1 + test -d "$1/cgroup" -o \ + \( -d "$__CONFDIR/.defaults/cgroup" -a \ + ! -e "$1/nocgroup" \) +} + +function _handleCgroup +{ + local action="$1" + local vdir="$2" + local dir + local name + local i + local parent + + useCgroup "$vdir" || return 0 + + findDir dir "$vdir/cgroup" "$__CONFDIR/.defaults/cgroup" "" + test -d "$dir" || return 0 + + if test -r "$dir"/name; then + read name < "$dir"/name + else + read name < "$vdir"/name + fi + + if test "$action" = "attach"; then + if mkdir "$CGROUP_MNT/$name" 2>/dev/null; then + parent="$CGROUP_MNT/$name" + parent="${parent%/*}" + for i in "${CGROUP_INHERIT[@]}"; do + test -f "$parent/$i" || continue + cat "$parent/$i" > "$CGROUP_MNT/$name/$i" + done + + shopt -s nullglob + for i in "$dir"/*; do + cat "$i" > "$CGROUP_MNT/$name/${i##*/}" + done + fi + echo "$$" > "$CGROUP_MNT/$name/tasks" + elif test "$action" = "destroy"; then + rmdir "$CGROUP_MNT/$name" 2>/dev/null || : + fi + + return 0 +} + +function attachToCgroup +{ + _handleCgroup attach "$@" +} + +function destroyCgroup +{ + _handleCgroup destroy "$@" +} diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver.start /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver.start --- util-vserver-0.30.216~r2750/scripts/vserver.start 2008-07-13 18:51:18.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/vserver.start 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver.start 2736 2008-07-13 17:51:18Z dhozac $ --*- sh -*-- +# $Id: vserver.start 2771 2008-08-24 20:12:08Z dhozac $ --*- sh -*-- # Copyright (C) 2003 Enrico Scholz # @@ -121,6 +121,7 @@ mountVserver "$VSERVER_DIR" && is_mounted=1 prepareInit "$VSERVER_DIR" addtoCPUSET "$VSERVER_DIR" +attachToCgroup "$VSERVER_DIR" handleDeviceMap --set "$S_CONTEXT" "$VSERVER_DIR/apps/vdevmap" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vserver.stop /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vserver.stop --- util-vserver-0.30.216~r2750/scripts/vserver.stop 2008-07-13 18:51:18.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/vserver.stop 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -# $Id: vserver.stop 2736 2008-07-13 17:51:18Z dhozac $ --*- sh -*-- +# $Id: vserver.stop 2771 2008-08-24 20:12:08Z dhozac $ --*- sh -*-- # Copyright (C) 2003 Enrico Scholz # @@ -126,3 +126,4 @@ execScriptlets "$VSERVER_DIR" "$VSERVER_NAME" postpost-stop removeCPUSET "$VSERVER_DIR" +destroyCgroup "$VSERVER_DIR" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vtop /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vtop --- util-vserver-0.30.216~r2750/scripts/vtop 2005-02-25 21:37:36.000000000 +0000 +++ util-vserver-0.30.216~r2772/scripts/vtop 2009-03-26 10:12:09.000000000 +0000 @@ -20,7 +20,7 @@ #Presents the processes running in all virtual servers : ${UTIL_VSERVER_VARS:=/usr/lib/util-vserver/util-vserver-vars} test -e "$UTIL_VSERVER_VARS" || { - echo $"Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' would be expected); aborting..." >&2 + echo "Can not find util-vserver installation (the file '$UTIL_VSERVER_VARS' would be expected); aborting..." >&2 exit 1 } . "$UTIL_VSERVER_VARS" diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/vyum-worker /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/vyum-worker --- util-vserver-0.30.216~r2750/scripts/vyum-worker 2007-06-21 13:56:25.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/vyum-worker 2008-08-25 00:33:26.000000000 +0100 @@ -1,5 +1,5 @@ #! /bin/bash -# $Id: vyum-worker 2551 2007-06-21 12:56:25Z dhozac $ +# $Id: vyum-worker 2752 2008-08-01 10:19:21Z ensc $ # Copyright (C) 2003 Enrico Scholz # @@ -56,7 +56,7 @@ yum=${YUM:-yum} conf=yum.conf -case $($yum --version|tail -n 1) in +case $(python -c "import yum; print yum.__version__" 2>/dev/null) in (2.[012345]*) check 'import yum,sys; sys.exit(not hasattr(yum.config.yumconf, "getRootedPath"))' ;; diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/scripts/X /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/scripts/X --- util-vserver-0.30.216~r2750/scripts/X 2005-06-30 07:11:51.000000000 +0100 +++ util-vserver-0.30.216~r2772/scripts/X 1970-01-01 01:00:00.000000000 +0100 @@ -1,130 +0,0 @@ -## $Id: X 2106 2005-06-30 06:11:51Z ensc $ --*- sh -*-- - -case "$(hostname -s)" in - ensc-pc) BASE=/mnt/nfs/src/util-vserver.devel;; - delenn) BASE=/mnt/home/ensc/src/util-vserver.devel;; - *) BASE=/home/ensc/src/util-vserver.devel;; -esac - -PACKAGE='util-vserver' -PACKAGE_BUGREPORT='enrico.scholz@informatik.tu-chemnitz.de' -PACKAGE_NAME='util-vserver' -PACKAGE_STRING='util-vserver 0.23.89.1' -PACKAGE_TARNAME='util-vserver' -PACKAGE_VERSION='0.23.89.1' - -__CONFDIR='/etc/vservers' -__INCLUDEDIR='/usr/include' -__INITRDDIR='/etc/init.d' -__LEGACYDIR=$BASE/scripts/legacy -__LIBDIR=/usr/lib -__LOCKDIR=/var/lock -__PKGLIBDEFAULTDIR=$BASE/distrib/misc -__PKGSTATEDIR='/var/run/vservers' -__PKGSTATEREVDIR='/var/run/vservers.rev' -__SBINDIR=$BASE/src -__SYSCONFDIR='/usr/local/etc' -__VSHELPERSTATEDIR='/var/run/vshelper' - -__DISTRIBDIR=$BASE/distrib -__PKGLIBDIR=$BASE/scripts -__RUNDIR=$__PKGSTATEDIR - -__DEFAULT_VSERVERDIR='/vservers' -__DEFAULT_VSERVERPKGDIR='/vservers/.pkg' - -_CAPCHROOT="$BASE/src/capchroot" -_CHAINECHO="$BASE/src/chain-echo" -_CHBIND="$BASE/src/chbind" -_CHCONTEXT="$BASE/scripts/chcontext" -_CHCONTEXT_COMPAT="$BASE/src/chcontext-compat" -_CHROOT_SH="$BASE/src/chroot-sh" -_EXEC_CD="$BASE/src/exec-cd" -_EXEC_ULIMIT="$BASE/src/exec-ulimit" -_FAKE_RUNLEVEL="$BASE/src/fakerunlevel" -_FILETIME="$BASE/src/filetime" -_INITSYNC_MINIT_START=: -_LIB_FUNCTIONS="$BASE/scripts/functions" -_LIB_VSERVER_SETUP_FUNCTIONS="$BASE/scripts/vserver-setup.functions" -_LIB_VSERVER_BUILD_FUNCTIONS="$BASE/scripts/vserver-build.functions" -_LIB_VSERVER_BUILD_FUNCTIONS_APT="$BASE/scripts/vserver-build.functions.apt" -_LIB_VSERVER_BUILD_FUNCTIONS_RPM="$BASE/scripts/vserver-build.functions.rpm" -_LIB_VSERVER_BUILD_FUNCTIONS_PKGMGMT="$BASE/scripts/vserver-build.functions.pkgmgmt" -_LOCKFILE="$BASE/src/lockfile" -_MASK2PREFIX="$BASE/src/mask2prefix" -_PKGMGMT="$BASE/scripts/pkgmgmt" -_READLINK="$BASE/src/readlink" -_REBOOTMGR="$BASE/src/rebootmgr" -_RPM_FAKE_SO="$BASE/src/.libs/rpm-fake.so" -_SAVE_CTXINFO="$BASE/src/save_ctxinfo" -_SAVE_S_CONTEXT="$BASE/scripts/legacy/save_s_context" -_SECURE_MOUNT="$BASE/src/secure-mount" -_SETATTR="$BASE/src/setattr" -_VAPT_GET="$BASE/scripts/vapt-get" -_VAPT_GET_WORKER="$BASE/scripts/vapt-get-worker" -_VATTRIBUTE="$BASE/src/vattribute" -_VCONTEXT="$BASE/src/vcontext" -_VKILL="$BASE/src/vkill" -_VLIMIT="$BASE/src/vlimit" -_VNAMESPACE="$BASE/src/vnamespace" -_VPKG="$BASE/scripts/vpkg" -_VPROCUNHIDE="$BASE/scripts/vprocunhide" -_VPS="$BASE/src/vps" -_VRPM="$BASE/scripts/vrpm" -_VRPM_PRELOAD="$BASE/scripts/vrpm-preload" -_VRPM_WORKER="$BASE/scripts/vrpm-worker" -_VSCHED="$BASE/src/vsched" -_VSERVER="$BASE/scripts/vserver" -_VSERVER_LEGACY="$BASE/scripts/legacy/vserver" -_VSERVER_BUILD="$BASE/scripts/vserver-build" -_VSERVER_INFO="$BASE/src/vserver-info" -_VSHELPER="$BASE/scripts/vshelper" -_VSHELPER_SYNC="$BASE/src/vshelper-sync" -_VSOMETHING="$BASE/scripts/vsomething" -_VUNAME="$BASE/src/vuname" -_VUNIFY="$BASE/src/vunify" -_VYUM="$BASE/scripts/vyum" -_VYUM_WORKER="$BASE/scripts/vyum-worker" - -_AWK="/bin/awk" -_CAT="/bin/cat" -_CHOWN="/bin/chown" -_CMP="/usr/bin/cmp" -_CP="/bin/cp" -_DIRNAME="/usr/bin/dirname" -_EGREP="/bin/egrep" -_ENV="/bin/env" -_GREP="/bin/grep" -_IP="/sbin/ip" -_IPTABLES="/sbin/iptables" -_LN="/bin/ln" -_LN_S="$_LN -s" -_MKDIR="/bin/mkdir" -_MKFIFO="/usr/bin/mkfifo" -_MKTEMP="/bin/mktemp" -_MKTEMPDIR="$_MKTEMP -d" -_MODPROBE="/sbin/modprobe" -_MOUNT="/bin/mount" -_MV="/bin/mv" -_NAMEIF="/sbin/nameif" -_NICE="/bin/nice" -_RM="/bin/rm" -_RMDIR="/bin/rmdir" -_RMMOD="/sbin/rmmod" -_SED="/bin/sed" -_SH="/bin/sh" -_TAC="/usr/bin/tac" -_TAR="/bin/tar" -_TOUCH="/bin/touch" -_TTY="/usr/bin/tty" -_UMOUNT="/bin/umount" -_VCONFIG="/sbin/vconfig" -_WC="/usr/bin/wc" -_WGET="/usr/bin/wget" - -# https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=106057 -WORKAROUND_106057=1 -# /var/lib/rpm is hardcoded into apt-get which does not honor the -# %_dbpath variable therefore -# http://distro2.conectiva.com.br/pipermail/apt-rpm/2003-October/001985.html -WORKAROUND_APT_DBPATH=1 diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/src/rpm-fake.c /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/src/rpm-fake.c --- util-vserver-0.30.216~r2750/src/rpm-fake.c 2008-05-03 18:00:14.000000000 +0100 +++ util-vserver-0.30.216~r2772/src/rpm-fake.c 2008-08-25 00:33:26.000000000 +0100 @@ -1,4 +1,4 @@ -// $Id: rpm-fake.c 2717 2008-05-03 17:00:14Z dhozac $ --*- c++ -*-- +// $Id: rpm-fake.c 2766 2008-08-24 02:47:02Z dhozac $ --*- c++ -*-- // Copyright (C) 2003 Enrico Scholz // diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/src/secure-umount.c /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/src/secure-umount.c --- util-vserver-0.30.216~r2750/src/secure-umount.c 2006-11-24 23:06:08.000000000 +0000 +++ util-vserver-0.30.216~r2772/src/secure-umount.c 1970-01-01 01:00:00.000000000 +0100 @@ -1,85 +0,0 @@ -// $Id: secure-umount.c 2403 2006-11-24 23:06:08Z dhozac $ --*- c++ -*-- - -// Copyright (C) 2003 Enrico Scholz -// -// This program is free software; you can redistribute it and/or modify -// it under the terms of the GNU General Public License as published by -// the Free Software Foundation; version 2 of the License. -// -// This program is distributed in the hope that it will be useful, -// but WITHOUT ANY WARRANTY; without even the implied warranty of -// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -// GNU General Public License for more details. -// -// You should have received a copy of the GNU General Public License -// along with this program; if not, write to the Free Software -// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - - -#ifdef HAVE_CONFIG_H -# include -#endif - -#include "pathconfig.h" - -#include "wrappers.h" -#include "util.h" - -int wrapper_exit_code = 1; - -static void -showHelp(int fd, char const *cmd, int res) -{ - WRITE_MSG(fd, "Usage: "); - WRITE_STR(fd, cmd); - WRITE_MSG(fd, - "[--help] [--version] \n\n" - "Please report bugs to " PACKAGE_BUGREPORT "\n"); - - exit(res); -} - -static void -showVersion() -{ - WRITE_MSG(1, - "secure-umount " VERSION " -- secure umounting of directories\n" - "This program is part of " PACKAGE_STRING "\n\n" - "Copyright (C) 2003 Enrico Scholz\n" - VERSION_COPYRIGHT_DISCLAIMER); - exit(0); -} - -int main(int argc, char *argv[]) -{ - char const * dir; - int root_fd; - int this_fd; - char * umount_cmd[] = { UMOUNT_PROG, "-l", "-n", ".", 0 }; - - if (argc<2) { - WRITE_MSG(2, "Try '"); - WRITE_STR(2, argv[0]); - WRITE_MSG(2, " --help' for more information.\n"); - return EXIT_FAILURE; - } - - if (strcmp(argv[1], "--help")==0) showHelp(1, argv[0], 0); - if (strcmp(argv[1], "--version")==0) showVersion(); - - dir = argv[1]; - if (strcmp(dir, "--")==0 && argc>=3) dir = argv[2]; - - root_fd = Eopen("/", O_RDONLY, 0); - Echroot("."); - Echdir(dir); - this_fd = Eopen(".", O_RDONLY, 0); - Efchdir(root_fd); - Echroot("."); - Efchdir(this_fd); - - Eclose(root_fd); - Eclose(this_fd); - - Eexecv(umount_cmd[0], umount_cmd); -} diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/src/testsuite/data/rpm-fake-test.inp /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/src/testsuite/data/rpm-fake-test.inp --- util-vserver-0.30.216~r2750/src/testsuite/data/rpm-fake-test.inp 2003-12-26 00:50:37.000000000 +0000 +++ util-vserver-0.30.216~r2772/src/testsuite/data/rpm-fake-test.inp 1970-01-01 01:00:00.000000000 +0100 @@ -1,14 +0,0 @@ -Proot -Groot -Pbar -Gbar -Pfoo -Gfoo -Pnobody -Gnobody -Cp -Cg -Pfoo -Gfoo -Pnobody -Gnobody diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/src/testsuite/data/rpm-fake-test.out /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/src/testsuite/data/rpm-fake-test.out --- util-vserver-0.30.216~r2750/src/testsuite/data/rpm-fake-test.out 2003-12-26 00:50:37.000000000 +0000 +++ util-vserver-0.30.216~r2772/src/testsuite/data/rpm-fake-test.out 1970-01-01 01:00:00.000000000 +0100 @@ -1,13 +0,0 @@ -P(root) = 0 -G(root) = 0 -P(bar) = 501 -G(bar) = 501 -P(foo) = 500 -G(foo) = 500 -P(nobody) = (null) -G(nobody) = (null) -P(foo) = 500 -G(foo) = 500 -P(nobody) = (null) -G(nobody) = (null) -s_context: 49171 [ -16365] diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/src/testsuite/rpm-fake-test.sh /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/src/testsuite/rpm-fake-test.sh --- util-vserver-0.30.216~r2750/src/testsuite/rpm-fake-test.sh 2005-07-15 20:02:17.000000000 +0100 +++ util-vserver-0.30.216~r2772/src/testsuite/rpm-fake-test.sh 1970-01-01 01:00:00.000000000 +0100 @@ -1,41 +0,0 @@ -#! /bin/bash - -: ${srcdir=.} -: ${builddir=.} -: ${srctestsuitedir=./src/testsuite} -: ${srcdatadir=$srctestsuitedir/data} -: ${tmptopdir=/var/tmp} - -abssrcdir=$(cd $srcdir && pwd) -absbuilddir=$(cd $builddir && pwd) - -DEBUG='strace -E' - -set -e - -tmpdir=$(mktemp -d /var/tmp/rpm-fake-test.XXXXXX) -trap "rm -rf $tmpdir" EXIT - -mkdir -p $tmpdir/{etc,bin} -cat <$tmpdir/etc/passwd -root:x:0:0:root:/root:/bin/bash -foo:x:500:500:foo:/:/bin/false -bar:x:501:501:bar:/:/bin/false -EOF - -cat <$tmpdir/etc/group -root:x:0:root -foo:x:500:foo -bar:x:501:bar -EOF - -chmod +rx $tmpdir - -RPM_FAKE_RESOLVER_UID=1000 \ -RPM_FAKE_RESOLVER_GID=1000 \ -RPM_FAKE_CTX=-1 \ -RPM_FAKE_RESOLVER=$(pwd)/src/rpm-fake-resolver \ -RPM_FAKE_CHROOT=$tmpdir \ -RPM_FAKE_NAMESPACE_MOUNTS=/proc \ -LD_PRELOAD=$(pwd)/src/.libs/rpm-fake.so \ -./src/testsuite/rpm-fake-test <$srcdir/src/testsuite/data/rpm-fake-test.inp diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/svnusers.map /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/svnusers.map --- util-vserver-0.30.216~r2750/svnusers.map 2006-09-21 20:44:15.000000000 +0100 +++ util-vserver-0.30.216~r2772/svnusers.map 1970-01-01 01:00:00.000000000 +0100 @@ -1,3 +0,0 @@ -ensc:Enrico Scholz -dhozac:Daniel Hokka Zakrisson -hollow:Benedikt Böhm diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/sysv/util-vserver /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/sysv/util-vserver --- util-vserver-0.30.216~r2750/sysv/util-vserver 2008-07-17 15:53:03.000000000 +0100 +++ util-vserver-0.30.216~r2772/sysv/util-vserver 2008-08-25 00:33:27.000000000 +0100 @@ -52,6 +52,14 @@ $_MKDIR -p "$__RUNDIR" && $_MKDIR -p "$__VSHELPERSTATEDIR" && $_MKDIR -p `$_READLINK "$__PKGSTATEREVDIR"` } +function mount_cgroup() +{ + _generateCgroupOptions + test -n "$CGROUP_MNT" || return 0 + $_MKDIR -p "$CGROUP_MNT" + $_MOUNT -t cgroup -o "$CGROUP_SUBSYS" vserver "$CGROUP_MNT" +} + function start() { _beginResult $"Creating required directories" @@ -64,6 +72,11 @@ _beginResult $"Loading default device map" handleDeviceMap --set 0 "$__CONFDIR/.defaults/apps/vdevmap" _endResult $? + if hasCgroup; then + _beginResult $"Mounting cgroup-hierarchy" + mount_cgroup + _endResult $? + fi test "$retval" -ne 0 || touch "$lockfile" return $retval } diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/tests/chrootsafe.c /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/tests/chrootsafe.c --- util-vserver-0.30.216~r2750/tests/chrootsafe.c 2003-10-21 14:54:59.000000000 +0100 +++ util-vserver-0.30.216~r2772/tests/chrootsafe.c 1970-01-01 01:00:00.000000000 +0100 @@ -1,64 +0,0 @@ -// $Id: chrootsafe.c 268 2003-10-21 13:54:59Z ensc $ --*- c++ -*-- - -// Copyright (C) 2003 Enrico Scholz -// based on tests/chrootsafe.cc by Jacques Gelinas -// -// This program is free software; you can redistribute it and/or modify -// it under the terms of the GNU General Public License as published by -// the Free Software Foundation; either version 2, or (at your option) -// any later version. -// -// This program is distributed in the hope that it will be useful, -// but WITHOUT ANY WARRANTY; without even the implied warranty of -// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -// GNU General Public License for more details. -// -// You should have received a copy of the GNU General Public License -// along with this program; if not, write to the Free Software -// Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - -/* - Test the chrootsafe command. - Pass the path of a vserver as the only argument - - chrootsafe /vservers/test -*/ -#ifdef HAVE_CONFIG_H -# include -#endif - -#include -#include -#include -#include -#include -#include -#include -#include - -#include "compat.h" -#include "vserver.h" - -int main (int UNUSED argc, char *argv[]) -{ - // This test must fail - int fd = open ("/",O_RDONLY); - if (fd != -1){ - if (vc_chrootsafe(argv[1])==-1){ - fprintf (stderr,"Ok, chrootsafe failed with one open directory errno=%s\n",strerror(errno)); - }else{ - fprintf (stderr,"Hum, chrootsafe succeed with one open directory\n"); - system ("/bin/sh"); - } - close (fd); - } - // Now it should work - if (vc_chrootsafe(argv[1])!=-1){ - fprintf (stderr,"Ok, chrootsafe worked\n"); - system ("/bin/sh"); - }else{ - fprintf (stderr,"chrootsafe failed errno=%s\n",strerror(errno)); - } - return 0; -} - diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/update-doc /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/update-doc --- util-vserver-0.30.216~r2750/update-doc 2006-09-10 18:07:57.000000000 +0100 +++ util-vserver-0.30.216~r2772/update-doc 1970-01-01 01:00:00.000000000 +0100 @@ -1,22 +0,0 @@ -#! /bin/sh - -test -n "$1" || { - echo "No target directory given; aborting...">&2 - exit 1 -} - -test -d "$1"/CVS || { - echo "Target directory does not seem to be CVS managed; aborting..." >&2 - exit 1 -} - -tmp=$(mktemp -d /tmp/uv.XXXXXX)/doc || exit 1 -trap "rm -rf $tmp" EXIT - -mkdir -p "$tmp"/{apidoc/html,conf} -install -p -m644 doc/*.css doc/*.html "$tmp"/conf/ -install -p -m644 lib/apidoc/latex/refman.pdf "$tmp"/apidoc/refman.pdf -install -p -m644 lib/apidoc/html/*.{css,html,png} "$tmp"/apidoc/html/ - -rsync -av --delete --exclude=lt2004 --exclude=virtual-servers.pdf --exclude=css \ - --exclude=img --exclude=CVS --exclude=.symlinks --exclude=.htaccess "$tmp"/ "$1"/ diff -Nru /tmp/ecHN7ExKRg/util-vserver-0.30.216~r2750/util-vserver.spec /tmp/gL3OYVyu0c/util-vserver-0.30.216~r2772/util-vserver.spec --- util-vserver-0.30.216~r2750/util-vserver.spec 1970-01-01 01:00:00.000000000 +0100 +++ util-vserver-0.30.216~r2772/util-vserver.spec 2008-08-25 00:34:33.000000000 +0100 @@ -0,0 +1,432 @@ +# $Id: util-vserver.spec.in 2745 2008-07-14 20:26:28Z dhozac $ + +## This package understands the following switches: +## --without dietlibc ... disable usage of dietlibc +## --with xalan ... require/use the xalan xslt processor +## --without doc ... disable doc generation +## --with legacy ... enable the legacy APIs + +%global confdir %_sysconfdir/vservers +%global confdefaultdir %confdir/.defaults +%global pkglibdir %_libdir/%name +%global chkconfig /sbin/chkconfig + +%global _localstatedir %_var + +%global fullver 0.30.216-pre2772 +%global ver %( echo %fullver | sed 's/-.*//' ) +%global subver %( s=`echo %fullver | grep -- - | sed 's/.*-/./'`; echo ${s:-.1} ) + + +%{!?release_func:%global release_func() %1%{?dist}} + +Summary: Linux virtual server utilities +Name: util-vserver +Version: %ver +Release: %release_func 0%subver +License: GPL +Group: System Environment/Base +URL: http://savannah.nongnu.org/projects/util-vserver/ +Source0: http://ftp.linux-vserver.org/pub/utils/util-vserver/%name-%fullver.tar.bz2 +#Source1: http://ftp.linux-vserver.org/pub/utils/util-vserver/%name-%fullver.tar.bz2.asc +BuildRoot: %_tmppath/%name-%version-%release-root +Requires: init(%name) +Requires: %name-core = %version-%release +Requires: %name-lib = %version-%release +Requires: diffutils mktemp sed +Provides: vserver = %version-%release +Obsoletes: vserver < %version +BuildRequires: mount vconfig gawk iproute iptables +BuildRequires: gcc-c++ wget which diffutils +BuildRequires: e2fsprogs-devel e2fsprogs +%{!?_without_beecrypt:BuildRequires: beecrypt-devel} +%{?_without_beecrypt:BuildRequires: nss-devel} +BuildRequires: e2fsprogs +%{!?_without_doc:BuildRequires: doxygen tetex-latex} +Requires(post): %name-core +Requires(pre): %pkglibdir +Requires(postun): %pkglibdir +%{!?_without_dietlibc:BuildRequires: dietlibc >= 0:0.25} +%{?_with_xalan:BuildRequires: xalan-j} + +%package lib +Summary: Dynamic libraries for util-vserver +Group: System Environment/Libraries + +%package core +Summary: The core-utilities for util-vserver +Group: Applications/System +Requires: util-linux + +%package build +Summary: Tools which can be used to build vservers +Group: Applications/System +Requires: rpm wget binutils tar +Requires: %name = %version-%release +Requires(pre): %confdir +Requires(postun): %confdir +Requires(post): %name-core + +%package sysv +Summary: SysV-initscripts for vserver +Group: System Environment/Base +Provides: init(%name) = sysv +Requires: make diffutils +Requires: initscripts +Requires: %name = %version-%release +Requires(post): %chkconfig +Requires(preun): %chkconfig +Requires(pre): %_initrddir %pkglibdir +requires(postun): %_initrddir %pkglibdir + +%package legacy +Summary: Legacy utilities for util-vserver +Group: Applications/System +Requires: %name = %version-%release +Requires(post): %chkconfig +Requires(preun): %chkconfig +Requires(pre): %_initrddir %pkglibdir +requires(postun): %_initrddir %pkglibdir + +%package devel +Summary: Header-files and libraries needed to develop vserver based applications +Group: Development/Libraries +Requires: pkgconfig +Requires: %name-lib = %version-%release + + +%description +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This requires a special kernel supporting the new new_s_context and +set_ipv4root system call. + +%description lib +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains the shared libraries needed by all other +'util-vserver' subpackages. + +%description core +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains utilities which are required to communicate with +the Linux-Vserver enabled kernel. + + +%description build +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains utilities which assist in building Vservers. + +%description sysv +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains the SysV initscripts which start and stop +VServers and related tools. + + +%description legacy +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains the tools which are needed to work with VServers +having an old-style configuration. + + +%description devel +util-vserver provides the components and a framework to setup virtual +servers. A virtual server runs inside a linux server. It is nevertheless +highly independent. As such, you can run various services with normal +configuration. The various vservers can't interact with each other and +can't interact with services in the main server. + +This package contains header files and libraries which are needed to +develop VServer related applications. + + +%prep +%setup -q -n %name-%fullver + + +%build +%configure --with-initrddir=%_initrddir --enable-release \ + %{?_without_dietlibc:--disable-dietlibc} \ + %{?_with_legacy:--enable-apis=NOLEGACY} \ + --with-initscripts=sysv + +%__make %{?_smp_mflags} all +%{!?_without_doc:%__make %{?_smp_mflags} doc} + + +%install +rm -rf $RPM_BUILD_ROOT +%__make DESTDIR="$RPM_BUILD_ROOT" install install-distribution + +rm -f $RPM_BUILD_ROOT/%_libdir/*.la + +MANIFEST_CONFIG='%config' \ +MANIFEST_CONFIG_NOREPLACE='%config(noreplace)' \ +contrib/make-manifest %name $RPM_BUILD_ROOT contrib/manifest.dat + + +%check +%__make check + + +%clean +rm -rf $RPM_BUILD_ROOT + + +%post +test -d /vservers || mkdir -m0000 /vservers +test -d /vservers/.pkg || mkdir -m0755 /vservers/.pkg + +f="%confdefaultdir/vdirbase"; test -L "$f" -o -e "$f" || ln -s /vservers "$f" +f="%confdefaultdir/run.rev"; test -L "$f" -o -e "$f" || ln -s %_localstatedir/run/vservers.rev "$f" +f="%confdefaultdir/cachebase"; test -L "$f" -o -e "$f" || ln -s %_localstatedir/cache/vservers "$f" + +%_sbindir/setattr --barrier /vservers /vservers/.pkg || : + + +%preun +test "$1" != 0 || rm -rf %_localstatedir/cache/vservers/* 2>/dev/null || : + + +%post lib -p /sbin/ldconfig +%postun lib -p /sbin/ldconfig + + +%post sysv +%chkconfig --add vservers-default +%chkconfig --add vprocunhide +%chkconfig --add util-vserver + + + +%preun sysv +test "$1" != 0 || %_initrddir/vprocunhide stop &>/dev/null || : + +test "$1" != 0 || %chkconfig --del vprocunhide +test "$1" != 0 || %chkconfig --del vservers-default +test "$1" != 0 || %chkconfig --del util-vserver + + +%postun sysv +test "$1" = 0 || %_initrddir/vprocunhide condrestart >/dev/null || : + + +%triggerin build -- fedora-release, centos-release +function copy() +{ + base=$1 + shift + + for i; do + test -r "$i" || continue + + target=%confdir/.distributions/.common/pubkeys/$base-$(basename "$i") + cp -a "$i" "$target" + done +} +copy fedora /usr/share/doc/fedora-release-*/RPM-GPG-* +copy fedora /etc/pki/rpm-gpg/RPM-GPG-* +copy centos /usr/share/doc/centos-*/RPM-GPG-KEY-* + + +%pre build +x="%_libdir/util-vserver/distributions/etch" +test -d "$x" && mv "$x" "$x.rpmsave" || : + + +%post build +test -d /vservers/.hash || mkdir -m0700 /vservers/.hash + +f="%confdefaultdir/apps/vunify/hash"; test -e "$f"/method -o -e "$f"/00 || \ + ln -s /vservers/.hash "$f"/00 + +%_sbindir/setattr --barrier /vservers/.hash || : + + +%preun build +test "$1" != 0 || rm -f %confdir/.distributions/.common/pubkeys/fedora-* + + +## Temporary workaround to remove old v_* files; it will conflict +## somehow with the -legacy package but can be fixed by reinstalling +## this package. +## TODO: remove me in the final .spec file +%define v_services httpd named portmap sendmail smb sshd xinetd gated +%triggerun sysv -- util-vserver-sysv < 0.30.198 +for i in %v_services; do + %chkconfig --del v_$i || : +done + + +%post legacy +%chkconfig --add rebootmgr +%chkconfig --add vservers-legacy + +for i in %v_services; do + %chkconfig --add v_$i +done + + +%preun legacy +test "$1" != 0 || %_initrddir/rebootmgr stop &>/dev/null || : + +test "$1" != 0 || for i in %v_services; do + %chkconfig --del v_$i +done + +test "$1" != 0 || %chkconfig --del rebootmgr +test "$1" != 0 || %chkconfig --del vservers-legacy + +%postun legacy +test "$1" = 0 || %_initrddir/rebootmgr condrestart >/dev/null || : + + +%files -f %name-base.list +%defattr(-,root,root,-) +%doc AUTHORS COPYING ChangeLog NEWS README THANKS +%doc doc/*.html doc/*.css +/sbin/vshelper +%dir %confdir +%dir %confdefaultdir +%dir %confdefaultdir/apps +%dir %confdefaultdir/files +%dir %pkglibdir/defaults +%ghost %confdefaultdir/cachebase +%ghost %confdefaultdir/vdirbase +%ghost %confdefaultdir/run.rev + +%dir %_localstatedir/cache/vservers +%dir %_localstatedir/run/vservers +%dir %_localstatedir/run/vservers.rev +%dir %_localstatedir/run/vshelper + + +%files lib -f %name-lib.list +%files sysv -f %name-sysv.list + + +%files core -f %name-core.list +%defattr(-,root,root,-) +%dir %pkglibdir + + +%files build -f %name-build.list +%defattr(-,root,root,-) +%doc contrib/yum*.patch +%dir %confdir/.distributions +%dir %confdir/.distributions/* +%dir %confdir/.distributions/*/apt +%dir %confdir/.distributions/.common +%dir %confdir/.distributions/.common/pubkeys +%dir %confdefaultdir/apps/vunify +%dir %confdefaultdir/apps/vunify/hash + + +%files legacy -f %name-legacy.list +%defattr(-,root,root,-) +%dir %pkglibdir/legacy + + +%files devel -f %name-devel.list +%defattr(-,root,root,-) +%{!?_without_doc:%doc lib/apidoc/latex/refman.pdf} +%{!?_without_doc:%doc lib/apidoc/html} + + +%changelog +* Mon Jun 25 2007 Daniel Hokka Zakrisson - 0.30.214-0 +- updated URLs +- get rid of e2fsprogs requirement + +* Fri Dec 29 2006 Daniel Hokka Zakrisson - 0.30.213-0 +- add --with legacy and --without doc switches +- add util-vserver initscript + +* Sun Jan 22 2006 Enrico Scholz - 0.30.210-0 +- do not require 'xalan' anymore by default +- removed 'Requires: apt'; apt-rpm is not maintained upstream anymore +- removed 'chattr' leftovers +- create the '/etc/vservers/.defaults/cachebase' symlink +- added /var/cache/vservers and the needed support +- set barrier attribute on /vservers/.pkg and /vservers/.hash +- added 'centos-release' to the list of packages in the copy-the-keys + trigger script +- create '/vservers/.hash' and add initial configuration for it + +* Sun Oct 30 2005 Enrico Scholz - 0:0.30.209-0 +- version 0.30.209 +- copy centos keys + +* Sat Jul 16 2005 Enrico Scholz - 0:0.30.208-2 +- updated URLs + +* Fri Jul 15 2005 Enrico Scholz - 0:0.30.208-1 +- version 0.30.208 +- require the -lib subpackage by -devel +- copy GPG keys from /etc/pki/rpm-gpg/ + +* Fri Apr 15 2005 Enrico Scholz - 0:0.30.206-1 +- added patches to make yum work in chroot environments +- version 0.30.206 + +* Thu Mar 24 2005 Enrico Scholz - 0:0.30.205-0 +- added some %%descriptions +- copy GPG keys from the system into the confdir +- buildrequire dietlibc-0.25 +- BuildRequire beecrypt-devel +- cleanups +- use %%global instead of %%define +- removed 'run.rev' as a vserver-local variable and made it a system-wide setting + +* Wed Jan 26 2005 Enrico Scholz - 0:0.30.198-0.3 +- updated BuildRequires: +- use 'setattr --barrier' instead of 'chattr +t' in the %%post scriptlet +- moved the v_* initscripts to legacy +- do not ship the /vservers directory itself; as it is immutable, the + extraction will fail else + +* Thu Sep 9 2004 Enrico Scholz - 0:0.30.194-0 +- documented switches for 'rpmbuild' + +* Wed May 26 2004 Enrico Scholz - 0:0.29.215-0 +- (re)added the MANIFEST_* variables which were lost some time ago; + this will preserve %%config files... + +* Mon Mar 15 2004 Enrico Scholz - 0:0.29.202-0 +- use file-list for sysv scripts also + +* Sat Mar 6 2004 Enrico Scholz - 0:0.29.198-0 +- added vprocunhide-service support +- added doxygen support +- updated Requires: + +* Wed Oct 1 2003 Enrico Scholz - 0:0.23.5-0 +- Initial build.