aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-08-23 07:44:51 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-08-16 12:50:06 +0000
commit66bf1e099c661da702de4334d7eb8bdb71d92728 (patch)
tree6b4b013ffc4111c53aa420d833cd815a83056376
parent964e32a9ca23880531a25cc6dcfdfd4624cf900c (diff)
downloadalpine_aports-66bf1e099c661da702de4334d7eb8bdb71d92728.tar.bz2
alpine_aports-66bf1e099c661da702de4334d7eb8bdb71d92728.tar.xz
alpine_aports-66bf1e099c661da702de4334d7eb8bdb71d92728.zip
main/linux-vserver: upgrade to 3.4.9-vs2.3.3.6
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff (renamed from main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff)3747
2 files changed, 1885 insertions, 1870 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 714a2cb3a3..2216caba03 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=vserver 3_flavor=vserver
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=3.4.6 5pkgver=3.4.9
6pkgrel=0 6pkgrel=0
7_vsver=vs2.3.3.6 7_vsver=vs2.3.3.6
8 8
@@ -21,7 +21,7 @@ _config=${config:-kernelconfig.${CARCH}}
21install= 21install=
22source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz 22source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
23 http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz 23 http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
24 http://vserver.13thfloor.at/Experimental/patch-$pkgver-$_vsver.diff 24 patch-3.4.9-vs2.3.3.6.diff
25 kernelconfig.x86 25 kernelconfig.x86
26 kernelconfig.x86_64 26 kernelconfig.x86_64
27 " 27 "
@@ -133,7 +133,7 @@ dev() {
133} 133}
134 134
135md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz 135md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
13614443e53d3ab88e6eac45d954d891e00 patch-3.4.6.xz 136ffd1d2010b97fe45a62c9ce856ca224f patch-3.4.9.xz
137ec2376264b2f1006a7c6b69c45798e06 patch-3.4.6-vs2.3.3.6.diff 1370724e027cb8ce9512ea19be65b7ad81b patch-3.4.9-vs2.3.3.6.diff
1380b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86 1380b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86
139fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64" 139fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff b/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff
index 7c290dd5e7..1f27b3d91b 100644
--- a/main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff
+++ b/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff
@@ -1,6 +1,6 @@
1diff -NurpP --minimal linux-3.3.7/Documentation/vserver/debug.txt linux-3.3.7-vs2.3.3.4/Documentation/vserver/debug.txt 1diff -NurpP --minimal linux-3.4.6/Documentation/vserver/debug.txt linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt
2--- linux-3.3.7/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100 2--- linux-3.4.6/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
3+++ linux-3.3.7-vs2.3.3.4/Documentation/vserver/debug.txt 2012-02-24 03:55:06.000000000 +0100 3+++ linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt 2012-05-21 18:15:04.000000000 +0200
4@@ -0,0 +1,154 @@ 4@@ -0,0 +1,154 @@
5+ 5+
6+debug_cvirt: 6+debug_cvirt:
@@ -156,21 +156,21 @@ diff -NurpP --minimal linux-3.3.7/Documentation/vserver/debug.txt linux-3.3.7-vs
156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" 156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" 157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" 158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
159diff -NurpP --minimal linux-3.3.7/Makefile linux-3.3.7-vs2.3.3.4/Makefile 159diff -NurpP --minimal linux-3.4.6/Makefile linux-3.4.6-vs2.3.3.6/Makefile
160--- linux-3.3.7/Makefile 2012-05-22 09:13:17.000000000 +0200 160--- linux-3.4.6/Makefile 2012-07-24 09:25:22.000000000 +0200
161+++ linux-3.3.7-vs2.3.3.4/Makefile 2012-05-22 10:11:06.000000000 +0200 161+++ linux-3.4.6-vs2.3.3.6/Makefile 2012-07-24 21:35:48.000000000 +0200
162@@ -1,7 +1,7 @@ 162@@ -1,7 +1,7 @@
163 VERSION = 3 163 VERSION = 3
164 PATCHLEVEL = 3 164 PATCHLEVEL = 4
165 SUBLEVEL = 8 165 SUBLEVEL = 9
166-EXTRAVERSION = 166-EXTRAVERSION =
167+EXTRAVERSION = -vs2.3.3.4 167+EXTRAVERSION = -vs2.3.3.6
168 NAME = Saber-toothed Squirrel 168 NAME = Saber-toothed Squirrel
169 169
170 # *DOCUMENTATION* 170 # *DOCUMENTATION*
171diff -NurpP --minimal linux-3.3.7/arch/alpha/Kconfig linux-3.3.7-vs2.3.3.4/arch/alpha/Kconfig 171diff -NurpP --minimal linux-3.4.6/arch/alpha/Kconfig linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig
172--- linux-3.3.7/arch/alpha/Kconfig 2012-03-19 19:46:27.000000000 +0100 172--- linux-3.4.6/arch/alpha/Kconfig 2012-05-21 18:06:12.000000000 +0200
173+++ linux-3.3.7-vs2.3.3.4/arch/alpha/Kconfig 2012-02-24 03:55:06.000000000 +0100 173+++ linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig 2012-05-21 18:15:04.000000000 +0200
174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE 174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
175 depends on VGA_HOSE 175 depends on VGA_HOSE
176 default y 176 default y
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/Kconfig linux-3.3.7-vs2.3.3.4/arch/
180 source "security/Kconfig" 180 source "security/Kconfig"
181 181
182 source "crypto/Kconfig" 182 source "crypto/Kconfig"
183diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/entry.S linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/entry.S 183diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S
184--- linux-3.3.7/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200 184--- linux-3.4.6/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200
185+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/entry.S 2012-02-24 03:55:06.000000000 +0100 185+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
186@@ -860,24 +860,15 @@ sys_getxgid: 186@@ -860,24 +860,15 @@ sys_getxgid:
187 .globl sys_getxpid 187 .globl sys_getxpid
188 .ent sys_getxpid 188 .ent sys_getxpid
@@ -215,9 +215,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/entry.S linux-3.3.7-vs2.3.3.
215 ret 215 ret
216 .end sys_getxpid 216 .end sys_getxpid
217 217
218diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/ptrace.c 218diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c
219--- linux-3.3.7/arch/alpha/kernel/ptrace.c 2011-01-05 21:48:40.000000000 +0100 219--- linux-3.4.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200
220+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100 220+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
221@@ -13,6 +13,7 @@ 221@@ -13,6 +13,7 @@
222 #include <linux/user.h> 222 #include <linux/user.h>
223 #include <linux/security.h> 223 #include <linux/security.h>
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/ptrace.c linux-3.3.7-vs2.3.3
226 226
227 #include <asm/uaccess.h> 227 #include <asm/uaccess.h>
228 #include <asm/pgtable.h> 228 #include <asm/pgtable.h>
229diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/systbls.S linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/systbls.S 229diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/systbls.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S
230--- linux-3.3.7/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100 230--- linux-3.4.6/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100
231+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/systbls.S 2012-02-24 03:55:06.000000000 +0100 231+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S 2012-05-21 18:15:04.000000000 +0200
232@@ -446,7 +446,7 @@ sys_call_table: 232@@ -446,7 +446,7 @@ sys_call_table:
233 .quad sys_stat64 /* 425 */ 233 .quad sys_stat64 /* 425 */
234 .quad sys_lstat64 234 .quad sys_lstat64
@@ -238,10 +238,10 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/systbls.S linux-3.3.7-vs2.3.
238 .quad sys_ni_syscall /* sys_mbind */ 238 .quad sys_ni_syscall /* sys_mbind */
239 .quad sys_ni_syscall /* sys_get_mempolicy */ 239 .quad sys_ni_syscall /* sys_get_mempolicy */
240 .quad sys_ni_syscall /* sys_set_mempolicy */ 240 .quad sys_ni_syscall /* sys_set_mempolicy */
241diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/traps.c 241diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c
242--- linux-3.3.7/arch/alpha/kernel/traps.c 2010-10-21 13:06:46.000000000 +0200 242--- linux-3.4.6/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200
243+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 243+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
244@@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs 244@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
245 #ifdef CONFIG_SMP 245 #ifdef CONFIG_SMP
246 printk("CPU %d ", hard_smp_processor_id()); 246 printk("CPU %d ", hard_smp_processor_id());
247 #endif 247 #endif
@@ -251,10 +251,10 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/traps.c linux-3.3.7-vs2.3.3.
251 dik_show_regs(regs, r9_15); 251 dik_show_regs(regs, r9_15);
252 add_taint(TAINT_DIE); 252 add_taint(TAINT_DIE);
253 dik_show_trace((unsigned long *)(regs+1)); 253 dik_show_trace((unsigned long *)(regs+1));
254diff -NurpP --minimal linux-3.3.7/arch/arm/Kconfig linux-3.3.7-vs2.3.3.4/arch/arm/Kconfig 254diff -NurpP --minimal linux-3.4.6/arch/arm/Kconfig linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig
255--- linux-3.3.7/arch/arm/Kconfig 2012-05-22 09:13:17.000000000 +0200 255--- linux-3.4.6/arch/arm/Kconfig 2012-07-24 09:25:22.000000000 +0200
256+++ linux-3.3.7-vs2.3.3.4/arch/arm/Kconfig 2012-05-09 04:08:07.000000000 +0200 256+++ linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig 2012-06-28 16:45:07.000000000 +0200
257@@ -2275,6 +2275,8 @@ source "fs/Kconfig" 257@@ -2299,6 +2299,8 @@ source "fs/Kconfig"
258 258
259 source "arch/arm/Kconfig.debug" 259 source "arch/arm/Kconfig.debug"
260 260
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/Kconfig linux-3.3.7-vs2.3.3.4/arch/ar
263 source "security/Kconfig" 263 source "security/Kconfig"
264 264
265 source "crypto/Kconfig" 265 source "crypto/Kconfig"
266diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/calls.S linux-3.3.7-vs2.3.3.4/arch/arm/kernel/calls.S 266diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/calls.S linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S
267--- linux-3.3.7/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100 267--- linux-3.4.6/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100
268+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/calls.S 2012-02-24 03:55:06.000000000 +0100 268+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S 2012-05-21 18:15:04.000000000 +0200
269@@ -322,7 +322,7 @@ 269@@ -322,7 +322,7 @@
270 /* 310 */ CALL(sys_request_key) 270 /* 310 */ CALL(sys_request_key)
271 CALL(sys_keyctl) 271 CALL(sys_keyctl)
@@ -275,10 +275,10 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/calls.S linux-3.3.7-vs2.3.3.4/
275 CALL(sys_ioprio_set) 275 CALL(sys_ioprio_set)
276 /* 315 */ CALL(sys_ioprio_get) 276 /* 315 */ CALL(sys_ioprio_get)
277 CALL(sys_inotify_init) 277 CALL(sys_inotify_init)
278diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/arm/kernel/process.c 278diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c
279--- linux-3.3.7/arch/arm/kernel/process.c 2012-03-19 19:46:28.000000000 +0100 279--- linux-3.4.6/arch/arm/kernel/process.c 2012-05-21 18:06:13.000000000 +0200
280+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/process.c 2012-02-24 03:55:06.000000000 +0100 280+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
281@@ -353,7 +353,8 @@ void __show_regs(struct pt_regs *regs) 281@@ -355,7 +355,8 @@ void __show_regs(struct pt_regs *regs)
282 void show_regs(struct pt_regs * regs) 282 void show_regs(struct pt_regs * regs)
283 { 283 {
284 printk("\n"); 284 printk("\n");
@@ -288,10 +288,10 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/process.c linux-3.3.7-vs2.3.3.
288 __show_regs(regs); 288 __show_regs(regs);
289 dump_stack(); 289 dump_stack();
290 } 290 }
291diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/arm/kernel/traps.c 291diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c
292--- linux-3.3.7/arch/arm/kernel/traps.c 2012-03-19 19:46:28.000000000 +0100 292--- linux-3.4.6/arch/arm/kernel/traps.c 2012-07-24 09:25:22.000000000 +0200
293+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 293+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c 2012-06-08 15:57:24.000000000 +0200
294@@ -244,8 +244,8 @@ static int __die(const char *str, int er 294@@ -249,8 +249,8 @@ static int __die(const char *str, int er
295 295
296 print_modules(); 296 print_modules();
297 __show_regs(regs); 297 __show_regs(regs);
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/traps.c linux-3.3.7-vs2.3.3.4/
302 302
303 if (!user_mode(regs) || in_interrupt()) { 303 if (!user_mode(regs) || in_interrupt()) {
304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, 304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
305diff -NurpP --minimal linux-3.3.7/arch/cris/Kconfig linux-3.3.7-vs2.3.3.4/arch/cris/Kconfig 305diff -NurpP --minimal linux-3.4.6/arch/cris/Kconfig linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig
306--- linux-3.3.7/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100 306--- linux-3.4.6/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100
307+++ linux-3.3.7-vs2.3.3.4/arch/cris/Kconfig 2012-02-24 03:55:06.000000000 +0100 307+++ linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig 2012-05-21 18:15:04.000000000 +0200
308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig" 308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
309 309
310 source "arch/cris/Kconfig.debug" 310 source "arch/cris/Kconfig.debug"
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.3.7/arch/cris/Kconfig linux-3.3.7-vs2.3.3.4/arch/c
314 source "security/Kconfig" 314 source "security/Kconfig"
315 315
316 source "crypto/Kconfig" 316 source "crypto/Kconfig"
317diff -NurpP --minimal linux-3.3.7/arch/frv/kernel/kernel_thread.S linux-3.3.7-vs2.3.3.4/arch/frv/kernel/kernel_thread.S 317diff -NurpP --minimal linux-3.4.6/arch/frv/kernel/kernel_thread.S linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S
318--- linux-3.3.7/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100 318--- linux-3.4.6/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
319+++ linux-3.3.7-vs2.3.3.4/arch/frv/kernel/kernel_thread.S 2012-02-24 03:55:06.000000000 +0100 319+++ linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S 2012-05-21 18:15:04.000000000 +0200
320@@ -37,7 +37,7 @@ kernel_thread: 320@@ -37,7 +37,7 @@ kernel_thread:
321 321
322 # start by forking the current process, but with shared VM 322 # start by forking the current process, but with shared VM
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.3.7/arch/frv/kernel/kernel_thread.S linux-3.3.7-vs
326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] 326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
327 setlo #0xe4e4,gr9 327 setlo #0xe4e4,gr9
328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr] 328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
329diff -NurpP --minimal linux-3.3.7/arch/h8300/Kconfig linux-3.3.7-vs2.3.3.4/arch/h8300/Kconfig 329diff -NurpP --minimal linux-3.4.6/arch/h8300/Kconfig linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig
330--- linux-3.3.7/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100 330--- linux-3.4.6/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100
331+++ linux-3.3.7-vs2.3.3.4/arch/h8300/Kconfig 2012-02-24 03:55:06.000000000 +0100 331+++ linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig 2012-05-21 18:15:04.000000000 +0200
332@@ -214,6 +214,8 @@ source "fs/Kconfig" 332@@ -214,6 +214,8 @@ source "fs/Kconfig"
333 333
334 source "arch/h8300/Kconfig.debug" 334 source "arch/h8300/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.3.7/arch/h8300/Kconfig linux-3.3.7-vs2.3.3.4/arch/
338 source "security/Kconfig" 338 source "security/Kconfig"
339 339
340 source "crypto/Kconfig" 340 source "crypto/Kconfig"
341diff -NurpP --minimal linux-3.3.7/arch/ia64/Kconfig linux-3.3.7-vs2.3.3.4/arch/ia64/Kconfig 341diff -NurpP --minimal linux-3.4.6/arch/ia64/Kconfig linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig
342--- linux-3.3.7/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100 342--- linux-3.4.6/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100
343+++ linux-3.3.7-vs2.3.3.4/arch/ia64/Kconfig 2012-02-24 03:55:06.000000000 +0100 343+++ linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig 2012-05-21 18:15:04.000000000 +0200
344@@ -654,6 +654,8 @@ source "fs/Kconfig" 344@@ -654,6 +654,8 @@ source "fs/Kconfig"
345 345
346 source "arch/ia64/Kconfig.debug" 346 source "arch/ia64/Kconfig.debug"
@@ -350,9 +350,9 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/Kconfig linux-3.3.7-vs2.3.3.4/arch/i
350 source "security/Kconfig" 350 source "security/Kconfig"
351 351
352 source "crypto/Kconfig" 352 source "crypto/Kconfig"
353diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/entry.S linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/entry.S 353diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S
354--- linux-3.3.7/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100 354--- linux-3.4.6/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100
355+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/entry.S 2012-02-24 03:55:06.000000000 +0100 355+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
356@@ -1714,7 +1714,7 @@ sys_call_table: 356@@ -1714,7 +1714,7 @@ sys_call_table:
357 data8 sys_mq_notify 357 data8 sys_mq_notify
358 data8 sys_mq_getsetattr 358 data8 sys_mq_getsetattr
@@ -362,10 +362,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/entry.S linux-3.3.7-vs2.3.3.4
362 data8 sys_waitid // 1270 362 data8 sys_waitid // 1270
363 data8 sys_add_key 363 data8 sys_add_key
364 data8 sys_request_key 364 data8 sys_request_key
365diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/process.c 365diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c
366--- linux-3.3.7/arch/ia64/kernel/process.c 2011-03-15 18:06:39.000000000 +0100 366--- linux-3.4.6/arch/ia64/kernel/process.c 2012-05-21 18:06:26.000000000 +0200
367+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/process.c 2012-02-24 03:55:06.000000000 +0100 367+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
368@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs) 368@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; 369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
370 370
371 print_modules(); 371 print_modules();
@@ -376,9 +376,9 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/process.c linux-3.3.7-vs2.3.3
376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", 376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), 377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
378 init_utsname()->release); 378 init_utsname()->release);
379diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/ptrace.c 379diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c
380--- linux-3.3.7/arch/ia64/kernel/ptrace.c 2012-03-19 19:46:40.000000000 +0100 380--- linux-3.4.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200
381+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100 381+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
382@@ -21,6 +21,7 @@ 382@@ -21,6 +21,7 @@
383 #include <linux/regset.h> 383 #include <linux/regset.h>
384 #include <linux/elf.h> 384 #include <linux/elf.h>
@@ -387,10 +387,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/ptrace.c linux-3.3.7-vs2.3.3.
387 387
388 #include <asm/pgtable.h> 388 #include <asm/pgtable.h>
389 #include <asm/processor.h> 389 #include <asm/processor.h>
390diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/traps.c 390diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c
391--- linux-3.3.7/arch/ia64/kernel/traps.c 2010-07-07 18:31:01.000000000 +0200 391--- linux-3.4.6/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
392+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 392+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
393@@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re 393@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
394 put_cpu(); 394 put_cpu();
395 395
396 if (++die.lock_owner_depth < 3) { 396 if (++die.lock_owner_depth < 3) {
@@ -402,7 +402,7 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4
402 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV) 402 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
403 != NOTIFY_STOP) 403 != NOTIFY_STOP)
404 show_regs(regs); 404 show_regs(regs);
405@@ -323,8 +324,9 @@ handle_fpu_swa (int fp_fault, struct pt_ 405@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
406 if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) { 406 if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
407 last.time = current_jiffies + 5 * HZ; 407 last.time = current_jiffies + 5 * HZ;
408 printk(KERN_WARNING 408 printk(KERN_WARNING
@@ -414,10 +414,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4
414 } 414 }
415 } 415 }
416 } 416 }
417diff -NurpP --minimal linux-3.3.7/arch/m32r/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/m32r/kernel/traps.c 417diff -NurpP --minimal linux-3.4.6/arch/m32r/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c
418--- linux-3.3.7/arch/m32r/kernel/traps.c 2011-10-24 18:44:58.000000000 +0200 418--- linux-3.4.6/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
419+++ linux-3.3.7-vs2.3.3.4/arch/m32r/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 419+++ linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
420@@ -196,8 +196,9 @@ static void show_registers(struct pt_reg 420@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
421 } else { 421 } else {
422 printk("SPI: %08lx\n", sp); 422 printk("SPI: %08lx\n", sp);
423 } 423 }
@@ -429,10 +429,10 @@ diff -NurpP --minimal linux-3.3.7/arch/m32r/kernel/traps.c linux-3.3.7-vs2.3.3.4
429 429
430 /* 430 /*
431 * When in-kernel, we also print out the stack and code at the 431 * When in-kernel, we also print out the stack and code at the
432diff -NurpP --minimal linux-3.3.7/arch/m68k/Kconfig linux-3.3.7-vs2.3.3.4/arch/m68k/Kconfig 432diff -NurpP --minimal linux-3.4.6/arch/m68k/Kconfig linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig
433--- linux-3.3.7/arch/m68k/Kconfig 2012-03-19 19:46:40.000000000 +0100 433--- linux-3.4.6/arch/m68k/Kconfig 2012-05-21 18:06:26.000000000 +0200
434+++ linux-3.3.7-vs2.3.3.4/arch/m68k/Kconfig 2012-02-24 03:55:06.000000000 +0100 434+++ linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig 2012-05-21 18:15:04.000000000 +0200
435@@ -145,6 +145,8 @@ source "fs/Kconfig" 435@@ -146,6 +146,8 @@ source "fs/Kconfig"
436 436
437 source "arch/m68k/Kconfig.debug" 437 source "arch/m68k/Kconfig.debug"
438 438
@@ -441,10 +441,10 @@ diff -NurpP --minimal linux-3.3.7/arch/m68k/Kconfig linux-3.3.7-vs2.3.3.4/arch/m
441 source "security/Kconfig" 441 source "security/Kconfig"
442 442
443 source "crypto/Kconfig" 443 source "crypto/Kconfig"
444diff -NurpP --minimal linux-3.3.7/arch/mips/Kconfig linux-3.3.7-vs2.3.3.4/arch/mips/Kconfig 444diff -NurpP --minimal linux-3.4.6/arch/mips/Kconfig linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig
445--- linux-3.3.7/arch/mips/Kconfig 2012-03-19 19:46:41.000000000 +0100 445--- linux-3.4.6/arch/mips/Kconfig 2012-05-21 18:06:27.000000000 +0200
446+++ linux-3.3.7-vs2.3.3.4/arch/mips/Kconfig 2012-02-24 03:55:06.000000000 +0100 446+++ linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig 2012-05-21 18:15:04.000000000 +0200
447@@ -2514,6 +2514,8 @@ source "fs/Kconfig" 447@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
448 448
449 source "arch/mips/Kconfig.debug" 449 source "arch/mips/Kconfig.debug"
450 450
@@ -453,9 +453,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/Kconfig linux-3.3.7-vs2.3.3.4/arch/m
453 source "security/Kconfig" 453 source "security/Kconfig"
454 454
455 source "crypto/Kconfig" 455 source "crypto/Kconfig"
456diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/mips/kernel/ptrace.c 456diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c
457--- linux-3.3.7/arch/mips/kernel/ptrace.c 2012-03-19 19:46:43.000000000 +0100 457--- linux-3.4.6/arch/mips/kernel/ptrace.c 2012-05-21 18:06:27.000000000 +0200
458+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100 458+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
459@@ -25,6 +25,7 @@ 459@@ -25,6 +25,7 @@
460 #include <linux/security.h> 460 #include <linux/security.h>
461 #include <linux/audit.h> 461 #include <linux/audit.h>
@@ -464,7 +464,7 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.
464 464
465 #include <asm/byteorder.h> 465 #include <asm/byteorder.h>
466 #include <asm/cpu.h> 466 #include <asm/cpu.h>
467@@ -263,6 +264,9 @@ long arch_ptrace(struct task_struct *chi 467@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *chi
468 void __user *datavp = (void __user *) data; 468 void __user *datavp = (void __user *) data;
469 unsigned long __user *datalp = (void __user *) data; 469 unsigned long __user *datalp = (void __user *) data;
470 470
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.
474 switch (request) { 474 switch (request) {
475 /* when I and D space are separate, these will need to be fixed. */ 475 /* when I and D space are separate, these will need to be fixed. */
476 case PTRACE_PEEKTEXT: /* read word at location addr. */ 476 case PTRACE_PEEKTEXT: /* read word at location addr. */
477diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall32-o32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall32-o32.S 477diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall32-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S
478--- linux-3.3.7/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100 478--- linux-3.4.6/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
479+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall32-o32.S 2012-02-24 03:55:06.000000000 +0100 479+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S 2012-05-21 18:15:04.000000000 +0200
480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS 480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
481 sys sys_mq_timedreceive 5 481 sys sys_mq_timedreceive 5
482 sys sys_mq_notify 2 /* 4275 */ 482 sys sys_mq_notify 2 /* 4275 */
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall32-o32.S linux-3.3.7-vs2
486 sys sys_waitid 5 486 sys sys_waitid 5
487 sys sys_ni_syscall 0 /* available, was setaltroot */ 487 sys sys_ni_syscall 0 /* available, was setaltroot */
488 sys sys_add_key 5 /* 4280 */ 488 sys sys_add_key 5 /* 4280 */
489diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-64.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-64.S 489diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-64.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S
490--- linux-3.3.7/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100 490--- linux-3.4.6/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100
491+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-64.S 2012-02-24 03:55:06.000000000 +0100 491+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S 2012-05-21 18:15:04.000000000 +0200
492@@ -362,7 +362,7 @@ sys_call_table: 492@@ -362,7 +362,7 @@ sys_call_table:
493 PTR sys_mq_timedreceive 493 PTR sys_mq_timedreceive
494 PTR sys_mq_notify 494 PTR sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-64.S linux-3.3.7-vs2.
498 PTR sys_waitid 498 PTR sys_waitid
499 PTR sys_ni_syscall /* available, was setaltroot */ 499 PTR sys_ni_syscall /* available, was setaltroot */
500 PTR sys_add_key 500 PTR sys_add_key
501diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-n32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-n32.S 501diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-n32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S
502--- linux-3.3.7/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100 502--- linux-3.4.6/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
503+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-n32.S 2012-02-24 03:55:06.000000000 +0100 503+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S 2012-05-21 18:15:04.000000000 +0200
504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table) 504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
505 PTR compat_sys_mq_timedreceive 505 PTR compat_sys_mq_timedreceive
506 PTR compat_sys_mq_notify 506 PTR compat_sys_mq_notify
@@ -510,9 +510,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-n32.S linux-3.3.7-vs2
510 PTR compat_sys_waitid 510 PTR compat_sys_waitid
511 PTR sys_ni_syscall /* available, was setaltroot */ 511 PTR sys_ni_syscall /* available, was setaltroot */
512 PTR sys_add_key 512 PTR sys_add_key
513diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-o32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-o32.S 513diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S
514--- linux-3.3.7/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100 514--- linux-3.4.6/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
515+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-o32.S 2012-02-24 03:55:06.000000000 +0100 515+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S 2012-05-21 18:15:04.000000000 +0200
516@@ -480,7 +480,7 @@ sys_call_table: 516@@ -480,7 +480,7 @@ sys_call_table:
517 PTR compat_sys_mq_timedreceive 517 PTR compat_sys_mq_timedreceive
518 PTR compat_sys_mq_notify /* 4275 */ 518 PTR compat_sys_mq_notify /* 4275 */
@@ -522,10 +522,10 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-o32.S linux-3.3.7-vs2
522 PTR sys_32_waitid 522 PTR sys_32_waitid
523 PTR sys_ni_syscall /* available, was setaltroot */ 523 PTR sys_ni_syscall /* available, was setaltroot */
524 PTR sys_add_key /* 4280 */ 524 PTR sys_add_key /* 4280 */
525diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/mips/kernel/traps.c 525diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c
526--- linux-3.3.7/arch/mips/kernel/traps.c 2012-03-19 19:46:43.000000000 +0100 526--- linux-3.4.6/arch/mips/kernel/traps.c 2012-05-21 18:06:27.000000000 +0200
527+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/traps.c 2012-03-19 20:52:09.000000000 +0100 527+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
528@@ -344,9 +344,10 @@ void show_registers(struct pt_regs *regs 528@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
529 529
530 __show_regs(regs); 530 __show_regs(regs);
531 print_modules(); 531 print_modules();
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/traps.c linux-3.3.7-vs2.3.3.4
539 if (cpu_has_userlocal) { 539 if (cpu_has_userlocal) {
540 unsigned long tls; 540 unsigned long tls;
541 541
542diff -NurpP --minimal linux-3.3.7/arch/parisc/Kconfig linux-3.3.7-vs2.3.3.4/arch/parisc/Kconfig 542diff -NurpP --minimal linux-3.4.6/arch/parisc/Kconfig linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig
543--- linux-3.3.7/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100 543--- linux-3.4.6/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100
544+++ linux-3.3.7-vs2.3.3.4/arch/parisc/Kconfig 2012-02-24 03:55:06.000000000 +0100 544+++ linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig 2012-05-21 18:15:04.000000000 +0200
545@@ -279,6 +279,8 @@ source "fs/Kconfig" 545@@ -279,6 +279,8 @@ source "fs/Kconfig"
546 546
547 source "arch/parisc/Kconfig.debug" 547 source "arch/parisc/Kconfig.debug"
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/Kconfig linux-3.3.7-vs2.3.3.4/arch
551 source "security/Kconfig" 551 source "security/Kconfig"
552 552
553 source "crypto/Kconfig" 553 source "crypto/Kconfig"
554diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/syscall_table.S linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/syscall_table.S 554diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/syscall_table.S linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S
555--- linux-3.3.7/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200 555--- linux-3.4.6/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200
556+++ linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/syscall_table.S 2012-02-24 03:55:06.000000000 +0100 556+++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S 2012-05-21 18:15:04.000000000 +0200
557@@ -361,7 +361,7 @@ 557@@ -361,7 +361,7 @@
558 ENTRY_COMP(mbind) /* 260 */ 558 ENTRY_COMP(mbind) /* 260 */
559 ENTRY_COMP(get_mempolicy) 559 ENTRY_COMP(get_mempolicy)
@@ -563,10 +563,10 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/syscall_table.S linux-3.3.7
563 ENTRY_SAME(add_key) 563 ENTRY_SAME(add_key)
564 ENTRY_SAME(request_key) /* 265 */ 564 ENTRY_SAME(request_key) /* 265 */
565 ENTRY_SAME(keyctl) 565 ENTRY_SAME(keyctl)
566diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/traps.c 566diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c
567--- linux-3.3.7/arch/parisc/kernel/traps.c 2011-10-24 18:45:00.000000000 +0200 567--- linux-3.4.6/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200
568+++ linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 568+++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
569@@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_ 569@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
570 if (err == 0) 570 if (err == 0)
571 return; /* STFU */ 571 return; /* STFU */
572 572
@@ -578,7 +578,7 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3
578 #ifdef PRINT_USER_FAULTS 578 #ifdef PRINT_USER_FAULTS
579 /* XXX for debugging only */ 579 /* XXX for debugging only */
580 show_regs(regs); 580 show_regs(regs);
581@@ -270,8 +271,8 @@ void die_if_kernel(char *str, struct pt_ 581@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
582 pdc_console_restart(); 582 pdc_console_restart();
583 583
584 if (err) 584 if (err)
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3
589 589
590 /* Wot's wrong wif bein' racy? */ 590 /* Wot's wrong wif bein' racy? */
591 if (current->thread.flags & PARISC_KERNEL_DEATH) { 591 if (current->thread.flags & PARISC_KERNEL_DEATH) {
592diff -NurpP --minimal linux-3.3.7/arch/parisc/mm/fault.c linux-3.3.7-vs2.3.3.4/arch/parisc/mm/fault.c 592diff -NurpP --minimal linux-3.4.6/arch/parisc/mm/fault.c linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c
593--- linux-3.3.7/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200 593--- linux-3.4.6/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
594+++ linux-3.3.7-vs2.3.3.4/arch/parisc/mm/fault.c 2012-02-24 03:55:06.000000000 +0100 594+++ linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c 2012-05-21 18:15:04.000000000 +0200
595@@ -237,8 +237,9 @@ bad_area: 595@@ -237,8 +237,9 @@ bad_area:
596 596
597 #ifdef PRINT_USER_FAULTS 597 #ifdef PRINT_USER_FAULTS
@@ -604,10 +604,10 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/mm/fault.c linux-3.3.7-vs2.3.3.4/a
604 if (vma) { 604 if (vma) {
605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", 605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
606 vma->vm_start, vma->vm_end); 606 vma->vm_start, vma->vm_end);
607diff -NurpP --minimal linux-3.3.7/arch/powerpc/Kconfig linux-3.3.7-vs2.3.3.4/arch/powerpc/Kconfig 607diff -NurpP --minimal linux-3.4.6/arch/powerpc/Kconfig linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig
608--- linux-3.3.7/arch/powerpc/Kconfig 2012-03-19 19:46:44.000000000 +0100 608--- linux-3.4.6/arch/powerpc/Kconfig 2012-05-21 18:06:28.000000000 +0200
609+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/Kconfig 2012-02-24 03:55:06.000000000 +0100 609+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig 2012-05-21 18:15:04.000000000 +0200
610@@ -997,6 +997,8 @@ source "lib/Kconfig" 610@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
611 611
612 source "arch/powerpc/Kconfig.debug" 612 source "arch/powerpc/Kconfig.debug"
613 613
@@ -616,9 +616,9 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/Kconfig linux-3.3.7-vs2.3.3.4/arc
616 source "security/Kconfig" 616 source "security/Kconfig"
617 617
618 config KEYS_COMPAT 618 config KEYS_COMPAT
619diff -NurpP --minimal linux-3.3.7/arch/powerpc/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/powerpc/include/asm/unistd.h 619diff -NurpP --minimal linux-3.4.6/arch/powerpc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h
620--- linux-3.3.7/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100 620--- linux-3.4.6/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100
621+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100 621+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
622@@ -275,7 +275,7 @@ 622@@ -275,7 +275,7 @@
623 #endif 623 #endif
624 #define __NR_rtas 255 624 #define __NR_rtas 255
@@ -628,10 +628,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/include/asm/unistd.h linux-3.3.7-
628 #define __NR_migrate_pages 258 628 #define __NR_migrate_pages 258
629 #define __NR_mbind 259 629 #define __NR_mbind 259
630 #define __NR_get_mempolicy 260 630 #define __NR_get_mempolicy 260
631diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/process.c 631diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c
632--- linux-3.3.7/arch/powerpc/kernel/process.c 2012-03-19 19:46:45.000000000 +0100 632--- linux-3.4.6/arch/powerpc/kernel/process.c 2012-05-21 18:06:30.000000000 +0200
633+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/process.c 2012-02-24 03:55:06.000000000 +0100 633+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
634@@ -656,8 +656,9 @@ void show_regs(struct pt_regs * regs) 634@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
635 #else 635 #else
636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr); 636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
637 #endif 637 #endif
@@ -643,10 +643,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/process.c linux-3.3.7-vs2.
643 643
644 #ifdef CONFIG_SMP 644 #ifdef CONFIG_SMP
645 printk(" CPU: %d", raw_smp_processor_id()); 645 printk(" CPU: %d", raw_smp_processor_id());
646diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/traps.c 646diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c
647--- linux-3.3.7/arch/powerpc/kernel/traps.c 2012-03-19 19:46:45.000000000 +0100 647--- linux-3.4.6/arch/powerpc/kernel/traps.c 2012-05-21 18:06:30.000000000 +0200
648+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100 648+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
649@@ -1105,8 +1105,9 @@ void nonrecoverable_exception(struct pt_ 649@@ -1118,8 +1118,9 @@ void nonrecoverable_exception(struct pt_
650 650
651 void trace_syscall(struct pt_regs *regs) 651 void trace_syscall(struct pt_regs *regs)
652 { 652 {
@@ -658,10 +658,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/traps.c linux-3.3.7-vs2.3.
658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); 658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
659 } 659 }
660 660
661diff -NurpP --minimal linux-3.3.7/arch/s390/Kconfig linux-3.3.7-vs2.3.3.4/arch/s390/Kconfig 661diff -NurpP --minimal linux-3.4.6/arch/s390/Kconfig linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig
662--- linux-3.3.7/arch/s390/Kconfig 2012-05-22 09:13:18.000000000 +0200 662--- linux-3.4.6/arch/s390/Kconfig 2012-05-21 18:06:32.000000000 +0200
663+++ linux-3.3.7-vs2.3.3.4/arch/s390/Kconfig 2012-04-23 23:45:14.000000000 +0200 663+++ linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig 2012-05-21 18:15:04.000000000 +0200
664@@ -637,6 +637,8 @@ source "fs/Kconfig" 664@@ -639,6 +639,8 @@ source "fs/Kconfig"
665 665
666 source "arch/s390/Kconfig.debug" 666 source "arch/s390/Kconfig.debug"
667 667
@@ -670,9 +670,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/Kconfig linux-3.3.7-vs2.3.3.4/arch/s
670 source "security/Kconfig" 670 source "security/Kconfig"
671 671
672 source "crypto/Kconfig" 672 source "crypto/Kconfig"
673diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/tlb.h linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/tlb.h 673diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/tlb.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h
674--- linux-3.3.7/arch/s390/include/asm/tlb.h 2012-05-22 09:13:18.000000000 +0200 674--- linux-3.4.6/arch/s390/include/asm/tlb.h 2012-05-21 18:06:32.000000000 +0200
675+++ linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/tlb.h 2012-04-23 23:45:14.000000000 +0200 675+++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h 2012-05-21 18:15:04.000000000 +0200
676@@ -24,6 +24,7 @@ 676@@ -24,6 +24,7 @@
677 #include <linux/mm.h> 677 #include <linux/mm.h>
678 #include <linux/pagemap.h> 678 #include <linux/pagemap.h>
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/tlb.h linux-3.3.7-vs2.3.
681 #include <asm/processor.h> 681 #include <asm/processor.h>
682 #include <asm/pgalloc.h> 682 #include <asm/pgalloc.h>
683 #include <asm/tlbflush.h> 683 #include <asm/tlbflush.h>
684diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/unistd.h 684diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h
685--- linux-3.3.7/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100 685--- linux-3.4.6/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100
686+++ linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100 686+++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
687@@ -202,7 +202,7 @@ 687@@ -202,7 +202,7 @@
688 #define __NR_clock_gettime (__NR_timer_create+6) 688 #define __NR_clock_gettime (__NR_timer_create+6)
689 #define __NR_clock_getres (__NR_timer_create+7) 689 #define __NR_clock_getres (__NR_timer_create+7)
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/unistd.h linux-3.3.7-vs2
693 #define __NR_statfs64 265 693 #define __NR_statfs64 265
694 #define __NR_fstatfs64 266 694 #define __NR_fstatfs64 266
695 #define __NR_remap_file_pages 267 695 #define __NR_remap_file_pages 267
696diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/s390/kernel/ptrace.c 696diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c
697--- linux-3.3.7/arch/s390/kernel/ptrace.c 2012-03-19 19:46:48.000000000 +0100 697--- linux-3.4.6/arch/s390/kernel/ptrace.c 2012-05-21 18:06:32.000000000 +0200
698+++ linux-3.3.7-vs2.3.3.4/arch/s390/kernel/ptrace.c 2012-03-19 20:53:54.000000000 +0100 698+++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
699@@ -21,6 +21,7 @@ 699@@ -21,6 +21,7 @@
700 #include <linux/tracehook.h> 700 #include <linux/tracehook.h>
701 #include <linux/seccomp.h> 701 #include <linux/seccomp.h>
@@ -704,9 +704,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/ptrace.c linux-3.3.7-vs2.3.3.
704 #include <trace/syscall.h> 704 #include <trace/syscall.h>
705 #include <asm/segment.h> 705 #include <asm/segment.h>
706 #include <asm/page.h> 706 #include <asm/page.h>
707diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/syscalls.S linux-3.3.7-vs2.3.3.4/arch/s390/kernel/syscalls.S 707diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/syscalls.S linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S
708--- linux-3.3.7/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100 708--- linux-3.4.6/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100
709+++ linux-3.3.7-vs2.3.3.4/arch/s390/kernel/syscalls.S 2012-02-24 03:55:06.000000000 +0100 709+++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S 2012-05-21 18:15:04.000000000 +0200
710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett 710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ 711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) 712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,10 +716,10 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/syscalls.S linux-3.3.7-vs2.3.
716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) 716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) 717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) 718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
719diff -NurpP --minimal linux-3.3.7/arch/sh/Kconfig linux-3.3.7-vs2.3.3.4/arch/sh/Kconfig 719diff -NurpP --minimal linux-3.4.6/arch/sh/Kconfig linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig
720--- linux-3.3.7/arch/sh/Kconfig 2012-03-19 19:46:49.000000000 +0100 720--- linux-3.4.6/arch/sh/Kconfig 2012-05-21 18:06:33.000000000 +0200
721+++ linux-3.3.7-vs2.3.3.4/arch/sh/Kconfig 2012-02-24 03:55:06.000000000 +0100 721+++ linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig 2012-05-21 18:15:04.000000000 +0200
722@@ -901,6 +901,8 @@ source "fs/Kconfig" 722@@ -905,6 +905,8 @@ source "fs/Kconfig"
723 723
724 source "arch/sh/Kconfig.debug" 724 source "arch/sh/Kconfig.debug"
725 725
@@ -728,9 +728,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sh/Kconfig linux-3.3.7-vs2.3.3.4/arch/sh/
728 source "security/Kconfig" 728 source "security/Kconfig"
729 729
730 source "crypto/Kconfig" 730 source "crypto/Kconfig"
731diff -NurpP --minimal linux-3.3.7/arch/sh/kernel/irq.c linux-3.3.7-vs2.3.3.4/arch/sh/kernel/irq.c 731diff -NurpP --minimal linux-3.4.6/arch/sh/kernel/irq.c linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c
732--- linux-3.3.7/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200 732--- linux-3.4.6/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200
733+++ linux-3.3.7-vs2.3.3.4/arch/sh/kernel/irq.c 2012-02-24 03:55:06.000000000 +0100 733+++ linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c 2012-05-21 18:15:04.000000000 +0200
734@@ -14,6 +14,7 @@ 734@@ -14,6 +14,7 @@
735 #include <linux/ftrace.h> 735 #include <linux/ftrace.h>
736 #include <linux/delay.h> 736 #include <linux/delay.h>
@@ -739,10 +739,10 @@ diff -NurpP --minimal linux-3.3.7/arch/sh/kernel/irq.c linux-3.3.7-vs2.3.3.4/arc
739 #include <asm/processor.h> 739 #include <asm/processor.h>
740 #include <asm/machvec.h> 740 #include <asm/machvec.h>
741 #include <asm/uaccess.h> 741 #include <asm/uaccess.h>
742diff -NurpP --minimal linux-3.3.7/arch/sparc/Kconfig linux-3.3.7-vs2.3.3.4/arch/sparc/Kconfig 742diff -NurpP --minimal linux-3.4.6/arch/sparc/Kconfig linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig
743--- linux-3.3.7/arch/sparc/Kconfig 2012-03-19 19:46:49.000000000 +0100 743--- linux-3.4.6/arch/sparc/Kconfig 2012-07-24 09:25:22.000000000 +0200
744+++ linux-3.3.7-vs2.3.3.4/arch/sparc/Kconfig 2012-02-24 03:55:06.000000000 +0100 744+++ linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig 2012-06-08 15:57:24.000000000 +0200
745@@ -594,6 +594,8 @@ source "fs/Kconfig" 745@@ -599,6 +599,8 @@ source "fs/Kconfig"
746 746
747 source "arch/sparc/Kconfig.debug" 747 source "arch/sparc/Kconfig.debug"
748 748
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/Kconfig linux-3.3.7-vs2.3.3.4/arch/
751 source "security/Kconfig" 751 source "security/Kconfig"
752 752
753 source "crypto/Kconfig" 753 source "crypto/Kconfig"
754diff -NurpP --minimal linux-3.3.7/arch/sparc/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/sparc/include/asm/unistd.h 754diff -NurpP --minimal linux-3.4.6/arch/sparc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h
755--- linux-3.3.7/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100 755--- linux-3.4.6/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100
756+++ linux-3.3.7-vs2.3.3.4/arch/sparc/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100 756+++ linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
757@@ -335,7 +335,7 @@ 757@@ -335,7 +335,7 @@
758 #define __NR_timer_getoverrun 264 758 #define __NR_timer_getoverrun 264
759 #define __NR_timer_delete 265 759 #define __NR_timer_delete 265
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/include/asm/unistd.h linux-3.3.7-vs
763 #define __NR_io_setup 268 763 #define __NR_io_setup 268
764 #define __NR_io_destroy 269 764 #define __NR_io_destroy 269
765 #define __NR_io_submit 270 765 #define __NR_io_submit 270
766diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_32.S linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_32.S 766diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_32.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S
767--- linux-3.3.7/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100 767--- linux-3.4.6/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
768+++ linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_32.S 2012-02-24 03:55:06.000000000 +0100 768+++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S 2012-05-21 18:15:04.000000000 +0200
769@@ -70,7 +70,7 @@ sys_call_table: 769@@ -70,7 +70,7 @@ sys_call_table:
770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall 770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep 771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_32.S linux-3.3.7-vs2
775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
778diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_64.S 778diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_64.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S
779--- linux-3.3.7/arch/sparc/kernel/systbls_64.S 2012-01-09 16:14:09.000000000 +0100 779--- linux-3.4.6/arch/sparc/kernel/systbls_64.S 2012-07-24 09:25:22.000000000 +0200
780+++ linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_64.S 2012-02-24 03:55:06.000000000 +0100 780+++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S 2012-06-08 15:57:24.000000000 +0200
781@@ -71,7 +71,7 @@ sys_call_table32: 781@@ -71,7 +71,7 @@ sys_call_table32:
782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall 782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep 783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -786,7 +786,7 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2
786+ .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy 786+ .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
787 /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink 787 /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
788 .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid 788 .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
789 /*280*/ .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat 789 /*280*/ .word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
790@@ -148,7 +148,7 @@ sys_call_table: 790@@ -148,7 +148,7 @@ sys_call_table:
791 /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall 791 /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
792 .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep 792 .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -796,9 +796,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2
796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
799diff -NurpP --minimal linux-3.3.7/arch/um/Kconfig.rest linux-3.3.7-vs2.3.3.4/arch/um/Kconfig.rest 799diff -NurpP --minimal linux-3.4.6/arch/um/Kconfig.rest linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest
800--- linux-3.3.7/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100 800--- linux-3.4.6/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100
801+++ linux-3.3.7-vs2.3.3.4/arch/um/Kconfig.rest 2012-02-24 03:55:06.000000000 +0100 801+++ linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest 2012-05-21 18:15:04.000000000 +0200
802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" 802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
803 803
804 source "fs/Kconfig" 804 source "fs/Kconfig"
@@ -808,14 +808,14 @@ diff -NurpP --minimal linux-3.3.7/arch/um/Kconfig.rest linux-3.3.7-vs2.3.3.4/arc
808 source "security/Kconfig" 808 source "security/Kconfig"
809 809
810 source "crypto/Kconfig" 810 source "crypto/Kconfig"
811diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/kern_constants.h linux-3.3.7-vs2.3.3.4/arch/um/include/shared/kern_constants.h 811diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/kern_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h
812--- linux-3.3.7/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100 812--- linux-3.4.6/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
813+++ linux-3.3.7-vs2.3.3.4/arch/um/include/shared/kern_constants.h 2012-02-24 03:55:06.000000000 +0100 813+++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h 2012-05-21 18:15:04.000000000 +0200
814@@ -0,0 +1 @@ 814@@ -0,0 +1 @@
815+#include "../../../../include/generated/asm-offsets.h" 815+#include "../../../../include/generated/asm-offsets.h"
816diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/user_constants.h linux-3.3.7-vs2.3.3.4/arch/um/include/shared/user_constants.h 816diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/user_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h
817--- linux-3.3.7/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100 817--- linux-3.4.6/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
818+++ linux-3.3.7-vs2.3.3.4/arch/um/include/shared/user_constants.h 2012-02-24 03:55:06.000000000 +0100 818+++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h 2012-05-21 18:15:04.000000000 +0200
819@@ -0,0 +1,40 @@ 819@@ -0,0 +1,40 @@
820+/* 820+/*
821+ * DO NOT MODIFY. 821+ * DO NOT MODIFY.
@@ -857,10 +857,10 @@ diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/user_constants.h linux-
857+#define UM_PROT_WRITE 2 /* PROT_WRITE # */ 857+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
858+#define UM_PROT_EXEC 4 /* PROT_EXEC # */ 858+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
859+ 859+
860diff -NurpP --minimal linux-3.3.7/arch/x86/Kconfig linux-3.3.7-vs2.3.3.4/arch/x86/Kconfig 860diff -NurpP --minimal linux-3.4.6/arch/x86/Kconfig linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig
861--- linux-3.3.7/arch/x86/Kconfig 2012-03-19 19:46:49.000000000 +0100 861--- linux-3.4.6/arch/x86/Kconfig 2012-05-21 18:06:35.000000000 +0200
862+++ linux-3.3.7-vs2.3.3.4/arch/x86/Kconfig 2012-02-24 03:55:06.000000000 +0100 862+++ linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig 2012-05-21 18:15:04.000000000 +0200
863@@ -2213,6 +2213,8 @@ source "fs/Kconfig" 863@@ -2225,6 +2225,8 @@ source "fs/Kconfig"
864 864
865 source "arch/x86/Kconfig.debug" 865 source "arch/x86/Kconfig.debug"
866 866
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.3.7/arch/x86/Kconfig linux-3.3.7-vs2.3.3.4/arch/x8
869 source "security/Kconfig" 869 source "security/Kconfig"
870 870
871 source "crypto/Kconfig" 871 source "crypto/Kconfig"
872diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_32.tbl linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl 872diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_32.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl
873--- linux-3.3.7/arch/x86/syscalls/syscall_32.tbl 2012-05-22 09:13:18.000000000 +0200 873--- linux-3.4.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:06:42.000000000 +0200
874+++ linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl 2012-04-03 03:02:12.000000000 +0200 874+++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:15:04.000000000 +0200
875@@ -279,7 +279,7 @@ 875@@ -279,7 +279,7 @@
876 270 i386 tgkill sys_tgkill 876 270 i386 tgkill sys_tgkill
877 271 i386 utimes sys_utimes compat_sys_utimes 877 271 i386 utimes sys_utimes compat_sys_utimes
@@ -881,21 +881,21 @@ diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_32.tbl linux-3.3.7-v
881 274 i386 mbind sys_mbind 881 274 i386 mbind sys_mbind
882 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 882 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
883 276 i386 set_mempolicy sys_set_mempolicy 883 276 i386 set_mempolicy sys_set_mempolicy
884diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_64.tbl linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl 884diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_64.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl
885--- linux-3.3.7/arch/x86/syscalls/syscall_64.tbl 2012-03-19 19:46:51.000000000 +0100 885--- linux-3.4.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:06:42.000000000 +0200
886+++ linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl 2012-02-24 16:29:25.000000000 +0100 886+++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:15:04.000000000 +0200
887@@ -242,7 +242,7 @@ 887@@ -242,7 +242,7 @@
888 233 64 epoll_ctl sys_epoll_ctl 888 233 common epoll_ctl sys_epoll_ctl
889 234 64 tgkill sys_tgkill 889 234 common tgkill sys_tgkill
890 235 64 utimes sys_utimes 890 235 common utimes sys_utimes
891-236 64 vserver 891-236 64 vserver
892+236 64 vserver sys_vserver 892+236 64 vserver sys_vserver
893 237 64 mbind sys_mbind 893 237 common mbind sys_mbind
894 238 64 set_mempolicy sys_set_mempolicy 894 238 common set_mempolicy sys_set_mempolicy
895 239 64 get_mempolicy sys_get_mempolicy 895 239 common get_mempolicy sys_get_mempolicy
896diff -NurpP --minimal linux-3.3.7/drivers/block/Kconfig linux-3.3.7-vs2.3.3.4/drivers/block/Kconfig 896diff -NurpP --minimal linux-3.4.6/drivers/block/Kconfig linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig
897--- linux-3.3.7/drivers/block/Kconfig 2012-03-19 19:46:52.000000000 +0100 897--- linux-3.4.6/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200
898+++ linux-3.3.7-vs2.3.3.4/drivers/block/Kconfig 2012-02-24 03:55:06.000000000 +0100 898+++ linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig 2012-05-21 18:15:04.000000000 +0200
899@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP 899@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
900 900
901 source "drivers/block/drbd/Kconfig" 901 source "drivers/block/drbd/Kconfig"
@@ -910,9 +910,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/Kconfig linux-3.3.7-vs2.3.3.4/dr
910 config BLK_DEV_NBD 910 config BLK_DEV_NBD
911 tristate "Network block device support" 911 tristate "Network block device support"
912 depends on NET 912 depends on NET
913diff -NurpP --minimal linux-3.3.7/drivers/block/Makefile linux-3.3.7-vs2.3.3.4/drivers/block/Makefile 913diff -NurpP --minimal linux-3.4.6/drivers/block/Makefile linux-3.4.6-vs2.3.3.6/drivers/block/Makefile
914--- linux-3.3.7/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100 914--- linux-3.4.6/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100
915+++ linux-3.3.7-vs2.3.3.4/drivers/block/Makefile 2012-02-24 03:55:06.000000000 +0100 915+++ linux-3.4.6-vs2.3.3.6/drivers/block/Makefile 2012-05-21 18:15:04.000000000 +0200
916@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o 916@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
917 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o 917 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
918 obj-$(CONFIG_BLK_DEV_UB) += ub.o 918 obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -921,9 +921,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/Makefile linux-3.3.7-vs2.3.3.4/d
921 921
922 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o 922 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
923 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ 923 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
924diff -NurpP --minimal linux-3.3.7/drivers/block/loop.c linux-3.3.7-vs2.3.3.4/drivers/block/loop.c 924diff -NurpP --minimal linux-3.4.6/drivers/block/loop.c linux-3.4.6-vs2.3.3.6/drivers/block/loop.c
925--- linux-3.3.7/drivers/block/loop.c 2012-03-19 19:46:52.000000000 +0100 925--- linux-3.4.6/drivers/block/loop.c 2012-05-21 18:06:43.000000000 +0200
926+++ linux-3.3.7-vs2.3.3.4/drivers/block/loop.c 2012-02-24 03:55:06.000000000 +0100 926+++ linux-3.4.6-vs2.3.3.6/drivers/block/loop.c 2012-05-21 18:15:04.000000000 +0200
927@@ -76,6 +76,7 @@ 927@@ -76,6 +76,7 @@
928 #include <linux/sysfs.h> 928 #include <linux/sysfs.h>
929 #include <linux/miscdevice.h> 929 #include <linux/miscdevice.h>
@@ -979,9 +979,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/loop.c linux-3.3.7-vs2.3.3.4/dri
979 mutex_lock(&lo->lo_ctl_mutex); 979 mutex_lock(&lo->lo_ctl_mutex);
980 lo->lo_refcnt++; 980 lo->lo_refcnt++;
981 mutex_unlock(&lo->lo_ctl_mutex); 981 mutex_unlock(&lo->lo_ctl_mutex);
982diff -NurpP --minimal linux-3.3.7/drivers/block/vroot.c linux-3.3.7-vs2.3.3.4/drivers/block/vroot.c 982diff -NurpP --minimal linux-3.4.6/drivers/block/vroot.c linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c
983--- linux-3.3.7/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100 983--- linux-3.4.6/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
984+++ linux-3.3.7-vs2.3.3.4/drivers/block/vroot.c 2012-02-24 03:55:06.000000000 +0100 984+++ linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c 2012-05-21 18:15:04.000000000 +0200
985@@ -0,0 +1,291 @@ 985@@ -0,0 +1,291 @@
986+/* 986+/*
987+ * linux/drivers/block/vroot.c 987+ * linux/drivers/block/vroot.c
@@ -1274,9 +1274,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/vroot.c linux-3.3.7-vs2.3.3.4/dr
1274+ 1274+
1275+#endif 1275+#endif
1276+ 1276+
1277diff -NurpP --minimal linux-3.3.7/drivers/infiniband/Kconfig linux-3.3.7-vs2.3.3.4/drivers/infiniband/Kconfig 1277diff -NurpP --minimal linux-3.4.6/drivers/infiniband/Kconfig linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig
1278--- linux-3.3.7/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100 1278--- linux-3.4.6/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100
1279+++ linux-3.3.7-vs2.3.3.4/drivers/infiniband/Kconfig 2012-02-24 03:55:06.000000000 +0100 1279+++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig 2012-05-21 18:15:04.000000000 +0200
1280@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM 1280@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
1281 config INFINIBAND_ADDR_TRANS 1281 config INFINIBAND_ADDR_TRANS
1282 bool 1282 bool
@@ -1286,10 +1286,10 @@ diff -NurpP --minimal linux-3.3.7/drivers/infiniband/Kconfig linux-3.3.7-vs2.3.3
1286 default y 1286 default y
1287 1287
1288 source "drivers/infiniband/hw/mthca/Kconfig" 1288 source "drivers/infiniband/hw/mthca/Kconfig"
1289diff -NurpP --minimal linux-3.3.7/drivers/infiniband/core/addr.c linux-3.3.7-vs2.3.3.4/drivers/infiniband/core/addr.c 1289diff -NurpP --minimal linux-3.4.6/drivers/infiniband/core/addr.c linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c
1290--- linux-3.3.7/drivers/infiniband/core/addr.c 2012-03-19 19:46:54.000000000 +0100 1290--- linux-3.4.6/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200
1291+++ linux-3.3.7-vs2.3.3.4/drivers/infiniband/core/addr.c 2012-02-24 03:55:06.000000000 +0100 1291+++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c 2012-05-21 18:15:04.000000000 +0200
1292@@ -259,7 +259,7 @@ static int addr6_resolve(struct sockaddr 1292@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
1293 1293
1294 if (ipv6_addr_any(&fl6.saddr)) { 1294 if (ipv6_addr_any(&fl6.saddr)) {
1295 ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev, 1295 ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1298,9 +1298,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/infiniband/core/addr.c linux-3.3.7-vs2
1298 if (ret) 1298 if (ret)
1299 goto put; 1299 goto put;
1300 1300
1301diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/drivers/md/dm-ioctl.c 1301diff -NurpP --minimal linux-3.4.6/drivers/md/dm-ioctl.c linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c
1302--- linux-3.3.7/drivers/md/dm-ioctl.c 2012-03-19 19:46:59.000000000 +0100 1302--- linux-3.4.6/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200
1303+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm-ioctl.c 2012-03-19 20:52:10.000000000 +0100 1303+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c 2012-05-21 18:15:04.000000000 +0200
1304@@ -16,6 +16,7 @@ 1304@@ -16,6 +16,7 @@
1305 #include <linux/dm-ioctl.h> 1305 #include <linux/dm-ioctl.h>
1306 #include <linux/hdreg.h> 1306 #include <linux/hdreg.h>
@@ -1375,7 +1375,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/dr
1375 if (old_nl) 1375 if (old_nl)
1376 old_nl->next = (uint32_t) ((void *) nl - 1376 old_nl->next = (uint32_t) ((void *) nl -
1377 (void *) old_nl); 1377 (void *) old_nl);
1378@@ -1615,8 +1627,8 @@ static int ctl_ioctl(uint command, struc 1378@@ -1616,8 +1628,8 @@ static int ctl_ioctl(uint command, struc
1379 ioctl_fn fn = NULL; 1379 ioctl_fn fn = NULL;
1380 size_t input_param_size; 1380 size_t input_param_size;
1381 1381
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/dr
1386 return -EACCES; 1386 return -EACCES;
1387 1387
1388 if (_IOC_TYPE(command) != DM_IOCTL) 1388 if (_IOC_TYPE(command) != DM_IOCTL)
1389diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/md/dm.c 1389diff -NurpP --minimal linux-3.4.6/drivers/md/dm.c linux-3.4.6-vs2.3.3.6/drivers/md/dm.c
1390--- linux-3.3.7/drivers/md/dm.c 2012-03-19 19:46:59.000000000 +0100 1390--- linux-3.4.6/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200
1391+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm.c 2012-02-24 03:55:06.000000000 +0100 1391+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.c 2012-05-21 18:15:04.000000000 +0200
1392@@ -19,6 +19,7 @@ 1392@@ -19,6 +19,7 @@
1393 #include <linux/idr.h> 1393 #include <linux/idr.h>
1394 #include <linux/hdreg.h> 1394 #include <linux/hdreg.h>
@@ -1454,7 +1454,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/
1454 /*----------------------------------------------------------------- 1454 /*-----------------------------------------------------------------
1455 * CRUD START: 1455 * CRUD START:
1456 * A more elegant soln is in the works that uses the queue 1456 * A more elegant soln is in the works that uses the queue
1457@@ -1849,6 +1861,7 @@ static struct mapped_device *alloc_dev(i 1457@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i
1458 INIT_LIST_HEAD(&md->uevent_list); 1458 INIT_LIST_HEAD(&md->uevent_list);
1459 spin_lock_init(&md->uevent_lock); 1459 spin_lock_init(&md->uevent_lock);
1460 1460
@@ -1462,9 +1462,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/
1462 md->queue = blk_alloc_queue(GFP_KERNEL); 1462 md->queue = blk_alloc_queue(GFP_KERNEL);
1463 if (!md->queue) 1463 if (!md->queue)
1464 goto bad_queue; 1464 goto bad_queue;
1465diff -NurpP --minimal linux-3.3.7/drivers/md/dm.h linux-3.3.7-vs2.3.3.4/drivers/md/dm.h 1465diff -NurpP --minimal linux-3.4.6/drivers/md/dm.h linux-3.4.6-vs2.3.3.6/drivers/md/dm.h
1466--- linux-3.3.7/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100 1466--- linux-3.4.6/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100
1467+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm.h 2012-02-24 03:55:06.000000000 +0100 1467+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.h 2012-05-21 18:15:04.000000000 +0200
1468@@ -41,6 +41,8 @@ struct dm_dev_internal { 1468@@ -41,6 +41,8 @@ struct dm_dev_internal {
1469 struct dm_table; 1469 struct dm_table;
1470 struct dm_md_mempools; 1470 struct dm_md_mempools;
@@ -1474,9 +1474,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.h linux-3.3.7-vs2.3.3.4/drivers/
1474 /*----------------------------------------------------------------- 1474 /*-----------------------------------------------------------------
1475 * Internal table functions. 1475 * Internal table functions.
1476 *---------------------------------------------------------------*/ 1476 *---------------------------------------------------------------*/
1477diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/drivers/net/tun.c 1477diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/drivers/net/tun.c
1478--- linux-3.3.7/drivers/net/tun.c 2012-03-19 19:47:08.000000000 +0100 1478--- linux-3.4.6/drivers/net/tun.c 2012-05-21 18:07:00.000000000 +0200
1479+++ linux-3.3.7-vs2.3.3.4/drivers/net/tun.c 2012-03-19 20:52:10.000000000 +0100 1479+++ linux-3.4.6-vs2.3.3.6/drivers/net/tun.c 2012-05-21 18:15:04.000000000 +0200
1480@@ -64,6 +64,7 @@ 1480@@ -64,6 +64,7 @@
1481 #include <linux/nsproxy.h> 1481 #include <linux/nsproxy.h>
1482 #include <linux/virtio_net.h> 1482 #include <linux/virtio_net.h>
@@ -1485,7 +1485,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1485 #include <net/net_namespace.h> 1485 #include <net/net_namespace.h>
1486 #include <net/netns/generic.h> 1486 #include <net/netns/generic.h>
1487 #include <net/rtnetlink.h> 1487 #include <net/rtnetlink.h>
1488@@ -121,6 +122,7 @@ struct tun_struct { 1488@@ -120,6 +121,7 @@ struct tun_struct {
1489 unsigned int flags; 1489 unsigned int flags;
1490 uid_t owner; 1490 uid_t owner;
1491 gid_t group; 1491 gid_t group;
@@ -1493,7 +1493,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1493 1493
1494 struct net_device *dev; 1494 struct net_device *dev;
1495 netdev_features_t set_features; 1495 netdev_features_t set_features;
1496@@ -910,6 +912,7 @@ static void tun_setup(struct net_device 1496@@ -909,6 +911,7 @@ static void tun_setup(struct net_device
1497 1497
1498 tun->owner = -1; 1498 tun->owner = -1;
1499 tun->group = -1; 1499 tun->group = -1;
@@ -1501,7 +1501,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1501 1501
1502 dev->ethtool_ops = &tun_ethtool_ops; 1502 dev->ethtool_ops = &tun_ethtool_ops;
1503 dev->destructor = tun_free_netdev; 1503 dev->destructor = tun_free_netdev;
1504@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net, 1504@@ -1067,7 +1070,7 @@ static int tun_set_iff(struct net *net,
1505 1505
1506 if (((tun->owner != -1 && cred->euid != tun->owner) || 1506 if (((tun->owner != -1 && cred->euid != tun->owner) ||
1507 (tun->group != -1 && !in_egroup_p(tun->group))) && 1507 (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1510,7 +1510,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1510 return -EPERM; 1510 return -EPERM;
1511 err = security_tun_dev_attach(tun->socket.sk); 1511 err = security_tun_dev_attach(tun->socket.sk);
1512 if (err < 0) 1512 if (err < 0)
1513@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net, 1513@@ -1081,7 +1084,7 @@ static int tun_set_iff(struct net *net,
1514 char *name; 1514 char *name;
1515 unsigned long flags = 0; 1515 unsigned long flags = 0;
1516 1516
@@ -1519,7 +1519,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1519 return -EPERM; 1519 return -EPERM;
1520 err = security_tun_dev_create(); 1520 err = security_tun_dev_create();
1521 if (err < 0) 1521 if (err < 0)
1522@@ -1151,6 +1154,9 @@ static int tun_set_iff(struct net *net, 1522@@ -1150,6 +1153,9 @@ static int tun_set_iff(struct net *net,
1523 1523
1524 sk->sk_destruct = tun_sock_destruct; 1524 sk->sk_destruct = tun_sock_destruct;
1525 1525
@@ -1529,7 +1529,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1529 err = tun_attach(tun, file); 1529 err = tun_attach(tun, file);
1530 if (err < 0) 1530 if (err < 0)
1531 goto failed; 1531 goto failed;
1532@@ -1332,6 +1338,16 @@ static long __tun_chr_ioctl(struct file 1532@@ -1331,6 +1337,16 @@ static long __tun_chr_ioctl(struct file
1533 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group); 1533 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
1534 break; 1534 break;
1535 1535
@@ -1546,9 +1546,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
1546 case TUNSETLINK: 1546 case TUNSETLINK:
1547 /* Only allow setting the type when the interface is down */ 1547 /* Only allow setting the type when the interface is down */
1548 if (tun->dev->flags & IFF_UP) { 1548 if (tun->dev->flags & IFF_UP) {
1549diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/drivers/tty/sysrq.c 1549diff -NurpP --minimal linux-3.4.6/drivers/tty/sysrq.c linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c
1550--- linux-3.3.7/drivers/tty/sysrq.c 2012-03-19 19:47:19.000000000 +0100 1550--- linux-3.4.6/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200
1551+++ linux-3.3.7-vs2.3.3.4/drivers/tty/sysrq.c 2012-02-24 04:03:15.000000000 +0100 1551+++ linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c 2012-05-21 18:15:04.000000000 +0200
1552@@ -41,6 +41,7 @@ 1552@@ -41,6 +41,7 @@
1553 #include <linux/slab.h> 1553 #include <linux/slab.h>
1554 #include <linux/input.h> 1554 #include <linux/input.h>
@@ -1557,7 +1557,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
1557 1557
1558 #include <asm/ptrace.h> 1558 #include <asm/ptrace.h>
1559 #include <asm/irq_regs.h> 1559 #include <asm/irq_regs.h>
1560@@ -395,6 +396,21 @@ static struct sysrq_key_op sysrq_unrt_op 1560@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op
1561 .enable_mask = SYSRQ_ENABLE_RTNICE, 1561 .enable_mask = SYSRQ_ENABLE_RTNICE,
1562 }; 1562 };
1563 1563
@@ -1579,7 +1579,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
1579 /* Key Operations table and lock */ 1579 /* Key Operations table and lock */
1580 static DEFINE_SPINLOCK(sysrq_key_table_lock); 1580 static DEFINE_SPINLOCK(sysrq_key_table_lock);
1581 1581
1582@@ -449,7 +465,11 @@ static struct sysrq_key_op *sysrq_key_ta 1582@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_ta
1583 NULL, /* v */ 1583 NULL, /* v */
1584 &sysrq_showstate_blocked_op, /* w */ 1584 &sysrq_showstate_blocked_op, /* w */
1585 /* x: May be registered on ppc/powerpc for xmon */ 1585 /* x: May be registered on ppc/powerpc for xmon */
@@ -1591,7 +1591,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
1591 /* y: May be registered on sparc64 for global register dump */ 1591 /* y: May be registered on sparc64 for global register dump */
1592 NULL, /* y */ 1592 NULL, /* y */
1593 &sysrq_ftrace_dump_op, /* z */ 1593 &sysrq_ftrace_dump_op, /* z */
1594@@ -464,6 +484,8 @@ static int sysrq_key_table_key2index(int 1594@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int
1595 retval = key - '0'; 1595 retval = key - '0';
1596 else if ((key >= 'a') && (key <= 'z')) 1596 else if ((key >= 'a') && (key <= 'z'))
1597 retval = key + 10 - 'a'; 1597 retval = key + 10 - 'a';
@@ -1600,10 +1600,10 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
1600 else 1600 else
1601 retval = -1; 1601 retval = -1;
1602 return retval; 1602 return retval;
1603diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/drivers/tty/tty_io.c 1603diff -NurpP --minimal linux-3.4.6/drivers/tty/tty_io.c linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c
1604--- linux-3.3.7/drivers/tty/tty_io.c 2012-03-19 19:47:19.000000000 +0100 1604--- linux-3.4.6/drivers/tty/tty_io.c 2012-05-21 18:07:16.000000000 +0200
1605+++ linux-3.3.7-vs2.3.3.4/drivers/tty/tty_io.c 2012-02-24 03:55:06.000000000 +0100 1605+++ linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c 2012-05-21 18:15:04.000000000 +0200
1606@@ -105,6 +105,7 @@ 1606@@ -104,6 +104,7 @@
1607 1607
1608 #include <linux/kmod.h> 1608 #include <linux/kmod.h>
1609 #include <linux/nsproxy.h> 1609 #include <linux/nsproxy.h>
@@ -1611,7 +1611,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
1611 1611
1612 #undef TTY_DEBUG_HANGUP 1612 #undef TTY_DEBUG_HANGUP
1613 1613
1614@@ -2131,7 +2132,8 @@ static int tiocsti(struct tty_struct *tt 1614@@ -2118,7 +2119,8 @@ static int tiocsti(struct tty_struct *tt
1615 char ch, mbz = 0; 1615 char ch, mbz = 0;
1616 struct tty_ldisc *ld; 1616 struct tty_ldisc *ld;
1617 1617
@@ -1621,7 +1621,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
1621 return -EPERM; 1621 return -EPERM;
1622 if (get_user(ch, p)) 1622 if (get_user(ch, p))
1623 return -EFAULT; 1623 return -EFAULT;
1624@@ -2419,6 +2421,7 @@ static int tiocspgrp(struct tty_struct * 1624@@ -2406,6 +2408,7 @@ static int tiocspgrp(struct tty_struct *
1625 return -ENOTTY; 1625 return -ENOTTY;
1626 if (get_user(pgrp_nr, p)) 1626 if (get_user(pgrp_nr, p))
1627 return -EFAULT; 1627 return -EFAULT;
@@ -1629,9 +1629,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
1629 if (pgrp_nr < 0) 1629 if (pgrp_nr < 0)
1630 return -EINVAL; 1630 return -EINVAL;
1631 rcu_read_lock(); 1631 rcu_read_lock();
1632diff -NurpP --minimal linux-3.3.7/fs/attr.c linux-3.3.7-vs2.3.3.4/fs/attr.c 1632diff -NurpP --minimal linux-3.4.6/fs/attr.c linux-3.4.6-vs2.3.3.6/fs/attr.c
1633--- linux-3.3.7/fs/attr.c 2012-03-19 19:47:24.000000000 +0100 1633--- linux-3.4.6/fs/attr.c 2012-07-24 09:25:24.000000000 +0200
1634+++ linux-3.3.7-vs2.3.3.4/fs/attr.c 2012-02-24 03:55:06.000000000 +0100 1634+++ linux-3.4.6-vs2.3.3.6/fs/attr.c 2012-06-28 16:45:07.000000000 +0200
1635@@ -14,6 +14,9 @@ 1635@@ -14,6 +14,9 @@
1636 #include <linux/fcntl.h> 1636 #include <linux/fcntl.h>
1637 #include <linux/security.h> 1637 #include <linux/security.h>
@@ -1672,10 +1672,10 @@ diff -NurpP --minimal linux-3.3.7/fs/attr.c linux-3.3.7-vs2.3.3.4/fs/attr.c
1672 if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) 1672 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1673 return -EPERM; 1673 return -EPERM;
1674 } 1674 }
1675diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_dev.c 1675diff -NurpP --minimal linux-3.4.6/fs/block_dev.c linux-3.4.6-vs2.3.3.6/fs/block_dev.c
1676--- linux-3.3.7/fs/block_dev.c 2012-03-19 19:47:24.000000000 +0100 1676--- linux-3.4.6/fs/block_dev.c 2012-05-21 18:07:18.000000000 +0200
1677+++ linux-3.3.7-vs2.3.3.4/fs/block_dev.c 2012-03-19 20:52:10.000000000 +0100 1677+++ linux-3.4.6-vs2.3.3.6/fs/block_dev.c 2012-05-21 18:15:04.000000000 +0200
1678@@ -26,6 +26,7 @@ 1678@@ -27,6 +27,7 @@
1679 #include <linux/namei.h> 1679 #include <linux/namei.h>
1680 #include <linux/log2.h> 1680 #include <linux/log2.h>
1681 #include <linux/cleancache.h> 1681 #include <linux/cleancache.h>
@@ -1683,7 +1683,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
1683 #include <asm/uaccess.h> 1683 #include <asm/uaccess.h>
1684 #include "internal.h" 1684 #include "internal.h"
1685 1685
1686@@ -580,6 +581,7 @@ struct block_device *bdget(dev_t dev) 1686@@ -581,6 +582,7 @@ struct block_device *bdget(dev_t dev)
1687 bdev->bd_invalidated = 0; 1687 bdev->bd_invalidated = 0;
1688 inode->i_mode = S_IFBLK; 1688 inode->i_mode = S_IFBLK;
1689 inode->i_rdev = dev; 1689 inode->i_rdev = dev;
@@ -1691,7 +1691,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
1691 inode->i_bdev = bdev; 1691 inode->i_bdev = bdev;
1692 inode->i_data.a_ops = &def_blk_aops; 1692 inode->i_data.a_ops = &def_blk_aops;
1693 mapping_set_gfp_mask(&inode->i_data, GFP_USER); 1693 mapping_set_gfp_mask(&inode->i_data, GFP_USER);
1694@@ -626,6 +628,11 @@ EXPORT_SYMBOL(bdput); 1694@@ -627,6 +629,11 @@ EXPORT_SYMBOL(bdput);
1695 static struct block_device *bd_acquire(struct inode *inode) 1695 static struct block_device *bd_acquire(struct inode *inode)
1696 { 1696 {
1697 struct block_device *bdev; 1697 struct block_device *bdev;
@@ -1703,7 +1703,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
1703 1703
1704 spin_lock(&bdev_lock); 1704 spin_lock(&bdev_lock);
1705 bdev = inode->i_bdev; 1705 bdev = inode->i_bdev;
1706@@ -636,7 +643,7 @@ static struct block_device *bd_acquire(s 1706@@ -637,7 +644,7 @@ static struct block_device *bd_acquire(s
1707 } 1707 }
1708 spin_unlock(&bdev_lock); 1708 spin_unlock(&bdev_lock);
1709 1709
@@ -1712,10 +1712,10 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
1712 if (bdev) { 1712 if (bdev) {
1713 spin_lock(&bdev_lock); 1713 spin_lock(&bdev_lock);
1714 if (!inode->i_bdev) { 1714 if (!inode->i_bdev) {
1715diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrfs/ctree.h 1715diff -NurpP --minimal linux-3.4.6/fs/btrfs/ctree.h linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h
1716--- linux-3.3.7/fs/btrfs/ctree.h 2012-05-22 09:13:20.000000000 +0200 1716--- linux-3.4.6/fs/btrfs/ctree.h 2012-05-21 18:07:18.000000000 +0200
1717+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/ctree.h 2012-04-30 19:34:37.000000000 +0200 1717+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h 2012-05-21 18:15:04.000000000 +0200
1718@@ -646,11 +646,14 @@ struct btrfs_inode_item { 1718@@ -668,11 +668,14 @@ struct btrfs_inode_item {
1719 /* modification sequence number for NFS */ 1719 /* modification sequence number for NFS */
1720 __le64 sequence; 1720 __le64 sequence;
1721 1721
@@ -1731,16 +1731,16 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
1731 struct btrfs_timespec atime; 1731 struct btrfs_timespec atime;
1732 struct btrfs_timespec ctime; 1732 struct btrfs_timespec ctime;
1733 struct btrfs_timespec mtime; 1733 struct btrfs_timespec mtime;
1734@@ -1504,6 +1507,8 @@ struct btrfs_ioctl_defrag_range_args { 1734@@ -1542,6 +1545,8 @@ struct btrfs_ioctl_defrag_range_args {
1735 #define BTRFS_MOUNT_CHECK_INTEGRITY (1 << 20)
1736 #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21) 1735 #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
1736 #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR (1 << 22)
1737 1737
1738+#define BTRFS_MOUNT_TAGGED (1 << 24) 1738+#define BTRFS_MOUNT_TAGGED (1 << 24)
1739+ 1739+
1740 #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt) 1740 #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt)
1741 #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt) 1741 #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt)
1742 #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \ 1742 #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \
1743@@ -1711,6 +1716,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st 1743@@ -1762,6 +1767,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
1744 BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32); 1744 BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
1745 BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32); 1745 BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
1746 BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32); 1746 BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1748,7 +1748,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
1748 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); 1748 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
1749 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); 1749 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
1750 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); 1750 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
1751@@ -1764,6 +1770,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 1751@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
1752 1752
1753 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); 1753 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
1754 1754
@@ -1759,7 +1759,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
1759 1759
1760 BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8); 1760 BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
1761 1761
1762@@ -2925,6 +2935,7 @@ extern const struct dentry_operations bt 1762@@ -2959,6 +2969,7 @@ extern const struct dentry_operations bt
1763 long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg); 1763 long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1764 void btrfs_update_iflags(struct inode *inode); 1764 void btrfs_update_iflags(struct inode *inode);
1765 void btrfs_inherit_iflags(struct inode *inode, struct inode *dir); 1765 void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1767,10 +1767,10 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
1767 int btrfs_defrag_file(struct inode *inode, struct file *file, 1767 int btrfs_defrag_file(struct inode *inode, struct file *file,
1768 struct btrfs_ioctl_defrag_range_args *range, 1768 struct btrfs_ioctl_defrag_range_args *range,
1769 u64 newer_than, unsigned long max_pages); 1769 u64 newer_than, unsigned long max_pages);
1770diff -NurpP --minimal linux-3.3.7/fs/btrfs/disk-io.c linux-3.3.7-vs2.3.3.4/fs/btrfs/disk-io.c 1770diff -NurpP --minimal linux-3.4.6/fs/btrfs/disk-io.c linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c
1771--- linux-3.3.7/fs/btrfs/disk-io.c 2012-03-19 19:47:24.000000000 +0100 1771--- linux-3.4.6/fs/btrfs/disk-io.c 2012-05-21 18:07:18.000000000 +0200
1772+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/disk-io.c 2012-03-19 20:52:10.000000000 +0100 1772+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c 2012-05-21 18:15:04.000000000 +0200
1773@@ -2125,6 +2125,9 @@ int open_ctree(struct super_block *sb, 1773@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
1774 goto fail_alloc; 1774 goto fail_alloc;
1775 } 1775 }
1776 1776
@@ -1780,9 +1780,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/disk-io.c linux-3.3.7-vs2.3.3.4/fs/bt
1780 features = btrfs_super_incompat_flags(disk_super) & 1780 features = btrfs_super_incompat_flags(disk_super) &
1781 ~BTRFS_FEATURE_INCOMPAT_SUPP; 1781 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1782 if (features) { 1782 if (features) {
1783diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrfs/inode.c 1783diff -NurpP --minimal linux-3.4.6/fs/btrfs/inode.c linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c
1784--- linux-3.3.7/fs/btrfs/inode.c 2012-03-19 19:47:24.000000000 +0100 1784--- linux-3.4.6/fs/btrfs/inode.c 2012-07-24 09:25:24.000000000 +0200
1785+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/inode.c 2012-03-19 20:52:10.000000000 +0100 1785+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c 2012-06-28 16:45:07.000000000 +0200
1786@@ -39,6 +39,7 @@ 1786@@ -39,6 +39,7 @@
1787 #include <linux/slab.h> 1787 #include <linux/slab.h>
1788 #include <linux/ratelimit.h> 1788 #include <linux/ratelimit.h>
@@ -1791,7 +1791,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
1791 #include "compat.h" 1791 #include "compat.h"
1792 #include "ctree.h" 1792 #include "ctree.h"
1793 #include "disk-io.h" 1793 #include "disk-io.h"
1794@@ -2350,6 +2351,8 @@ static void btrfs_read_locked_inode(stru 1794@@ -2468,6 +2469,8 @@ static void btrfs_read_locked_inode(stru
1795 struct btrfs_key location; 1795 struct btrfs_key location;
1796 int maybe_acls; 1796 int maybe_acls;
1797 u32 rdev; 1797 u32 rdev;
@@ -1800,7 +1800,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
1800 int ret; 1800 int ret;
1801 bool filled = false; 1801 bool filled = false;
1802 1802
1803@@ -2377,8 +2380,13 @@ static void btrfs_read_locked_inode(stru 1803@@ -2495,8 +2498,13 @@ static void btrfs_read_locked_inode(stru
1804 struct btrfs_inode_item); 1804 struct btrfs_inode_item);
1805 inode->i_mode = btrfs_inode_mode(leaf, inode_item); 1805 inode->i_mode = btrfs_inode_mode(leaf, inode_item);
1806 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); 1806 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1816,7 +1816,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
1816 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); 1816 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
1817 1817
1818 tspec = btrfs_inode_atime(inode_item); 1818 tspec = btrfs_inode_atime(inode_item);
1819@@ -2456,8 +2464,14 @@ static void fill_inode_item(struct btrfs 1819@@ -2574,8 +2582,14 @@ static void fill_inode_item(struct btrfs
1820 struct btrfs_inode_item *item, 1820 struct btrfs_inode_item *item,
1821 struct inode *inode) 1821 struct inode *inode)
1822 { 1822 {
@@ -1833,7 +1833,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
1833 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size); 1833 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
1834 btrfs_set_inode_mode(leaf, item, inode->i_mode); 1834 btrfs_set_inode_mode(leaf, item, inode->i_mode);
1835 btrfs_set_inode_nlink(leaf, item, inode->i_nlink); 1835 btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
1836@@ -7412,11 +7426,13 @@ static const struct inode_operations btr 1836@@ -7576,11 +7590,13 @@ static const struct inode_operations btr
1837 .listxattr = btrfs_listxattr, 1837 .listxattr = btrfs_listxattr,
1838 .removexattr = btrfs_removexattr, 1838 .removexattr = btrfs_removexattr,
1839 .permission = btrfs_permission, 1839 .permission = btrfs_permission,
@@ -1847,9 +1847,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
1847 .get_acl = btrfs_get_acl, 1847 .get_acl = btrfs_get_acl,
1848 }; 1848 };
1849 1849
1850diff -NurpP --minimal linux-3.3.7/fs/btrfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/btrfs/ioctl.c 1850diff -NurpP --minimal linux-3.4.6/fs/btrfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c
1851--- linux-3.3.7/fs/btrfs/ioctl.c 2012-05-22 09:13:20.000000000 +0200 1851--- linux-3.4.6/fs/btrfs/ioctl.c 2012-05-21 18:07:19.000000000 +0200
1852+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/ioctl.c 2012-04-23 23:45:14.000000000 +0200 1852+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c 2012-05-21 18:15:04.000000000 +0200
1853@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl 1853@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
1854 { 1854 {
1855 unsigned int iflags = 0; 1855 unsigned int iflags = 0;
@@ -2022,32 +2022,32 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/btrf
2022 if (flags & FS_APPEND_FL) 2022 if (flags & FS_APPEND_FL)
2023 ip->flags |= BTRFS_INODE_APPEND; 2023 ip->flags |= BTRFS_INODE_APPEND;
2024 else 2024 else
2025diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrfs/super.c 2025diff -NurpP --minimal linux-3.4.6/fs/btrfs/super.c linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c
2026--- linux-3.3.7/fs/btrfs/super.c 2012-03-19 19:47:24.000000000 +0100 2026--- linux-3.4.6/fs/btrfs/super.c 2012-05-21 18:07:19.000000000 +0200
2027+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/super.c 2012-02-24 04:42:16.000000000 +0100 2027+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c 2012-05-21 18:15:04.000000000 +0200
2028@@ -167,7 +167,7 @@ enum { 2028@@ -279,7 +279,7 @@ enum {
2029 Opt_no_space_cache, Opt_recovery, Opt_skip_balance, 2029 Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
2030 Opt_check_integrity, Opt_check_integrity_including_extent_data, 2030 Opt_check_integrity, Opt_check_integrity_including_extent_data,
2031 Opt_check_integrity_print_mask, 2031 Opt_check_integrity_print_mask, Opt_fatal_errors,
2032- Opt_err, 2032- Opt_err,
2033+ Opt_tag, Opt_notag, Opt_tagid, Opt_err, 2033+ Opt_tag, Opt_notag, Opt_tagid, Opt_err,
2034 }; 2034 };
2035 2035
2036 static match_table_t tokens = { 2036 static match_table_t tokens = {
2037@@ -206,6 +206,9 @@ static match_table_t tokens = { 2037@@ -319,6 +319,9 @@ static match_table_t tokens = {
2038 {Opt_check_integrity, "check_int"},
2039 {Opt_check_integrity_including_extent_data, "check_int_data"}, 2038 {Opt_check_integrity_including_extent_data, "check_int_data"},
2040 {Opt_check_integrity_print_mask, "check_int_print_mask=%d"}, 2039 {Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
2040 {Opt_fatal_errors, "fatal_errors=%s"},
2041+ {Opt_tag, "tag"}, 2041+ {Opt_tag, "tag"},
2042+ {Opt_notag, "notag"}, 2042+ {Opt_notag, "notag"},
2043+ {Opt_tagid, "tagid=%u"}, 2043+ {Opt_tagid, "tagid=%u"},
2044 {Opt_err, NULL}, 2044 {Opt_err, NULL},
2045 }; 2045 };
2046 2046
2047@@ -438,6 +441,22 @@ int btrfs_parse_options(struct btrfs_roo 2047@@ -564,6 +567,22 @@ int btrfs_parse_options(struct btrfs_roo
2048 ret = -EINVAL; 2048 goto out;
2049 goto out; 2049 }
2050 #endif 2050 break;
2051+#ifndef CONFIG_TAGGING_NONE 2051+#ifndef CONFIG_TAGGING_NONE
2052+ case Opt_tag: 2052+ case Opt_tag:
2053+ printk(KERN_INFO "btrfs: use tagging\n"); 2053+ printk(KERN_INFO "btrfs: use tagging\n");
@@ -2067,9 +2067,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrf
2067 case Opt_err: 2067 case Opt_err:
2068 printk(KERN_INFO "btrfs: unrecognized mount option " 2068 printk(KERN_INFO "btrfs: unrecognized mount option "
2069 "'%s'\n", p); 2069 "'%s'\n", p);
2070@@ -1005,6 +1024,12 @@ static int btrfs_remount(struct super_bl 2070@@ -1137,6 +1156,12 @@ static int btrfs_remount(struct super_bl
2071 if (ret) 2071 goto restore;
2072 return -EINVAL; 2072 }
2073 2073
2074+ if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) { 2074+ if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
2075+ printk("btrfs: %s: tagging not permitted on remount.\n", 2075+ printk("btrfs: %s: tagging not permitted on remount.\n",
@@ -2080,9 +2080,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrf
2080 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) 2080 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
2081 return 0; 2081 return 0;
2082 2082
2083diff -NurpP --minimal linux-3.3.7/fs/char_dev.c linux-3.3.7-vs2.3.3.4/fs/char_dev.c 2083diff -NurpP --minimal linux-3.4.6/fs/char_dev.c linux-3.4.6-vs2.3.3.6/fs/char_dev.c
2084--- linux-3.3.7/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100 2084--- linux-3.4.6/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100
2085+++ linux-3.3.7-vs2.3.3.4/fs/char_dev.c 2012-02-24 03:55:06.000000000 +0100 2085+++ linux-3.4.6-vs2.3.3.6/fs/char_dev.c 2012-05-21 18:15:04.000000000 +0200
2086@@ -21,6 +21,8 @@ 2086@@ -21,6 +21,8 @@
2087 #include <linux/mutex.h> 2087 #include <linux/mutex.h>
2088 #include <linux/backing-dev.h> 2088 #include <linux/backing-dev.h>
@@ -2115,9 +2115,9 @@ diff -NurpP --minimal linux-3.3.7/fs/char_dev.c linux-3.3.7-vs2.3.3.4/fs/char_de
2115 if (!kobj) 2115 if (!kobj)
2116 return -ENXIO; 2116 return -ENXIO;
2117 new = container_of(kobj, struct cdev, kobj); 2117 new = container_of(kobj, struct cdev, kobj);
2118diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c 2118diff -NurpP --minimal linux-3.4.6/fs/dcache.c linux-3.4.6-vs2.3.3.6/fs/dcache.c
2119--- linux-3.3.7/fs/dcache.c 2012-05-22 09:13:20.000000000 +0200 2119--- linux-3.4.6/fs/dcache.c 2012-05-21 18:07:20.000000000 +0200
2120+++ linux-3.3.7-vs2.3.3.4/fs/dcache.c 2012-04-03 03:02:12.000000000 +0200 2120+++ linux-3.4.6-vs2.3.3.6/fs/dcache.c 2012-05-21 18:15:04.000000000 +0200
2121@@ -37,6 +37,7 @@ 2121@@ -37,6 +37,7 @@
2122 #include <linux/rculist_bl.h> 2122 #include <linux/rculist_bl.h>
2123 #include <linux/prefetch.h> 2123 #include <linux/prefetch.h>
@@ -2126,7 +2126,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2126 #include "internal.h" 2126 #include "internal.h"
2127 #include "mount.h" 2127 #include "mount.h"
2128 2128
2129@@ -560,6 +561,8 @@ int d_invalidate(struct dentry * dentry) 2129@@ -601,6 +602,8 @@ int d_invalidate(struct dentry * dentry)
2130 spin_lock(&dentry->d_lock); 2130 spin_lock(&dentry->d_lock);
2131 } 2131 }
2132 2132
@@ -2135,7 +2135,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2135 /* 2135 /*
2136 * Somebody else still using it? 2136 * Somebody else still using it?
2137 * 2137 *
2138@@ -589,6 +592,7 @@ EXPORT_SYMBOL(d_invalidate); 2138@@ -630,6 +633,7 @@ EXPORT_SYMBOL(d_invalidate);
2139 static inline void __dget_dlock(struct dentry *dentry) 2139 static inline void __dget_dlock(struct dentry *dentry)
2140 { 2140 {
2141 dentry->d_count++; 2141 dentry->d_count++;
@@ -2143,7 +2143,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2143 } 2143 }
2144 2144
2145 static inline void __dget(struct dentry *dentry) 2145 static inline void __dget(struct dentry *dentry)
2146@@ -1213,6 +1217,9 @@ struct dentry *__d_alloc(struct super_bl 2146@@ -1254,6 +1258,9 @@ struct dentry *__d_alloc(struct super_bl
2147 struct dentry *dentry; 2147 struct dentry *dentry;
2148 char *dname; 2148 char *dname;
2149 2149
@@ -2153,7 +2153,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2153 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); 2153 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
2154 if (!dentry) 2154 if (!dentry)
2155 return NULL; 2155 return NULL;
2156@@ -1235,6 +1242,7 @@ struct dentry *__d_alloc(struct super_bl 2156@@ -1276,6 +1283,7 @@ struct dentry *__d_alloc(struct super_bl
2157 2157
2158 dentry->d_count = 1; 2158 dentry->d_count = 1;
2159 dentry->d_flags = 0; 2159 dentry->d_flags = 0;
@@ -2161,7 +2161,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2161 spin_lock_init(&dentry->d_lock); 2161 spin_lock_init(&dentry->d_lock);
2162 seqcount_init(&dentry->d_seq); 2162 seqcount_init(&dentry->d_seq);
2163 dentry->d_inode = NULL; 2163 dentry->d_inode = NULL;
2164@@ -1920,6 +1928,7 @@ struct dentry *__d_lookup(struct dentry 2164@@ -1937,6 +1945,7 @@ struct dentry *__d_lookup(struct dentry
2165 } 2165 }
2166 2166
2167 dentry->d_count++; 2167 dentry->d_count++;
@@ -2169,9 +2169,9 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
2169 found = dentry; 2169 found = dentry;
2170 spin_unlock(&dentry->d_lock); 2170 spin_unlock(&dentry->d_lock);
2171 break; 2171 break;
2172diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/devpts/inode.c 2172diff -NurpP --minimal linux-3.4.6/fs/devpts/inode.c linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c
2173--- linux-3.3.7/fs/devpts/inode.c 2012-03-19 19:47:25.000000000 +0100 2173--- linux-3.4.6/fs/devpts/inode.c 2012-05-21 18:07:20.000000000 +0200
2174+++ linux-3.3.7-vs2.3.3.4/fs/devpts/inode.c 2012-02-24 03:55:06.000000000 +0100 2174+++ linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c 2012-05-21 18:15:04.000000000 +0200
2175@@ -25,6 +25,7 @@ 2175@@ -25,6 +25,7 @@
2176 #include <linux/parser.h> 2176 #include <linux/parser.h>
2177 #include <linux/fsnotify.h> 2177 #include <linux/fsnotify.h>
@@ -2180,7 +2180,7 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
2180 2180
2181 #define DEVPTS_DEFAULT_MODE 0600 2181 #define DEVPTS_DEFAULT_MODE 0600
2182 /* 2182 /*
2183@@ -36,6 +37,20 @@ 2183@@ -36,6 +37,21 @@
2184 #define DEVPTS_DEFAULT_PTMX_MODE 0000 2184 #define DEVPTS_DEFAULT_PTMX_MODE 0000
2185 #define PTMX_MINOR 2 2185 #define PTMX_MINOR 2
2186 2186
@@ -2198,10 +2198,11 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
2198+ .permission = devpts_permission, 2198+ .permission = devpts_permission,
2199+}; 2199+};
2200+ 2200+
2201 extern int pty_limit; /* Config limit on Unix98 ptys */ 2201+
2202 static DEFINE_MUTEX(allocated_ptys_lock); 2202 /*
2203 2203 * sysctl support for setting limits on the number of Unix98 ptys allocated.
2204@@ -263,6 +278,34 @@ static int devpts_show_options(struct se 2204 * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
2205@@ -328,6 +344,34 @@ static int devpts_show_options(struct se
2205 return 0; 2206 return 0;
2206 } 2207 }
2207 2208
@@ -2236,7 +2237,7 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
2236 static const struct super_operations devpts_sops = { 2237 static const struct super_operations devpts_sops = {
2237 .statfs = simple_statfs, 2238 .statfs = simple_statfs,
2238 .remount_fs = devpts_remount, 2239 .remount_fs = devpts_remount,
2239@@ -306,8 +349,10 @@ devpts_fill_super(struct super_block *s, 2240@@ -371,8 +415,10 @@ devpts_fill_super(struct super_block *s,
2240 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; 2241 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2241 inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; 2242 inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
2242 inode->i_op = &simple_dir_inode_operations; 2243 inode->i_op = &simple_dir_inode_operations;
@@ -2246,9 +2247,9 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
2246+ /* devpts is xid tagged */ 2247+ /* devpts is xid tagged */
2247+ inode->i_tag = (tag_t)vx_current_xid(); 2248+ inode->i_tag = (tag_t)vx_current_xid();
2248 2249
2249 s->s_root = d_alloc_root(inode); 2250 s->s_root = d_make_root(inode);
2250 if (s->s_root) 2251 if (s->s_root)
2251@@ -492,6 +537,9 @@ int devpts_pty_new(struct inode *ptmx_in 2252@@ -564,6 +610,9 @@ int devpts_pty_new(struct inode *ptmx_in
2252 inode->i_gid = opts->setgid ? opts->gid : current_fsgid(); 2253 inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
2253 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; 2254 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2254 init_special_inode(inode, S_IFCHR|opts->mode, device); 2255 init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2258,9 +2259,9 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
2258 inode->i_private = tty; 2259 inode->i_private = tty;
2259 tty->driver_data = inode; 2260 tty->driver_data = inode;
2260 2261
2261diff -NurpP --minimal linux-3.3.7/fs/ext2/balloc.c linux-3.3.7-vs2.3.3.4/fs/ext2/balloc.c 2262diff -NurpP --minimal linux-3.4.6/fs/ext2/balloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c
2262--- linux-3.3.7/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100 2263--- linux-3.4.6/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100
2263+++ linux-3.3.7-vs2.3.3.4/fs/ext2/balloc.c 2012-02-24 03:55:06.000000000 +0100 2264+++ linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c 2012-05-21 18:15:04.000000000 +0200
2264@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 2265@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
2265 start = 0; 2266 start = 0;
2266 end = EXT2_BLOCKS_PER_GROUP(sb); 2267 end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2269,10 +2270,49 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/balloc.c linux-3.3.7-vs2.3.3.4/fs/ext2
2269 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); 2270 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2270 2271
2271 repeat: 2272 repeat:
2272diff -NurpP --minimal linux-3.3.7/fs/ext2/ext2.h linux-3.3.7-vs2.3.3.4/fs/ext2/ext2.h 2273diff -NurpP --minimal linux-3.4.6/fs/ext2/ext2.h linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h
2273--- linux-3.3.7/fs/ext2/ext2.h 2012-03-19 19:47:25.000000000 +0100 2274--- linux-3.4.6/fs/ext2/ext2.h 2012-05-21 18:07:20.000000000 +0200
2274+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ext2.h 2012-02-24 03:55:06.000000000 +0100 2275+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h 2012-05-21 18:15:05.000000000 +0200
2275@@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct 2276@@ -244,8 +244,12 @@ struct ext2_group_desc
2277 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
2278 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
2279 #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
2280+#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */
2281 #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
2282
2283+#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */
2284+#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */
2285+
2286 #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
2287 #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
2288
2289@@ -329,7 +333,8 @@ struct ext2_inode {
2290 __u16 i_pad1;
2291 __le16 l_i_uid_high; /* these 2 fields */
2292 __le16 l_i_gid_high; /* were reserved2[0] */
2293- __u32 l_i_reserved2;
2294+ __le16 l_i_tag; /* Context Tag */
2295+ __u16 l_i_reserved2;
2296 } linux2;
2297 struct {
2298 __u8 h_i_frag; /* Fragment number */
2299@@ -357,6 +362,7 @@ struct ext2_inode {
2300 #define i_gid_low i_gid
2301 #define i_uid_high osd2.linux2.l_i_uid_high
2302 #define i_gid_high osd2.linux2.l_i_gid_high
2303+#define i_raw_tag osd2.linux2.l_i_tag
2304 #define i_reserved2 osd2.linux2.l_i_reserved2
2305
2306 /*
2307@@ -384,6 +390,7 @@ struct ext2_inode {
2308 #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */
2309 #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */
2310 #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */
2311+#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
2312
2313
2314 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
2315@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
2276 extern void ext2_get_inode_flags(struct ext2_inode_info *); 2316 extern void ext2_get_inode_flags(struct ext2_inode_info *);
2277 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 2317 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2278 u64 start, u64 len); 2318 u64 start, u64 len);
@@ -2280,18 +2320,18 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ext2.h linux-3.3.7-vs2.3.3.4/fs/ext2/e
2280 2320
2281 /* ioctl.c */ 2321 /* ioctl.c */
2282 extern long ext2_ioctl(struct file *, unsigned int, unsigned long); 2322 extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2283diff -NurpP --minimal linux-3.3.7/fs/ext2/file.c linux-3.3.7-vs2.3.3.4/fs/ext2/file.c 2323diff -NurpP --minimal linux-3.4.6/fs/ext2/file.c linux-3.4.6-vs2.3.3.6/fs/ext2/file.c
2284--- linux-3.3.7/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200 2324--- linux-3.4.6/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
2285+++ linux-3.3.7-vs2.3.3.4/fs/ext2/file.c 2012-02-24 03:55:06.000000000 +0100 2325+++ linux-3.4.6-vs2.3.3.6/fs/ext2/file.c 2012-05-21 18:15:05.000000000 +0200
2286@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ 2326@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
2287 .setattr = ext2_setattr, 2327 .setattr = ext2_setattr,
2288 .get_acl = ext2_get_acl, 2328 .get_acl = ext2_get_acl,
2289 .fiemap = ext2_fiemap, 2329 .fiemap = ext2_fiemap,
2290+ .sync_flags = ext2_sync_flags, 2330+ .sync_flags = ext2_sync_flags,
2291 }; 2331 };
2292diff -NurpP --minimal linux-3.3.7/fs/ext2/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext2/ialloc.c 2332diff -NurpP --minimal linux-3.4.6/fs/ext2/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c
2293--- linux-3.3.7/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100 2333--- linux-3.4.6/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100
2294+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ialloc.c 2012-02-24 03:55:06.000000000 +0100 2334+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c 2012-05-21 18:15:05.000000000 +0200
2295@@ -17,6 +17,7 @@ 2335@@ -17,6 +17,7 @@
2296 #include <linux/backing-dev.h> 2336 #include <linux/backing-dev.h>
2297 #include <linux/buffer_head.h> 2337 #include <linux/buffer_head.h>
@@ -2308,9 +2348,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext2
2308 } else 2348 } else
2309 inode_init_owner(inode, dir, mode); 2349 inode_init_owner(inode, dir, mode);
2310 2350
2311diff -NurpP --minimal linux-3.3.7/fs/ext2/inode.c linux-3.3.7-vs2.3.3.4/fs/ext2/inode.c 2351diff -NurpP --minimal linux-3.4.6/fs/ext2/inode.c linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c
2312--- linux-3.3.7/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100 2352--- linux-3.4.6/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100
2313+++ linux-3.3.7-vs2.3.3.4/fs/ext2/inode.c 2012-02-24 03:55:06.000000000 +0100 2353+++ linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c 2012-05-21 18:15:05.000000000 +0200
2314@@ -31,6 +31,7 @@ 2354@@ -31,6 +31,7 @@
2315 #include <linux/mpage.h> 2355 #include <linux/mpage.h>
2316 #include <linux/fiemap.h> 2356 #include <linux/fiemap.h>
@@ -2458,9 +2498,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/inode.c linux-3.3.7-vs2.3.3.4/fs/ext2/
2458 error = dquot_transfer(inode, iattr); 2498 error = dquot_transfer(inode, iattr);
2459 if (error) 2499 if (error)
2460 return error; 2500 return error;
2461diff -NurpP --minimal linux-3.3.7/fs/ext2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext2/ioctl.c 2501diff -NurpP --minimal linux-3.4.6/fs/ext2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c
2462--- linux-3.3.7/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100 2502--- linux-3.4.6/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100
2463+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ioctl.c 2012-02-24 03:55:06.000000000 +0100 2503+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
2464@@ -17,6 +17,16 @@ 2504@@ -17,6 +17,16 @@
2465 #include <asm/uaccess.h> 2505 #include <asm/uaccess.h>
2466 2506
@@ -2510,9 +2550,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext2/
2510 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; 2550 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2511 ei->i_flags = flags; 2551 ei->i_flags = flags;
2512 2552
2513diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/namei.c 2553diff -NurpP --minimal linux-3.4.6/fs/ext2/namei.c linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c
2514--- linux-3.3.7/fs/ext2/namei.c 2012-03-19 19:47:25.000000000 +0100 2554--- linux-3.4.6/fs/ext2/namei.c 2012-05-21 18:07:20.000000000 +0200
2515+++ linux-3.3.7-vs2.3.3.4/fs/ext2/namei.c 2012-02-24 03:55:06.000000000 +0100 2555+++ linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c 2012-05-21 18:15:05.000000000 +0200
2516@@ -32,6 +32,7 @@ 2556@@ -32,6 +32,7 @@
2517 2557
2518 #include <linux/pagemap.h> 2558 #include <linux/pagemap.h>
@@ -2529,7 +2569,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/
2529 } 2569 }
2530 return d_splice_alias(inode, dentry); 2570 return d_splice_alias(inode, dentry);
2531 } 2571 }
2532@@ -408,6 +410,7 @@ const struct inode_operations ext2_dir_i 2572@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_i
2533 .removexattr = generic_removexattr, 2573 .removexattr = generic_removexattr,
2534 #endif 2574 #endif
2535 .setattr = ext2_setattr, 2575 .setattr = ext2_setattr,
@@ -2537,9 +2577,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/
2537 .get_acl = ext2_get_acl, 2577 .get_acl = ext2_get_acl,
2538 }; 2578 };
2539 2579
2540diff -NurpP --minimal linux-3.3.7/fs/ext2/super.c linux-3.3.7-vs2.3.3.4/fs/ext2/super.c 2580diff -NurpP --minimal linux-3.4.6/fs/ext2/super.c linux-3.4.6-vs2.3.3.6/fs/ext2/super.c
2541--- linux-3.3.7/fs/ext2/super.c 2012-03-19 19:47:25.000000000 +0100 2581--- linux-3.4.6/fs/ext2/super.c 2012-05-21 18:07:20.000000000 +0200
2542+++ linux-3.3.7-vs2.3.3.4/fs/ext2/super.c 2012-02-24 03:55:06.000000000 +0100 2582+++ linux-3.4.6-vs2.3.3.6/fs/ext2/super.c 2012-05-21 18:15:05.000000000 +0200
2543@@ -393,7 +393,8 @@ enum { 2583@@ -393,7 +393,8 @@ enum {
2544 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, 2584 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2545 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, 2585 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2605,28 +2645,82 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/super.c linux-3.3.7-vs2.3.3.4/fs/ext2/
2605 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2645 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2606 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); 2646 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2607 2647
2608diff -NurpP --minimal linux-3.3.7/fs/ext3/file.c linux-3.3.7-vs2.3.3.4/fs/ext3/file.c 2648diff -NurpP --minimal linux-3.4.6/fs/ext3/ext3.h linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h
2609--- linux-3.3.7/fs/ext3/file.c 2011-10-24 18:45:27.000000000 +0200 2649--- linux-3.4.6/fs/ext3/ext3.h 2012-05-21 18:07:20.000000000 +0200
2610+++ linux-3.3.7-vs2.3.3.4/fs/ext3/file.c 2012-02-24 03:55:06.000000000 +0100 2650+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h 2012-05-21 19:13:31.000000000 +0200
2611@@ -80,5 +80,6 @@ const struct inode_operations ext3_file_ 2651@@ -151,10 +151,14 @@ struct ext3_group_desc
2652 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
2653 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
2654 #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/
2655+#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
2656 #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */
2657
2658-#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
2659-#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
2660+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */
2661+#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */
2662+
2663+#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
2664+#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
2665
2666 /* Flags that should be inherited by new inodes from their parent. */
2667 #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
2668@@ -290,7 +294,8 @@ struct ext3_inode {
2669 __u16 i_pad1;
2670 __le16 l_i_uid_high; /* these 2 fields */
2671 __le16 l_i_gid_high; /* were reserved2[0] */
2672- __u32 l_i_reserved2;
2673+ __le16 l_i_tag; /* Context Tag */
2674+ __u16 l_i_reserved2;
2675 } linux2;
2676 struct {
2677 __u8 h_i_frag; /* Fragment number */
2678@@ -320,6 +325,7 @@ struct ext3_inode {
2679 #define i_gid_low i_gid
2680 #define i_uid_high osd2.linux2.l_i_uid_high
2681 #define i_gid_high osd2.linux2.l_i_gid_high
2682+#define i_raw_tag osd2.linux2.l_i_tag
2683 #define i_reserved2 osd2.linux2.l_i_reserved2
2684
2685 /*
2686@@ -364,6 +370,7 @@ struct ext3_inode {
2687 #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
2688 #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write
2689 * error in ordered mode */
2690+#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
2691
2692 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
2693 #ifndef _LINUX_EXT2_FS_H
2694@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct
2695 extern void ext3_set_aops(struct inode *inode);
2696 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2697 u64 start, u64 len);
2698+extern int ext3_sync_flags(struct inode *, int, int);
2699
2700 /* ioctl.c */
2701 extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
2702diff -NurpP --minimal linux-3.4.6/fs/ext3/file.c linux-3.4.6-vs2.3.3.6/fs/ext3/file.c
2703--- linux-3.4.6/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200
2704+++ linux-3.4.6-vs2.3.3.6/fs/ext3/file.c 2012-05-21 18:15:05.000000000 +0200
2705@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
2612 #endif 2706 #endif
2613 .get_acl = ext3_get_acl, 2707 .get_acl = ext3_get_acl,
2614 .fiemap = ext3_fiemap, 2708 .fiemap = ext3_fiemap,
2615+ .sync_flags = ext3_sync_flags, 2709+ .sync_flags = ext3_sync_flags,
2616 }; 2710 };
2617 2711
2618diff -NurpP --minimal linux-3.3.7/fs/ext3/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext3/ialloc.c 2712diff -NurpP --minimal linux-3.4.6/fs/ext3/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c
2619--- linux-3.3.7/fs/ext3/ialloc.c 2012-03-19 19:47:25.000000000 +0100 2713--- linux-3.4.6/fs/ext3/ialloc.c 2012-05-21 18:07:20.000000000 +0200
2620+++ linux-3.3.7-vs2.3.3.4/fs/ext3/ialloc.c 2012-02-24 03:55:06.000000000 +0100 2714+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c 2012-05-21 18:15:05.000000000 +0200
2621@@ -23,6 +23,7 @@ 2715@@ -14,6 +14,7 @@
2622 #include <linux/buffer_head.h> 2716
2717 #include <linux/quotaops.h>
2623 #include <linux/random.h> 2718 #include <linux/random.h>
2624 #include <linux/bitops.h>
2625+#include <linux/vs_tag.h> 2719+#include <linux/vs_tag.h>
2626 #include <trace/events/ext3.h>
2627 2720
2628 #include <asm/byteorder.h> 2721 #include "ext3.h"
2629@@ -496,6 +497,7 @@ got: 2722 #include "xattr.h"
2723@@ -485,6 +486,7 @@ got:
2630 inode->i_mode = mode; 2724 inode->i_mode = mode;
2631 inode->i_uid = current_fsuid(); 2725 inode->i_uid = current_fsuid();
2632 inode->i_gid = dir->i_gid; 2726 inode->i_gid = dir->i_gid;
@@ -2634,18 +2728,19 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext3
2634 } else 2728 } else
2635 inode_init_owner(inode, dir, mode); 2729 inode_init_owner(inode, dir, mode);
2636 2730
2637diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/inode.c 2731diff -NurpP --minimal linux-3.4.6/fs/ext3/inode.c linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c
2638--- linux-3.3.7/fs/ext3/inode.c 2012-03-19 19:47:25.000000000 +0100 2732--- linux-3.4.6/fs/ext3/inode.c 2012-05-21 18:07:20.000000000 +0200
2639+++ linux-3.3.7-vs2.3.3.4/fs/ext3/inode.c 2012-02-24 03:55:06.000000000 +0100 2733+++ linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c 2012-05-21 18:15:05.000000000 +0200
2640@@ -37,6 +37,7 @@ 2734@@ -27,6 +27,8 @@
2641 #include <linux/bio.h> 2735 #include <linux/writeback.h>
2642 #include <linux/fiemap.h> 2736 #include <linux/mpage.h>
2643 #include <linux/namei.h> 2737 #include <linux/namei.h>
2644+#include <linux/vs_tag.h> 2738+#include <linux/vs_tag.h>
2645 #include <trace/events/ext3.h> 2739+
2740 #include "ext3.h"
2646 #include "xattr.h" 2741 #include "xattr.h"
2647 #include "acl.h" 2742 #include "acl.h"
2648@@ -2855,36 +2856,60 @@ void ext3_set_inode_flags(struct inode * 2743@@ -2848,36 +2850,60 @@ void ext3_set_inode_flags(struct inode *
2649 { 2744 {
2650 unsigned int flags = EXT3_I(inode)->i_flags; 2745 unsigned int flags = EXT3_I(inode)->i_flags;
2651 2746
@@ -2713,7 +2808,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2713 } 2808 }
2714 2809
2715 struct inode *ext3_iget(struct super_block *sb, unsigned long ino) 2810 struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
2716@@ -2898,6 +2923,8 @@ struct inode *ext3_iget(struct super_blo 2811@@ -2891,6 +2917,8 @@ struct inode *ext3_iget(struct super_blo
2717 transaction_t *transaction; 2812 transaction_t *transaction;
2718 long ret; 2813 long ret;
2719 int block; 2814 int block;
@@ -2722,7 +2817,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2722 2817
2723 inode = iget_locked(sb, ino); 2818 inode = iget_locked(sb, ino);
2724 if (!inode) 2819 if (!inode)
2725@@ -2914,12 +2941,16 @@ struct inode *ext3_iget(struct super_blo 2820@@ -2907,12 +2935,16 @@ struct inode *ext3_iget(struct super_blo
2726 bh = iloc.bh; 2821 bh = iloc.bh;
2727 raw_inode = ext3_raw_inode(&iloc); 2822 raw_inode = ext3_raw_inode(&iloc);
2728 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 2823 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2743,7 +2838,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2743 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 2838 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2744 inode->i_size = le32_to_cpu(raw_inode->i_size); 2839 inode->i_size = le32_to_cpu(raw_inode->i_size);
2745 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); 2840 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2746@@ -3074,6 +3105,8 @@ static int ext3_do_update_inode(handle_t 2841@@ -3067,6 +3099,8 @@ static int ext3_do_update_inode(handle_t
2747 struct ext3_inode *raw_inode = ext3_raw_inode(iloc); 2842 struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
2748 struct ext3_inode_info *ei = EXT3_I(inode); 2843 struct ext3_inode_info *ei = EXT3_I(inode);
2749 struct buffer_head *bh = iloc->bh; 2844 struct buffer_head *bh = iloc->bh;
@@ -2752,7 +2847,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2752 int err = 0, rc, block; 2847 int err = 0, rc, block;
2753 2848
2754 again: 2849 again:
2755@@ -3088,29 +3121,32 @@ again: 2850@@ -3081,29 +3115,32 @@ again:
2756 ext3_get_inode_flags(ei); 2851 ext3_get_inode_flags(ei);
2757 raw_inode->i_mode = cpu_to_le16(inode->i_mode); 2852 raw_inode->i_mode = cpu_to_le16(inode->i_mode);
2758 if(!(test_opt(inode->i_sb, NO_UID32))) { 2853 if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2791,7 +2886,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2791 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 2886 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2792 raw_inode->i_size = cpu_to_le32(ei->i_disksize); 2887 raw_inode->i_size = cpu_to_le32(ei->i_disksize);
2793 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); 2888 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2794@@ -3270,7 +3306,8 @@ int ext3_setattr(struct dentry *dentry, 2889@@ -3263,7 +3300,8 @@ int ext3_setattr(struct dentry *dentry,
2795 if (is_quota_modification(inode, attr)) 2890 if (is_quota_modification(inode, attr))
2796 dquot_initialize(inode); 2891 dquot_initialize(inode);
2797 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 2892 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2801,7 +2896,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2801 handle_t *handle; 2896 handle_t *handle;
2802 2897
2803 /* (user+group)*(old+new) structure, inode write (sb, 2898 /* (user+group)*(old+new) structure, inode write (sb,
2804@@ -3292,6 +3329,8 @@ int ext3_setattr(struct dentry *dentry, 2899@@ -3285,6 +3323,8 @@ int ext3_setattr(struct dentry *dentry,
2805 inode->i_uid = attr->ia_uid; 2900 inode->i_uid = attr->ia_uid;
2806 if (attr->ia_valid & ATTR_GID) 2901 if (attr->ia_valid & ATTR_GID)
2807 inode->i_gid = attr->ia_gid; 2902 inode->i_gid = attr->ia_gid;
@@ -2810,20 +2905,12 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2810 error = ext3_mark_inode_dirty(handle, inode); 2905 error = ext3_mark_inode_dirty(handle, inode);
2811 ext3_journal_stop(handle); 2906 ext3_journal_stop(handle);
2812 } 2907 }
2813diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/ioctl.c 2908diff -NurpP --minimal linux-3.4.6/fs/ext3/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c
2814--- linux-3.3.7/fs/ext3/ioctl.c 2012-03-19 19:47:25.000000000 +0100 2909--- linux-3.4.6/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200
2815+++ linux-3.3.7-vs2.3.3.4/fs/ext3/ioctl.c 2012-02-24 03:55:06.000000000 +0100 2910+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c 2012-05-21 18:15:05.000000000 +0200
2816@@ -8,6 +8,7 @@ 2911@@ -12,6 +12,34 @@
2817 */
2818
2819 #include <linux/fs.h>
2820+#include <linux/mount.h>
2821 #include <linux/jbd.h>
2822 #include <linux/capability.h>
2823 #include <linux/ext3_fs.h>
2824@@ -17,6 +18,34 @@
2825 #include <linux/compat.h>
2826 #include <asm/uaccess.h> 2912 #include <asm/uaccess.h>
2913 #include "ext3.h"
2827 2914
2828+ 2915+
2829+int ext3_sync_flags(struct inode *inode, int flags, int vflags) 2916+int ext3_sync_flags(struct inode *inode, int flags, int vflags)
@@ -2856,7 +2943,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2856 long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2943 long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2857 { 2944 {
2858 struct inode *inode = filp->f_dentry->d_inode; 2945 struct inode *inode = filp->f_dentry->d_inode;
2859@@ -50,6 +79,11 @@ long ext3_ioctl(struct file *filp, unsig 2946@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
2860 2947
2861 flags = ext3_mask_flags(inode->i_mode, flags); 2948 flags = ext3_mask_flags(inode->i_mode, flags);
2862 2949
@@ -2868,7 +2955,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2868 mutex_lock(&inode->i_mutex); 2955 mutex_lock(&inode->i_mutex);
2869 2956
2870 /* Is it quota file? Do not allow user to mess with it */ 2957 /* Is it quota file? Do not allow user to mess with it */
2871@@ -68,7 +102,9 @@ long ext3_ioctl(struct file *filp, unsig 2958@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig
2872 * 2959 *
2873 * This test looks nicer. Thanks to Pauline Middelink 2960 * This test looks nicer. Thanks to Pauline Middelink
2874 */ 2961 */
@@ -2879,7 +2966,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2879 if (!capable(CAP_LINUX_IMMUTABLE)) 2966 if (!capable(CAP_LINUX_IMMUTABLE))
2880 goto flags_out; 2967 goto flags_out;
2881 } 2968 }
2882@@ -93,7 +129,7 @@ long ext3_ioctl(struct file *filp, unsig 2969@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig
2883 if (err) 2970 if (err)
2884 goto flags_err; 2971 goto flags_err;
2885 2972
@@ -2888,18 +2975,19 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2888 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; 2975 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
2889 ei->i_flags = flags; 2976 ei->i_flags = flags;
2890 2977
2891diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/namei.c 2978diff -NurpP --minimal linux-3.4.6/fs/ext3/namei.c linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c
2892--- linux-3.3.7/fs/ext3/namei.c 2012-03-19 19:47:25.000000000 +0100 2979--- linux-3.4.6/fs/ext3/namei.c 2012-05-21 18:07:20.000000000 +0200
2893+++ linux-3.3.7-vs2.3.3.4/fs/ext3/namei.c 2012-02-24 03:55:06.000000000 +0100 2980+++ linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c 2012-05-21 18:15:05.000000000 +0200
2894@@ -36,6 +36,7 @@ 2981@@ -25,6 +25,8 @@
2982 */
2983
2895 #include <linux/quotaops.h> 2984 #include <linux/quotaops.h>
2896 #include <linux/buffer_head.h>
2897 #include <linux/bio.h>
2898+#include <linux/vs_tag.h> 2985+#include <linux/vs_tag.h>
2899 #include <trace/events/ext3.h> 2986+
2900 2987 #include "ext3.h"
2901 #include "namei.h" 2988 #include "namei.h"
2902@@ -927,6 +928,7 @@ restart: 2989 #include "xattr.h"
2990@@ -915,6 +917,7 @@ restart:
2903 submit_bh(READ | REQ_META | REQ_PRIO, 2991 submit_bh(READ | REQ_META | REQ_PRIO,
2904 bh); 2992 bh);
2905 } 2993 }
@@ -2907,7 +2995,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2907 } 2995 }
2908 } 2996 }
2909 if ((bh = bh_use[ra_ptr++]) == NULL) 2997 if ((bh = bh_use[ra_ptr++]) == NULL)
2910@@ -2538,6 +2540,7 @@ const struct inode_operations ext3_dir_i 2998@@ -2526,6 +2529,7 @@ const struct inode_operations ext3_dir_i
2911 .listxattr = ext3_listxattr, 2999 .listxattr = ext3_listxattr,
2912 .removexattr = generic_removexattr, 3000 .removexattr = generic_removexattr,
2913 #endif 3001 #endif
@@ -2915,10 +3003,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2915 .get_acl = ext3_get_acl, 3003 .get_acl = ext3_get_acl,
2916 }; 3004 };
2917 3005
2918diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/super.c 3006diff -NurpP --minimal linux-3.4.6/fs/ext3/super.c linux-3.4.6-vs2.3.3.6/fs/ext3/super.c
2919--- linux-3.3.7/fs/ext3/super.c 2012-03-19 19:47:25.000000000 +0100 3007--- linux-3.4.6/fs/ext3/super.c 2012-05-21 18:07:20.000000000 +0200
2920+++ linux-3.3.7-vs2.3.3.4/fs/ext3/super.c 2012-02-24 03:55:06.000000000 +0100 3008+++ linux-3.4.6-vs2.3.3.6/fs/ext3/super.c 2012-05-21 18:15:05.000000000 +0200
2921@@ -830,7 +830,8 @@ enum { 3009@@ -820,7 +820,8 @@ enum {
2922 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, 3010 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
2923 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, 3011 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
2924 Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err, 3012 Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2928,7 +3016,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2928 }; 3016 };
2929 3017
2930 static const match_table_t tokens = { 3018 static const match_table_t tokens = {
2931@@ -887,6 +888,9 @@ static const match_table_t tokens = { 3019@@ -877,6 +878,9 @@ static const match_table_t tokens = {
2932 {Opt_barrier, "barrier"}, 3020 {Opt_barrier, "barrier"},
2933 {Opt_nobarrier, "nobarrier"}, 3021 {Opt_nobarrier, "nobarrier"},
2934 {Opt_resize, "resize"}, 3022 {Opt_resize, "resize"},
@@ -2938,7 +3026,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2938 {Opt_err, NULL}, 3026 {Opt_err, NULL},
2939 }; 3027 };
2940 3028
2941@@ -1039,6 +1043,20 @@ static int parse_options (char *options, 3029@@ -1029,6 +1033,20 @@ static int parse_options (char *options,
2942 case Opt_nouid32: 3030 case Opt_nouid32:
2943 set_opt (sbi->s_mount_opt, NO_UID32); 3031 set_opt (sbi->s_mount_opt, NO_UID32);
2944 break; 3032 break;
@@ -2959,7 +3047,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2959 case Opt_nocheck: 3047 case Opt_nocheck:
2960 clear_opt (sbi->s_mount_opt, CHECK); 3048 clear_opt (sbi->s_mount_opt, CHECK);
2961 break; 3049 break;
2962@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super 3050@@ -1727,6 +1745,9 @@ static int ext3_fill_super (struct super
2963 NULL, 0)) 3051 NULL, 0))
2964 goto failed_mount; 3052 goto failed_mount;
2965 3053
@@ -2969,7 +3057,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2969 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3057 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2970 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3058 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2971 3059
2972@@ -2619,6 +2640,14 @@ static int ext3_remount (struct super_bl 3060@@ -2608,6 +2629,14 @@ static int ext3_remount (struct super_bl
2973 if (test_opt(sb, ABORT)) 3061 if (test_opt(sb, ABORT))
2974 ext3_abort(sb, __func__, "Abort forced by user"); 3062 ext3_abort(sb, __func__, "Abort forced by user");
2975 3063
@@ -2984,10 +3072,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
2984 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3072 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2985 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3073 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2986 3074
2987diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/ext4.h 3075diff -NurpP --minimal linux-3.4.6/fs/ext4/ext4.h linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h
2988--- linux-3.3.7/fs/ext4/ext4.h 2012-05-22 09:13:20.000000000 +0200 3076--- linux-3.4.6/fs/ext4/ext4.h 2012-05-21 18:07:20.000000000 +0200
2989+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ext4.h 2012-04-23 23:45:14.000000000 +0200 3077+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h 2012-05-21 18:15:05.000000000 +0200
2990@@ -373,8 +373,12 @@ struct flex_groups { 3078@@ -380,8 +380,12 @@ struct flex_groups {
2991 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ 3079 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
2992 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ 3080 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
2993 #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */ 3081 #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */
@@ -3000,7 +3088,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
3000 #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */ 3088 #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */
3001 #define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */ 3089 #define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */
3002 3090
3003@@ -643,7 +647,8 @@ struct ext4_inode { 3091@@ -650,7 +654,8 @@ struct ext4_inode {
3004 __le16 l_i_file_acl_high; 3092 __le16 l_i_file_acl_high;
3005 __le16 l_i_uid_high; /* these 2 fields */ 3093 __le16 l_i_uid_high; /* these 2 fields */
3006 __le16 l_i_gid_high; /* were reserved2[0] */ 3094 __le16 l_i_gid_high; /* were reserved2[0] */
@@ -3010,7 +3098,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
3010 } linux2; 3098 } linux2;
3011 struct { 3099 struct {
3012 __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */ 3100 __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */
3013@@ -761,6 +766,7 @@ do { \ 3101@@ -768,6 +773,7 @@ do { \
3014 #define i_gid_low i_gid 3102 #define i_gid_low i_gid
3015 #define i_uid_high osd2.linux2.l_i_uid_high 3103 #define i_uid_high osd2.linux2.l_i_uid_high
3016 #define i_gid_high osd2.linux2.l_i_gid_high 3104 #define i_gid_high osd2.linux2.l_i_gid_high
@@ -3018,7 +3106,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
3018 #define i_reserved2 osd2.linux2.l_i_reserved2 3106 #define i_reserved2 osd2.linux2.l_i_reserved2
3019 3107
3020 #elif defined(__GNU__) 3108 #elif defined(__GNU__)
3021@@ -937,6 +943,7 @@ struct ext4_inode_info { 3109@@ -945,6 +951,7 @@ struct ext4_inode_info {
3022 #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */ 3110 #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */
3023 #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */ 3111 #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */
3024 #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */ 3112 #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */
@@ -3026,7 +3114,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
3026 #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ 3114 #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */
3027 #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ 3115 #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */
3028 #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ 3116 #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
3029@@ -2274,6 +2281,7 @@ extern int ext4_map_blocks(handle_t *han 3117@@ -2294,6 +2301,7 @@ extern int ext4_map_blocks(handle_t *han
3030 struct ext4_map_blocks *map, int flags); 3118 struct ext4_map_blocks *map, int flags);
3031 extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 3119 extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
3032 __u64 start, __u64 len); 3120 __u64 start, __u64 len);
@@ -3034,9 +3122,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
3034 /* move_extent.c */ 3122 /* move_extent.c */
3035 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, 3123 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
3036 __u64 start_orig, __u64 start_donor, 3124 __u64 start_orig, __u64 start_donor,
3037diff -NurpP --minimal linux-3.3.7/fs/ext4/file.c linux-3.3.7-vs2.3.3.4/fs/ext4/file.c 3125diff -NurpP --minimal linux-3.4.6/fs/ext4/file.c linux-3.4.6-vs2.3.3.6/fs/ext4/file.c
3038--- linux-3.3.7/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100 3126--- linux-3.4.6/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
3039+++ linux-3.3.7-vs2.3.3.4/fs/ext4/file.c 2012-02-24 03:55:06.000000000 +0100 3127+++ linux-3.4.6-vs2.3.3.6/fs/ext4/file.c 2012-05-21 18:15:05.000000000 +0200
3040@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_ 3128@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
3041 #endif 3129 #endif
3042 .get_acl = ext4_get_acl, 3130 .get_acl = ext4_get_acl,
@@ -3044,9 +3132,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/file.c linux-3.3.7-vs2.3.3.4/fs/ext4/f
3044+ .sync_flags = ext4_sync_flags, 3132+ .sync_flags = ext4_sync_flags,
3045 }; 3133 };
3046 3134
3047diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4/ialloc.c 3135diff -NurpP --minimal linux-3.4.6/fs/ext4/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c
3048--- linux-3.3.7/fs/ext4/ialloc.c 2012-03-19 19:47:25.000000000 +0100 3136--- linux-3.4.6/fs/ext4/ialloc.c 2012-07-24 09:25:25.000000000 +0200
3049+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ialloc.c 2012-02-24 03:55:06.000000000 +0100 3137+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c 2012-06-28 16:45:07.000000000 +0200
3050@@ -22,6 +22,7 @@ 3138@@ -22,6 +22,7 @@
3051 #include <linux/random.h> 3139 #include <linux/random.h>
3052 #include <linux/bitops.h> 3140 #include <linux/bitops.h>
@@ -3055,7 +3143,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4
3055 #include <asm/byteorder.h> 3143 #include <asm/byteorder.h>
3056 3144
3057 #include "ext4.h" 3145 #include "ext4.h"
3058@@ -860,6 +861,7 @@ got: 3146@@ -816,6 +817,7 @@ got:
3059 inode->i_mode = mode; 3147 inode->i_mode = mode;
3060 inode->i_uid = current_fsuid(); 3148 inode->i_uid = current_fsuid();
3061 inode->i_gid = dir->i_gid; 3149 inode->i_gid = dir->i_gid;
@@ -3063,9 +3151,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4
3063 } else 3151 } else
3064 inode_init_owner(inode, dir, mode); 3152 inode_init_owner(inode, dir, mode);
3065 3153
3066diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/inode.c 3154diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c
3067--- linux-3.3.7/fs/ext4/inode.c 2012-05-22 09:13:20.000000000 +0200 3155--- linux-3.4.6/fs/ext4/inode.c 2012-05-21 18:07:20.000000000 +0200
3068+++ linux-3.3.7-vs2.3.3.4/fs/ext4/inode.c 2012-04-03 03:02:12.000000000 +0200 3156+++ linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c 2012-05-21 18:15:05.000000000 +0200
3069@@ -37,6 +37,7 @@ 3157@@ -37,6 +37,7 @@
3070 #include <linux/printk.h> 3158 #include <linux/printk.h>
3071 #include <linux/slab.h> 3159 #include <linux/slab.h>
@@ -3074,7 +3162,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3074 3162
3075 #include "ext4_jbd2.h" 3163 #include "ext4_jbd2.h"
3076 #include "xattr.h" 3164 #include "xattr.h"
3077@@ -3557,41 +3558,64 @@ void ext4_set_inode_flags(struct inode * 3165@@ -3560,41 +3561,64 @@ void ext4_set_inode_flags(struct inode *
3078 { 3166 {
3079 unsigned int flags = EXT4_I(inode)->i_flags; 3167 unsigned int flags = EXT4_I(inode)->i_flags;
3080 3168
@@ -3146,7 +3234,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3146 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); 3234 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
3147 } 3235 }
3148 3236
3149@@ -3627,6 +3651,8 @@ struct inode *ext4_iget(struct super_blo 3237@@ -3630,6 +3654,8 @@ struct inode *ext4_iget(struct super_blo
3150 journal_t *journal = EXT4_SB(sb)->s_journal; 3238 journal_t *journal = EXT4_SB(sb)->s_journal;
3151 long ret; 3239 long ret;
3152 int block; 3240 int block;
@@ -3155,7 +3243,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3155 3243
3156 inode = iget_locked(sb, ino); 3244 inode = iget_locked(sb, ino);
3157 if (!inode) 3245 if (!inode)
3158@@ -3642,12 +3668,16 @@ struct inode *ext4_iget(struct super_blo 3246@@ -3645,12 +3671,16 @@ struct inode *ext4_iget(struct super_blo
3159 goto bad_inode; 3247 goto bad_inode;
3160 raw_inode = ext4_raw_inode(&iloc); 3248 raw_inode = ext4_raw_inode(&iloc);
3161 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 3249 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3176,7 +3264,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3176 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 3264 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
3177 3265
3178 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ 3266 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
3179@@ -3866,6 +3896,8 @@ static int ext4_do_update_inode(handle_t 3267@@ -3869,6 +3899,8 @@ static int ext4_do_update_inode(handle_t
3180 struct ext4_inode *raw_inode = ext4_raw_inode(iloc); 3268 struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
3181 struct ext4_inode_info *ei = EXT4_I(inode); 3269 struct ext4_inode_info *ei = EXT4_I(inode);
3182 struct buffer_head *bh = iloc->bh; 3270 struct buffer_head *bh = iloc->bh;
@@ -3185,7 +3273,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3185 int err = 0, rc, block; 3273 int err = 0, rc, block;
3186 3274
3187 /* For fields not not tracking in the in-memory inode, 3275 /* For fields not not tracking in the in-memory inode,
3188@@ -3876,29 +3908,32 @@ static int ext4_do_update_inode(handle_t 3276@@ -3879,29 +3911,32 @@ static int ext4_do_update_inode(handle_t
3189 ext4_get_inode_flags(ei); 3277 ext4_get_inode_flags(ei);
3190 raw_inode->i_mode = cpu_to_le16(inode->i_mode); 3278 raw_inode->i_mode = cpu_to_le16(inode->i_mode);
3191 if (!(test_opt(inode->i_sb, NO_UID32))) { 3279 if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3224,7 +3312,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3224 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 3312 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
3225 3313
3226 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); 3314 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
3227@@ -4084,7 +4119,8 @@ int ext4_setattr(struct dentry *dentry, 3315@@ -4085,7 +4120,8 @@ int ext4_setattr(struct dentry *dentry,
3228 if (is_quota_modification(inode, attr)) 3316 if (is_quota_modification(inode, attr))
3229 dquot_initialize(inode); 3317 dquot_initialize(inode);
3230 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 3318 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3234,7 +3322,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3234 handle_t *handle; 3322 handle_t *handle;
3235 3323
3236 /* (user+group)*(old+new) structure, inode write (sb, 3324 /* (user+group)*(old+new) structure, inode write (sb,
3237@@ -4106,6 +4142,8 @@ int ext4_setattr(struct dentry *dentry, 3325@@ -4107,6 +4143,8 @@ int ext4_setattr(struct dentry *dentry,
3238 inode->i_uid = attr->ia_uid; 3326 inode->i_uid = attr->ia_uid;
3239 if (attr->ia_valid & ATTR_GID) 3327 if (attr->ia_valid & ATTR_GID)
3240 inode->i_gid = attr->ia_gid; 3328 inode->i_gid = attr->ia_gid;
@@ -3243,9 +3331,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3243 error = ext4_mark_inode_dirty(handle, inode); 3331 error = ext4_mark_inode_dirty(handle, inode);
3244 ext4_journal_stop(handle); 3332 ext4_journal_stop(handle);
3245 } 3333 }
3246diff -NurpP --minimal linux-3.3.7/fs/ext4/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext4/ioctl.c 3334diff -NurpP --minimal linux-3.4.6/fs/ext4/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c
3247--- linux-3.3.7/fs/ext4/ioctl.c 2012-03-19 19:47:25.000000000 +0100 3335--- linux-3.4.6/fs/ext4/ioctl.c 2012-07-24 09:25:25.000000000 +0200
3248+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ioctl.c 2012-02-24 04:29:04.000000000 +0100 3336+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c 2012-06-28 16:45:07.000000000 +0200
3249@@ -14,12 +14,40 @@ 3337@@ -14,12 +14,40 @@
3250 #include <linux/compat.h> 3338 #include <linux/compat.h>
3251 #include <linux/mount.h> 3339 #include <linux/mount.h>
@@ -3310,9 +3398,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3310 if (!capable(CAP_LINUX_IMMUTABLE)) 3398 if (!capable(CAP_LINUX_IMMUTABLE))
3311 goto flags_out; 3399 goto flags_out;
3312 } 3400 }
3313diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/namei.c 3401diff -NurpP --minimal linux-3.4.6/fs/ext4/namei.c linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c
3314--- linux-3.3.7/fs/ext4/namei.c 2012-03-19 19:47:25.000000000 +0100 3402--- linux-3.4.6/fs/ext4/namei.c 2012-07-24 09:25:25.000000000 +0200
3315+++ linux-3.3.7-vs2.3.3.4/fs/ext4/namei.c 2012-02-24 03:55:06.000000000 +0100 3403+++ linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c 2012-06-28 16:45:07.000000000 +0200
3316@@ -34,6 +34,7 @@ 3404@@ -34,6 +34,7 @@
3317 #include <linux/quotaops.h> 3405 #include <linux/quotaops.h>
3318 #include <linux/buffer_head.h> 3406 #include <linux/buffer_head.h>
@@ -3329,7 +3417,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3329 } 3417 }
3330 if ((bh = bh_use[ra_ptr++]) == NULL) 3418 if ((bh = bh_use[ra_ptr++]) == NULL)
3331 goto next; 3419 goto next;
3332@@ -2587,6 +2589,7 @@ const struct inode_operations ext4_dir_i 3420@@ -2593,6 +2595,7 @@ const struct inode_operations ext4_dir_i
3333 #endif 3421 #endif
3334 .get_acl = ext4_get_acl, 3422 .get_acl = ext4_get_acl,
3335 .fiemap = ext4_fiemap, 3423 .fiemap = ext4_fiemap,
@@ -3337,10 +3425,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3337 }; 3425 };
3338 3426
3339 const struct inode_operations ext4_special_inode_operations = { 3427 const struct inode_operations ext4_special_inode_operations = {
3340diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/super.c 3428diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/super.c
3341--- linux-3.3.7/fs/ext4/super.c 2012-05-22 09:13:20.000000000 +0200 3429--- linux-3.4.6/fs/ext4/super.c 2012-07-24 09:25:25.000000000 +0200
3342+++ linux-3.3.7-vs2.3.3.4/fs/ext4/super.c 2012-04-23 23:45:14.000000000 +0200 3430+++ linux-3.4.6-vs2.3.3.6/fs/ext4/super.c 2012-06-28 16:45:07.000000000 +0200
3343@@ -1333,6 +1333,7 @@ enum { 3431@@ -1187,6 +1187,7 @@ enum {
3344 Opt_inode_readahead_blks, Opt_journal_ioprio, 3432 Opt_inode_readahead_blks, Opt_journal_ioprio,
3345 Opt_dioread_nolock, Opt_dioread_lock, 3433 Opt_dioread_nolock, Opt_dioread_lock,
3346 Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable, 3434 Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3348,38 +3436,38 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3348 }; 3436 };
3349 3437
3350 static const match_table_t tokens = { 3438 static const match_table_t tokens = {
3351@@ -1408,6 +1409,9 @@ static const match_table_t tokens = { 3439@@ -1265,6 +1266,9 @@ static const match_table_t tokens = {
3352 {Opt_init_itable, "init_itable=%u"}, 3440 {Opt_removed, "reservation"}, /* mount option from ext2/3 */
3353 {Opt_init_itable, "init_itable"}, 3441 {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
3354 {Opt_noinit_itable, "noinit_itable"}, 3442 {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */
3355+ {Opt_tag, "tag"}, 3443+ {Opt_tag, "tag"},
3356+ {Opt_notag, "notag"}, 3444+ {Opt_notag, "notag"},
3357+ {Opt_tagid, "tagid=%u"}, 3445+ {Opt_tagid, "tagid=%u"},
3358 {Opt_err, NULL}, 3446 {Opt_err, NULL},
3359 }; 3447 };
3360 3448
3361@@ -1576,6 +1580,20 @@ static int parse_options(char *options, 3449@@ -1499,6 +1503,20 @@ static int handle_mount_opt(struct super
3362 case Opt_nouid32: 3450 return -1;
3363 set_opt(sb, NO_UID32); 3451 *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
3364 break; 3452 return 1;
3365+#ifndef CONFIG_TAGGING_NONE 3453+#ifndef CONFIG_TAGGING_NONE
3366+ case Opt_tag: 3454+ case Opt_tag:
3367+ set_opt(sb, TAGGED); 3455+ set_opt(sb, TAGGED);
3368+ break; 3456+ return 1;
3369+ case Opt_notag: 3457+ case Opt_notag:
3370+ clear_opt(sb, TAGGED); 3458+ clear_opt(sb, TAGGED);
3371+ break; 3459+ return 1;
3372+#endif 3460+#endif
3373+#ifdef CONFIG_PROPAGATE 3461+#ifdef CONFIG_PROPAGATE
3374+ case Opt_tagid: 3462+ case Opt_tagid:
3375+ /* use args[0] */ 3463+ /* use args[0] */
3376+ set_opt(sb, TAGGED); 3464+ set_opt(sb, TAGGED);
3377+ break; 3465+ return 1;
3378+#endif 3466+#endif
3379 case Opt_debug: 3467 }
3380 set_opt(sb, DEBUG); 3468
3381 break; 3469 for (m = ext4_mount_opts; m->token != Opt_err; m++) {
3382@@ -3260,6 +3278,9 @@ static int ext4_fill_super(struct super_ 3470@@ -3122,6 +3140,9 @@ static int ext4_fill_super(struct super_
3383 } 3471 }
3384 } 3472 }
3385 3473
@@ -3389,7 +3477,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3389 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3477 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3390 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3478 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3391 3479
3392@@ -4412,6 +4433,14 @@ static int ext4_remount(struct super_blo 3480@@ -4269,6 +4290,14 @@ static int ext4_remount(struct super_blo
3393 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) 3481 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
3394 ext4_abort(sb, "Abort forced by user"); 3482 ext4_abort(sb, "Abort forced by user");
3395 3483
@@ -3404,9 +3492,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
3404 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3492 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3405 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3493 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3406 3494
3407diff -NurpP --minimal linux-3.3.7/fs/fcntl.c linux-3.3.7-vs2.3.3.4/fs/fcntl.c 3495diff -NurpP --minimal linux-3.4.6/fs/fcntl.c linux-3.4.6-vs2.3.3.6/fs/fcntl.c
3408--- linux-3.3.7/fs/fcntl.c 2011-05-22 16:17:52.000000000 +0200 3496--- linux-3.4.6/fs/fcntl.c 2012-05-21 18:07:20.000000000 +0200
3409+++ linux-3.3.7-vs2.3.3.4/fs/fcntl.c 2012-02-24 03:55:06.000000000 +0100 3497+++ linux-3.4.6-vs2.3.3.6/fs/fcntl.c 2012-05-21 18:15:05.000000000 +0200
3410@@ -20,6 +20,7 @@ 3498@@ -20,6 +20,7 @@
3411 #include <linux/signal.h> 3499 #include <linux/signal.h>
3412 #include <linux/rcupdate.h> 3500 #include <linux/rcupdate.h>
@@ -3433,9 +3521,9 @@ diff -NurpP --minimal linux-3.3.7/fs/fcntl.c linux-3.3.7-vs2.3.3.4/fs/fcntl.c
3433 3521
3434 if (unlikely(filp->f_mode & FMODE_PATH)) { 3522 if (unlikely(filp->f_mode & FMODE_PATH)) {
3435 if (!check_fcntl_cmd(cmd)) { 3523 if (!check_fcntl_cmd(cmd)) {
3436diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c 3524diff -NurpP --minimal linux-3.4.6/fs/file.c linux-3.4.6-vs2.3.3.6/fs/file.c
3437--- linux-3.3.7/fs/file.c 2011-05-22 16:17:52.000000000 +0200 3525--- linux-3.4.6/fs/file.c 2012-05-21 18:07:20.000000000 +0200
3438+++ linux-3.3.7-vs2.3.3.4/fs/file.c 2012-02-24 03:55:06.000000000 +0100 3526+++ linux-3.4.6-vs2.3.3.6/fs/file.c 2012-05-21 18:15:05.000000000 +0200
3439@@ -21,6 +21,7 @@ 3527@@ -21,6 +21,7 @@
3440 #include <linux/spinlock.h> 3528 #include <linux/spinlock.h>
3441 #include <linux/rcupdate.h> 3529 #include <linux/rcupdate.h>
@@ -3444,7 +3532,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c
3444 3532
3445 struct fdtable_defer { 3533 struct fdtable_defer {
3446 spinlock_t lock; 3534 spinlock_t lock;
3447@@ -359,6 +360,8 @@ struct files_struct *dup_fd(struct files 3535@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files
3448 struct file *f = *old_fds++; 3536 struct file *f = *old_fds++;
3449 if (f) { 3537 if (f) {
3450 get_file(f); 3538 get_file(f);
@@ -3453,17 +3541,17 @@ diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c
3453 } else { 3541 } else {
3454 /* 3542 /*
3455 * The fd may be claimed in the fd bitmap but not yet 3543 * The fd may be claimed in the fd bitmap but not yet
3456@@ -466,6 +469,7 @@ repeat: 3544@@ -464,6 +467,7 @@ repeat:
3457 else 3545 else
3458 FD_CLR(fd, fdt->close_on_exec); 3546 __clear_close_on_exec(fd, fdt);
3459 error = fd; 3547 error = fd;
3460+ vx_openfd_inc(fd); 3548+ vx_openfd_inc(fd);
3461 #if 1 3549 #if 1
3462 /* Sanity check */ 3550 /* Sanity check */
3463 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { 3551 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
3464diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_table.c 3552diff -NurpP --minimal linux-3.4.6/fs/file_table.c linux-3.4.6-vs2.3.3.6/fs/file_table.c
3465--- linux-3.3.7/fs/file_table.c 2012-03-19 19:47:25.000000000 +0100 3553--- linux-3.4.6/fs/file_table.c 2012-05-21 18:07:20.000000000 +0200
3466+++ linux-3.3.7-vs2.3.3.4/fs/file_table.c 2012-02-24 03:55:06.000000000 +0100 3554+++ linux-3.4.6-vs2.3.3.6/fs/file_table.c 2012-05-21 18:15:05.000000000 +0200
3467@@ -24,6 +24,8 @@ 3555@@ -24,6 +24,8 @@
3468 #include <linux/percpu_counter.h> 3556 #include <linux/percpu_counter.h>
3469 #include <linux/percpu.h> 3557 #include <linux/percpu.h>
@@ -3482,7 +3570,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
3482 return f; 3570 return f;
3483 3571
3484 over: 3572 over:
3485@@ -253,6 +257,8 @@ static void __fput(struct file *file) 3573@@ -252,6 +256,8 @@ static void __fput(struct file *file)
3486 } 3574 }
3487 fops_put(file->f_op); 3575 fops_put(file->f_op);
3488 put_pid(file->f_owner.pid); 3576 put_pid(file->f_owner.pid);
@@ -3491,7 +3579,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
3491 file_sb_list_del(file); 3579 file_sb_list_del(file);
3492 if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ) 3580 if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
3493 i_readcount_dec(inode); 3581 i_readcount_dec(inode);
3494@@ -383,6 +389,8 @@ void put_filp(struct file *file) 3582@@ -382,6 +388,8 @@ void put_filp(struct file *file)
3495 { 3583 {
3496 if (atomic_long_dec_and_test(&file->f_count)) { 3584 if (atomic_long_dec_and_test(&file->f_count)) {
3497 security_file_free(file); 3585 security_file_free(file);
@@ -3500,9 +3588,9 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
3500 file_sb_list_del(file); 3588 file_sb_list_del(file);
3501 file_free(file); 3589 file_free(file);
3502 } 3590 }
3503diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_struct.c 3591diff -NurpP --minimal linux-3.4.6/fs/fs_struct.c linux-3.4.6-vs2.3.3.6/fs/fs_struct.c
3504--- linux-3.3.7/fs/fs_struct.c 2011-03-15 18:07:31.000000000 +0100 3592--- linux-3.4.6/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200
3505+++ linux-3.3.7-vs2.3.3.4/fs/fs_struct.c 2012-02-24 03:55:06.000000000 +0100 3593+++ linux-3.4.6-vs2.3.3.6/fs/fs_struct.c 2012-05-21 18:15:05.000000000 +0200
3506@@ -4,6 +4,7 @@ 3594@@ -4,6 +4,7 @@
3507 #include <linux/path.h> 3595 #include <linux/path.h>
3508 #include <linux/slab.h> 3596 #include <linux/slab.h>
@@ -3511,7 +3599,7 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
3511 #include "internal.h" 3599 #include "internal.h"
3512 3600
3513 static inline void path_get_longterm(struct path *path) 3601 static inline void path_get_longterm(struct path *path)
3514@@ -96,6 +97,7 @@ void free_fs_struct(struct fs_struct *fs 3602@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs
3515 { 3603 {
3516 path_put_longterm(&fs->root); 3604 path_put_longterm(&fs->root);
3517 path_put_longterm(&fs->pwd); 3605 path_put_longterm(&fs->pwd);
@@ -3519,7 +3607,7 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
3519 kmem_cache_free(fs_cachep, fs); 3607 kmem_cache_free(fs_cachep, fs);
3520 } 3608 }
3521 3609
3522@@ -135,6 +137,7 @@ struct fs_struct *copy_fs_struct(struct 3610@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct
3523 fs->pwd = old->pwd; 3611 fs->pwd = old->pwd;
3524 path_get_longterm(&fs->pwd); 3612 path_get_longterm(&fs->pwd);
3525 spin_unlock(&old->lock); 3613 spin_unlock(&old->lock);
@@ -3527,10 +3615,10 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
3527 } 3615 }
3528 return fs; 3616 return fs;
3529 } 3617 }
3530diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/file.c 3618diff -NurpP --minimal linux-3.4.6/fs/gfs2/file.c linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c
3531--- linux-3.3.7/fs/gfs2/file.c 2012-03-19 19:47:25.000000000 +0100 3619--- linux-3.4.6/fs/gfs2/file.c 2012-05-21 18:07:20.000000000 +0200
3532+++ linux-3.3.7-vs2.3.3.4/fs/gfs2/file.c 2012-02-24 03:55:06.000000000 +0100 3620+++ linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c 2012-05-21 18:15:05.000000000 +0200
3533@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = { 3621@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
3534 [7] = GFS2_DIF_NOATIME, 3622 [7] = GFS2_DIF_NOATIME,
3535 [12] = GFS2_DIF_EXHASH, 3623 [12] = GFS2_DIF_EXHASH,
3536 [14] = GFS2_DIF_INHERIT_JDATA, 3624 [14] = GFS2_DIF_INHERIT_JDATA,
@@ -3540,7 +3628,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
3540 }; 3628 };
3541 3629
3542 static const u32 gfs2_to_fsflags[32] = { 3630 static const u32 gfs2_to_fsflags[32] = {
3543@@ -152,6 +155,9 @@ static const u32 gfs2_to_fsflags[32] = { 3631@@ -151,6 +154,9 @@ static const u32 gfs2_to_fsflags[32] = {
3544 [gfs2fl_NoAtime] = FS_NOATIME_FL, 3632 [gfs2fl_NoAtime] = FS_NOATIME_FL,
3545 [gfs2fl_ExHash] = FS_INDEX_FL, 3633 [gfs2fl_ExHash] = FS_INDEX_FL,
3546 [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL, 3634 [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3550,7 +3638,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
3550 }; 3638 };
3551 3639
3552 static int gfs2_get_flags(struct file *filp, u32 __user *ptr) 3640 static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
3553@@ -182,12 +188,18 @@ void gfs2_set_inode_flags(struct inode * 3641@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode *
3554 { 3642 {
3555 struct gfs2_inode *ip = GFS2_I(inode); 3643 struct gfs2_inode *ip = GFS2_I(inode);
3556 unsigned int flags = inode->i_flags; 3644 unsigned int flags = inode->i_flags;
@@ -3570,7 +3658,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
3570 if (ip->i_diskflags & GFS2_DIF_APPENDONLY) 3658 if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
3571 flags |= S_APPEND; 3659 flags |= S_APPEND;
3572 if (ip->i_diskflags & GFS2_DIF_NOATIME) 3660 if (ip->i_diskflags & GFS2_DIF_NOATIME)
3573@@ -195,6 +207,43 @@ void gfs2_set_inode_flags(struct inode * 3661@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode *
3574 if (ip->i_diskflags & GFS2_DIF_SYNC) 3662 if (ip->i_diskflags & GFS2_DIF_SYNC)
3575 flags |= S_SYNC; 3663 flags |= S_SYNC;
3576 inode->i_flags = flags; 3664 inode->i_flags = flags;
@@ -3614,7 +3702,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
3614 } 3702 }
3615 3703
3616 /* Flags that can be set by user space */ 3704 /* Flags that can be set by user space */
3617@@ -306,6 +355,37 @@ static int gfs2_set_flags(struct file *f 3705@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f
3618 return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); 3706 return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
3619 } 3707 }
3620 3708
@@ -3652,9 +3740,9 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
3652 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3740 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3653 { 3741 {
3654 switch(cmd) { 3742 switch(cmd) {
3655diff -NurpP --minimal linux-3.3.7/fs/gfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/gfs2/inode.h 3743diff -NurpP --minimal linux-3.4.6/fs/gfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h
3656--- linux-3.3.7/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100 3744--- linux-3.4.6/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100
3657+++ linux-3.3.7-vs2.3.3.4/fs/gfs2/inode.h 2012-02-24 03:55:06.000000000 +0100 3745+++ linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
3658@@ -120,6 +120,7 @@ extern const struct file_operations gfs2 3746@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
3659 extern const struct file_operations gfs2_dir_fops_nolock; 3747 extern const struct file_operations gfs2_dir_fops_nolock;
3660 3748
@@ -3663,18 +3751,18 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/gfs2/
3663 3751
3664 #ifdef CONFIG_GFS2_FS_LOCKING_DLM 3752 #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3665 extern const struct file_operations gfs2_file_fops; 3753 extern const struct file_operations gfs2_file_fops;
3666diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c 3754diff -NurpP --minimal linux-3.4.6/fs/inode.c linux-3.4.6-vs2.3.3.6/fs/inode.c
3667--- linux-3.3.7/fs/inode.c 2012-03-19 19:47:25.000000000 +0100 3755--- linux-3.4.6/fs/inode.c 2012-05-21 18:07:24.000000000 +0200
3668+++ linux-3.3.7-vs2.3.3.4/fs/inode.c 2012-03-19 20:52:10.000000000 +0100 3756+++ linux-3.4.6-vs2.3.3.6/fs/inode.c 2012-05-21 18:15:05.000000000 +0200
3669@@ -27,6 +27,7 @@ 3757@@ -17,6 +17,7 @@
3670 #include <linux/cred.h> 3758 #include <linux/prefetch.h>
3671 #include <linux/buffer_head.h> /* for inode_has_buffers */ 3759 #include <linux/buffer_head.h> /* for inode_has_buffers */
3672 #include <linux/ratelimit.h> 3760 #include <linux/ratelimit.h>
3673+#include <linux/vs_tag.h> 3761+#include <linux/vs_tag.h>
3674 #include "internal.h" 3762 #include "internal.h"
3675 3763
3676 /* 3764 /*
3677@@ -138,6 +139,9 @@ int inode_init_always(struct super_block 3765@@ -128,6 +129,9 @@ int inode_init_always(struct super_block
3678 struct address_space *const mapping = &inode->i_data; 3766 struct address_space *const mapping = &inode->i_data;
3679 3767
3680 inode->i_sb = sb; 3768 inode->i_sb = sb;
@@ -3684,7 +3772,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
3684 inode->i_blkbits = sb->s_blocksize_bits; 3772 inode->i_blkbits = sb->s_blocksize_bits;
3685 inode->i_flags = 0; 3773 inode->i_flags = 0;
3686 atomic_set(&inode->i_count, 1); 3774 atomic_set(&inode->i_count, 1);
3687@@ -159,6 +163,7 @@ int inode_init_always(struct super_block 3775@@ -149,6 +153,7 @@ int inode_init_always(struct super_block
3688 inode->i_bdev = NULL; 3776 inode->i_bdev = NULL;
3689 inode->i_cdev = NULL; 3777 inode->i_cdev = NULL;
3690 inode->i_rdev = 0; 3778 inode->i_rdev = 0;
@@ -3692,7 +3780,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
3692 inode->dirtied_when = 0; 3780 inode->dirtied_when = 0;
3693 3781
3694 if (security_inode_alloc(inode)) 3782 if (security_inode_alloc(inode))
3695@@ -480,6 +485,8 @@ void __insert_inode_hash(struct inode *i 3783@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *i
3696 } 3784 }
3697 EXPORT_SYMBOL(__insert_inode_hash); 3785 EXPORT_SYMBOL(__insert_inode_hash);
3698 3786
@@ -3701,7 +3789,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
3701 /** 3789 /**
3702 * __remove_inode_hash - remove an inode from the hash 3790 * __remove_inode_hash - remove an inode from the hash
3703 * @inode: inode to unhash 3791 * @inode: inode to unhash
3704@@ -1709,9 +1716,11 @@ void init_special_inode(struct inode *in 3792@@ -1689,9 +1696,11 @@ void init_special_inode(struct inode *in
3705 if (S_ISCHR(mode)) { 3793 if (S_ISCHR(mode)) {
3706 inode->i_fop = &def_chr_fops; 3794 inode->i_fop = &def_chr_fops;
3707 inode->i_rdev = rdev; 3795 inode->i_rdev = rdev;
@@ -3713,7 +3801,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
3713 } else if (S_ISFIFO(mode)) 3801 } else if (S_ISFIFO(mode))
3714 inode->i_fop = &def_fifo_fops; 3802 inode->i_fop = &def_fifo_fops;
3715 else if (S_ISSOCK(mode)) 3803 else if (S_ISSOCK(mode))
3716@@ -1740,6 +1749,7 @@ void inode_init_owner(struct inode *inod 3804@@ -1720,6 +1729,7 @@ void inode_init_owner(struct inode *inod
3717 } else 3805 } else
3718 inode->i_gid = current_fsgid(); 3806 inode->i_gid = current_fsgid();
3719 inode->i_mode = mode; 3807 inode->i_mode = mode;
@@ -3721,9 +3809,9 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
3721 } 3809 }
3722 EXPORT_SYMBOL(inode_init_owner); 3810 EXPORT_SYMBOL(inode_init_owner);
3723 3811
3724diff -NurpP --minimal linux-3.3.7/fs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ioctl.c 3812diff -NurpP --minimal linux-3.4.6/fs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ioctl.c
3725--- linux-3.3.7/fs/ioctl.c 2012-03-19 19:47:25.000000000 +0100 3813--- linux-3.4.6/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200
3726+++ linux-3.3.7-vs2.3.3.4/fs/ioctl.c 2012-02-24 03:55:06.000000000 +0100 3814+++ linux-3.4.6-vs2.3.3.6/fs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
3727@@ -15,6 +15,9 @@ 3815@@ -15,6 +15,9 @@
3728 #include <linux/writeback.h> 3816 #include <linux/writeback.h>
3729 #include <linux/buffer_head.h> 3817 #include <linux/buffer_head.h>
@@ -3734,9 +3822,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ioctl.c
3734 3822
3735 #include <asm/ioctls.h> 3823 #include <asm/ioctls.h>
3736 3824
3737diff -NurpP --minimal linux-3.3.7/fs/ioprio.c linux-3.3.7-vs2.3.3.4/fs/ioprio.c 3825diff -NurpP --minimal linux-3.4.6/fs/ioprio.c linux-3.4.6-vs2.3.3.6/fs/ioprio.c
3738--- linux-3.3.7/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100 3826--- linux-3.4.6/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100
3739+++ linux-3.3.7-vs2.3.3.4/fs/ioprio.c 2012-02-24 03:55:06.000000000 +0100 3827+++ linux-3.4.6-vs2.3.3.6/fs/ioprio.c 2012-05-21 18:15:05.000000000 +0200
3740@@ -28,6 +28,7 @@ 3828@@ -28,6 +28,7 @@
3741 #include <linux/syscalls.h> 3829 #include <linux/syscalls.h>
3742 #include <linux/security.h> 3830 #include <linux/security.h>
@@ -3763,9 +3851,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ioprio.c linux-3.3.7-vs2.3.3.4/fs/ioprio.c
3763 tmpio = get_task_ioprio(p); 3851 tmpio = get_task_ioprio(p);
3764 if (tmpio < 0) 3852 if (tmpio < 0)
3765 continue; 3853 continue;
3766diff -NurpP --minimal linux-3.3.7/fs/jfs/file.c linux-3.3.7-vs2.3.3.4/fs/jfs/file.c 3854diff -NurpP --minimal linux-3.4.6/fs/jfs/file.c linux-3.4.6-vs2.3.3.6/fs/jfs/file.c
3767--- linux-3.3.7/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200 3855--- linux-3.4.6/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200
3768+++ linux-3.3.7-vs2.3.3.4/fs/jfs/file.c 2012-02-24 03:55:06.000000000 +0100 3856+++ linux-3.4.6-vs2.3.3.6/fs/jfs/file.c 2012-05-21 18:15:05.000000000 +0200
3769@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s 3857@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
3770 if (is_quota_modification(inode, iattr)) 3858 if (is_quota_modification(inode, iattr))
3771 dquot_initialize(inode); 3859 dquot_initialize(inode);
@@ -3784,9 +3872,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/file.c linux-3.3.7-vs2.3.3.4/fs/jfs/fil
3784 }; 3872 };
3785 3873
3786 const struct file_operations jfs_file_operations = { 3874 const struct file_operations jfs_file_operations = {
3787diff -NurpP --minimal linux-3.3.7/fs/jfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/jfs/ioctl.c 3875diff -NurpP --minimal linux-3.4.6/fs/jfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c
3788--- linux-3.3.7/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100 3876--- linux-3.4.6/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
3789+++ linux-3.3.7-vs2.3.3.4/fs/jfs/ioctl.c 2012-02-24 03:55:06.000000000 +0100 3877+++ linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
3790@@ -11,6 +11,7 @@ 3878@@ -11,6 +11,7 @@
3791 #include <linux/mount.h> 3879 #include <linux/mount.h>
3792 #include <linux/time.h> 3880 #include <linux/time.h>
@@ -3844,9 +3932,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/jfs/io
3844 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; 3932 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3845 jfs_inode->mode2 = flags; 3933 jfs_inode->mode2 = flags;
3846 3934
3847diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_dinode.h 3935diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h
3848--- linux-3.3.7/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100 3936--- linux-3.4.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
3849+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_dinode.h 2012-02-24 03:55:06.000000000 +0100 3937+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
3850@@ -161,9 +161,13 @@ struct dinode { 3938@@ -161,9 +161,13 @@ struct dinode {
3851 3939
3852 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ 3940 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3863,9 +3951,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/j
3863 #define JFS_FL_INHERIT 0x03C80000 3951 #define JFS_FL_INHERIT 0x03C80000
3864 3952
3865 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ 3953 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3866diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_filsys.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_filsys.h 3954diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_filsys.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h
3867--- linux-3.3.7/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100 3955--- linux-3.4.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
3868+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_filsys.h 2012-02-24 03:55:06.000000000 +0100 3956+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h 2012-05-21 18:15:05.000000000 +0200
3869@@ -263,6 +263,7 @@ 3957@@ -263,6 +263,7 @@
3870 #define JFS_NAME_MAX 255 3958 #define JFS_NAME_MAX 255
3871 #define JFS_PATH_MAX BPSIZE 3959 #define JFS_PATH_MAX BPSIZE
@@ -3874,9 +3962,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_filsys.h linux-3.3.7-vs2.3.3.4/fs/j
3874 3962
3875 /* 3963 /*
3876 * file system state (superblock state) 3964 * file system state (superblock state)
3877diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_imap.c linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_imap.c 3965diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_imap.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c
3878--- linux-3.3.7/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100 3966--- linux-3.4.6/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100
3879+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_imap.c 2012-02-24 03:55:06.000000000 +0100 3967+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c 2012-05-21 18:15:05.000000000 +0200
3880@@ -46,6 +46,7 @@ 3968@@ -46,6 +46,7 @@
3881 #include <linux/pagemap.h> 3969 #include <linux/pagemap.h>
3882 #include <linux/quotaops.h> 3970 #include <linux/quotaops.h>
@@ -3936,9 +4024,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_imap.c linux-3.3.7-vs2.3.3.4/fs/jfs
3936 jfs_get_inode_flags(jfs_ip); 4024 jfs_get_inode_flags(jfs_ip);
3937 /* 4025 /*
3938 * mode2 is only needed for storing the higher order bits. 4026 * mode2 is only needed for storing the higher order bits.
3939diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.c linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.c 4027diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c
3940--- linux-3.3.7/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100 4028--- linux-3.4.6/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100
3941+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.c 2012-02-24 03:55:06.000000000 +0100 4029+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c 2012-05-21 18:15:05.000000000 +0200
3942@@ -18,6 +18,7 @@ 4030@@ -18,6 +18,7 @@
3943 4031
3944 #include <linux/fs.h> 4032 #include <linux/fs.h>
@@ -4012,9 +4100,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.c linux-3.3.7-vs2.3.3.4/fs/jf
4012 } 4100 }
4013 4101
4014 /* 4102 /*
4015diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.h 4103diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h
4016--- linux-3.3.7/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200 4104--- linux-3.4.6/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200
4017+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.h 2012-02-24 03:55:06.000000000 +0100 4105+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h 2012-05-21 18:15:05.000000000 +0200
4018@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s 4106@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
4019 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, 4107 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
4020 int fh_len, int fh_type); 4108 int fh_len, int fh_type);
@@ -4023,9 +4111,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.h linux-3.3.7-vs2.3.3.4/fs/jf
4023 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); 4111 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
4024 extern int jfs_setattr(struct dentry *, struct iattr *); 4112 extern int jfs_setattr(struct dentry *, struct iattr *);
4025 4113
4026diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/namei.c 4114diff -NurpP --minimal linux-3.4.6/fs/jfs/namei.c linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c
4027--- linux-3.3.7/fs/jfs/namei.c 2012-03-19 19:47:25.000000000 +0100 4115--- linux-3.4.6/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200
4028+++ linux-3.3.7-vs2.3.3.4/fs/jfs/namei.c 2012-02-24 03:55:06.000000000 +0100 4116+++ linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c 2012-05-21 18:15:05.000000000 +0200
4029@@ -22,6 +22,7 @@ 4117@@ -22,6 +22,7 @@
4030 #include <linux/ctype.h> 4118 #include <linux/ctype.h>
4031 #include <linux/quotaops.h> 4119 #include <linux/quotaops.h>
@@ -4034,7 +4122,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
4034 #include "jfs_incore.h" 4122 #include "jfs_incore.h"
4035 #include "jfs_superblock.h" 4123 #include "jfs_superblock.h"
4036 #include "jfs_inode.h" 4124 #include "jfs_inode.h"
4037@@ -1474,6 +1475,7 @@ static struct dentry *jfs_lookup(struct 4125@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
4038 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); 4126 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
4039 } 4127 }
4040 4128
@@ -4042,7 +4130,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
4042 return d_splice_alias(ip, dentry); 4130 return d_splice_alias(ip, dentry);
4043 } 4131 }
4044 4132
4045@@ -1538,6 +1540,7 @@ const struct inode_operations jfs_dir_in 4133@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
4046 #ifdef CONFIG_JFS_POSIX_ACL 4134 #ifdef CONFIG_JFS_POSIX_ACL
4047 .get_acl = jfs_get_acl, 4135 .get_acl = jfs_get_acl,
4048 #endif 4136 #endif
@@ -4050,9 +4138,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
4050 }; 4138 };
4051 4139
4052 const struct file_operations jfs_dir_operations = { 4140 const struct file_operations jfs_dir_operations = {
4053diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/super.c 4141diff -NurpP --minimal linux-3.4.6/fs/jfs/super.c linux-3.4.6-vs2.3.3.6/fs/jfs/super.c
4054--- linux-3.3.7/fs/jfs/super.c 2012-03-19 19:47:25.000000000 +0100 4142--- linux-3.4.6/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200
4055+++ linux-3.3.7-vs2.3.3.4/fs/jfs/super.c 2012-02-24 03:55:06.000000000 +0100 4143+++ linux-3.4.6-vs2.3.3.6/fs/jfs/super.c 2012-05-21 18:15:05.000000000 +0200
4056@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b 4144@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
4057 enum { 4145 enum {
4058 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, 4146 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4108,7 +4196,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/su
4108 if (newLVSize) { 4196 if (newLVSize) {
4109 if (sb->s_flags & MS_RDONLY) { 4197 if (sb->s_flags & MS_RDONLY) {
4110 printk(KERN_ERR 4198 printk(KERN_ERR
4111@@ -454,6 +479,9 @@ static int jfs_fill_super(struct super_b 4199@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_b
4112 #ifdef CONFIG_JFS_POSIX_ACL 4200 #ifdef CONFIG_JFS_POSIX_ACL
4113 sb->s_flags |= MS_POSIXACL; 4201 sb->s_flags |= MS_POSIXACL;
4114 #endif 4202 #endif
@@ -4118,9 +4206,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/su
4118 4206
4119 if (newLVSize) { 4207 if (newLVSize) {
4120 printk(KERN_ERR "resize option for remount only\n"); 4208 printk(KERN_ERR "resize option for remount only\n");
4121diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c 4209diff -NurpP --minimal linux-3.4.6/fs/libfs.c linux-3.4.6-vs2.3.3.6/fs/libfs.c
4122--- linux-3.3.7/fs/libfs.c 2012-03-19 19:47:26.000000000 +0100 4210--- linux-3.4.6/fs/libfs.c 2012-05-21 18:07:25.000000000 +0200
4123+++ linux-3.3.7-vs2.3.3.4/fs/libfs.c 2012-02-24 03:55:06.000000000 +0100 4211+++ linux-3.4.6-vs2.3.3.6/fs/libfs.c 2012-05-21 18:15:05.000000000 +0200
4124@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru 4212@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
4125 * both impossible due to the lock on directory. 4213 * both impossible due to the lock on directory.
4126 */ 4214 */
@@ -4158,7 +4246,7 @@ diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c
4158 ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) 4246 ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
4159 { 4247 {
4160 return -EISDIR; 4248 return -EISDIR;
4161@@ -977,6 +991,7 @@ EXPORT_SYMBOL(dcache_dir_close); 4249@@ -983,6 +997,7 @@ EXPORT_SYMBOL(dcache_dir_close);
4162 EXPORT_SYMBOL(dcache_dir_lseek); 4250 EXPORT_SYMBOL(dcache_dir_lseek);
4163 EXPORT_SYMBOL(dcache_dir_open); 4251 EXPORT_SYMBOL(dcache_dir_open);
4164 EXPORT_SYMBOL(dcache_readdir); 4252 EXPORT_SYMBOL(dcache_readdir);
@@ -4166,9 +4254,9 @@ diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c
4166 EXPORT_SYMBOL(generic_read_dir); 4254 EXPORT_SYMBOL(generic_read_dir);
4167 EXPORT_SYMBOL(mount_pseudo); 4255 EXPORT_SYMBOL(mount_pseudo);
4168 EXPORT_SYMBOL(simple_write_begin); 4256 EXPORT_SYMBOL(simple_write_begin);
4169diff -NurpP --minimal linux-3.3.7/fs/locks.c linux-3.3.7-vs2.3.3.4/fs/locks.c 4257diff -NurpP --minimal linux-3.4.6/fs/locks.c linux-3.4.6-vs2.3.3.6/fs/locks.c
4170--- linux-3.3.7/fs/locks.c 2012-05-22 09:13:21.000000000 +0200 4258--- linux-3.4.6/fs/locks.c 2012-07-24 09:25:25.000000000 +0200
4171+++ linux-3.3.7-vs2.3.3.4/fs/locks.c 2012-04-16 13:32:11.000000000 +0200 4259+++ linux-3.4.6-vs2.3.3.6/fs/locks.c 2012-07-24 11:52:30.000000000 +0200
4172@@ -126,6 +126,8 @@ 4260@@ -126,6 +126,8 @@
4173 #include <linux/time.h> 4261 #include <linux/time.h>
4174 #include <linux/rcupdate.h> 4262 #include <linux/rcupdate.h>
@@ -4366,9 +4454,9 @@ diff -NurpP --minimal linux-3.3.7/fs/locks.c linux-3.3.7-vs2.3.3.4/fs/locks.c
4366 4454
4367 return 0; 4455 return 0;
4368 } 4456 }
4369diff -NurpP --minimal linux-3.3.7/fs/mount.h linux-3.3.7-vs2.3.3.4/fs/mount.h 4457diff -NurpP --minimal linux-3.4.6/fs/mount.h linux-3.4.6-vs2.3.3.6/fs/mount.h
4370--- linux-3.3.7/fs/mount.h 2012-03-19 19:47:26.000000000 +0100 4458--- linux-3.4.6/fs/mount.h 2012-03-19 19:47:26.000000000 +0100
4371+++ linux-3.3.7-vs2.3.3.4/fs/mount.h 2012-02-24 17:29:48.000000000 +0100 4459+++ linux-3.4.6-vs2.3.3.6/fs/mount.h 2012-05-21 18:15:05.000000000 +0200
4372@@ -47,6 +47,7 @@ struct mount { 4460@@ -47,6 +47,7 @@ struct mount {
4373 int mnt_expiry_mark; /* true if marked for expiry */ 4461 int mnt_expiry_mark; /* true if marked for expiry */
4374 int mnt_pinned; 4462 int mnt_pinned;
@@ -4377,9 +4465,9 @@ diff -NurpP --minimal linux-3.3.7/fs/mount.h linux-3.3.7-vs2.3.3.4/fs/mount.h
4377 }; 4465 };
4378 4466
4379 static inline struct mount *real_mount(struct vfsmount *mnt) 4467 static inline struct mount *real_mount(struct vfsmount *mnt)
4380diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c 4468diff -NurpP --minimal linux-3.4.6/fs/namei.c linux-3.4.6-vs2.3.3.6/fs/namei.c
4381--- linux-3.3.7/fs/namei.c 2012-03-19 19:47:26.000000000 +0100 4469--- linux-3.4.6/fs/namei.c 2012-05-21 18:07:25.000000000 +0200
4382+++ linux-3.3.7-vs2.3.3.4/fs/namei.c 2012-04-23 22:50:50.000000000 +0200 4470+++ linux-3.4.6-vs2.3.3.6/fs/namei.c 2012-05-21 18:15:05.000000000 +0200
4383@@ -33,6 +33,14 @@ 4471@@ -33,6 +33,14 @@
4384 #include <linux/device_cgroup.h> 4472 #include <linux/device_cgroup.h>
4385 #include <linux/fs_struct.h> 4473 #include <linux/fs_struct.h>
@@ -4511,26 +4599,27 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4511 } 4599 }
4512 if (nd->path.dentry != nd->path.mnt->mnt_root) { 4600 if (nd->path.dentry != nd->path.mnt->mnt_root) {
4513 /* rare case of legitimate dget_parent()... */ 4601 /* rare case of legitimate dget_parent()... */
4514@@ -1149,6 +1245,9 @@ static int do_lookup(struct nameidata *n 4602@@ -1174,6 +1270,9 @@ static int do_lookup(struct nameidata *n
4603 goto unlazy;
4604 }
4515 } 4605 }
4516 if (unlikely(d_need_lookup(dentry)))
4517 goto unlazy;
4518+ 4606+
4519+ /* FIXME: check dx permission */ 4607+ /* FIXME: check dx permission */
4520+ 4608+
4521 path->mnt = mnt; 4609 path->mnt = mnt;
4522 path->dentry = dentry; 4610 path->dentry = dentry;
4523 if (unlikely(!__follow_mount_rcu(nd, path, inode))) 4611 if (unlikely(!__follow_mount_rcu(nd, path, inode)))
4524@@ -1210,6 +1309,8 @@ retry: 4612@@ -1208,6 +1307,9 @@ unlazy:
4613 goto need_lookup;
4525 } 4614 }
4526 } 4615 }
4527 4616+
4528+ /* FIXME: check dx permission */ 4617+ /* FIXME: check dx permission */
4529+ 4618+
4619 done:
4530 path->mnt = mnt; 4620 path->mnt = mnt;
4531 path->dentry = dentry; 4621 path->dentry = dentry;
4532 err = follow_managed(path, nd->flags); 4622@@ -1981,7 +2083,7 @@ static int may_delete(struct inode *dir,
4533@@ -1926,7 +2027,7 @@ static int may_delete(struct inode *dir,
4534 if (IS_APPEND(dir)) 4623 if (IS_APPEND(dir))
4535 return -EPERM; 4624 return -EPERM;
4536 if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)|| 4625 if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4539,7 +4628,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4539 return -EPERM; 4628 return -EPERM;
4540 if (isdir) { 4629 if (isdir) {
4541 if (!S_ISDIR(victim->d_inode->i_mode)) 4630 if (!S_ISDIR(victim->d_inode->i_mode))
4542@@ -2006,19 +2107,25 @@ int vfs_create(struct inode *dir, struct 4631@@ -2061,19 +2163,25 @@ int vfs_create(struct inode *dir, struct
4543 { 4632 {
4544 int error = may_create(dir, dentry); 4633 int error = may_create(dir, dentry);
4545 4634
@@ -4567,7 +4656,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4567 return error; 4656 return error;
4568 } 4657 }
4569 4658
4570@@ -2053,6 +2160,15 @@ static int may_open(struct path *path, i 4659@@ -2108,6 +2216,15 @@ static int may_open(struct path *path, i
4571 break; 4660 break;
4572 } 4661 }
4573 4662
@@ -4583,7 +4672,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4583 error = inode_permission(inode, acc_mode); 4672 error = inode_permission(inode, acc_mode);
4584 if (error) 4673 if (error)
4585 return error; 4674 return error;
4586@@ -2277,6 +2393,16 @@ ok: 4675@@ -2332,6 +2449,16 @@ ok:
4587 } 4676 }
4588 common: 4677 common:
4589 error = may_open(&nd->path, acc_mode, open_flag); 4678 error = may_open(&nd->path, acc_mode, open_flag);
@@ -4600,7 +4689,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4600 if (error) 4689 if (error)
4601 goto exit; 4690 goto exit;
4602 filp = nameidata_to_filp(nd); 4691 filp = nameidata_to_filp(nd);
4603@@ -2319,6 +2445,7 @@ static struct file *path_openat(int dfd, 4692@@ -2374,6 +2501,7 @@ static struct file *path_openat(int dfd,
4604 struct path path; 4693 struct path path;
4605 int error; 4694 int error;
4606 4695
@@ -4608,7 +4697,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4608 filp = get_empty_filp(); 4697 filp = get_empty_filp();
4609 if (!filp) 4698 if (!filp)
4610 return ERR_PTR(-ENFILE); 4699 return ERR_PTR(-ENFILE);
4611@@ -2356,6 +2483,17 @@ static struct file *path_openat(int dfd, 4700@@ -2411,6 +2539,17 @@ static struct file *path_openat(int dfd,
4612 filp = do_last(nd, &path, op, pathname); 4701 filp = do_last(nd, &path, op, pathname);
4613 put_link(nd, &link, cookie); 4702 put_link(nd, &link, cookie);
4614 } 4703 }
@@ -4626,7 +4715,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4626 out: 4715 out:
4627 if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) 4716 if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
4628 path_put(&nd->root); 4717 path_put(&nd->root);
4629@@ -2445,6 +2583,11 @@ struct dentry *kern_path_create(int dfd, 4718@@ -2500,6 +2639,11 @@ struct dentry *kern_path_create(int dfd,
4630 goto fail; 4719 goto fail;
4631 } 4720 }
4632 *path = nd.path; 4721 *path = nd.path;
@@ -4638,7 +4727,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4638 return dentry; 4727 return dentry;
4639 eexist: 4728 eexist:
4640 dput(dentry); 4729 dput(dentry);
4641@@ -2926,7 +3069,7 @@ int vfs_link(struct dentry *old_dentry, 4730@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry,
4642 /* 4731 /*
4643 * A link to an append-only or immutable file cannot be created. 4732 * A link to an append-only or immutable file cannot be created.
4644 */ 4733 */
@@ -4647,7 +4736,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4647 return -EPERM; 4736 return -EPERM;
4648 if (!dir->i_op->link) 4737 if (!dir->i_op->link)
4649 return -EPERM; 4738 return -EPERM;
4650@@ -3307,6 +3450,253 @@ int vfs_follow_link(struct nameidata *nd 4739@@ -3375,6 +3519,253 @@ int vfs_follow_link(struct nameidata *nd
4651 return __vfs_follow_link(nd, link); 4740 return __vfs_follow_link(nd, link);
4652 } 4741 }
4653 4742
@@ -4901,14 +4990,14 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
4901 /* get the link contents into pagecache */ 4990 /* get the link contents into pagecache */
4902 static char *page_getlink(struct dentry * dentry, struct page **ppage) 4991 static char *page_getlink(struct dentry * dentry, struct page **ppage)
4903 { 4992 {
4904@@ -3431,3 +3821,4 @@ EXPORT_SYMBOL(vfs_symlink); 4993@@ -3499,3 +3890,4 @@ EXPORT_SYMBOL(vfs_symlink);
4905 EXPORT_SYMBOL(vfs_unlink); 4994 EXPORT_SYMBOL(vfs_unlink);
4906 EXPORT_SYMBOL(dentry_unhash); 4995 EXPORT_SYMBOL(dentry_unhash);
4907 EXPORT_SYMBOL(generic_readlink); 4996 EXPORT_SYMBOL(generic_readlink);
4908+EXPORT_SYMBOL(vx_info_mnt_namespace); 4997+EXPORT_SYMBOL(vx_info_mnt_namespace);
4909diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namespace.c 4998diff -NurpP --minimal linux-3.4.6/fs/namespace.c linux-3.4.6-vs2.3.3.6/fs/namespace.c
4910--- linux-3.3.7/fs/namespace.c 2012-03-19 19:47:26.000000000 +0100 4999--- linux-3.4.6/fs/namespace.c 2012-07-24 09:25:25.000000000 +0200
4911+++ linux-3.3.7-vs2.3.3.4/fs/namespace.c 2012-02-24 17:38:42.000000000 +0100 5000+++ linux-3.4.6-vs2.3.3.6/fs/namespace.c 2012-06-28 16:45:07.000000000 +0200
4912@@ -20,6 +20,11 @@ 5001@@ -20,6 +20,11 @@
4913 #include <linux/fs_struct.h> /* get_fs_root et.al. */ 5002 #include <linux/fs_struct.h> /* get_fs_root et.al. */
4914 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */ 5003 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -4940,7 +5029,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4940 br_write_lock(vfsmount_lock); 5029 br_write_lock(vfsmount_lock);
4941 list_add_tail(&mnt->mnt_instance, &sb->s_mounts); 5030 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
4942 br_write_unlock(vfsmount_lock); 5031 br_write_unlock(vfsmount_lock);
4943@@ -1209,7 +1219,7 @@ SYSCALL_DEFINE2(umount, char __user *, n 5032@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
4944 goto dput_and_out; 5033 goto dput_and_out;
4945 5034
4946 retval = -EPERM; 5035 retval = -EPERM;
@@ -4949,7 +5038,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4949 goto dput_and_out; 5038 goto dput_and_out;
4950 5039
4951 retval = do_umount(mnt, flags); 5040 retval = do_umount(mnt, flags);
4952@@ -1235,7 +1245,7 @@ SYSCALL_DEFINE1(oldumount, char __user * 5041@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
4953 5042
4954 static int mount_is_safe(struct path *path) 5043 static int mount_is_safe(struct path *path)
4955 { 5044 {
@@ -4958,7 +5047,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4958 return 0; 5047 return 0;
4959 return -EPERM; 5048 return -EPERM;
4960 #ifdef notyet 5049 #ifdef notyet
4961@@ -1548,7 +1558,7 @@ static int do_change_type(struct path *p 5050@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *p
4962 int type; 5051 int type;
4963 int err = 0; 5052 int err = 0;
4964 5053
@@ -4967,7 +5056,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4967 return -EPERM; 5056 return -EPERM;
4968 5057
4969 if (path->dentry != path->mnt->mnt_root) 5058 if (path->dentry != path->mnt->mnt_root)
4970@@ -1564,6 +1574,7 @@ static int do_change_type(struct path *p 5059@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *p
4971 if (err) 5060 if (err)
4972 goto out_unlock; 5061 goto out_unlock;
4973 } 5062 }
@@ -4975,7 +5064,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4975 5064
4976 br_write_lock(vfsmount_lock); 5065 br_write_lock(vfsmount_lock);
4977 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL)) 5066 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
4978@@ -1579,12 +1590,14 @@ static int do_change_type(struct path *p 5067@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *p
4979 * do loopback mount. 5068 * do loopback mount.
4980 */ 5069 */
4981 static int do_loopback(struct path *path, char *old_name, 5070 static int do_loopback(struct path *path, char *old_name,
@@ -4991,7 +5080,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
4991 if (err) 5080 if (err)
4992 return err; 5081 return err;
4993 if (!old_name || !*old_name) 5082 if (!old_name || !*old_name)
4994@@ -1652,13 +1665,13 @@ static int change_mount_flags(struct vfs 5083@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfs
4995 * on it - tough luck. 5084 * on it - tough luck.
4996 */ 5085 */
4997 static int do_remount(struct path *path, int flags, int mnt_flags, 5086 static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5007,7 +5096,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5007 return -EPERM; 5096 return -EPERM;
5008 5097
5009 if (!check_mnt(mnt)) 5098 if (!check_mnt(mnt))
5010@@ -1707,7 +1720,7 @@ static int do_move_mount(struct path *pa 5099@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *pa
5011 struct mount *p; 5100 struct mount *p;
5012 struct mount *old; 5101 struct mount *old;
5013 int err = 0; 5102 int err = 0;
@@ -5016,7 +5105,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5016 return -EPERM; 5105 return -EPERM;
5017 if (!old_name || !*old_name) 5106 if (!old_name || !*old_name)
5018 return -EINVAL; 5107 return -EINVAL;
5019@@ -1858,7 +1871,7 @@ static int do_new_mount(struct path *pat 5108@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *pat
5020 return -EINVAL; 5109 return -EINVAL;
5021 5110
5022 /* we need capabilities... */ 5111 /* we need capabilities... */
@@ -5025,7 +5114,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5025 return -EPERM; 5114 return -EPERM;
5026 5115
5027 mnt = do_kern_mount(type, flags, name, data); 5116 mnt = do_kern_mount(type, flags, name, data);
5028@@ -2128,6 +2141,7 @@ long do_mount(char *dev_name, char *dir_ 5117@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_
5029 struct path path; 5118 struct path path;
5030 int retval = 0; 5119 int retval = 0;
5031 int mnt_flags = 0; 5120 int mnt_flags = 0;
@@ -5033,7 +5122,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5033 5122
5034 /* Discard magic */ 5123 /* Discard magic */
5035 if ((flags & MS_MGC_MSK) == MS_MGC_VAL) 5124 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
5036@@ -2155,6 +2169,12 @@ long do_mount(char *dev_name, char *dir_ 5125@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_
5037 if (!(flags & MS_NOATIME)) 5126 if (!(flags & MS_NOATIME))
5038 mnt_flags |= MNT_RELATIME; 5127 mnt_flags |= MNT_RELATIME;
5039 5128
@@ -5046,7 +5135,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5046 /* Separate the per-mountpoint flags */ 5135 /* Separate the per-mountpoint flags */
5047 if (flags & MS_NOSUID) 5136 if (flags & MS_NOSUID)
5048 mnt_flags |= MNT_NOSUID; 5137 mnt_flags |= MNT_NOSUID;
5049@@ -2171,15 +2191,17 @@ long do_mount(char *dev_name, char *dir_ 5138@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_
5050 if (flags & MS_RDONLY) 5139 if (flags & MS_RDONLY)
5051 mnt_flags |= MNT_READONLY; 5140 mnt_flags |= MNT_READONLY;
5052 5141
@@ -5066,7 +5155,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5066 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) 5155 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
5067 retval = do_change_type(&path, flags); 5156 retval = do_change_type(&path, flags);
5068 else if (flags & MS_MOVE) 5157 else if (flags & MS_MOVE)
5069@@ -2282,6 +2304,7 @@ static struct mnt_namespace *dup_mnt_ns( 5158@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(
5070 q = next_mnt(q, new); 5159 q = next_mnt(q, new);
5071 } 5160 }
5072 up_write(&namespace_sem); 5161 up_write(&namespace_sem);
@@ -5074,7 +5163,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5074 5163
5075 if (rootmnt) 5164 if (rootmnt)
5076 mntput(rootmnt); 5165 mntput(rootmnt);
5077@@ -2478,9 +2501,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ 5166@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
5078 error = -EINVAL; 5167 error = -EINVAL;
5079 new_mnt = real_mount(new.mnt); 5168 new_mnt = real_mount(new.mnt);
5080 root_mnt = real_mount(root.mnt); 5169 root_mnt = real_mount(root.mnt);
@@ -5087,7 +5176,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5087 goto out4; 5176 goto out4;
5088 if (!check_mnt(root_mnt) || !check_mnt(new_mnt)) 5177 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
5089 goto out4; 5178 goto out4;
5090@@ -2601,6 +2625,7 @@ void put_mnt_ns(struct mnt_namespace *ns 5179@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns
5091 br_write_unlock(vfsmount_lock); 5180 br_write_unlock(vfsmount_lock);
5092 up_write(&namespace_sem); 5181 up_write(&namespace_sem);
5093 release_mounts(&umount_list); 5182 release_mounts(&umount_list);
@@ -5095,10 +5184,10 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
5095 kfree(ns); 5184 kfree(ns);
5096 } 5185 }
5097 5186
5098diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/client.c 5187diff -NurpP --minimal linux-3.4.6/fs/nfs/client.c linux-3.4.6-vs2.3.3.6/fs/nfs/client.c
5099--- linux-3.3.7/fs/nfs/client.c 2012-03-19 19:47:26.000000000 +0100 5188--- linux-3.4.6/fs/nfs/client.c 2012-05-21 18:07:25.000000000 +0200
5100+++ linux-3.3.7-vs2.3.3.4/fs/nfs/client.c 2012-02-24 03:55:06.000000000 +0100 5189+++ linux-3.4.6-vs2.3.3.6/fs/nfs/client.c 2012-05-21 18:15:05.000000000 +0200
5101@@ -784,6 +784,9 @@ static int nfs_init_server_rpcclient(str 5190@@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str
5102 if (server->flags & NFS_MOUNT_SOFT) 5191 if (server->flags & NFS_MOUNT_SOFT)
5103 server->client->cl_softrtry = 1; 5192 server->client->cl_softrtry = 1;
5104 5193
@@ -5108,7 +5197,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/c
5108 return 0; 5197 return 0;
5109 } 5198 }
5110 5199
5111@@ -958,6 +961,10 @@ static void nfs_server_set_fsinfo(struct 5200@@ -977,6 +980,10 @@ static void nfs_server_set_fsinfo(struct
5112 server->acdirmin = server->acdirmax = 0; 5201 server->acdirmin = server->acdirmax = 0;
5113 } 5202 }
5114 5203
@@ -5119,9 +5208,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/c
5119 server->maxfilesize = fsinfo->maxfilesize; 5208 server->maxfilesize = fsinfo->maxfilesize;
5120 5209
5121 server->time_delta = fsinfo->time_delta; 5210 server->time_delta = fsinfo->time_delta;
5122diff -NurpP --minimal linux-3.3.7/fs/nfs/dir.c linux-3.3.7-vs2.3.3.4/fs/nfs/dir.c 5211diff -NurpP --minimal linux-3.4.6/fs/nfs/dir.c linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c
5123--- linux-3.3.7/fs/nfs/dir.c 2012-03-19 19:47:26.000000000 +0100 5212--- linux-3.4.6/fs/nfs/dir.c 2012-05-21 18:07:25.000000000 +0200
5124+++ linux-3.3.7-vs2.3.3.4/fs/nfs/dir.c 2012-02-24 03:55:06.000000000 +0100 5213+++ linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c 2012-05-21 18:15:05.000000000 +0200
5125@@ -35,6 +35,7 @@ 5214@@ -35,6 +35,7 @@
5126 #include <linux/sched.h> 5215 #include <linux/sched.h>
5127 #include <linux/kmemleak.h> 5216 #include <linux/kmemleak.h>
@@ -5138,18 +5227,18 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/dir.c linux-3.3.7-vs2.3.3.4/fs/nfs/dir.
5138 no_entry: 5227 no_entry:
5139 res = d_materialise_unique(dentry, inode); 5228 res = d_materialise_unique(dentry, inode);
5140 if (res != NULL) { 5229 if (res != NULL) {
5141diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/inode.c 5230diff -NurpP --minimal linux-3.4.6/fs/nfs/inode.c linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c
5142--- linux-3.3.7/fs/nfs/inode.c 2012-03-19 19:47:26.000000000 +0100 5231--- linux-3.4.6/fs/nfs/inode.c 2012-05-21 18:07:25.000000000 +0200
5143+++ linux-3.3.7-vs2.3.3.4/fs/nfs/inode.c 2012-02-24 04:40:22.000000000 +0100 5232+++ linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c 2012-05-21 18:15:05.000000000 +0200
5144@@ -39,6 +39,7 @@ 5233@@ -40,6 +40,7 @@
5145 #include <linux/slab.h>
5146 #include <linux/compat.h> 5234 #include <linux/compat.h>
5147 #include <linux/freezer.h> 5235 #include <linux/freezer.h>
5236 #include <linux/crc32.h>
5148+#include <linux/vs_tag.h> 5237+#include <linux/vs_tag.h>
5149 5238
5150 #include <asm/system.h>
5151 #include <asm/uaccess.h> 5239 #include <asm/uaccess.h>
5152@@ -274,6 +275,8 @@ nfs_fhget(struct super_block *sb, struct 5240
5241@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct
5153 if (inode->i_state & I_NEW) { 5242 if (inode->i_state & I_NEW) {
5154 struct nfs_inode *nfsi = NFS_I(inode); 5243 struct nfs_inode *nfsi = NFS_I(inode);
5155 unsigned long now = jiffies; 5244 unsigned long now = jiffies;
@@ -5158,7 +5247,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5158 5247
5159 /* We set i_ino for the few things that still rely on it, 5248 /* We set i_ino for the few things that still rely on it,
5160 * such as stat(2) */ 5249 * such as stat(2) */
5161@@ -322,8 +325,8 @@ nfs_fhget(struct super_block *sb, struct 5250@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct
5162 inode->i_version = 0; 5251 inode->i_version = 0;
5163 inode->i_size = 0; 5252 inode->i_size = 0;
5164 clear_nlink(inode); 5253 clear_nlink(inode);
@@ -5169,7 +5258,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5169 inode->i_blocks = 0; 5258 inode->i_blocks = 0;
5170 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); 5259 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
5171 5260
5172@@ -360,13 +363,13 @@ nfs_fhget(struct super_block *sb, struct 5261@@ -361,13 +364,13 @@ nfs_fhget(struct super_block *sb, struct
5173 else if (nfs_server_capable(inode, NFS_CAP_NLINK)) 5262 else if (nfs_server_capable(inode, NFS_CAP_NLINK))
5174 nfsi->cache_validity |= NFS_INO_INVALID_ATTR; 5263 nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
5175 if (fattr->valid & NFS_ATTR_FATTR_OWNER) 5264 if (fattr->valid & NFS_ATTR_FATTR_OWNER)
@@ -5185,7 +5274,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5185 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) 5274 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
5186 nfsi->cache_validity |= NFS_INO_INVALID_ATTR 5275 nfsi->cache_validity |= NFS_INO_INVALID_ATTR
5187 | NFS_INO_INVALID_ACCESS 5276 | NFS_INO_INVALID_ACCESS
5188@@ -379,6 +382,11 @@ nfs_fhget(struct super_block *sb, struct 5277@@ -380,6 +383,11 @@ nfs_fhget(struct super_block *sb, struct
5189 */ 5278 */
5190 inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); 5279 inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
5191 } 5280 }
@@ -5197,7 +5286,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5197 nfsi->attrtimeo = NFS_MINATTRTIMEO(inode); 5286 nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
5198 nfsi->attrtimeo_timestamp = now; 5287 nfsi->attrtimeo_timestamp = now;
5199 nfsi->access_cache = RB_ROOT; 5288 nfsi->access_cache = RB_ROOT;
5200@@ -495,6 +503,8 @@ void nfs_setattr_update_inode(struct ino 5289@@ -497,6 +505,8 @@ void nfs_setattr_update_inode(struct ino
5201 inode->i_uid = attr->ia_uid; 5290 inode->i_uid = attr->ia_uid;
5202 if ((attr->ia_valid & ATTR_GID) != 0) 5291 if ((attr->ia_valid & ATTR_GID) != 0)
5203 inode->i_gid = attr->ia_gid; 5292 inode->i_gid = attr->ia_gid;
@@ -5206,7 +5295,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5206 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; 5295 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
5207 spin_unlock(&inode->i_lock); 5296 spin_unlock(&inode->i_lock);
5208 } 5297 }
5209@@ -944,6 +954,9 @@ static int nfs_check_inode_attributes(st 5298@@ -946,6 +956,9 @@ static int nfs_check_inode_attributes(st
5210 struct nfs_inode *nfsi = NFS_I(inode); 5299 struct nfs_inode *nfsi = NFS_I(inode);
5211 loff_t cur_size, new_isize; 5300 loff_t cur_size, new_isize;
5212 unsigned long invalid = 0; 5301 unsigned long invalid = 0;
@@ -5216,7 +5305,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5216 5305
5217 5306
5218 /* Has the inode gone and changed behind our back? */ 5307 /* Has the inode gone and changed behind our back? */
5219@@ -967,13 +980,18 @@ static int nfs_check_inode_attributes(st 5308@@ -969,13 +982,18 @@ static int nfs_check_inode_attributes(st
5220 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; 5309 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
5221 } 5310 }
5222 5311
@@ -5237,7 +5326,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5237 5326
5238 /* Has the link count changed? */ 5327 /* Has the link count changed? */
5239 if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) 5328 if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
5240@@ -1210,6 +1228,9 @@ static int nfs_update_inode(struct inode 5329@@ -1273,6 +1291,9 @@ static int nfs_update_inode(struct inode
5241 unsigned long invalid = 0; 5330 unsigned long invalid = 0;
5242 unsigned long now = jiffies; 5331 unsigned long now = jiffies;
5243 unsigned long save_cache_validity; 5332 unsigned long save_cache_validity;
@@ -5245,9 +5334,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5245+ gid_t gid; 5334+ gid_t gid;
5246+ tag_t tag; 5335+ tag_t tag;
5247 5336
5248 dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n", 5337 dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
5249 __func__, inode->i_sb->s_id, inode->i_ino, 5338 __func__, inode->i_sb->s_id, inode->i_ino,
5250@@ -1317,6 +1338,9 @@ static int nfs_update_inode(struct inode 5339@@ -1381,6 +1402,9 @@ static int nfs_update_inode(struct inode
5251 | NFS_INO_REVAL_PAGECACHE 5340 | NFS_INO_REVAL_PAGECACHE
5252 | NFS_INO_REVAL_FORCED); 5341 | NFS_INO_REVAL_FORCED);
5253 5342
@@ -5257,7 +5346,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5257 5346
5258 if (fattr->valid & NFS_ATTR_FATTR_ATIME) 5347 if (fattr->valid & NFS_ATTR_FATTR_ATIME)
5259 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); 5348 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
5260@@ -1338,9 +1362,9 @@ static int nfs_update_inode(struct inode 5349@@ -1402,9 +1426,9 @@ static int nfs_update_inode(struct inode
5261 | NFS_INO_REVAL_FORCED); 5350 | NFS_INO_REVAL_FORCED);
5262 5351
5263 if (fattr->valid & NFS_ATTR_FATTR_OWNER) { 5352 if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
@@ -5269,7 +5358,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5269 } 5358 }
5270 } else if (server->caps & NFS_CAP_OWNER) 5359 } else if (server->caps & NFS_CAP_OWNER)
5271 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR 5360 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
5272@@ -1349,9 +1373,9 @@ static int nfs_update_inode(struct inode 5361@@ -1413,9 +1437,9 @@ static int nfs_update_inode(struct inode
5273 | NFS_INO_REVAL_FORCED); 5362 | NFS_INO_REVAL_FORCED);
5274 5363
5275 if (fattr->valid & NFS_ATTR_FATTR_GROUP) { 5364 if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
@@ -5281,7 +5370,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5281 } 5370 }
5282 } else if (server->caps & NFS_CAP_OWNER_GROUP) 5371 } else if (server->caps & NFS_CAP_OWNER_GROUP)
5283 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR 5372 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
5284@@ -1359,6 +1383,10 @@ static int nfs_update_inode(struct inode 5373@@ -1423,6 +1447,10 @@ static int nfs_update_inode(struct inode
5285 | NFS_INO_INVALID_ACL 5374 | NFS_INO_INVALID_ACL
5286 | NFS_INO_REVAL_FORCED); 5375 | NFS_INO_REVAL_FORCED);
5287 5376
@@ -5292,9 +5381,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
5292 if (fattr->valid & NFS_ATTR_FATTR_NLINK) { 5381 if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
5293 if (inode->i_nlink != fattr->nlink) { 5382 if (inode->i_nlink != fattr->nlink) {
5294 invalid |= NFS_INO_INVALID_ATTR; 5383 invalid |= NFS_INO_INVALID_ATTR;
5295diff -NurpP --minimal linux-3.3.7/fs/nfs/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs/nfs3xdr.c 5384diff -NurpP --minimal linux-3.4.6/fs/nfs/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c
5296--- linux-3.3.7/fs/nfs/nfs3xdr.c 2011-03-15 18:07:32.000000000 +0100 5385--- linux-3.4.6/fs/nfs/nfs3xdr.c 2012-05-21 18:07:25.000000000 +0200
5297+++ linux-3.3.7-vs2.3.3.4/fs/nfs/nfs3xdr.c 2012-02-24 03:55:06.000000000 +0100 5386+++ linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
5298@@ -20,6 +20,7 @@ 5387@@ -20,6 +20,7 @@
5299 #include <linux/nfs3.h> 5388 #include <linux/nfs3.h>
5300 #include <linux/nfs_fs.h> 5389 #include <linux/nfs_fs.h>
@@ -5440,17 +5529,17 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs/
5440 } 5529 }
5441 5530
5442 /* 5531 /*
5443diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/super.c 5532diff -NurpP --minimal linux-3.4.6/fs/nfs/super.c linux-3.4.6-vs2.3.3.6/fs/nfs/super.c
5444--- linux-3.3.7/fs/nfs/super.c 2012-05-22 09:13:21.000000000 +0200 5533--- linux-3.4.6/fs/nfs/super.c 2012-05-21 18:07:26.000000000 +0200
5445+++ linux-3.3.7-vs2.3.3.4/fs/nfs/super.c 2012-05-09 04:08:08.000000000 +0200 5534+++ linux-3.4.6-vs2.3.3.6/fs/nfs/super.c 2012-05-21 18:15:05.000000000 +0200
5446@@ -52,6 +52,7 @@ 5535@@ -54,6 +54,7 @@
5447 #include <linux/nfs_xdr.h>
5448 #include <linux/magic.h>
5449 #include <linux/parser.h> 5536 #include <linux/parser.h>
5537 #include <linux/nsproxy.h>
5538 #include <linux/rcupdate.h>
5450+#include <linux/vs_tag.h> 5539+#include <linux/vs_tag.h>
5451 5540
5452 #include <asm/system.h>
5453 #include <asm/uaccess.h> 5541 #include <asm/uaccess.h>
5542
5454@@ -86,6 +87,7 @@ enum { 5543@@ -86,6 +87,7 @@ enum {
5455 Opt_sharecache, Opt_nosharecache, 5544 Opt_sharecache, Opt_nosharecache,
5456 Opt_resvport, Opt_noresvport, 5545 Opt_resvport, Opt_noresvport,
@@ -5459,17 +5548,17 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
5459 5548
5460 /* Mount options that take integer arguments */ 5549 /* Mount options that take integer arguments */
5461 Opt_port, 5550 Opt_port,
5462@@ -99,6 +101,7 @@ enum { 5551@@ -98,6 +100,7 @@ enum {
5552 Opt_mountport,
5463 Opt_mountvers, 5553 Opt_mountvers,
5464 Opt_nfsvers,
5465 Opt_minorversion, 5554 Opt_minorversion,
5466+ Opt_tagid, 5555+ Opt_tagid,
5467 5556
5468 /* Mount options that take string arguments */ 5557 /* Mount options that take string arguments */
5469 Opt_sec, Opt_proto, Opt_mountproto, Opt_mounthost, 5558 Opt_nfsvers,
5470@@ -179,6 +182,10 @@ static const match_table_t nfs_mount_opt 5559@@ -180,6 +183,10 @@ static const match_table_t nfs_mount_opt
5471 { Opt_fscache_uniq, "fsc=%s" }, 5560 /* The following needs to be listed after all other options */
5472 { Opt_local_lock, "local_lock=%s" }, 5561 { Opt_nfsvers, "v%s" },
5473 5562
5474+ { Opt_tag, "tag" }, 5563+ { Opt_tag, "tag" },
5475+ { Opt_notag, "notag" }, 5564+ { Opt_notag, "notag" },
@@ -5478,7 +5567,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
5478 { Opt_err, NULL } 5567 { Opt_err, NULL }
5479 }; 5568 };
5480 5569
5481@@ -649,6 +656,7 @@ static void nfs_show_mount_options(struc 5570@@ -674,6 +681,7 @@ static void nfs_show_mount_options(struc
5482 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, 5571 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
5483 { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, 5572 { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
5484 { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, 5573 { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5486,7 +5575,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
5486 { 0, NULL, NULL } 5575 { 0, NULL, NULL }
5487 }; 5576 };
5488 const struct proc_nfs_info *nfs_infop; 5577 const struct proc_nfs_info *nfs_infop;
5489@@ -1216,6 +1224,14 @@ static int nfs_parse_mount_options(char 5578@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char
5490 kfree(mnt->fscache_uniq); 5579 kfree(mnt->fscache_uniq);
5491 mnt->fscache_uniq = NULL; 5580 mnt->fscache_uniq = NULL;
5492 break; 5581 break;
@@ -5501,7 +5590,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
5501 5590
5502 /* 5591 /*
5503 * options that take numeric values 5592 * options that take numeric values
5504@@ -1322,6 +1338,12 @@ static int nfs_parse_mount_options(char 5593@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char
5505 goto out_invalid_value; 5594 goto out_invalid_value;
5506 mnt->minorversion = option; 5595 mnt->minorversion = option;
5507 break; 5596 break;
@@ -5514,9 +5603,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
5514 5603
5515 /* 5604 /*
5516 * options that take text values 5605 * options that take text values
5517diff -NurpP --minimal linux-3.3.7/fs/nfsd/auth.c linux-3.3.7-vs2.3.3.4/fs/nfsd/auth.c 5606diff -NurpP --minimal linux-3.4.6/fs/nfsd/auth.c linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c
5518--- linux-3.3.7/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100 5607--- linux-3.4.6/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
5519+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/auth.c 2012-02-24 03:55:06.000000000 +0100 5608+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c 2012-05-21 18:15:05.000000000 +0200
5520@@ -1,6 +1,7 @@ 5609@@ -1,6 +1,7 @@
5521 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */ 5610 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
5522 5611
@@ -5535,9 +5624,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/auth.c linux-3.3.7-vs2.3.3.4/fs/nfsd/a
5535 5624
5536 rqgi = rqstp->rq_cred.cr_group_info; 5625 rqgi = rqstp->rq_cred.cr_group_info;
5537 5626
5538diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs3xdr.c 5627diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c
5539--- linux-3.3.7/fs/nfsd/nfs3xdr.c 2012-05-22 09:13:21.000000000 +0200 5628--- linux-3.4.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200
5540+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs3xdr.c 2012-04-30 19:34:37.000000000 +0200 5629+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
5541@@ -7,6 +7,7 @@ 5630@@ -7,6 +7,7 @@
5542 */ 5631 */
5543 5632
@@ -5588,9 +5677,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
5588 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { 5677 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5589 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); 5678 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5590 } else { 5679 } else {
5591diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs4xdr.c 5680diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs4xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c
5592--- linux-3.3.7/fs/nfsd/nfs4xdr.c 2012-05-22 09:13:21.000000000 +0200 5681--- linux-3.4.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:07:26.000000000 +0200
5593+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs4xdr.c 2012-04-30 19:34:37.000000000 +0200 5682+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:15:05.000000000 +0200
5594@@ -46,6 +46,7 @@ 5683@@ -46,6 +46,7 @@
5595 #include <linux/utsname.h> 5684 #include <linux/utsname.h>
5596 #include <linux/pagemap.h> 5685 #include <linux/pagemap.h>
@@ -5599,7 +5688,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
5599 5688
5600 #include "idmap.h" 5689 #include "idmap.h"
5601 #include "acl.h" 5690 #include "acl.h"
5602@@ -2327,14 +2328,18 @@ out_acl: 5691@@ -2325,14 +2326,18 @@ out_acl:
5603 WRITE32(stat.nlink); 5692 WRITE32(stat.nlink);
5604 } 5693 }
5605 if (bmval1 & FATTR4_WORD1_OWNER) { 5694 if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5620,9 +5709,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
5620 if (status == nfserr_resource) 5709 if (status == nfserr_resource)
5621 goto out_resource; 5710 goto out_resource;
5622 if (status) 5711 if (status)
5623diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfsxdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfsxdr.c 5712diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfsxdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c
5624--- linux-3.3.7/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200 5713--- linux-3.4.6/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200
5625+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfsxdr.c 2012-02-24 03:55:06.000000000 +0100 5714+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c 2012-05-21 18:15:05.000000000 +0200
5626@@ -6,6 +6,7 @@ 5715@@ -6,6 +6,7 @@
5627 5716
5628 #include "xdr.h" 5717 #include "xdr.h"
@@ -5671,9 +5760,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfsxdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd
5671 5760
5672 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { 5761 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5673 *p++ = htonl(NFS_MAXPATHLEN); 5762 *p++ = htonl(NFS_MAXPATHLEN);
5674diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.c 5763diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c
5675--- linux-3.3.7/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100 5764--- linux-3.4.6/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100
5676+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.c 2012-02-24 03:55:06.000000000 +0100 5765+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c 2012-05-21 18:15:05.000000000 +0200
5677@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc 5766@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5678 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); 5767 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5679 lvb->lvb_iuid = cpu_to_be32(inode->i_uid); 5768 lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -5690,9 +5779,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.c linux-3.3.7-vs2.3.3.4/fs/oc
5690 inode->i_mode = be16_to_cpu(lvb->lvb_imode); 5779 inode->i_mode = be16_to_cpu(lvb->lvb_imode);
5691 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); 5780 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5692 ocfs2_unpack_timespec(&inode->i_atime, 5781 ocfs2_unpack_timespec(&inode->i_atime,
5693diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.h 5782diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h
5694--- linux-3.3.7/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200 5783--- linux-3.4.6/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200
5695+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.h 2012-02-24 03:55:06.000000000 +0100 5784+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h 2012-05-21 18:15:05.000000000 +0200
5696@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { 5785@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5697 __be16 lvb_inlink; 5786 __be16 lvb_inlink;
5698 __be32 lvb_iattr; 5787 __be32 lvb_iattr;
@@ -5703,9 +5792,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.h linux-3.3.7-vs2.3.3.4/fs/oc
5703 }; 5792 };
5704 5793
5705 #define OCFS2_QINFO_LVB_VERSION 1 5794 #define OCFS2_QINFO_LVB_VERSION 1
5706diff -NurpP --minimal linux-3.3.7/fs/ocfs2/file.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/file.c 5795diff -NurpP --minimal linux-3.4.6/fs/ocfs2/file.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c
5707--- linux-3.3.7/fs/ocfs2/file.c 2012-03-19 19:47:26.000000000 +0100 5796--- linux-3.4.6/fs/ocfs2/file.c 2012-07-24 09:25:25.000000000 +0200
5708+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/file.c 2012-02-24 03:55:06.000000000 +0100 5797+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c 2012-07-18 00:29:43.000000000 +0200
5709@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry, 5798@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
5710 attr->ia_valid &= ~ATTR_SIZE; 5799 attr->ia_valid &= ~ATTR_SIZE;
5711 5800
@@ -5715,9 +5804,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/file.c linux-3.3.7-vs2.3.3.4/fs/ocfs2
5715 if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) 5804 if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5716 return 0; 5805 return 0;
5717 5806
5718diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.c 5807diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c
5719--- linux-3.3.7/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100 5808--- linux-3.4.6/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100
5720+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.c 2012-02-24 03:55:06.000000000 +0100 5809+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c 2012-05-21 18:15:05.000000000 +0200
5721@@ -28,6 +28,7 @@ 5810@@ -28,6 +28,7 @@
5722 #include <linux/highmem.h> 5811 #include <linux/highmem.h>
5723 #include <linux/pagemap.h> 5812 #include <linux/pagemap.h>
@@ -5814,9 +5903,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5814 5903
5815 /* Fast symlinks will have i_size but no allocated clusters. */ 5904 /* Fast symlinks will have i_size but no allocated clusters. */
5816 if (S_ISLNK(inode->i_mode) && !fe->i_clusters) 5905 if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
5817diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.h 5906diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h
5818--- linux-3.3.7/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100 5907--- linux-3.4.6/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100
5819+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.h 2012-02-24 03:55:06.000000000 +0100 5908+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
5820@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i 5909@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
5821 5910
5822 void ocfs2_set_inode_flags(struct inode *inode); 5911 void ocfs2_set_inode_flags(struct inode *inode);
@@ -5825,10 +5914,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/ocfs
5825 5914
5826 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) 5915 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
5827 { 5916 {
5828diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/ioctl.c 5917diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c
5829--- linux-3.3.7/fs/ocfs2/ioctl.c 2012-03-19 19:47:26.000000000 +0100 5918--- linux-3.4.6/fs/ocfs2/ioctl.c 2012-05-21 18:07:26.000000000 +0200
5830+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ioctl.c 2012-02-24 03:55:06.000000000 +0100 5919+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
5831@@ -78,7 +78,41 @@ static int ocfs2_get_inode_attr(struct i 5920@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
5832 return status; 5921 return status;
5833 } 5922 }
5834 5923
@@ -5871,7 +5960,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5871 unsigned mask) 5960 unsigned mask)
5872 { 5961 {
5873 struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode); 5962 struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
5874@@ -103,6 +137,11 @@ static int ocfs2_set_inode_attr(struct i 5963@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
5875 if (!S_ISDIR(inode->i_mode)) 5964 if (!S_ISDIR(inode->i_mode))
5876 flags &= ~OCFS2_DIRSYNC_FL; 5965 flags &= ~OCFS2_DIRSYNC_FL;
5877 5966
@@ -5883,7 +5972,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5883 handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS); 5972 handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
5884 if (IS_ERR(handle)) { 5973 if (IS_ERR(handle)) {
5885 status = PTR_ERR(handle); 5974 status = PTR_ERR(handle);
5886@@ -881,6 +920,7 @@ bail: 5975@@ -879,6 +918,7 @@ bail:
5887 return status; 5976 return status;
5888 } 5977 }
5889 5978
@@ -5891,9 +5980,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5891 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 5980 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
5892 { 5981 {
5893 struct inode *inode = filp->f_path.dentry->d_inode; 5982 struct inode *inode = filp->f_path.dentry->d_inode;
5894diff -NurpP --minimal linux-3.3.7/fs/ocfs2/namei.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/namei.c 5983diff -NurpP --minimal linux-3.4.6/fs/ocfs2/namei.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c
5895--- linux-3.3.7/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100 5984--- linux-3.4.6/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100
5896+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/namei.c 2012-03-19 20:52:10.000000000 +0100 5985+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c 2012-05-21 18:15:05.000000000 +0200
5897@@ -41,6 +41,7 @@ 5986@@ -41,6 +41,7 @@
5898 #include <linux/slab.h> 5987 #include <linux/slab.h>
5899 #include <linux/highmem.h> 5988 #include <linux/highmem.h>
@@ -5924,9 +6013,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/namei.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5924 fe->i_mode = cpu_to_le16(inode->i_mode); 6013 fe->i_mode = cpu_to_le16(inode->i_mode);
5925 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) 6014 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
5926 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); 6015 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
5927diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2.h 6016diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h
5928--- linux-3.3.7/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100 6017--- linux-3.4.6/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100
5929+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2.h 2012-02-24 03:55:06.000000000 +0100 6018+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h 2012-05-21 18:15:05.000000000 +0200
5930@@ -272,6 +272,7 @@ enum ocfs2_mount_options 6019@@ -272,6 +272,7 @@ enum ocfs2_mount_options
5931 writes */ 6020 writes */
5932 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ 6021 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5935,9 +6024,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2.h linux-3.3.7-vs2.3.3.4/fs/ocfs
5935 }; 6024 };
5936 6025
5937 #define OCFS2_OSB_SOFT_RO 0x0001 6026 #define OCFS2_OSB_SOFT_RO 0x0001
5938diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2_fs.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h 6027diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2_fs.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h
5939--- linux-3.3.7/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200 6028--- linux-3.4.6/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200
5940+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h 2012-02-24 03:55:06.000000000 +0100 6029+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h 2012-05-21 18:15:05.000000000 +0200
5941@@ -266,6 +266,11 @@ 6030@@ -266,6 +266,11 @@
5942 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ 6031 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
5943 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ 6032 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -5950,9 +6039,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2_fs.h linux-3.3.7-vs2.3.3.4/fs/o
5950 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ 6039 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
5951 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ 6040 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
5952 6041
5953diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/super.c 6042diff -NurpP --minimal linux-3.4.6/fs/ocfs2/super.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c
5954--- linux-3.3.7/fs/ocfs2/super.c 2012-03-19 19:47:26.000000000 +0100 6043--- linux-3.4.6/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200
5955+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/super.c 2012-02-24 03:55:06.000000000 +0100 6044+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c 2012-05-21 18:15:05.000000000 +0200
5956@@ -185,6 +185,7 @@ enum { 6045@@ -185,6 +185,7 @@ enum {
5957 Opt_coherency_full, 6046 Opt_coherency_full,
5958 Opt_resv_level, 6047 Opt_resv_level,
@@ -5995,7 +6084,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs
5995 if (ocfs2_mount_local(osb)) 6084 if (ocfs2_mount_local(osb))
5996 snprintf(nodestr, sizeof(nodestr), "local"); 6085 snprintf(nodestr, sizeof(nodestr), "local");
5997 else 6086 else
5998@@ -1506,6 +1520,20 @@ static int ocfs2_parse_options(struct su 6087@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
5999 option < OCFS2_MAX_RESV_LEVEL) 6088 option < OCFS2_MAX_RESV_LEVEL)
6000 mopt->dir_resv_level = option; 6089 mopt->dir_resv_level = option;
6001 break; 6090 break;
@@ -6016,9 +6105,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs
6016 default: 6105 default:
6017 mlog(ML_ERROR, 6106 mlog(ML_ERROR,
6018 "Unrecognized mount option \"%s\" " 6107 "Unrecognized mount option \"%s\" "
6019diff -NurpP --minimal linux-3.3.7/fs/open.c linux-3.3.7-vs2.3.3.4/fs/open.c 6108diff -NurpP --minimal linux-3.4.6/fs/open.c linux-3.4.6-vs2.3.3.6/fs/open.c
6020--- linux-3.3.7/fs/open.c 2012-03-19 19:47:26.000000000 +0100 6109--- linux-3.4.6/fs/open.c 2012-07-24 09:25:25.000000000 +0200
6021+++ linux-3.3.7-vs2.3.3.4/fs/open.c 2012-02-24 03:55:06.000000000 +0100 6110+++ linux-3.4.6-vs2.3.3.6/fs/open.c 2012-07-18 00:29:43.000000000 +0200
6022@@ -30,6 +30,11 @@ 6111@@ -30,6 +30,11 @@
6023 #include <linux/fs_struct.h> 6112 #include <linux/fs_struct.h>
6024 #include <linux/ima.h> 6113 #include <linux/ima.h>
@@ -6103,16 +6192,16 @@ diff -NurpP --minimal linux-3.3.7/fs/open.c linux-3.3.7-vs2.3.3.4/fs/open.c
6103 mnt_drop_write(path.mnt); 6192 mnt_drop_write(path.mnt);
6104 out_release: 6193 out_release:
6105@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files 6194@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files
6106 __FD_CLR(fd, fdt->open_fds); 6195 __clear_open_fd(fd, fdt);
6107 if (fd < files->next_fd) 6196 if (fd < files->next_fd)
6108 files->next_fd = fd; 6197 files->next_fd = fd;
6109+ vx_openfd_dec(fd); 6198+ vx_openfd_dec(fd);
6110 } 6199 }
6111 6200
6112 void put_unused_fd(unsigned int fd) 6201 void put_unused_fd(unsigned int fd)
6113diff -NurpP --minimal linux-3.3.7/fs/proc/array.c linux-3.3.7-vs2.3.3.4/fs/proc/array.c 6202diff -NurpP --minimal linux-3.4.6/fs/proc/array.c linux-3.4.6-vs2.3.3.6/fs/proc/array.c
6114--- linux-3.3.7/fs/proc/array.c 2012-03-19 19:47:26.000000000 +0100 6203--- linux-3.4.6/fs/proc/array.c 2012-05-21 18:07:26.000000000 +0200
6115+++ linux-3.3.7-vs2.3.3.4/fs/proc/array.c 2012-02-24 03:55:06.000000000 +0100 6204+++ linux-3.4.6-vs2.3.3.6/fs/proc/array.c 2012-05-21 18:15:05.000000000 +0200
6116@@ -81,6 +81,8 @@ 6205@@ -81,6 +81,8 @@
6117 #include <linux/pid_namespace.h> 6206 #include <linux/pid_namespace.h>
6118 #include <linux/ptrace.h> 6207 #include <linux/ptrace.h>
@@ -6223,12 +6312,12 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/array.c linux-3.3.7-vs2.3.3.4/fs/proc/
6223+ start_time = 0; 6312+ start_time = 0;
6224+ } 6313+ }
6225+ 6314+
6226 seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \ 6315 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
6227 %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \ 6316 seq_put_decimal_ll(m, ' ', ppid);
6228 %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld %lu %lu %lu\n", 6317 seq_put_decimal_ll(m, ' ', pgid);
6229diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/base.c 6318diff -NurpP --minimal linux-3.4.6/fs/proc/base.c linux-3.4.6-vs2.3.3.6/fs/proc/base.c
6230--- linux-3.3.7/fs/proc/base.c 2012-03-19 19:47:26.000000000 +0100 6319--- linux-3.4.6/fs/proc/base.c 2012-07-24 09:25:25.000000000 +0200
6231+++ linux-3.3.7-vs2.3.3.4/fs/proc/base.c 2012-02-24 04:45:58.000000000 +0100 6320+++ linux-3.4.6-vs2.3.3.6/fs/proc/base.c 2012-06-28 16:45:07.000000000 +0200
6232@@ -84,6 +84,8 @@ 6321@@ -84,6 +84,8 @@
6233 #include <linux/fs_struct.h> 6322 #include <linux/fs_struct.h>
6234 #include <linux/slab.h> 6323 #include <linux/slab.h>
@@ -6256,7 +6345,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6256 /* 6345 /*
6257 * Warn that /proc/pid/oom_adj is deprecated, see 6346 * Warn that /proc/pid/oom_adj is deprecated, see
6258 * Documentation/feature-removal-schedule.txt. 6347 * Documentation/feature-removal-schedule.txt.
6259@@ -1542,6 +1549,8 @@ struct inode *proc_pid_make_inode(struct 6348@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct
6260 inode->i_gid = cred->egid; 6349 inode->i_gid = cred->egid;
6261 rcu_read_unlock(); 6350 rcu_read_unlock();
6262 } 6351 }
@@ -6265,7 +6354,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6265 security_task_to_inode(task, inode); 6354 security_task_to_inode(task, inode);
6266 6355
6267 out: 6356 out:
6268@@ -1587,6 +1596,8 @@ int pid_getattr(struct vfsmount *mnt, st 6357@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, st
6269 6358
6270 /* dentry stuff */ 6359 /* dentry stuff */
6271 6360
@@ -6274,7 +6363,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6274 /* 6363 /*
6275 * Exceptional case: normally we are not allowed to unhash a busy 6364 * Exceptional case: normally we are not allowed to unhash a busy
6276 * directory. In this case, however, we can do it - no aliasing problems 6365 * directory. In this case, however, we can do it - no aliasing problems
6277@@ -1615,6 +1626,12 @@ int pid_revalidate(struct dentry *dentry 6366@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry
6278 task = get_proc_task(inode); 6367 task = get_proc_task(inode);
6279 6368
6280 if (task) { 6369 if (task) {
@@ -6287,7 +6376,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6287 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || 6376 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
6288 task_dumpable(task)) { 6377 task_dumpable(task)) {
6289 rcu_read_lock(); 6378 rcu_read_lock();
6290@@ -1631,6 +1648,7 @@ int pid_revalidate(struct dentry *dentry 6379@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry
6291 put_task_struct(task); 6380 put_task_struct(task);
6292 return 1; 6381 return 1;
6293 } 6382 }
@@ -6295,7 +6384,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6295 d_drop(dentry); 6384 d_drop(dentry);
6296 return 0; 6385 return 0;
6297 } 6386 }
6298@@ -2469,6 +2487,13 @@ static struct dentry *proc_pident_lookup 6387@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup
6299 if (!task) 6388 if (!task)
6300 goto out_no_task; 6389 goto out_no_task;
6301 6390
@@ -6309,7 +6398,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6309 /* 6398 /*
6310 * Yes, it does not scale. And it should not. Don't add 6399 * Yes, it does not scale. And it should not. Don't add
6311 * new entries into /proc/<tgid>/ without very good reasons. 6400 * new entries into /proc/<tgid>/ without very good reasons.
6312@@ -2854,7 +2879,7 @@ out_iput: 6401@@ -2837,7 +2862,7 @@ out_iput:
6313 static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry) 6402 static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
6314 { 6403 {
6315 struct dentry *error; 6404 struct dentry *error;
@@ -6318,7 +6407,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6318 const struct pid_entry *p, *last; 6407 const struct pid_entry *p, *last;
6319 6408
6320 error = ERR_PTR(-ENOENT); 6409 error = ERR_PTR(-ENOENT);
6321@@ -2961,6 +2986,9 @@ static int proc_pid_personality(struct s 6410@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct s
6322 static const struct file_operations proc_task_operations; 6411 static const struct file_operations proc_task_operations;
6323 static const struct inode_operations proc_task_inode_operations; 6412 static const struct inode_operations proc_task_inode_operations;
6324 6413
@@ -6328,7 +6417,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6328 static const struct pid_entry tgid_base_stuff[] = { 6417 static const struct pid_entry tgid_base_stuff[] = {
6329 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), 6418 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
6330 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 6419 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
6331@@ -3027,6 +3055,8 @@ static const struct pid_entry tgid_base_ 6420@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_
6332 #ifdef CONFIG_CGROUPS 6421 #ifdef CONFIG_CGROUPS
6333 REG("cgroup", S_IRUGO, proc_cgroup_operations), 6422 REG("cgroup", S_IRUGO, proc_cgroup_operations),
6334 #endif 6423 #endif
@@ -6337,7 +6426,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6337 INF("oom_score", S_IRUGO, proc_oom_score), 6426 INF("oom_score", S_IRUGO, proc_oom_score),
6338 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations), 6427 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
6339 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 6428 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
6340@@ -3046,6 +3076,7 @@ static const struct pid_entry tgid_base_ 6429@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_
6341 #ifdef CONFIG_HARDWALL 6430 #ifdef CONFIG_HARDWALL
6342 INF("hardwall", S_IRUGO, proc_pid_hardwall), 6431 INF("hardwall", S_IRUGO, proc_pid_hardwall),
6343 #endif 6432 #endif
@@ -6345,7 +6434,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6345 }; 6434 };
6346 6435
6347 static int proc_tgid_base_readdir(struct file * filp, 6436 static int proc_tgid_base_readdir(struct file * filp,
6348@@ -3239,7 +3270,7 @@ retry: 6437@@ -3222,7 +3253,7 @@ retry:
6349 iter.task = NULL; 6438 iter.task = NULL;
6350 pid = find_ge_pid(iter.tgid, ns); 6439 pid = find_ge_pid(iter.tgid, ns);
6351 if (pid) { 6440 if (pid) {
@@ -6354,7 +6443,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6354 iter.task = pid_task(pid, PIDTYPE_PID); 6443 iter.task = pid_task(pid, PIDTYPE_PID);
6355 /* What we to know is if the pid we have find is the 6444 /* What we to know is if the pid we have find is the
6356 * pid of a thread_group_leader. Testing for task 6445 * pid of a thread_group_leader. Testing for task
6357@@ -3269,7 +3300,7 @@ static int proc_pid_fill_cache(struct fi 6446@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct fi
6358 struct tgid_iter iter) 6447 struct tgid_iter iter)
6359 { 6448 {
6360 char name[PROC_NUMBUF]; 6449 char name[PROC_NUMBUF];
@@ -6363,7 +6452,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6363 return proc_fill_cache(filp, dirent, filldir, name, len, 6452 return proc_fill_cache(filp, dirent, filldir, name, len,
6364 proc_pid_instantiate, iter.task, NULL); 6453 proc_pid_instantiate, iter.task, NULL);
6365 } 6454 }
6366@@ -3293,7 +3324,7 @@ int proc_pid_readdir(struct file * filp, 6455@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp,
6367 goto out_no_task; 6456 goto out_no_task;
6368 nr = filp->f_pos - FIRST_PROCESS_ENTRY; 6457 nr = filp->f_pos - FIRST_PROCESS_ENTRY;
6369 6458
@@ -6372,7 +6461,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6372 if (!reaper) 6461 if (!reaper)
6373 goto out_no_task; 6462 goto out_no_task;
6374 6463
6375@@ -3315,6 +3346,8 @@ int proc_pid_readdir(struct file * filp, 6464@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp,
6376 __filldir = fake_filldir; 6465 __filldir = fake_filldir;
6377 6466
6378 filp->f_pos = iter.tgid + TGID_OFFSET; 6467 filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6381,7 +6470,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6381 if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) { 6470 if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
6382 put_task_struct(iter.task); 6471 put_task_struct(iter.task);
6383 goto out; 6472 goto out;
6384@@ -3468,6 +3501,8 @@ static struct dentry *proc_task_lookup(s 6473@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(s
6385 tid = name_to_int(dentry); 6474 tid = name_to_int(dentry);
6386 if (tid == ~0U) 6475 if (tid == ~0U)
6387 goto out; 6476 goto out;
@@ -6390,9 +6479,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
6390 6479
6391 ns = dentry->d_sb->s_fs_info; 6480 ns = dentry->d_sb->s_fs_info;
6392 rcu_read_lock(); 6481 rcu_read_lock();
6393diff -NurpP --minimal linux-3.3.7/fs/proc/generic.c linux-3.3.7-vs2.3.3.4/fs/proc/generic.c 6482diff -NurpP --minimal linux-3.4.6/fs/proc/generic.c linux-3.4.6-vs2.3.3.6/fs/proc/generic.c
6394--- linux-3.3.7/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100 6483--- linux-3.4.6/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100
6395+++ linux-3.3.7-vs2.3.3.4/fs/proc/generic.c 2012-02-24 03:55:06.000000000 +0100 6484+++ linux-3.4.6-vs2.3.3.6/fs/proc/generic.c 2012-05-21 18:15:05.000000000 +0200
6396@@ -22,6 +22,7 @@ 6485@@ -22,6 +22,7 @@
6397 #include <linux/bitops.h> 6486 #include <linux/bitops.h>
6398 #include <linux/spinlock.h> 6487 #include <linux/spinlock.h>
@@ -6452,10 +6541,10 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/generic.c linux-3.3.7-vs2.3.3.4/fs/pro
6452 } else { 6541 } else {
6453 kfree(ent); 6542 kfree(ent);
6454 ent = NULL; 6543 ent = NULL;
6455diff -NurpP --minimal linux-3.3.7/fs/proc/inode.c linux-3.3.7-vs2.3.3.4/fs/proc/inode.c 6544diff -NurpP --minimal linux-3.4.6/fs/proc/inode.c linux-3.4.6-vs2.3.3.6/fs/proc/inode.c
6456--- linux-3.3.7/fs/proc/inode.c 2012-03-19 19:47:26.000000000 +0100 6545--- linux-3.4.6/fs/proc/inode.c 2012-05-21 18:07:26.000000000 +0200
6457+++ linux-3.3.7-vs2.3.3.4/fs/proc/inode.c 2012-02-24 03:55:06.000000000 +0100 6546+++ linux-3.4.6-vs2.3.3.6/fs/proc/inode.c 2012-05-21 18:15:05.000000000 +0200
6458@@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe 6547@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
6459 inode->i_uid = de->uid; 6548 inode->i_uid = de->uid;
6460 inode->i_gid = de->gid; 6549 inode->i_gid = de->gid;
6461 } 6550 }
@@ -6464,18 +6553,19 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/inode.c linux-3.3.7-vs2.3.3.4/fs/proc/
6464 if (de->size) 6553 if (de->size)
6465 inode->i_size = de->size; 6554 inode->i_size = de->size;
6466 if (de->nlink) 6555 if (de->nlink)
6467diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/proc/internal.h 6556diff -NurpP --minimal linux-3.4.6/fs/proc/internal.h linux-3.4.6-vs2.3.3.6/fs/proc/internal.h
6468--- linux-3.3.7/fs/proc/internal.h 2012-03-19 19:47:26.000000000 +0100 6557--- linux-3.4.6/fs/proc/internal.h 2012-05-21 18:07:26.000000000 +0200
6469+++ linux-3.3.7-vs2.3.3.4/fs/proc/internal.h 2012-02-24 03:55:06.000000000 +0100 6558+++ linux-3.4.6-vs2.3.3.6/fs/proc/internal.h 2012-05-21 18:15:05.000000000 +0200
6470@@ -10,6 +10,7 @@ 6559@@ -10,6 +10,8 @@
6471 */ 6560 */
6472 6561
6473 #include <linux/proc_fs.h> 6562 #include <linux/proc_fs.h>
6474+#include <linux/vs_pid.h> 6563+#include <linux/vs_pid.h>
6564+
6565 struct ctl_table_header;
6475 6566
6476 extern struct proc_dir_entry proc_root; 6567 extern struct proc_dir_entry proc_root;
6477 #ifdef CONFIG_PROC_SYSCTL 6568@@ -54,6 +56,9 @@ extern int proc_pid_status(struct seq_fi
6478@@ -51,6 +52,9 @@ extern int proc_pid_status(struct seq_fi
6479 struct pid *pid, struct task_struct *task); 6569 struct pid *pid, struct task_struct *task);
6480 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 6570 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
6481 struct pid *pid, struct task_struct *task); 6571 struct pid *pid, struct task_struct *task);
@@ -6484,8 +6574,8 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/pr
6484+ 6574+
6485 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 6575 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
6486 6576
6487 extern const struct file_operations proc_maps_operations; 6577 extern const struct file_operations proc_pid_maps_operations;
6488@@ -76,11 +80,16 @@ static inline struct pid *proc_pid(struc 6578@@ -82,11 +87,16 @@ static inline struct pid *proc_pid(struc
6489 return PROC_I(inode)->pid; 6579 return PROC_I(inode)->pid;
6490 } 6580 }
6491 6581
@@ -6503,9 +6593,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/pr
6503 static inline int proc_fd(struct inode *inode) 6593 static inline int proc_fd(struct inode *inode)
6504 { 6594 {
6505 return PROC_I(inode)->fd; 6595 return PROC_I(inode)->fd;
6506diff -NurpP --minimal linux-3.3.7/fs/proc/loadavg.c linux-3.3.7-vs2.3.3.4/fs/proc/loadavg.c 6596diff -NurpP --minimal linux-3.4.6/fs/proc/loadavg.c linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c
6507--- linux-3.3.7/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200 6597--- linux-3.4.6/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
6508+++ linux-3.3.7-vs2.3.3.4/fs/proc/loadavg.c 2012-02-24 03:55:06.000000000 +0100 6598+++ linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c 2012-05-21 18:15:05.000000000 +0200
6509@@ -12,15 +12,27 @@ 6599@@ -12,15 +12,27 @@
6510 6600
6511 static int loadavg_proc_show(struct seq_file *m, void *v) 6601 static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6535,9 +6625,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/loadavg.c linux-3.3.7-vs2.3.3.4/fs/pro
6535 task_active_pid_ns(current)->last_pid); 6625 task_active_pid_ns(current)->last_pid);
6536 return 0; 6626 return 0;
6537 } 6627 }
6538diff -NurpP --minimal linux-3.3.7/fs/proc/meminfo.c linux-3.3.7-vs2.3.3.4/fs/proc/meminfo.c 6628diff -NurpP --minimal linux-3.4.6/fs/proc/meminfo.c linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c
6539--- linux-3.3.7/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100 6629--- linux-3.4.6/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100
6540+++ linux-3.3.7-vs2.3.3.4/fs/proc/meminfo.c 2012-02-24 03:55:06.000000000 +0100 6630+++ linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c 2012-05-21 18:15:05.000000000 +0200
6541@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_ 6631@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
6542 allowed = ((totalram_pages - hugetlb_total_pages()) 6632 allowed = ((totalram_pages - hugetlb_total_pages())
6543 * sysctl_overcommit_ratio / 100) + total_swap_pages; 6633 * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6548,9 +6638,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/meminfo.c linux-3.3.7-vs2.3.3.4/fs/pro
6548 total_swapcache_pages - i.bufferram; 6638 total_swapcache_pages - i.bufferram;
6549 if (cached < 0) 6639 if (cached < 0)
6550 cached = 0; 6640 cached = 0;
6551diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/root.c 6641diff -NurpP --minimal linux-3.4.6/fs/proc/root.c linux-3.4.6-vs2.3.3.6/fs/proc/root.c
6552--- linux-3.3.7/fs/proc/root.c 2012-03-19 19:47:26.000000000 +0100 6642--- linux-3.4.6/fs/proc/root.c 2012-05-21 18:07:26.000000000 +0200
6553+++ linux-3.3.7-vs2.3.3.4/fs/proc/root.c 2012-02-24 04:46:50.000000000 +0100 6643+++ linux-3.4.6-vs2.3.3.6/fs/proc/root.c 2012-05-21 18:15:05.000000000 +0200
6554@@ -19,9 +19,14 @@ 6644@@ -19,9 +19,14 @@
6555 #include <linux/mount.h> 6645 #include <linux/mount.h>
6556 #include <linux/pid_namespace.h> 6646 #include <linux/pid_namespace.h>
@@ -6566,7 +6656,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
6566 static int proc_test_super(struct super_block *sb, void *data) 6656 static int proc_test_super(struct super_block *sb, void *data)
6567 { 6657 {
6568 return sb->s_fs_info == data; 6658 return sb->s_fs_info == data;
6569@@ -189,6 +194,7 @@ void __init proc_root_init(void) 6659@@ -190,6 +195,7 @@ void __init proc_root_init(void)
6570 #endif 6660 #endif
6571 proc_mkdir("bus", NULL); 6661 proc_mkdir("bus", NULL);
6572 proc_sys_init(); 6662 proc_sys_init();
@@ -6574,7 +6664,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
6574 } 6664 }
6575 6665
6576 static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat 6666 static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
6577@@ -256,6 +262,7 @@ struct proc_dir_entry proc_root = { 6667@@ -257,6 +263,7 @@ struct proc_dir_entry proc_root = {
6578 .proc_iops = &proc_root_inode_operations, 6668 .proc_iops = &proc_root_inode_operations,
6579 .proc_fops = &proc_root_operations, 6669 .proc_fops = &proc_root_operations,
6580 .parent = &proc_root, 6670 .parent = &proc_root,
@@ -6582,9 +6672,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
6582 .name = "/proc", 6672 .name = "/proc",
6583 }; 6673 };
6584 6674
6585diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/stat.c 6675diff -NurpP --minimal linux-3.4.6/fs/proc/stat.c linux-3.4.6-vs2.3.3.6/fs/proc/stat.c
6586--- linux-3.3.7/fs/proc/stat.c 2012-03-19 19:47:26.000000000 +0100 6676--- linux-3.4.6/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200
6587+++ linux-3.3.7-vs2.3.3.4/fs/proc/stat.c 2012-04-24 03:32:00.000000000 +0200 6677+++ linux-3.4.6-vs2.3.3.6/fs/proc/stat.c 2012-05-21 18:15:05.000000000 +0200
6588@@ -9,6 +9,7 @@ 6678@@ -9,6 +9,7 @@
6589 #include <linux/slab.h> 6679 #include <linux/slab.h>
6590 #include <linux/time.h> 6680 #include <linux/time.h>
@@ -6593,7 +6683,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/s
6593 #include <asm/cputime.h> 6683 #include <asm/cputime.h>
6594 #include <linux/tick.h> 6684 #include <linux/tick.h>
6595 6685
6596@@ -64,6 +65,10 @@ static int show_stat(struct seq_file *p, 6686@@ -86,6 +87,10 @@ static int show_stat(struct seq_file *p,
6597 irq = softirq = steal = 0; 6687 irq = softirq = steal = 0;
6598 guest = guest_nice = 0; 6688 guest = guest_nice = 0;
6599 getboottime(&boottime); 6689 getboottime(&boottime);
@@ -6604,9 +6694,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/s
6604 jif = boottime.tv_sec; 6694 jif = boottime.tv_sec;
6605 6695
6606 for_each_possible_cpu(i) { 6696 for_each_possible_cpu(i) {
6607diff -NurpP --minimal linux-3.3.7/fs/proc/uptime.c linux-3.3.7-vs2.3.3.4/fs/proc/uptime.c 6697diff -NurpP --minimal linux-3.4.6/fs/proc/uptime.c linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c
6608--- linux-3.3.7/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100 6698--- linux-3.4.6/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100
6609+++ linux-3.3.7-vs2.3.3.4/fs/proc/uptime.c 2012-02-24 03:55:06.000000000 +0100 6699+++ linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c 2012-05-21 18:15:05.000000000 +0200
6610@@ -5,6 +5,7 @@ 6700@@ -5,6 +5,7 @@
6611 #include <linux/seq_file.h> 6701 #include <linux/seq_file.h>
6612 #include <linux/time.h> 6702 #include <linux/time.h>
@@ -6626,9 +6716,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/uptime.c linux-3.3.7-vs2.3.3.4/fs/proc
6626 seq_printf(m, "%lu.%02lu %lu.%02lu\n", 6716 seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6627 (unsigned long) uptime.tv_sec, 6717 (unsigned long) uptime.tv_sec,
6628 (uptime.tv_nsec / (NSEC_PER_SEC / 100)), 6718 (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6629diff -NurpP --minimal linux-3.3.7/fs/proc_namespace.c linux-3.3.7-vs2.3.3.4/fs/proc_namespace.c 6719diff -NurpP --minimal linux-3.4.6/fs/proc_namespace.c linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c
6630--- linux-3.3.7/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100 6720--- linux-3.4.6/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100
6631+++ linux-3.3.7-vs2.3.3.4/fs/proc_namespace.c 2012-04-03 16:00:38.000000000 +0200 6721+++ linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c 2012-05-21 18:15:05.000000000 +0200
6632@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file 6722@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
6633 { MS_SYNCHRONOUS, ",sync" }, 6723 { MS_SYNCHRONOUS, ",sync" },
6634 { MS_DIRSYNC, ",dirsync" }, 6724 { MS_DIRSYNC, ",dirsync" },
@@ -6738,12 +6828,12 @@ diff -NurpP --minimal linux-3.3.7/fs/proc_namespace.c linux-3.3.7-vs2.3.3.4/fs/p
6738 /* file system type */ 6828 /* file system type */
6739 seq_puts(m, "with fstype "); 6829 seq_puts(m, "with fstype ");
6740 show_type(m, sb); 6830 show_type(m, sb);
6741diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quota/dquot.c 6831diff -NurpP --minimal linux-3.4.6/fs/quota/dquot.c linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c
6742--- linux-3.3.7/fs/quota/dquot.c 2012-03-19 19:47:26.000000000 +0100 6832--- linux-3.4.6/fs/quota/dquot.c 2012-05-21 18:07:26.000000000 +0200
6743+++ linux-3.3.7-vs2.3.3.4/fs/quota/dquot.c 2012-02-24 03:55:06.000000000 +0100 6833+++ linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c 2012-05-21 18:15:05.000000000 +0200
6744@@ -1547,6 +1547,9 @@ int __dquot_alloc_space(struct inode *in 6834@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
6835 struct dquot **dquots = inode->i_dquot;
6745 int reserve = flags & DQUOT_SPACE_RESERVE; 6836 int reserve = flags & DQUOT_SPACE_RESERVE;
6746 int nofail = flags & DQUOT_SPACE_NOFAIL;
6747 6837
6748+ if ((ret = dl_alloc_space(inode, number))) 6838+ if ((ret = dl_alloc_space(inode, number)))
6749+ return ret; 6839+ return ret;
@@ -6751,9 +6841,9 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
6751 /* 6841 /*
6752 * First test before acquiring mutex - solves deadlocks when we 6842 * First test before acquiring mutex - solves deadlocks when we
6753 * re-enter the quota code and are already holding the mutex 6843 * re-enter the quota code and are already holding the mutex
6754@@ -1601,6 +1604,9 @@ int dquot_alloc_inode(const struct inode 6844@@ -1618,6 +1621,9 @@ int dquot_alloc_inode(const struct inode
6755 int cnt, ret = 0; 6845 struct dquot_warn warn[MAXQUOTAS];
6756 char warntype[MAXQUOTAS]; 6846 struct dquot * const *dquots = inode->i_dquot;
6757 6847
6758+ if ((ret = dl_alloc_inode(inode))) 6848+ if ((ret = dl_alloc_inode(inode)))
6759+ return ret; 6849+ return ret;
@@ -6761,8 +6851,8 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
6761 /* First test before acquiring mutex - solves deadlocks when we 6851 /* First test before acquiring mutex - solves deadlocks when we
6762 * re-enter the quota code and are already holding the mutex */ 6852 * re-enter the quota code and are already holding the mutex */
6763 if (!dquot_active(inode)) 6853 if (!dquot_active(inode))
6764@@ -1671,6 +1677,8 @@ void __dquot_free_space(struct inode *in 6854@@ -1689,6 +1695,8 @@ void __dquot_free_space(struct inode *in
6765 char warntype[MAXQUOTAS]; 6855 struct dquot **dquots = inode->i_dquot;
6766 int reserve = flags & DQUOT_SPACE_RESERVE; 6856 int reserve = flags & DQUOT_SPACE_RESERVE;
6767 6857
6768+ dl_free_space(inode, number); 6858+ dl_free_space(inode, number);
@@ -6770,18 +6860,18 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
6770 /* First test before acquiring mutex - solves deadlocks when we 6860 /* First test before acquiring mutex - solves deadlocks when we
6771 * re-enter the quota code and are already holding the mutex */ 6861 * re-enter the quota code and are already holding the mutex */
6772 if (!dquot_active(inode)) { 6862 if (!dquot_active(inode)) {
6773@@ -1709,6 +1717,8 @@ void dquot_free_inode(const struct inode 6863@@ -1733,6 +1741,8 @@ void dquot_free_inode(const struct inode
6774 unsigned int cnt; 6864 struct dquot_warn warn[MAXQUOTAS];
6775 char warntype[MAXQUOTAS]; 6865 struct dquot * const *dquots = inode->i_dquot;
6776 6866
6777+ dl_free_inode(inode); 6867+ dl_free_inode(inode);
6778+ 6868+
6779 /* First test before acquiring mutex - solves deadlocks when we 6869 /* First test before acquiring mutex - solves deadlocks when we
6780 * re-enter the quota code and are already holding the mutex */ 6870 * re-enter the quota code and are already holding the mutex */
6781 if (!dquot_active(inode)) 6871 if (!dquot_active(inode))
6782diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quota/quota.c 6872diff -NurpP --minimal linux-3.4.6/fs/quota/quota.c linux-3.4.6-vs2.3.3.6/fs/quota/quota.c
6783--- linux-3.3.7/fs/quota/quota.c 2012-03-19 19:47:26.000000000 +0100 6873--- linux-3.4.6/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200
6784+++ linux-3.3.7-vs2.3.3.4/fs/quota/quota.c 2012-03-19 20:54:39.000000000 +0100 6874+++ linux-3.4.6-vs2.3.3.6/fs/quota/quota.c 2012-05-21 18:15:05.000000000 +0200
6785@@ -8,6 +8,7 @@ 6875@@ -8,6 +8,7 @@
6786 #include <linux/fs.h> 6876 #include <linux/fs.h>
6787 #include <linux/namei.h> 6877 #include <linux/namei.h>
@@ -6799,7 +6889,7 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
6799 return -EPERM; 6889 return -EPERM;
6800 } 6890 }
6801 6891
6802@@ -292,6 +293,46 @@ static int do_quotactl(struct super_bloc 6892@@ -291,6 +292,46 @@ static int do_quotactl(struct super_bloc
6803 } 6893 }
6804 } 6894 }
6805 6895
@@ -6846,7 +6936,7 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
6846 /* Return 1 if 'cmd' will block on frozen filesystem */ 6936 /* Return 1 if 'cmd' will block on frozen filesystem */
6847 static int quotactl_cmd_write(int cmd) 6937 static int quotactl_cmd_write(int cmd)
6848 { 6938 {
6849@@ -324,6 +365,22 @@ static struct super_block *quotactl_bloc 6939@@ -323,6 +364,22 @@ static struct super_block *quotactl_bloc
6850 putname(tmp); 6940 putname(tmp);
6851 if (IS_ERR(bdev)) 6941 if (IS_ERR(bdev))
6852 return ERR_CAST(bdev); 6942 return ERR_CAST(bdev);
@@ -6869,9 +6959,9 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
6869 if (quotactl_cmd_write(cmd)) 6959 if (quotactl_cmd_write(cmd))
6870 sb = get_super_thawed(bdev); 6960 sb = get_super_thawed(bdev);
6871 else 6961 else
6872diff -NurpP --minimal linux-3.3.7/fs/reiserfs/file.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/file.c 6962diff -NurpP --minimal linux-3.4.6/fs/reiserfs/file.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c
6873--- linux-3.3.7/fs/reiserfs/file.c 2011-10-24 18:45:27.000000000 +0200 6963--- linux-3.4.6/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200
6874+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/file.c 2012-02-24 03:55:06.000000000 +0100 6964+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c 2012-05-21 18:15:05.000000000 +0200
6875@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f 6965@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
6876 .listxattr = reiserfs_listxattr, 6966 .listxattr = reiserfs_listxattr,
6877 .removexattr = reiserfs_removexattr, 6967 .removexattr = reiserfs_removexattr,
@@ -6879,9 +6969,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/file.c linux-3.3.7-vs2.3.3.4/fs/re
6879+ .sync_flags = reiserfs_sync_flags, 6969+ .sync_flags = reiserfs_sync_flags,
6880 .get_acl = reiserfs_get_acl, 6970 .get_acl = reiserfs_get_acl,
6881 }; 6971 };
6882diff -NurpP --minimal linux-3.3.7/fs/reiserfs/inode.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/inode.c 6972diff -NurpP --minimal linux-3.4.6/fs/reiserfs/inode.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c
6883--- linux-3.3.7/fs/reiserfs/inode.c 2012-03-19 19:47:26.000000000 +0100 6973--- linux-3.4.6/fs/reiserfs/inode.c 2012-05-21 18:07:27.000000000 +0200
6884+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/inode.c 2012-02-24 03:55:06.000000000 +0100 6974+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c 2012-05-21 18:15:05.000000000 +0200
6885@@ -18,6 +18,7 @@ 6975@@ -18,6 +18,7 @@
6886 #include <linux/writeback.h> 6976 #include <linux/writeback.h>
6887 #include <linux/quotaops.h> 6977 #include <linux/quotaops.h>
@@ -7047,9 +7137,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/inode.c linux-3.3.7-vs2.3.3.4/fs/r
7047 mark_inode_dirty(inode); 7137 mark_inode_dirty(inode);
7048 error = journal_end(&th, inode->i_sb, jbegin_count); 7138 error = journal_end(&th, inode->i_sb, jbegin_count);
7049 if (error) 7139 if (error)
7050diff -NurpP --minimal linux-3.3.7/fs/reiserfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/ioctl.c 7140diff -NurpP --minimal linux-3.4.6/fs/reiserfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c
7051--- linux-3.3.7/fs/reiserfs/ioctl.c 2012-03-19 19:47:26.000000000 +0100 7141--- linux-3.4.6/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200
7052+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/ioctl.c 2012-02-24 03:55:06.000000000 +0100 7142+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
7053@@ -11,6 +11,21 @@ 7143@@ -11,6 +11,21 @@
7054 #include <linux/pagemap.h> 7144 #include <linux/pagemap.h>
7055 #include <linux/compat.h> 7145 #include <linux/compat.h>
@@ -7111,12 +7201,12 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/r
7111 sd_attrs_to_i_attrs(flags, inode); 7201 sd_attrs_to_i_attrs(flags, inode);
7112 REISERFS_I(inode)->i_attrs = flags; 7202 REISERFS_I(inode)->i_attrs = flags;
7113 inode->i_ctime = CURRENT_TIME_SEC; 7203 inode->i_ctime = CURRENT_TIME_SEC;
7114diff -NurpP --minimal linux-3.3.7/fs/reiserfs/namei.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/namei.c 7204diff -NurpP --minimal linux-3.4.6/fs/reiserfs/namei.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c
7115--- linux-3.3.7/fs/reiserfs/namei.c 2012-03-19 19:47:26.000000000 +0100 7205--- linux-3.4.6/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200
7116+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/namei.c 2012-02-24 03:55:06.000000000 +0100 7206+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c 2012-05-21 18:15:05.000000000 +0200
7117@@ -18,6 +18,7 @@ 7207@@ -18,6 +18,7 @@
7118 #include <linux/reiserfs_acl.h> 7208 #include "acl.h"
7119 #include <linux/reiserfs_xattr.h> 7209 #include "xattr.h"
7120 #include <linux/quotaops.h> 7210 #include <linux/quotaops.h>
7121+#include <linux/vs_tag.h> 7211+#include <linux/vs_tag.h>
7122 7212
@@ -7130,9 +7220,50 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/namei.c linux-3.3.7-vs2.3.3.4/fs/r
7130 7220
7131 return d_splice_alias(inode, dentry); 7221 return d_splice_alias(inode, dentry);
7132 } 7222 }
7133diff -NurpP --minimal linux-3.3.7/fs/reiserfs/super.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/super.c 7223diff -NurpP --minimal linux-3.4.6/fs/reiserfs/reiserfs.h linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h
7134--- linux-3.3.7/fs/reiserfs/super.c 2012-03-19 19:47:26.000000000 +0100 7224--- linux-3.4.6/fs/reiserfs/reiserfs.h 2012-05-21 18:07:27.000000000 +0200
7135+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/super.c 2012-02-24 03:55:06.000000000 +0100 7225+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h 2012-05-21 19:19:33.000000000 +0200
7226@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
7227 REISERFS_EXPOSE_PRIVROOT,
7228 REISERFS_BARRIER_NONE,
7229 REISERFS_BARRIER_FLUSH,
7230+ REISERFS_TAGGED,
7231
7232 /* Actions on error */
7233 REISERFS_ERROR_PANIC,
7234@@ -1543,6 +1544,11 @@ struct stat_data_v1 {
7235 #define REISERFS_COMPR_FL FS_COMPR_FL
7236 #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
7237
7238+/* unfortunately reiserfs sdattr is only 16 bit */
7239+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16)
7240+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16)
7241+#define REISERFS_COW_FL (FS_COW_FL >> 16)
7242+
7243 /* persistent flags that file inherits from the parent directory */
7244 #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \
7245 REISERFS_SYNC_FL | \
7246@@ -1552,6 +1558,9 @@ struct stat_data_v1 {
7247 REISERFS_COMPR_FL | \
7248 REISERFS_NOTAIL_FL )
7249
7250+#define REISERFS_FL_USER_VISIBLE 0x80FF
7251+#define REISERFS_FL_USER_MODIFIABLE 0x80FF
7252+
7253 /* Stat Data on disk (reiserfs version of UFS disk inode minus the
7254 address blocks) */
7255 struct stat_data {
7256@@ -2641,6 +2650,7 @@ static inline void reiserfs_update_sd(st
7257 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
7258 void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
7259 int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
7260+int reiserfs_sync_flags(struct inode *inode, int, int);
7261
7262 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
7263
7264diff -NurpP --minimal linux-3.4.6/fs/reiserfs/super.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c
7265--- linux-3.4.6/fs/reiserfs/super.c 2012-05-21 18:07:27.000000000 +0200
7266+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c 2012-05-21 18:15:05.000000000 +0200
7136@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct 7267@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct
7137 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7268 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
7138 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7269 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7174,9 +7305,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/super.c linux-3.3.7-vs2.3.3.4/fs/r
7174 rs = SB_DISK_SUPER_BLOCK(s); 7305 rs = SB_DISK_SUPER_BLOCK(s);
7175 /* Let's do basic sanity check to verify that underlying device is not 7306 /* Let's do basic sanity check to verify that underlying device is not
7176 smaller than the filesystem. If the check fails then abort and scream, 7307 smaller than the filesystem. If the check fails then abort and scream,
7177diff -NurpP --minimal linux-3.3.7/fs/reiserfs/xattr.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/xattr.c 7308diff -NurpP --minimal linux-3.4.6/fs/reiserfs/xattr.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c
7178--- linux-3.3.7/fs/reiserfs/xattr.c 2012-03-19 19:47:26.000000000 +0100 7309--- linux-3.4.6/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200
7179+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/xattr.c 2012-02-24 03:55:06.000000000 +0100 7310+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c 2012-05-21 18:15:05.000000000 +0200
7180@@ -40,6 +40,7 @@ 7311@@ -40,6 +40,7 @@
7181 #include <linux/errno.h> 7312 #include <linux/errno.h>
7182 #include <linux/gfp.h> 7313 #include <linux/gfp.h>
@@ -7185,9 +7316,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/xattr.c linux-3.3.7-vs2.3.3.4/fs/r
7185 #include <linux/file.h> 7316 #include <linux/file.h>
7186 #include <linux/pagemap.h> 7317 #include <linux/pagemap.h>
7187 #include <linux/xattr.h> 7318 #include <linux/xattr.h>
7188diff -NurpP --minimal linux-3.3.7/fs/stat.c linux-3.3.7-vs2.3.3.4/fs/stat.c 7319diff -NurpP --minimal linux-3.4.6/fs/stat.c linux-3.4.6-vs2.3.3.6/fs/stat.c
7189--- linux-3.3.7/fs/stat.c 2012-01-09 16:14:55.000000000 +0100 7320--- linux-3.4.6/fs/stat.c 2012-05-21 18:07:27.000000000 +0200
7190+++ linux-3.3.7-vs2.3.3.4/fs/stat.c 2012-02-24 03:55:06.000000000 +0100 7321+++ linux-3.4.6-vs2.3.3.6/fs/stat.c 2012-05-21 18:15:05.000000000 +0200
7191@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod 7322@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
7192 stat->nlink = inode->i_nlink; 7323 stat->nlink = inode->i_nlink;
7193 stat->uid = inode->i_uid; 7324 stat->uid = inode->i_uid;
@@ -7196,9 +7327,9 @@ diff -NurpP --minimal linux-3.3.7/fs/stat.c linux-3.3.7-vs2.3.3.4/fs/stat.c
7196 stat->rdev = inode->i_rdev; 7327 stat->rdev = inode->i_rdev;
7197 stat->size = i_size_read(inode); 7328 stat->size = i_size_read(inode);
7198 stat->atime = inode->i_atime; 7329 stat->atime = inode->i_atime;
7199diff -NurpP --minimal linux-3.3.7/fs/statfs.c linux-3.3.7-vs2.3.3.4/fs/statfs.c 7330diff -NurpP --minimal linux-3.4.6/fs/statfs.c linux-3.4.6-vs2.3.3.6/fs/statfs.c
7200--- linux-3.3.7/fs/statfs.c 2012-03-19 19:47:26.000000000 +0100 7331--- linux-3.4.6/fs/statfs.c 2012-05-21 18:07:27.000000000 +0200
7201+++ linux-3.3.7-vs2.3.3.4/fs/statfs.c 2012-02-24 04:27:47.000000000 +0100 7332+++ linux-3.4.6-vs2.3.3.6/fs/statfs.c 2012-05-21 18:15:05.000000000 +0200
7202@@ -7,6 +7,8 @@ 7333@@ -7,6 +7,8 @@
7203 #include <linux/statfs.h> 7334 #include <linux/statfs.h>
7204 #include <linux/security.h> 7335 #include <linux/security.h>
@@ -7217,20 +7348,19 @@ diff -NurpP --minimal linux-3.3.7/fs/statfs.c linux-3.3.7-vs2.3.3.4/fs/statfs.c
7217 return retval; 7348 return retval;
7218 } 7349 }
7219 7350
7220diff -NurpP --minimal linux-3.3.7/fs/super.c linux-3.3.7-vs2.3.3.4/fs/super.c 7351diff -NurpP --minimal linux-3.4.6/fs/super.c linux-3.4.6-vs2.3.3.6/fs/super.c
7221--- linux-3.3.7/fs/super.c 2012-03-19 19:47:26.000000000 +0100 7352--- linux-3.4.6/fs/super.c 2012-05-21 18:07:27.000000000 +0200
7222+++ linux-3.3.7-vs2.3.3.4/fs/super.c 2012-03-19 20:52:10.000000000 +0100 7353+++ linux-3.4.6-vs2.3.3.6/fs/super.c 2012-05-21 18:59:38.000000000 +0200
7223@@ -32,6 +32,9 @@ 7354@@ -33,6 +33,8 @@
7224 #include <linux/backing-dev.h>
7225 #include <linux/rculist_bl.h> 7355 #include <linux/rculist_bl.h>
7226 #include <linux/cleancache.h> 7356 #include <linux/cleancache.h>
7227+#include <linux/devpts_fs.h> 7357 #include <linux/fsnotify.h>
7228+#include <linux/proc_fs.h> 7358+#include <linux/magic.h>
7229+#include <linux/vs_context.h> 7359+#include <linux/vs_context.h>
7230 #include "internal.h" 7360 #include "internal.h"
7231 7361
7232 7362
7233@@ -1137,6 +1140,13 @@ mount_fs(struct file_system_type *type, 7363@@ -1138,6 +1140,13 @@ mount_fs(struct file_system_type *type,
7234 WARN_ON(sb->s_bdi == &default_backing_dev_info); 7364 WARN_ON(sb->s_bdi == &default_backing_dev_info);
7235 sb->s_flags |= MS_BORN; 7365 sb->s_flags |= MS_BORN;
7236 7366
@@ -7244,9 +7374,9 @@ diff -NurpP --minimal linux-3.3.7/fs/super.c linux-3.3.7-vs2.3.3.4/fs/super.c
7244 error = security_sb_kern_mount(sb, flags, secdata); 7374 error = security_sb_kern_mount(sb, flags, secdata);
7245 if (error) 7375 if (error)
7246 goto out_sb; 7376 goto out_sb;
7247diff -NurpP --minimal linux-3.3.7/fs/sysfs/mount.c linux-3.3.7-vs2.3.3.4/fs/sysfs/mount.c 7377diff -NurpP --minimal linux-3.4.6/fs/sysfs/mount.c linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c
7248--- linux-3.3.7/fs/sysfs/mount.c 2011-07-22 11:18:06.000000000 +0200 7378--- linux-3.4.6/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200
7249+++ linux-3.3.7-vs2.3.3.4/fs/sysfs/mount.c 2012-02-24 03:55:06.000000000 +0100 7379+++ linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c 2012-05-21 18:15:05.000000000 +0200
7250@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super 7380@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
7251 7381
7252 sb->s_blocksize = PAGE_CACHE_SIZE; 7382 sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7256,9 +7386,9 @@ diff -NurpP --minimal linux-3.3.7/fs/sysfs/mount.c linux-3.3.7-vs2.3.3.4/fs/sysf
7256 sb->s_op = &sysfs_ops; 7386 sb->s_op = &sysfs_ops;
7257 sb->s_time_gran = 1; 7387 sb->s_time_gran = 1;
7258 7388
7259diff -NurpP --minimal linux-3.3.7/fs/utimes.c linux-3.3.7-vs2.3.3.4/fs/utimes.c 7389diff -NurpP --minimal linux-3.4.6/fs/utimes.c linux-3.4.6-vs2.3.3.6/fs/utimes.c
7260--- linux-3.3.7/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200 7390--- linux-3.4.6/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200
7261+++ linux-3.3.7-vs2.3.3.4/fs/utimes.c 2012-02-24 03:55:06.000000000 +0100 7391+++ linux-3.4.6-vs2.3.3.6/fs/utimes.c 2012-05-21 18:15:05.000000000 +0200
7262@@ -8,6 +8,8 @@ 7392@@ -8,6 +8,8 @@
7263 #include <linux/stat.h> 7393 #include <linux/stat.h>
7264 #include <linux/utime.h> 7394 #include <linux/utime.h>
@@ -7288,18 +7418,18 @@ diff -NurpP --minimal linux-3.3.7/fs/utimes.c linux-3.3.7-vs2.3.3.4/fs/utimes.c
7288 if (times && times[0].tv_nsec == UTIME_NOW && 7418 if (times && times[0].tv_nsec == UTIME_NOW &&
7289 times[1].tv_nsec == UTIME_NOW) 7419 times[1].tv_nsec == UTIME_NOW)
7290 times = NULL; 7420 times = NULL;
7291diff -NurpP --minimal linux-3.3.7/fs/xattr.c linux-3.3.7-vs2.3.3.4/fs/xattr.c 7421diff -NurpP --minimal linux-3.4.6/fs/xattr.c linux-3.4.6-vs2.3.3.6/fs/xattr.c
7292--- linux-3.3.7/fs/xattr.c 2012-03-19 19:47:27.000000000 +0100 7422--- linux-3.4.6/fs/xattr.c 2012-05-21 18:07:27.000000000 +0200
7293+++ linux-3.3.7-vs2.3.3.4/fs/xattr.c 2012-02-24 03:55:06.000000000 +0100 7423+++ linux-3.4.6-vs2.3.3.6/fs/xattr.c 2012-05-21 18:15:05.000000000 +0200
7294@@ -19,6 +19,7 @@ 7424@@ -20,6 +20,7 @@
7295 #include <linux/module.h>
7296 #include <linux/fsnotify.h> 7425 #include <linux/fsnotify.h>
7297 #include <linux/audit.h> 7426 #include <linux/audit.h>
7427 #include <linux/vmalloc.h>
7298+#include <linux/mount.h> 7428+#include <linux/mount.h>
7299 #include <asm/uaccess.h>
7300 7429
7430 #include <asm/uaccess.h>
7301 7431
7302@@ -50,7 +51,7 @@ xattr_permission(struct inode *inode, co 7432@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, co
7303 * The trusted.* namespace can only be accessed by privileged users. 7433 * The trusted.* namespace can only be accessed by privileged users.
7304 */ 7434 */
7305 if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) { 7435 if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
@@ -7308,9 +7438,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xattr.c linux-3.3.7-vs2.3.3.4/fs/xattr.c
7308 return (mask & MAY_WRITE) ? -EPERM : -ENODATA; 7438 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
7309 return 0; 7439 return 0;
7310 } 7440 }
7311diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_dinode.h 7441diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h
7312--- linux-3.3.7/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200 7442--- linux-3.4.6/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200
7313+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_dinode.h 2012-02-24 03:55:06.000000000 +0100 7443+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
7314@@ -51,7 +51,9 @@ typedef struct xfs_dinode { 7444@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
7315 __be32 di_nlink; /* number of links to file */ 7445 __be32 di_nlink; /* number of links to file */
7316 __be16 di_projid_lo; /* lower part of owner's project id */ 7446 __be16 di_projid_lo; /* lower part of owner's project id */
@@ -7351,9 +7481,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/x
7351+#define XFS_DIVFLAG_COW 0x02 7481+#define XFS_DIVFLAG_COW 0x02
7352 7482
7353 #endif /* __XFS_DINODE_H__ */ 7483 #endif /* __XFS_DINODE_H__ */
7354diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_fs.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_fs.h 7484diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_fs.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h
7355--- linux-3.3.7/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200 7485--- linux-3.4.6/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200
7356+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_fs.h 2012-02-24 03:55:06.000000000 +0100 7486+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h 2012-05-21 18:15:05.000000000 +0200
7357@@ -67,6 +67,9 @@ struct fsxattr { 7487@@ -67,6 +67,9 @@ struct fsxattr {
7358 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ 7488 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
7359 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ 7489 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7374,9 +7504,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_fs.h linux-3.3.7-vs2.3.3.4/fs/xfs/x
7374 __u32 bs_dmevmask; /* DMIG event mask */ 7504 __u32 bs_dmevmask; /* DMIG event mask */
7375 __u16 bs_dmstate; /* DMIG state info */ 7505 __u16 bs_dmstate; /* DMIG state info */
7376 __u16 bs_aextents; /* attribute number of extents */ 7506 __u16 bs_aextents; /* attribute number of extents */
7377diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ialloc.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ialloc.c 7507diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ialloc.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c
7378--- linux-3.3.7/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100 7508--- linux-3.4.6/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100
7379+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ialloc.c 2012-02-24 03:55:06.000000000 +0100 7509+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c 2012-05-21 18:15:05.000000000 +0200
7380@@ -37,7 +37,6 @@ 7510@@ -37,7 +37,6 @@
7381 #include "xfs_error.h" 7511 #include "xfs_error.h"
7382 #include "xfs_bmap.h" 7512 #include "xfs_bmap.h"
@@ -7385,9 +7515,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ialloc.c linux-3.3.7-vs2.3.3.4/fs/x
7385 /* 7515 /*
7386 * Allocation group level functions. 7516 * Allocation group level functions.
7387 */ 7517 */
7388diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.c 7518diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c
7389--- linux-3.3.7/fs/xfs/xfs_inode.c 2012-03-19 19:47:27.000000000 +0100 7519--- linux-3.4.6/fs/xfs/xfs_inode.c 2012-05-21 18:07:27.000000000 +0200
7390+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.c 2012-02-24 03:55:06.000000000 +0100 7520+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c 2012-05-21 18:15:05.000000000 +0200
7391@@ -236,6 +236,7 @@ xfs_inotobp( 7521@@ -236,6 +236,7 @@ xfs_inotobp(
7392 return 0; 7522 return 0;
7393 } 7523 }
@@ -7544,7 +7674,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
7544 flags = XFS_ILOG_CORE; 7674 flags = XFS_ILOG_CORE;
7545 switch (mode & S_IFMT) { 7675 switch (mode & S_IFMT) {
7546 case S_IFIFO: 7676 case S_IFIFO:
7547@@ -1726,6 +1753,7 @@ xfs_ifree( 7677@@ -1725,6 +1752,7 @@ xfs_ifree(
7548 } 7678 }
7549 ip->i_d.di_mode = 0; /* mark incore inode as free */ 7679 ip->i_d.di_mode = 0; /* mark incore inode as free */
7550 ip->i_d.di_flags = 0; 7680 ip->i_d.di_flags = 0;
@@ -7552,7 +7682,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
7552 ip->i_d.di_dmevmask = 0; 7682 ip->i_d.di_dmevmask = 0;
7553 ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */ 7683 ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */
7554 ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS; 7684 ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
7555@@ -2620,7 +2648,8 @@ xfs_iflush_int( 7685@@ -2598,7 +2626,8 @@ xfs_iflush_int(
7556 * because if the inode is dirty at all the core must 7686 * because if the inode is dirty at all the core must
7557 * be. 7687 * be.
7558 */ 7688 */
@@ -7562,9 +7692,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
7562 7692
7563 /* Wrap, we never let the log put out DI_MAX_FLUSH */ 7693 /* Wrap, we never let the log put out DI_MAX_FLUSH */
7564 if (ip->i_d.di_flushiter == DI_MAX_FLUSH) 7694 if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
7565diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.h 7695diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h
7566--- linux-3.3.7/fs/xfs/xfs_inode.h 2012-03-19 19:47:27.000000000 +0100 7696--- linux-3.4.6/fs/xfs/xfs_inode.h 2012-05-21 18:07:27.000000000 +0200
7567+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.h 2012-02-24 03:55:06.000000000 +0100 7697+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h 2012-05-21 18:15:05.000000000 +0200
7568@@ -134,7 +134,9 @@ typedef struct xfs_icdinode { 7698@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
7569 __uint32_t di_nlink; /* number of links to file */ 7699 __uint32_t di_nlink; /* number of links to file */
7570 __uint16_t di_projid_lo; /* lower part of owner's project id */ 7700 __uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7576,7 +7706,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xf
7576 __uint16_t di_flushiter; /* incremented on flush */ 7706 __uint16_t di_flushiter; /* incremented on flush */
7577 xfs_ictimestamp_t di_atime; /* time last accessed */ 7707 xfs_ictimestamp_t di_atime; /* time last accessed */
7578 xfs_ictimestamp_t di_mtime; /* time last modified */ 7708 xfs_ictimestamp_t di_mtime; /* time last modified */
7579@@ -556,7 +558,7 @@ int xfs_itobp(struct xfs_mount *, struc 7709@@ -565,7 +567,7 @@ int xfs_itobp(struct xfs_mount *, struc
7580 int xfs_iread(struct xfs_mount *, struct xfs_trans *, 7710 int xfs_iread(struct xfs_mount *, struct xfs_trans *,
7581 struct xfs_inode *, uint); 7711 struct xfs_inode *, uint);
7582 void xfs_dinode_to_disk(struct xfs_dinode *, 7712 void xfs_dinode_to_disk(struct xfs_dinode *,
@@ -7585,9 +7715,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xf
7585 void xfs_idestroy_fork(struct xfs_inode *, int); 7715 void xfs_idestroy_fork(struct xfs_inode *, int);
7586 void xfs_idata_realloc(struct xfs_inode *, int, int); 7716 void xfs_idata_realloc(struct xfs_inode *, int, int);
7587 void xfs_iroot_realloc(struct xfs_inode *, int, int); 7717 void xfs_iroot_realloc(struct xfs_inode *, int, int);
7588diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.c 7718diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c
7589--- linux-3.3.7/fs/xfs/xfs_ioctl.c 2012-03-19 19:47:27.000000000 +0100 7719--- linux-3.4.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:07:27.000000000 +0200
7590+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.c 2012-02-24 03:55:06.000000000 +0100 7720+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:15:05.000000000 +0200
7591@@ -28,7 +28,7 @@ 7721@@ -28,7 +28,7 @@
7592 #include "xfs_bmap_btree.h" 7722 #include "xfs_bmap_btree.h"
7593 #include "xfs_dinode.h" 7723 #include "xfs_dinode.h"
@@ -7597,7 +7727,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7597 #include "xfs_rtalloc.h" 7727 #include "xfs_rtalloc.h"
7598 #include "xfs_itable.h" 7728 #include "xfs_itable.h"
7599 #include "xfs_error.h" 7729 #include "xfs_error.h"
7600@@ -748,6 +748,10 @@ xfs_merge_ioc_xflags( 7730@@ -750,6 +750,10 @@ xfs_merge_ioc_xflags(
7601 xflags |= XFS_XFLAG_IMMUTABLE; 7731 xflags |= XFS_XFLAG_IMMUTABLE;
7602 else 7732 else
7603 xflags &= ~XFS_XFLAG_IMMUTABLE; 7733 xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7608,7 +7738,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7608 if (flags & FS_APPEND_FL) 7738 if (flags & FS_APPEND_FL)
7609 xflags |= XFS_XFLAG_APPEND; 7739 xflags |= XFS_XFLAG_APPEND;
7610 else 7740 else
7611@@ -776,6 +780,8 @@ xfs_di2lxflags( 7741@@ -778,6 +782,8 @@ xfs_di2lxflags(
7612 7742
7613 if (di_flags & XFS_DIFLAG_IMMUTABLE) 7743 if (di_flags & XFS_DIFLAG_IMMUTABLE)
7614 flags |= FS_IMMUTABLE_FL; 7744 flags |= FS_IMMUTABLE_FL;
@@ -7617,7 +7747,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7617 if (di_flags & XFS_DIFLAG_APPEND) 7747 if (di_flags & XFS_DIFLAG_APPEND)
7618 flags |= FS_APPEND_FL; 7748 flags |= FS_APPEND_FL;
7619 if (di_flags & XFS_DIFLAG_SYNC) 7749 if (di_flags & XFS_DIFLAG_SYNC)
7620@@ -836,6 +842,8 @@ xfs_set_diflags( 7750@@ -838,6 +844,8 @@ xfs_set_diflags(
7621 di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC); 7751 di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
7622 if (xflags & XFS_XFLAG_IMMUTABLE) 7752 if (xflags & XFS_XFLAG_IMMUTABLE)
7623 di_flags |= XFS_DIFLAG_IMMUTABLE; 7753 di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7626,7 +7756,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7626 if (xflags & XFS_XFLAG_APPEND) 7756 if (xflags & XFS_XFLAG_APPEND)
7627 di_flags |= XFS_DIFLAG_APPEND; 7757 di_flags |= XFS_DIFLAG_APPEND;
7628 if (xflags & XFS_XFLAG_SYNC) 7758 if (xflags & XFS_XFLAG_SYNC)
7629@@ -878,6 +886,10 @@ xfs_diflags_to_linux( 7759@@ -880,6 +888,10 @@ xfs_diflags_to_linux(
7630 inode->i_flags |= S_IMMUTABLE; 7760 inode->i_flags |= S_IMMUTABLE;
7631 else 7761 else
7632 inode->i_flags &= ~S_IMMUTABLE; 7762 inode->i_flags &= ~S_IMMUTABLE;
@@ -7637,7 +7767,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7637 if (xflags & XFS_XFLAG_APPEND) 7767 if (xflags & XFS_XFLAG_APPEND)
7638 inode->i_flags |= S_APPEND; 7768 inode->i_flags |= S_APPEND;
7639 else 7769 else
7640@@ -1370,10 +1382,18 @@ xfs_file_ioctl( 7770@@ -1372,10 +1384,18 @@ xfs_file_ioctl(
7641 case XFS_IOC_FSGETXATTRA: 7771 case XFS_IOC_FSGETXATTRA:
7642 return xfs_ioc_fsgetxattr(ip, 1, arg); 7772 return xfs_ioc_fsgetxattr(ip, 1, arg);
7643 case XFS_IOC_FSSETXATTR: 7773 case XFS_IOC_FSSETXATTR:
@@ -7656,9 +7786,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
7656 return xfs_ioc_setxflags(ip, filp, arg); 7786 return xfs_ioc_setxflags(ip, filp, arg);
7657 7787
7658 case XFS_IOC_FSSETDM: { 7788 case XFS_IOC_FSSETDM: {
7659diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.h 7789diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h
7660--- linux-3.3.7/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200 7790--- linux-3.4.6/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200
7661+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.h 2012-02-24 03:55:06.000000000 +0100 7791+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h 2012-05-21 18:15:05.000000000 +0200
7662@@ -70,6 +70,12 @@ xfs_handle_to_dentry( 7792@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
7663 void __user *uhandle, 7793 void __user *uhandle,
7664 u32 hlen); 7794 u32 hlen);
@@ -7672,9 +7802,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.h linux-3.3.7-vs2.3.3.4/fs/xf
7672 extern long 7802 extern long
7673 xfs_file_ioctl( 7803 xfs_file_ioctl(
7674 struct file *filp, 7804 struct file *filp,
7675diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_iops.c 7805diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_iops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c
7676--- linux-3.3.7/fs/xfs/xfs_iops.c 2012-03-19 19:47:27.000000000 +0100 7806--- linux-3.4.6/fs/xfs/xfs_iops.c 2012-05-21 18:07:27.000000000 +0200
7677+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_iops.c 2012-02-24 03:55:06.000000000 +0100 7807+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c 2012-05-21 18:15:05.000000000 +0200
7678@@ -30,6 +30,7 @@ 7808@@ -30,6 +30,7 @@
7679 #include "xfs_bmap_btree.h" 7809 #include "xfs_bmap_btree.h"
7680 #include "xfs_dinode.h" 7810 #include "xfs_dinode.h"
@@ -7689,9 +7819,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7689 #include <linux/slab.h> 7819 #include <linux/slab.h>
7690+#include <linux/vs_tag.h> 7820+#include <linux/vs_tag.h>
7691 7821
7692 /* 7822 static int
7693 * Bring the timestamps in the XFS inode uptodate. 7823 xfs_initxattrs(
7694@@ -474,6 +476,7 @@ xfs_vn_getattr( 7824@@ -424,6 +426,7 @@ xfs_vn_getattr(
7695 stat->nlink = ip->i_d.di_nlink; 7825 stat->nlink = ip->i_d.di_nlink;
7696 stat->uid = ip->i_d.di_uid; 7826 stat->uid = ip->i_d.di_uid;
7697 stat->gid = ip->i_d.di_gid; 7827 stat->gid = ip->i_d.di_gid;
@@ -7699,7 +7829,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7699 stat->ino = ip->i_ino; 7829 stat->ino = ip->i_ino;
7700 stat->atime = inode->i_atime; 7830 stat->atime = inode->i_atime;
7701 stat->mtime = inode->i_mtime; 7831 stat->mtime = inode->i_mtime;
7702@@ -1051,6 +1054,7 @@ static const struct inode_operations xfs 7832@@ -996,6 +999,7 @@ static const struct inode_operations xfs
7703 .removexattr = generic_removexattr, 7833 .removexattr = generic_removexattr,
7704 .listxattr = xfs_vn_listxattr, 7834 .listxattr = xfs_vn_listxattr,
7705 .fiemap = xfs_vn_fiemap, 7835 .fiemap = xfs_vn_fiemap,
@@ -7707,7 +7837,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7707 }; 7837 };
7708 7838
7709 static const struct inode_operations xfs_dir_inode_operations = { 7839 static const struct inode_operations xfs_dir_inode_operations = {
7710@@ -1076,6 +1080,7 @@ static const struct inode_operations xfs 7840@@ -1021,6 +1025,7 @@ static const struct inode_operations xfs
7711 .getxattr = generic_getxattr, 7841 .getxattr = generic_getxattr,
7712 .removexattr = generic_removexattr, 7842 .removexattr = generic_removexattr,
7713 .listxattr = xfs_vn_listxattr, 7843 .listxattr = xfs_vn_listxattr,
@@ -7715,7 +7845,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7715 }; 7845 };
7716 7846
7717 static const struct inode_operations xfs_dir_ci_inode_operations = { 7847 static const struct inode_operations xfs_dir_ci_inode_operations = {
7718@@ -1125,6 +1130,10 @@ xfs_diflags_to_iflags( 7848@@ -1070,6 +1075,10 @@ xfs_diflags_to_iflags(
7719 inode->i_flags |= S_IMMUTABLE; 7849 inode->i_flags |= S_IMMUTABLE;
7720 else 7850 else
7721 inode->i_flags &= ~S_IMMUTABLE; 7851 inode->i_flags &= ~S_IMMUTABLE;
@@ -7726,7 +7856,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7726 if (ip->i_d.di_flags & XFS_DIFLAG_APPEND) 7856 if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
7727 inode->i_flags |= S_APPEND; 7857 inode->i_flags |= S_APPEND;
7728 else 7858 else
7729@@ -1137,6 +1146,15 @@ xfs_diflags_to_iflags( 7859@@ -1082,6 +1091,15 @@ xfs_diflags_to_iflags(
7730 inode->i_flags |= S_NOATIME; 7860 inode->i_flags |= S_NOATIME;
7731 else 7861 else
7732 inode->i_flags &= ~S_NOATIME; 7862 inode->i_flags &= ~S_NOATIME;
@@ -7742,7 +7872,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7742 } 7872 }
7743 7873
7744 /* 7874 /*
7745@@ -1168,6 +1186,7 @@ xfs_setup_inode( 7875@@ -1113,6 +1131,7 @@ xfs_setup_inode(
7746 set_nlink(inode, ip->i_d.di_nlink); 7876 set_nlink(inode, ip->i_d.di_nlink);
7747 inode->i_uid = ip->i_d.di_uid; 7877 inode->i_uid = ip->i_d.di_uid;
7748 inode->i_gid = ip->i_d.di_gid; 7878 inode->i_gid = ip->i_d.di_gid;
@@ -7750,20 +7880,20 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
7750 7880
7751 switch (inode->i_mode & S_IFMT) { 7881 switch (inode->i_mode & S_IFMT) {
7752 case S_IFBLK: 7882 case S_IFBLK:
7753diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_itable.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_itable.c 7883diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_itable.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c
7754--- linux-3.3.7/fs/xfs/xfs_itable.c 2011-05-22 16:17:54.000000000 +0200 7884--- linux-3.4.6/fs/xfs/xfs_itable.c 2012-05-21 18:07:27.000000000 +0200
7755+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_itable.c 2012-02-24 03:55:06.000000000 +0100 7885+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c 2012-05-21 18:15:05.000000000 +0200
7756@@ -98,6 +98,7 @@ xfs_bulkstat_one_int( 7886@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
7757 buf->bs_mode = dic->di_mode; 7887 buf->bs_mode = dic->di_mode;
7758 buf->bs_uid = dic->di_uid; 7888 buf->bs_uid = dic->di_uid;
7759 buf->bs_gid = dic->di_gid; 7889 buf->bs_gid = dic->di_gid;
7760+ buf->bs_tag = dic->di_tag; 7890+ buf->bs_tag = dic->di_tag;
7761 buf->bs_size = dic->di_size; 7891 buf->bs_size = dic->di_size;
7762 7892 buf->bs_atime.tv_sec = dic->di_atime.t_sec;
7763 /* 7893 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
7764diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_linux.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_linux.h 7894diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_linux.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h
7765--- linux-3.3.7/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200 7895--- linux-3.4.6/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200
7766+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_linux.h 2012-02-24 03:55:06.000000000 +0100 7896+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h 2012-05-21 18:15:05.000000000 +0200
7767@@ -121,6 +121,7 @@ 7897@@ -121,6 +121,7 @@
7768 7898
7769 #define current_cpu() (raw_smp_processor_id()) 7899 #define current_cpu() (raw_smp_processor_id())
@@ -7772,9 +7902,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_linux.h linux-3.3.7-vs2.3.3.4/fs/xf
7772 #define current_test_flags(f) (current->flags & (f)) 7902 #define current_test_flags(f) (current->flags & (f))
7773 #define current_set_flags_nested(sp, f) \ 7903 #define current_set_flags_nested(sp, f) \
7774 (*(sp) = current->flags, current->flags |= (f)) 7904 (*(sp) = current->flags, current->flags |= (f))
7775diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_log_recover.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_log_recover.c 7905diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_log_recover.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c
7776--- linux-3.3.7/fs/xfs/xfs_log_recover.c 2012-05-22 09:13:21.000000000 +0200 7906--- linux-3.4.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:07:28.000000000 +0200
7777+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_log_recover.c 2012-04-03 03:02:12.000000000 +0200 7907+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:15:05.000000000 +0200
7778@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2( 7908@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
7779 } 7909 }
7780 7910
@@ -7785,10 +7915,10 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_log_recover.c linux-3.3.7-vs2.3.3.4
7785 7915
7786 /* the rest is in on-disk format */ 7916 /* the rest is in on-disk format */
7787 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { 7917 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
7788diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_mount.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_mount.h 7918diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_mount.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h
7789--- linux-3.3.7/fs/xfs/xfs_mount.h 2012-03-19 19:47:27.000000000 +0100 7919--- linux-3.4.6/fs/xfs/xfs_mount.h 2012-05-21 18:07:28.000000000 +0200
7790+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_mount.h 2012-02-24 03:55:06.000000000 +0100 7920+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h 2012-05-21 18:15:05.000000000 +0200
7791@@ -248,6 +248,7 @@ typedef struct xfs_mount { 7921@@ -251,6 +251,7 @@ typedef struct xfs_mount {
7792 allocator */ 7922 allocator */
7793 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ 7923 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
7794 7924
@@ -7796,9 +7926,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_mount.h linux-3.3.7-vs2.3.3.4/fs/xf
7796 7926
7797 /* 7927 /*
7798 * Default minimum read and write sizes. 7928 * Default minimum read and write sizes.
7799diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_super.c 7929diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_super.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c
7800--- linux-3.3.7/fs/xfs/xfs_super.c 2012-03-19 19:47:27.000000000 +0100 7930--- linux-3.4.6/fs/xfs/xfs_super.c 2012-05-21 18:07:28.000000000 +0200
7801+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_super.c 2012-02-24 03:55:06.000000000 +0100 7931+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c 2012-05-21 18:15:05.000000000 +0200
7802@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool; 7932@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
7803 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */ 7933 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
7804 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */ 7934 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -7824,7 +7954,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
7824 {Opt_barrier, "barrier"}, 7954 {Opt_barrier, "barrier"},
7825 {Opt_nobarrier, "nobarrier"}, 7955 {Opt_nobarrier, "nobarrier"},
7826 {Opt_err, NULL} 7956 {Opt_err, NULL}
7827@@ -373,6 +380,19 @@ xfs_parseargs( 7957@@ -372,6 +379,19 @@ xfs_parseargs(
7828 } else if (!strcmp(this_char, "irixsgid")) { 7958 } else if (!strcmp(this_char, "irixsgid")) {
7829 xfs_warn(mp, 7959 xfs_warn(mp,
7830 "irixsgid is now a sysctl(2) variable, option is deprecated."); 7960 "irixsgid is now a sysctl(2) variable, option is deprecated.");
@@ -7844,7 +7974,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
7844 } else { 7974 } else {
7845 xfs_warn(mp, "unknown mount option [%s].", this_char); 7975 xfs_warn(mp, "unknown mount option [%s].", this_char);
7846 return EINVAL; 7976 return EINVAL;
7847@@ -1114,6 +1134,16 @@ xfs_fs_remount( 7977@@ -1127,6 +1147,16 @@ xfs_fs_remount(
7848 case Opt_nobarrier: 7978 case Opt_nobarrier:
7849 mp->m_flags &= ~XFS_MOUNT_BARRIER; 7979 mp->m_flags &= ~XFS_MOUNT_BARRIER;
7850 break; 7980 break;
@@ -7861,7 +7991,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
7861 default: 7991 default:
7862 /* 7992 /*
7863 * Logically we would return an error here to prevent 7993 * Logically we would return an error here to prevent
7864@@ -1329,6 +1359,9 @@ xfs_fs_fill_super( 7994@@ -1346,6 +1376,9 @@ xfs_fs_fill_super(
7865 if (error) 7995 if (error)
7866 goto out_free_sb; 7996 goto out_free_sb;
7867 7997
@@ -7871,9 +8001,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
7871 /* 8001 /*
7872 * we must configure the block size in the superblock before we run the 8002 * we must configure the block size in the superblock before we run the
7873 * full mount process as the mount process can lookup and cache inodes. 8003 * full mount process as the mount process can lookup and cache inodes.
7874diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_vnodeops.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_vnodeops.c 8004diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_vnodeops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c
7875--- linux-3.3.7/fs/xfs/xfs_vnodeops.c 2012-03-19 19:47:27.000000000 +0100 8005--- linux-3.4.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:07:28.000000000 +0200
7876+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_vnodeops.c 2012-04-01 18:12:15.000000000 +0200 8006+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:15:05.000000000 +0200
7877@@ -106,6 +106,77 @@ xfs_readlink_bmap( 8007@@ -106,6 +106,77 @@ xfs_readlink_bmap(
7878 return error; 8008 return error;
7879 } 8009 }
@@ -7952,10 +8082,10 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_vnodeops.c linux-3.3.7-vs2.3.3.4/fs
7952 int 8082 int
7953 xfs_readlink( 8083 xfs_readlink(
7954 xfs_inode_t *ip, 8084 xfs_inode_t *ip,
7955diff -NurpP --minimal linux-3.3.7/include/linux/Kbuild linux-3.3.7-vs2.3.3.4/include/linux/Kbuild 8085diff -NurpP --minimal linux-3.4.6/include/linux/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/Kbuild
7956--- linux-3.3.7/include/linux/Kbuild 2012-03-19 19:47:27.000000000 +0100 8086--- linux-3.4.6/include/linux/Kbuild 2012-07-24 09:25:25.000000000 +0200
7957+++ linux-3.3.7-vs2.3.3.4/include/linux/Kbuild 2012-02-24 03:55:06.000000000 +0100 8087+++ linux-3.4.6-vs2.3.3.6/include/linux/Kbuild 2012-07-24 11:52:30.000000000 +0200
7958@@ -17,6 +17,7 @@ header-y += netfilter_bridge/ 8088@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
7959 header-y += netfilter_ipv4/ 8089 header-y += netfilter_ipv4/
7960 header-y += netfilter_ipv6/ 8090 header-y += netfilter_ipv6/
7961 header-y += usb/ 8091 header-y += usb/
@@ -7963,9 +8093,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/Kbuild linux-3.3.7-vs2.3.3.4/inc
7963 header-y += wimax/ 8093 header-y += wimax/
7964 8094
7965 objhdr-y += version.h 8095 objhdr-y += version.h
7966diff -NurpP --minimal linux-3.3.7/include/linux/capability.h linux-3.3.7-vs2.3.3.4/include/linux/capability.h 8096diff -NurpP --minimal linux-3.4.6/include/linux/capability.h linux-3.4.6-vs2.3.3.6/include/linux/capability.h
7967--- linux-3.3.7/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100 8097--- linux-3.4.6/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100
7968+++ linux-3.3.7-vs2.3.3.4/include/linux/capability.h 2012-02-24 03:55:06.000000000 +0100 8098+++ linux-3.4.6-vs2.3.3.6/include/linux/capability.h 2012-05-21 18:15:05.000000000 +0200
7969@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { 8099@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
7970 arbitrary SCSI commands */ 8100 arbitrary SCSI commands */
7971 /* Allow setting encryption key on loopback filesystem */ 8101 /* Allow setting encryption key on loopback filesystem */
@@ -7988,9 +8118,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/capability.h linux-3.3.7-vs2.3.3
7988 8118
7989 /* 8119 /*
7990 * Bit location of each capability (used by user-space library and kernel) 8120 * Bit location of each capability (used by user-space library and kernel)
7991diff -NurpP --minimal linux-3.3.7/include/linux/cred.h linux-3.3.7-vs2.3.3.4/include/linux/cred.h 8121diff -NurpP --minimal linux-3.4.6/include/linux/cred.h linux-3.4.6-vs2.3.3.6/include/linux/cred.h
7992--- linux-3.3.7/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100 8122--- linux-3.4.6/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100
7993+++ linux-3.3.7-vs2.3.3.4/include/linux/cred.h 2012-02-24 03:55:06.000000000 +0100 8123+++ linux-3.4.6-vs2.3.3.6/include/linux/cred.h 2012-05-21 18:15:05.000000000 +0200
7994@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc 8124@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
7995 extern int copy_creds(struct task_struct *, unsigned long); 8125 extern int copy_creds(struct task_struct *, unsigned long);
7996 extern const struct cred *get_task_cred(struct task_struct *); 8126 extern const struct cred *get_task_cred(struct task_struct *);
@@ -8031,115 +8161,19 @@ diff -NurpP --minimal linux-3.3.7/include/linux/cred.h linux-3.3.7-vs2.3.3.4/inc
8031 /** 8161 /**
8032 * get_new_cred - Get a reference on a new set of credentials 8162 * get_new_cred - Get a reference on a new set of credentials
8033 * @cred: The new credentials to reference 8163 * @cred: The new credentials to reference
8034diff -NurpP --minimal linux-3.3.7/include/linux/devpts_fs.h linux-3.3.7-vs2.3.3.4/include/linux/devpts_fs.h 8164diff -NurpP --minimal linux-3.4.6/include/linux/devpts_fs.h linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h
8035--- linux-3.3.7/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100 8165--- linux-3.4.6/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
8036+++ linux-3.3.7-vs2.3.3.4/include/linux/devpts_fs.h 2012-02-24 03:55:06.000000000 +0100 8166+++ linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h 2012-05-21 18:15:05.000000000 +0200
8037@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc 8167@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
8038 8168
8039 #endif 8169 #endif
8040 8170
8041- 8171-
8042 #endif /* _LINUX_DEVPTS_FS_H */ 8172 #endif /* _LINUX_DEVPTS_FS_H */
8043diff -NurpP --minimal linux-3.3.7/include/linux/ext2_fs.h linux-3.3.7-vs2.3.3.4/include/linux/ext2_fs.h 8173diff -NurpP --minimal linux-3.4.6/include/linux/fs.h linux-3.4.6-vs2.3.3.6/include/linux/fs.h
8044--- linux-3.3.7/include/linux/ext2_fs.h 2012-01-09 16:14:56.000000000 +0100 8174--- linux-3.4.6/include/linux/fs.h 2012-05-21 18:07:29.000000000 +0200
8045+++ linux-3.3.7-vs2.3.3.4/include/linux/ext2_fs.h 2012-02-24 03:55:06.000000000 +0100 8175+++ linux-3.4.6-vs2.3.3.6/include/linux/fs.h 2012-05-21 18:15:05.000000000 +0200
8046@@ -190,8 +190,12 @@ struct ext2_group_desc 8176@@ -214,6 +214,9 @@ struct inodes_stat_t {
8047 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
8048 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
8049 #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
8050+#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */
8051 #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
8052
8053+#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */
8054+#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */
8055+
8056 #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
8057 #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
8058
8059@@ -275,7 +279,8 @@ struct ext2_inode {
8060 __u16 i_pad1;
8061 __le16 l_i_uid_high; /* these 2 fields */
8062 __le16 l_i_gid_high; /* were reserved2[0] */
8063- __u32 l_i_reserved2;
8064+ __le16 l_i_tag; /* Context Tag */
8065+ __u16 l_i_reserved2;
8066 } linux2;
8067 struct {
8068 __u8 h_i_frag; /* Fragment number */
8069@@ -304,6 +309,7 @@ struct ext2_inode {
8070 #define i_gid_low i_gid
8071 #define i_uid_high osd2.linux2.l_i_uid_high
8072 #define i_gid_high osd2.linux2.l_i_gid_high
8073+#define i_raw_tag osd2.linux2.l_i_tag
8074 #define i_reserved2 osd2.linux2.l_i_reserved2
8075 #endif
8076
8077@@ -348,6 +354,7 @@ struct ext2_inode {
8078 #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */
8079 #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */
8080 #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */
8081+#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
8082
8083
8084 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
8085diff -NurpP --minimal linux-3.3.7/include/linux/ext3_fs.h linux-3.3.7-vs2.3.3.4/include/linux/ext3_fs.h
8086--- linux-3.3.7/include/linux/ext3_fs.h 2012-03-19 19:47:27.000000000 +0100
8087+++ linux-3.3.7-vs2.3.3.4/include/linux/ext3_fs.h 2012-02-24 03:55:06.000000000 +0100
8088@@ -173,10 +173,14 @@ struct ext3_group_desc
8089 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
8090 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
8091 #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/
8092+#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
8093 #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */
8094
8095-#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
8096-#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
8097+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */
8098+#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */
8099+
8100+#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
8101+#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
8102
8103 /* Flags that should be inherited by new inodes from their parent. */
8104 #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
8105@@ -312,7 +316,8 @@ struct ext3_inode {
8106 __u16 i_pad1;
8107 __le16 l_i_uid_high; /* these 2 fields */
8108 __le16 l_i_gid_high; /* were reserved2[0] */
8109- __u32 l_i_reserved2;
8110+ __le16 l_i_tag; /* Context Tag */
8111+ __u16 l_i_reserved2;
8112 } linux2;
8113 struct {
8114 __u8 h_i_frag; /* Fragment number */
8115@@ -343,6 +348,7 @@ struct ext3_inode {
8116 #define i_gid_low i_gid
8117 #define i_uid_high osd2.linux2.l_i_uid_high
8118 #define i_gid_high osd2.linux2.l_i_gid_high
8119+#define i_raw_tag osd2.linux2.l_i_tag
8120 #define i_reserved2 osd2.linux2.l_i_reserved2
8121
8122 #elif defined(__GNU__)
8123@@ -405,6 +411,7 @@ struct ext3_inode {
8124 #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
8125 #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write
8126 * error in ordered mode */
8127+#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
8128
8129 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
8130 #ifndef _LINUX_EXT2_FS_H
8131@@ -918,6 +925,7 @@ extern void ext3_get_inode_flags(struct
8132 extern void ext3_set_aops(struct inode *inode);
8133 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
8134 u64 start, u64 len);
8135+extern int ext3_sync_flags(struct inode *, int, int);
8136
8137 /* ioctl.c */
8138 extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
8139diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/include/linux/fs.h
8140--- linux-3.3.7/include/linux/fs.h 2012-05-22 09:13:21.000000000 +0200
8141+++ linux-3.3.7-vs2.3.3.4/include/linux/fs.h 2012-04-16 13:32:11.000000000 +0200
8142@@ -210,6 +210,9 @@ struct inodes_stat_t {
8143 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ 8177 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
8144 #define MS_I_VERSION (1<<23) /* Update inode I_version field */ 8178 #define MS_I_VERSION (1<<23) /* Update inode I_version field */
8145 #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ 8179 #define MS_STRICTATIME (1<<24) /* Always perform atime updates */
@@ -8149,7 +8183,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8149 #define MS_NOSEC (1<<28) 8183 #define MS_NOSEC (1<<28)
8150 #define MS_BORN (1<<29) 8184 #define MS_BORN (1<<29)
8151 #define MS_ACTIVE (1<<30) 8185 #define MS_ACTIVE (1<<30)
8152@@ -241,6 +244,14 @@ struct inodes_stat_t { 8186@@ -245,6 +248,14 @@ struct inodes_stat_t {
8153 #define S_IMA 1024 /* Inode has an associated IMA struct */ 8187 #define S_IMA 1024 /* Inode has an associated IMA struct */
8154 #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */ 8188 #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */
8155 #define S_NOSEC 4096 /* no suid or xattr security attributes */ 8189 #define S_NOSEC 4096 /* no suid or xattr security attributes */
@@ -8164,7 +8198,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8164 8198
8165 /* 8199 /*
8166 * Note that nosuid etc flags are inode-specific: setting some file-system 8200 * Note that nosuid etc flags are inode-specific: setting some file-system
8167@@ -263,12 +274,15 @@ struct inodes_stat_t { 8201@@ -267,12 +278,15 @@ struct inodes_stat_t {
8168 #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \ 8202 #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
8169 ((inode)->i_flags & (S_SYNC|S_DIRSYNC))) 8203 ((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
8170 #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) 8204 #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK)
@@ -8182,7 +8216,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8182 #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) 8216 #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL)
8183 8217
8184 #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) 8218 #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD)
8185@@ -279,6 +293,16 @@ struct inodes_stat_t { 8219@@ -283,6 +297,16 @@ struct inodes_stat_t {
8186 #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT) 8220 #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT)
8187 #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC) 8221 #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC)
8188 8222
@@ -8199,7 +8233,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8199 /* the read-only stuff doesn't really belong here, but any other place is 8233 /* the read-only stuff doesn't really belong here, but any other place is
8200 probably as bad and I don't want to create yet another include file. */ 8234 probably as bad and I don't want to create yet another include file. */
8201 8235
8202@@ -365,11 +389,14 @@ struct inodes_stat_t { 8236@@ -369,11 +393,14 @@ struct inodes_stat_t {
8203 #define FS_EXTENT_FL 0x00080000 /* Extents */ 8237 #define FS_EXTENT_FL 0x00080000 /* Extents */
8204 #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ 8238 #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */
8205 #define FS_NOCOW_FL 0x00800000 /* Do not cow file */ 8239 #define FS_NOCOW_FL 0x00800000 /* Do not cow file */
@@ -8216,7 +8250,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8216 8250
8217 #define SYNC_FILE_RANGE_WAIT_BEFORE 1 8251 #define SYNC_FILE_RANGE_WAIT_BEFORE 1
8218 #define SYNC_FILE_RANGE_WRITE 2 8252 #define SYNC_FILE_RANGE_WRITE 2
8219@@ -451,6 +478,7 @@ typedef void (dio_iodone_t)(struct kiocb 8253@@ -456,6 +483,7 @@ typedef void (dio_iodone_t)(struct kiocb
8220 #define ATTR_KILL_PRIV (1 << 14) 8254 #define ATTR_KILL_PRIV (1 << 14)
8221 #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ 8255 #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */
8222 #define ATTR_TIMES_SET (1 << 16) 8256 #define ATTR_TIMES_SET (1 << 16)
@@ -8224,7 +8258,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8224 8258
8225 /* 8259 /*
8226 * This is the Inode Attributes structure, used for notify_change(). It 8260 * This is the Inode Attributes structure, used for notify_change(). It
8227@@ -466,6 +494,7 @@ struct iattr { 8261@@ -471,6 +499,7 @@ struct iattr {
8228 umode_t ia_mode; 8262 umode_t ia_mode;
8229 uid_t ia_uid; 8263 uid_t ia_uid;
8230 gid_t ia_gid; 8264 gid_t ia_gid;
@@ -8232,7 +8266,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8232 loff_t ia_size; 8266 loff_t ia_size;
8233 struct timespec ia_atime; 8267 struct timespec ia_atime;
8234 struct timespec ia_mtime; 8268 struct timespec ia_mtime;
8235@@ -479,6 +508,9 @@ struct iattr { 8269@@ -484,6 +513,9 @@ struct iattr {
8236 struct file *ia_file; 8270 struct file *ia_file;
8237 }; 8271 };
8238 8272
@@ -8242,7 +8276,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8242 /* 8276 /*
8243 * Includes for diskquotas. 8277 * Includes for diskquotas.
8244 */ 8278 */
8245@@ -758,7 +790,9 @@ struct inode { 8279@@ -763,7 +795,9 @@ struct inode {
8246 unsigned short i_opflags; 8280 unsigned short i_opflags;
8247 uid_t i_uid; 8281 uid_t i_uid;
8248 gid_t i_gid; 8282 gid_t i_gid;
@@ -8253,7 +8287,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8253 8287
8254 #ifdef CONFIG_FS_POSIX_ACL 8288 #ifdef CONFIG_FS_POSIX_ACL
8255 struct posix_acl *i_acl; 8289 struct posix_acl *i_acl;
8256@@ -787,6 +821,7 @@ struct inode { 8290@@ -792,6 +826,7 @@ struct inode {
8257 unsigned int __i_nlink; 8291 unsigned int __i_nlink;
8258 }; 8292 };
8259 dev_t i_rdev; 8293 dev_t i_rdev;
@@ -8261,7 +8295,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8261 struct timespec i_atime; 8295 struct timespec i_atime;
8262 struct timespec i_mtime; 8296 struct timespec i_mtime;
8263 struct timespec i_ctime; 8297 struct timespec i_ctime;
8264@@ -924,12 +959,12 @@ static inline void i_size_write(struct i 8298@@ -929,12 +964,12 @@ static inline void i_size_write(struct i
8265 8299
8266 static inline unsigned iminor(const struct inode *inode) 8300 static inline unsigned iminor(const struct inode *inode)
8267 { 8301 {
@@ -8276,7 +8310,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8276 } 8310 }
8277 8311
8278 extern struct block_device *I_BDEV(struct inode *inode); 8312 extern struct block_device *I_BDEV(struct inode *inode);
8279@@ -996,6 +1031,7 @@ struct file { 8313@@ -1001,6 +1036,7 @@ struct file {
8280 loff_t f_pos; 8314 loff_t f_pos;
8281 struct fown_struct f_owner; 8315 struct fown_struct f_owner;
8282 const struct cred *f_cred; 8316 const struct cred *f_cred;
@@ -8284,7 +8318,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8284 struct file_ra_state f_ra; 8318 struct file_ra_state f_ra;
8285 8319
8286 u64 f_version; 8320 u64 f_version;
8287@@ -1143,6 +1179,7 @@ struct file_lock { 8321@@ -1148,6 +1184,7 @@ struct file_lock {
8288 struct file *fl_file; 8322 struct file *fl_file;
8289 loff_t fl_start; 8323 loff_t fl_start;
8290 loff_t fl_end; 8324 loff_t fl_end;
@@ -8292,7 +8326,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8292 8326
8293 struct fasync_struct * fl_fasync; /* for lease break notifications */ 8327 struct fasync_struct * fl_fasync; /* for lease break notifications */
8294 /* for lease breaks: */ 8328 /* for lease breaks: */
8295@@ -1655,6 +1692,7 @@ struct inode_operations { 8329@@ -1661,6 +1698,7 @@ struct inode_operations {
8296 ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); 8330 ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
8297 ssize_t (*listxattr) (struct dentry *, char *, size_t); 8331 ssize_t (*listxattr) (struct dentry *, char *, size_t);
8298 int (*removexattr) (struct dentry *, const char *); 8332 int (*removexattr) (struct dentry *, const char *);
@@ -8300,7 +8334,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8300 void (*truncate_range)(struct inode *, loff_t, loff_t); 8334 void (*truncate_range)(struct inode *, loff_t, loff_t);
8301 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, 8335 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
8302 u64 len); 8336 u64 len);
8303@@ -1674,6 +1712,7 @@ extern ssize_t vfs_readv(struct file *, 8337@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *,
8304 unsigned long, loff_t *); 8338 unsigned long, loff_t *);
8305 extern ssize_t vfs_writev(struct file *, const struct iovec __user *, 8339 extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
8306 unsigned long, loff_t *); 8340 unsigned long, loff_t *);
@@ -8308,7 +8342,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8308 8342
8309 struct super_operations { 8343 struct super_operations {
8310 struct inode *(*alloc_inode)(struct super_block *sb); 8344 struct inode *(*alloc_inode)(struct super_block *sb);
8311@@ -2512,6 +2551,7 @@ extern int dcache_dir_open(struct inode 8345@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode
8312 extern int dcache_dir_close(struct inode *, struct file *); 8346 extern int dcache_dir_close(struct inode *, struct file *);
8313 extern loff_t dcache_dir_lseek(struct file *, loff_t, int); 8347 extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
8314 extern int dcache_readdir(struct file *, void *, filldir_t); 8348 extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8316,10 +8350,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
8316 extern int simple_setattr(struct dentry *, struct iattr *); 8350 extern int simple_setattr(struct dentry *, struct iattr *);
8317 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); 8351 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
8318 extern int simple_statfs(struct dentry *, struct kstatfs *); 8352 extern int simple_statfs(struct dentry *, struct kstatfs *);
8319diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.3.4/include/linux/gfs2_ondisk.h 8353diff -NurpP --minimal linux-3.4.6/include/linux/gfs2_ondisk.h linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h
8320--- linux-3.3.7/include/linux/gfs2_ondisk.h 2012-03-19 19:47:28.000000000 +0100 8354--- linux-3.4.6/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200
8321+++ linux-3.3.7-vs2.3.3.4/include/linux/gfs2_ondisk.h 2012-02-24 03:55:06.000000000 +0100 8355+++ linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h 2012-05-21 18:15:05.000000000 +0200
8322@@ -213,6 +213,9 @@ enum { 8356@@ -214,6 +214,9 @@ enum {
8323 gfs2fl_NoAtime = 7, 8357 gfs2fl_NoAtime = 7,
8324 gfs2fl_Sync = 8, 8358 gfs2fl_Sync = 8,
8325 gfs2fl_System = 9, 8359 gfs2fl_System = 9,
@@ -8329,7 +8363,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.
8329 gfs2fl_TruncInProg = 29, 8363 gfs2fl_TruncInProg = 29,
8330 gfs2fl_InheritDirectio = 30, 8364 gfs2fl_InheritDirectio = 30,
8331 gfs2fl_InheritJdata = 31, 8365 gfs2fl_InheritJdata = 31,
8332@@ -229,6 +232,9 @@ enum { 8366@@ -230,6 +233,9 @@ enum {
8333 #define GFS2_DIF_NOATIME 0x00000080 8367 #define GFS2_DIF_NOATIME 0x00000080
8334 #define GFS2_DIF_SYNC 0x00000100 8368 #define GFS2_DIF_SYNC 0x00000100
8335 #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */ 8369 #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */
@@ -8339,9 +8373,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.
8339 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ 8373 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
8340 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 8374 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
8341 #define GFS2_DIF_INHERIT_JDATA 0x80000000 8375 #define GFS2_DIF_INHERIT_JDATA 0x80000000
8342diff -NurpP --minimal linux-3.3.7/include/linux/if_tun.h linux-3.3.7-vs2.3.3.4/include/linux/if_tun.h 8376diff -NurpP --minimal linux-3.4.6/include/linux/if_tun.h linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h
8343--- linux-3.3.7/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200 8377--- linux-3.4.6/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
8344+++ linux-3.3.7-vs2.3.3.4/include/linux/if_tun.h 2012-02-24 03:55:06.000000000 +0100 8378+++ linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h 2012-05-21 18:15:05.000000000 +0200
8345@@ -53,6 +53,7 @@ 8379@@ -53,6 +53,7 @@
8346 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) 8380 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
8347 #define TUNGETVNETHDRSZ _IOR('T', 215, int) 8381 #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8350,13 +8384,13 @@ diff -NurpP --minimal linux-3.3.7/include/linux/if_tun.h linux-3.3.7-vs2.3.3.4/i
8350 8384
8351 /* TUNSETIFF ifr flags */ 8385 /* TUNSETIFF ifr flags */
8352 #define IFF_TUN 0x0001 8386 #define IFF_TUN 0x0001
8353diff -NurpP --minimal linux-3.3.7/include/linux/init_task.h linux-3.3.7-vs2.3.3.4/include/linux/init_task.h 8387diff -NurpP --minimal linux-3.4.6/include/linux/init_task.h linux-3.4.6-vs2.3.3.6/include/linux/init_task.h
8354--- linux-3.3.7/include/linux/init_task.h 2012-03-19 19:47:28.000000000 +0100 8388--- linux-3.4.6/include/linux/init_task.h 2012-05-21 18:07:29.000000000 +0200
8355+++ linux-3.3.7-vs2.3.3.4/include/linux/init_task.h 2012-02-24 03:55:06.000000000 +0100 8389+++ linux-3.4.6-vs2.3.3.6/include/linux/init_task.h 2012-05-21 18:15:05.000000000 +0200
8356@@ -192,6 +192,10 @@ extern struct cred init_cred; 8390@@ -200,6 +200,10 @@ extern struct cred init_cred;
8357 INIT_FTRACE_GRAPH \
8358 INIT_TRACE_RECURSION \ 8391 INIT_TRACE_RECURSION \
8359 INIT_TASK_RCU_PREEMPT(tsk) \ 8392 INIT_TASK_RCU_PREEMPT(tsk) \
8393 INIT_CPUSET_SEQ \
8360+ .xid = 0, \ 8394+ .xid = 0, \
8361+ .vx_info = NULL, \ 8395+ .vx_info = NULL, \
8362+ .nid = 0, \ 8396+ .nid = 0, \
@@ -8364,9 +8398,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/init_task.h linux-3.3.7-vs2.3.3.
8364 } 8398 }
8365 8399
8366 8400
8367diff -NurpP --minimal linux-3.3.7/include/linux/ipc.h linux-3.3.7-vs2.3.3.4/include/linux/ipc.h 8401diff -NurpP --minimal linux-3.4.6/include/linux/ipc.h linux-3.4.6-vs2.3.3.6/include/linux/ipc.h
8368--- linux-3.3.7/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100 8402--- linux-3.4.6/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100
8369+++ linux-3.3.7-vs2.3.3.4/include/linux/ipc.h 2012-02-24 03:55:06.000000000 +0100 8403+++ linux-3.4.6-vs2.3.3.6/include/linux/ipc.h 2012-05-21 18:15:05.000000000 +0200
8370@@ -91,6 +91,7 @@ struct kern_ipc_perm 8404@@ -91,6 +91,7 @@ struct kern_ipc_perm
8371 key_t key; 8405 key_t key;
8372 uid_t uid; 8406 uid_t uid;
@@ -8375,9 +8409,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/ipc.h linux-3.3.7-vs2.3.3.4/incl
8375 uid_t cuid; 8409 uid_t cuid;
8376 gid_t cgid; 8410 gid_t cgid;
8377 umode_t mode; 8411 umode_t mode;
8378diff -NurpP --minimal linux-3.3.7/include/linux/ipc_namespace.h linux-3.3.7-vs2.3.3.4/include/linux/ipc_namespace.h 8412diff -NurpP --minimal linux-3.4.6/include/linux/ipc_namespace.h linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h
8379--- linux-3.3.7/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200 8413--- linux-3.4.6/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200
8380+++ linux-3.3.7-vs2.3.3.4/include/linux/ipc_namespace.h 2012-02-24 03:55:06.000000000 +0100 8414+++ linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h 2012-05-21 18:15:05.000000000 +0200
8381@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_ 8415@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
8382 8416
8383 #if defined(CONFIG_IPC_NS) 8417 #if defined(CONFIG_IPC_NS)
@@ -8404,9 +8438,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/ipc_namespace.h linux-3.3.7-vs2.
8404 } 8438 }
8405 8439
8406 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8440 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
8407diff -NurpP --minimal linux-3.3.7/include/linux/loop.h linux-3.3.7-vs2.3.3.4/include/linux/loop.h 8441diff -NurpP --minimal linux-3.4.6/include/linux/loop.h linux-3.4.6-vs2.3.3.6/include/linux/loop.h
8408--- linux-3.3.7/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100 8442--- linux-3.4.6/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100
8409+++ linux-3.3.7-vs2.3.3.4/include/linux/loop.h 2012-02-24 03:55:06.000000000 +0100 8443+++ linux-3.4.6-vs2.3.3.6/include/linux/loop.h 2012-05-21 18:15:05.000000000 +0200
8410@@ -45,6 +45,7 @@ struct loop_device { 8444@@ -45,6 +45,7 @@ struct loop_device {
8411 struct loop_func_table *lo_encryption; 8445 struct loop_func_table *lo_encryption;
8412 __u32 lo_init[2]; 8446 __u32 lo_init[2];
@@ -8415,9 +8449,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/loop.h linux-3.3.7-vs2.3.3.4/inc
8415 int (*ioctl)(struct loop_device *, int cmd, 8449 int (*ioctl)(struct loop_device *, int cmd,
8416 unsigned long arg); 8450 unsigned long arg);
8417 8451
8418diff -NurpP --minimal linux-3.3.7/include/linux/magic.h linux-3.3.7-vs2.3.3.4/include/linux/magic.h 8452diff -NurpP --minimal linux-3.4.6/include/linux/magic.h linux-3.4.6-vs2.3.3.6/include/linux/magic.h
8419--- linux-3.3.7/include/linux/magic.h 2012-01-09 16:14:58.000000000 +0100 8453--- linux-3.4.6/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200
8420+++ linux-3.3.7-vs2.3.3.4/include/linux/magic.h 2012-02-24 03:55:06.000000000 +0100 8454+++ linux-3.4.6-vs2.3.3.6/include/linux/magic.h 2012-05-21 18:15:05.000000000 +0200
8421@@ -3,7 +3,7 @@ 8455@@ -3,7 +3,7 @@
8422 8456
8423 #define ADFS_SUPER_MAGIC 0xadf5 8457 #define ADFS_SUPER_MAGIC 0xadf5
@@ -8427,17 +8461,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/magic.h linux-3.3.7-vs2.3.3.4/in
8427 #define AUTOFS_SUPER_MAGIC 0x0187 8461 #define AUTOFS_SUPER_MAGIC 0x0187
8428 #define CODA_SUPER_MAGIC 0x73757245 8462 #define CODA_SUPER_MAGIC 0x73757245
8429 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ 8463 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
8430@@ -41,6 +41,7 @@ 8464diff -NurpP --minimal linux-3.4.6/include/linux/major.h linux-3.4.6-vs2.3.3.6/include/linux/major.h
8431 #define NFS_SUPER_MAGIC 0x6969 8465--- linux-3.4.6/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
8432 #define OPENPROM_SUPER_MAGIC 0x9fa1 8466+++ linux-3.4.6-vs2.3.3.6/include/linux/major.h 2012-05-21 18:15:05.000000000 +0200
8433 #define PROC_SUPER_MAGIC 0x9fa0
8434+#define DEVPTS_SUPER_MAGIC 0x1cd1
8435 #define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */
8436
8437 #define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */
8438diff -NurpP --minimal linux-3.3.7/include/linux/major.h linux-3.3.7-vs2.3.3.4/include/linux/major.h
8439--- linux-3.3.7/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
8440+++ linux-3.3.7-vs2.3.3.4/include/linux/major.h 2012-02-24 03:55:06.000000000 +0100
8441@@ -15,6 +15,7 @@ 8467@@ -15,6 +15,7 @@
8442 #define HD_MAJOR IDE0_MAJOR 8468 #define HD_MAJOR IDE0_MAJOR
8443 #define PTY_SLAVE_MAJOR 3 8469 #define PTY_SLAVE_MAJOR 3
@@ -8446,10 +8472,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/major.h linux-3.3.7-vs2.3.3.4/in
8446 #define TTYAUX_MAJOR 5 8472 #define TTYAUX_MAJOR 5
8447 #define LP_MAJOR 6 8473 #define LP_MAJOR 6
8448 #define VCS_MAJOR 7 8474 #define VCS_MAJOR 7
8449diff -NurpP --minimal linux-3.3.7/include/linux/memcontrol.h linux-3.3.7-vs2.3.3.4/include/linux/memcontrol.h 8475diff -NurpP --minimal linux-3.4.6/include/linux/memcontrol.h linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h
8450--- linux-3.3.7/include/linux/memcontrol.h 2012-03-19 19:47:28.000000000 +0100 8476--- linux-3.4.6/include/linux/memcontrol.h 2012-05-21 18:07:31.000000000 +0200
8451+++ linux-3.3.7-vs2.3.3.4/include/linux/memcontrol.h 2012-03-19 20:52:10.000000000 +0100 8477+++ linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h 2012-05-21 18:15:05.000000000 +0200
8452@@ -87,6 +87,13 @@ extern struct mem_cgroup *try_get_mem_cg 8478@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
8453 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); 8479 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
8454 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont); 8480 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
8455 8481
@@ -8463,10 +8489,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/memcontrol.h linux-3.3.7-vs2.3.3
8463 static inline 8489 static inline
8464 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) 8490 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
8465 { 8491 {
8466diff -NurpP --minimal linux-3.3.7/include/linux/mm_types.h linux-3.3.7-vs2.3.3.4/include/linux/mm_types.h 8492diff -NurpP --minimal linux-3.4.6/include/linux/mm_types.h linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h
8467--- linux-3.3.7/include/linux/mm_types.h 2012-03-19 19:47:28.000000000 +0100 8493--- linux-3.4.6/include/linux/mm_types.h 2012-07-24 09:25:25.000000000 +0200
8468+++ linux-3.3.7-vs2.3.3.4/include/linux/mm_types.h 2012-02-24 03:55:06.000000000 +0100 8494+++ linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h 2012-07-18 00:29:43.000000000 +0200
8469@@ -343,6 +343,7 @@ struct mm_struct { 8495@@ -353,6 +353,7 @@ struct mm_struct {
8470 8496
8471 /* Architecture-specific MM context */ 8497 /* Architecture-specific MM context */
8472 mm_context_t context; 8498 mm_context_t context;
@@ -8474,10 +8500,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mm_types.h linux-3.3.7-vs2.3.3.4
8474 8500
8475 /* Swap token stuff */ 8501 /* Swap token stuff */
8476 /* 8502 /*
8477diff -NurpP --minimal linux-3.3.7/include/linux/mmzone.h linux-3.3.7-vs2.3.3.4/include/linux/mmzone.h 8503diff -NurpP --minimal linux-3.4.6/include/linux/mmzone.h linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h
8478--- linux-3.3.7/include/linux/mmzone.h 2012-03-19 19:47:28.000000000 +0100 8504--- linux-3.4.6/include/linux/mmzone.h 2012-07-24 09:25:25.000000000 +0200
8479+++ linux-3.3.7-vs2.3.3.4/include/linux/mmzone.h 2012-02-24 03:55:06.000000000 +0100 8505+++ linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h 2012-07-18 00:29:43.000000000 +0200
8480@@ -683,6 +683,13 @@ typedef struct pglist_data { 8506@@ -684,6 +684,13 @@ typedef struct pglist_data {
8481 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ 8507 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
8482 }) 8508 })
8483 8509
@@ -8491,9 +8517,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mmzone.h linux-3.3.7-vs2.3.3.4/i
8491 #include <linux/memory_hotplug.h> 8517 #include <linux/memory_hotplug.h>
8492 8518
8493 extern struct mutex zonelists_mutex; 8519 extern struct mutex zonelists_mutex;
8494diff -NurpP --minimal linux-3.3.7/include/linux/mount.h linux-3.3.7-vs2.3.3.4/include/linux/mount.h 8520diff -NurpP --minimal linux-3.4.6/include/linux/mount.h linux-3.4.6-vs2.3.3.6/include/linux/mount.h
8495--- linux-3.3.7/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100 8521--- linux-3.4.6/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100
8496+++ linux-3.3.7-vs2.3.3.4/include/linux/mount.h 2012-02-24 17:29:28.000000000 +0100 8522+++ linux-3.4.6-vs2.3.3.6/include/linux/mount.h 2012-05-21 18:15:05.000000000 +0200
8497@@ -47,6 +47,9 @@ struct mnt_namespace; 8523@@ -47,6 +47,9 @@ struct mnt_namespace;
8498 8524
8499 #define MNT_INTERNAL 0x4000 8525 #define MNT_INTERNAL 0x4000
@@ -8504,21 +8530,21 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mount.h linux-3.3.7-vs2.3.3.4/in
8504 struct vfsmount { 8530 struct vfsmount {
8505 struct dentry *mnt_root; /* root of the mounted tree */ 8531 struct dentry *mnt_root; /* root of the mounted tree */
8506 struct super_block *mnt_sb; /* pointer to superblock */ 8532 struct super_block *mnt_sb; /* pointer to superblock */
8507diff -NurpP --minimal linux-3.3.7/include/linux/net.h linux-3.3.7-vs2.3.3.4/include/linux/net.h 8533diff -NurpP --minimal linux-3.4.6/include/linux/net.h linux-3.4.6-vs2.3.3.6/include/linux/net.h
8508--- linux-3.3.7/include/linux/net.h 2011-07-22 11:18:11.000000000 +0200 8534--- linux-3.4.6/include/linux/net.h 2012-05-21 18:07:31.000000000 +0200
8509+++ linux-3.3.7-vs2.3.3.4/include/linux/net.h 2012-02-24 03:55:06.000000000 +0100 8535+++ linux-3.4.6-vs2.3.3.6/include/linux/net.h 2012-05-21 18:15:05.000000000 +0200
8510@@ -72,6 +72,7 @@ struct net; 8536@@ -72,6 +72,7 @@ struct net;
8511 #define SOCK_NOSPACE 2
8512 #define SOCK_PASSCRED 3 8537 #define SOCK_PASSCRED 3
8513 #define SOCK_PASSSEC 4 8538 #define SOCK_PASSSEC 4
8514+#define SOCK_USER_SOCKET 5 8539 #define SOCK_EXTERNALLY_ALLOCATED 5
8540+#define SOCK_USER_SOCKET 6
8515 8541
8516 #ifndef ARCH_HAS_SOCKET_TYPES 8542 #ifndef ARCH_HAS_SOCKET_TYPES
8517 /** 8543 /**
8518diff -NurpP --minimal linux-3.3.7/include/linux/netdevice.h linux-3.3.7-vs2.3.3.4/include/linux/netdevice.h 8544diff -NurpP --minimal linux-3.4.6/include/linux/netdevice.h linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h
8519--- linux-3.3.7/include/linux/netdevice.h 2012-05-22 09:13:21.000000000 +0200 8545--- linux-3.4.6/include/linux/netdevice.h 2012-05-21 18:07:31.000000000 +0200
8520+++ linux-3.3.7-vs2.3.3.4/include/linux/netdevice.h 2012-05-15 07:09:24.000000000 +0200 8546+++ linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h 2012-05-21 18:15:05.000000000 +0200
8521@@ -1627,6 +1627,7 @@ extern void netdev_resync_ops(struct ne 8547@@ -1620,6 +1620,7 @@ extern void netdev_resync_ops(struct ne
8522 8548
8523 extern struct net_device *dev_get_by_index(struct net *net, int ifindex); 8549 extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
8524 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex); 8550 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex);
@@ -8526,9 +8552,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/netdevice.h linux-3.3.7-vs2.3.3.
8526 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); 8552 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
8527 extern int dev_restart(struct net_device *dev); 8553 extern int dev_restart(struct net_device *dev);
8528 #ifdef CONFIG_NETPOLL_TRAP 8554 #ifdef CONFIG_NETPOLL_TRAP
8529diff -NurpP --minimal linux-3.3.7/include/linux/nfs_mount.h linux-3.3.7-vs2.3.3.4/include/linux/nfs_mount.h 8555diff -NurpP --minimal linux-3.4.6/include/linux/nfs_mount.h linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h
8530--- linux-3.3.7/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100 8556--- linux-3.4.6/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100
8531+++ linux-3.3.7-vs2.3.3.4/include/linux/nfs_mount.h 2012-02-24 03:55:06.000000000 +0100 8557+++ linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h 2012-05-21 18:15:05.000000000 +0200
8532@@ -63,7 +63,8 @@ struct nfs_mount_data { 8558@@ -63,7 +63,8 @@ struct nfs_mount_data {
8533 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ 8559 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
8534 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ 8560 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8539,9 +8565,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/nfs_mount.h linux-3.3.7-vs2.3.3.
8539 8565
8540 /* The following are for internal use only */ 8566 /* The following are for internal use only */
8541 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 8567 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
8542diff -NurpP --minimal linux-3.3.7/include/linux/nsproxy.h linux-3.3.7-vs2.3.3.4/include/linux/nsproxy.h 8568diff -NurpP --minimal linux-3.4.6/include/linux/nsproxy.h linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h
8543--- linux-3.3.7/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200 8569--- linux-3.4.6/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200
8544+++ linux-3.3.7-vs2.3.3.4/include/linux/nsproxy.h 2012-02-24 03:55:06.000000000 +0100 8570+++ linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h 2012-05-21 18:15:05.000000000 +0200
8545@@ -3,6 +3,7 @@ 8571@@ -3,6 +3,7 @@
8546 8572
8547 #include <linux/spinlock.h> 8573 #include <linux/spinlock.h>
@@ -8591,9 +8617,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/nsproxy.h linux-3.3.7-vs2.3.3.4/
8591 } 8617 }
8592 8618
8593 #endif 8619 #endif
8594diff -NurpP --minimal linux-3.3.7/include/linux/pid.h linux-3.3.7-vs2.3.3.4/include/linux/pid.h 8620diff -NurpP --minimal linux-3.4.6/include/linux/pid.h linux-3.4.6-vs2.3.3.6/include/linux/pid.h
8595--- linux-3.3.7/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200 8621--- linux-3.4.6/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200
8596+++ linux-3.3.7-vs2.3.3.4/include/linux/pid.h 2012-02-24 03:55:06.000000000 +0100 8622+++ linux-3.4.6-vs2.3.3.6/include/linux/pid.h 2012-05-21 18:15:05.000000000 +0200
8597@@ -8,7 +8,8 @@ enum pid_type 8623@@ -8,7 +8,8 @@ enum pid_type
8598 PIDTYPE_PID, 8624 PIDTYPE_PID,
8599 PIDTYPE_PGID, 8625 PIDTYPE_PGID,
@@ -8612,9 +8638,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/pid.h linux-3.3.7-vs2.3.3.4/incl
8612 pid_t pid_vnr(struct pid *pid); 8638 pid_t pid_vnr(struct pid *pid);
8613 8639
8614 #define do_each_pid_task(pid, type, task) \ 8640 #define do_each_pid_task(pid, type, task) \
8615diff -NurpP --minimal linux-3.3.7/include/linux/proc_fs.h linux-3.3.7-vs2.3.3.4/include/linux/proc_fs.h 8641diff -NurpP --minimal linux-3.4.6/include/linux/proc_fs.h linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h
8616--- linux-3.3.7/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100 8642--- linux-3.4.6/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100
8617+++ linux-3.3.7-vs2.3.3.4/include/linux/proc_fs.h 2012-02-24 04:17:21.000000000 +0100 8643+++ linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h 2012-05-21 18:15:05.000000000 +0200
8618@@ -54,6 +54,7 @@ struct proc_dir_entry { 8644@@ -54,6 +54,7 @@ struct proc_dir_entry {
8619 nlink_t nlink; 8645 nlink_t nlink;
8620 uid_t uid; 8646 uid_t uid;
@@ -8650,9 +8676,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/proc_fs.h linux-3.3.7-vs2.3.3.4/
8650 int fd; 8676 int fd;
8651 union proc_op op; 8677 union proc_op op;
8652 struct proc_dir_entry *pde; 8678 struct proc_dir_entry *pde;
8653diff -NurpP --minimal linux-3.3.7/include/linux/quotaops.h linux-3.3.7-vs2.3.3.4/include/linux/quotaops.h 8679diff -NurpP --minimal linux-3.4.6/include/linux/quotaops.h linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h
8654--- linux-3.3.7/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100 8680--- linux-3.4.6/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100
8655+++ linux-3.3.7-vs2.3.3.4/include/linux/quotaops.h 2012-02-24 03:55:06.000000000 +0100 8681+++ linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h 2012-05-21 18:15:05.000000000 +0200
8656@@ -8,6 +8,7 @@ 8682@@ -8,6 +8,7 @@
8657 #define _LINUX_QUOTAOPS_ 8683 #define _LINUX_QUOTAOPS_
8658 8684
@@ -8694,9 +8720,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/quotaops.h linux-3.3.7-vs2.3.3.4
8694 } 8720 }
8695 8721
8696 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) 8722 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
8697diff -NurpP --minimal linux-3.3.7/include/linux/reboot.h linux-3.3.7-vs2.3.3.4/include/linux/reboot.h 8723diff -NurpP --minimal linux-3.4.6/include/linux/reboot.h linux-3.4.6-vs2.3.3.6/include/linux/reboot.h
8698--- linux-3.3.7/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200 8724--- linux-3.4.6/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
8699+++ linux-3.3.7-vs2.3.3.4/include/linux/reboot.h 2012-02-24 03:55:06.000000000 +0100 8725+++ linux-3.4.6-vs2.3.3.6/include/linux/reboot.h 2012-05-21 18:15:05.000000000 +0200
8700@@ -33,6 +33,7 @@ 8726@@ -33,6 +33,7 @@
8701 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 8727 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
8702 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 8728 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8705,54 +8731,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/reboot.h linux-3.3.7-vs2.3.3.4/i
8705 8731
8706 8732
8707 #ifdef __KERNEL__ 8733 #ifdef __KERNEL__
8708diff -NurpP --minimal linux-3.3.7/include/linux/reiserfs_fs.h linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs.h 8734diff -NurpP --minimal linux-3.4.6/include/linux/sched.h linux-3.4.6-vs2.3.3.6/include/linux/sched.h
8709--- linux-3.3.7/include/linux/reiserfs_fs.h 2012-03-19 19:47:28.000000000 +0100 8735--- linux-3.4.6/include/linux/sched.h 2012-07-24 09:25:25.000000000 +0200
8710+++ linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs.h 2012-02-24 03:55:06.000000000 +0100 8736+++ linux-3.4.6-vs2.3.3.6/include/linux/sched.h 2012-07-24 11:52:30.000000000 +0200
8711@@ -976,6 +976,11 @@ struct stat_data_v1 { 8737@@ -1452,6 +1452,14 @@ struct task_struct {
8712 #define REISERFS_COMPR_FL FS_COMPR_FL
8713 #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
8714
8715+/* unfortunately reiserfs sdattr is only 16 bit */
8716+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16)
8717+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16)
8718+#define REISERFS_COW_FL (FS_COW_FL >> 16)
8719+
8720 /* persistent flags that file inherits from the parent directory */
8721 #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \
8722 REISERFS_SYNC_FL | \
8723@@ -985,6 +990,9 @@ struct stat_data_v1 {
8724 REISERFS_COMPR_FL | \
8725 REISERFS_NOTAIL_FL )
8726
8727+#define REISERFS_FL_USER_VISIBLE 0x80FF
8728+#define REISERFS_FL_USER_MODIFIABLE 0x80FF
8729+
8730 /* Stat Data on disk (reiserfs version of UFS disk inode minus the
8731 address blocks) */
8732 struct stat_data {
8733@@ -2074,6 +2082,7 @@ static inline void reiserfs_update_sd(st
8734 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
8735 void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
8736 int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
8737+int reiserfs_sync_flags(struct inode *inode, int, int);
8738
8739 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
8740
8741diff -NurpP --minimal linux-3.3.7/include/linux/reiserfs_fs_sb.h linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs_sb.h
8742--- linux-3.3.7/include/linux/reiserfs_fs_sb.h 2012-03-19 19:47:28.000000000 +0100
8743+++ linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs_sb.h 2012-02-24 03:55:06.000000000 +0100
8744@@ -477,6 +477,7 @@ enum reiserfs_mount_options {
8745 REISERFS_EXPOSE_PRIVROOT,
8746 REISERFS_BARRIER_NONE,
8747 REISERFS_BARRIER_FLUSH,
8748+ REISERFS_TAGGED,
8749
8750 /* Actions on error */
8751 REISERFS_ERROR_PANIC,
8752diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/include/linux/sched.h
8753--- linux-3.3.7/include/linux/sched.h 2012-03-19 19:47:28.000000000 +0100
8754+++ linux-3.3.7-vs2.3.3.4/include/linux/sched.h 2012-03-19 20:52:10.000000000 +0100
8755@@ -1420,6 +1420,14 @@ struct task_struct {
8756 #endif 8738 #endif
8757 seccomp_t seccomp; 8739 seccomp_t seccomp;
8758 8740
@@ -8767,7 +8749,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
8767 /* Thread group tracking */ 8749 /* Thread group tracking */
8768 u32 parent_exec_id; 8750 u32 parent_exec_id;
8769 u32 self_exec_id; 8751 u32 self_exec_id;
8770@@ -1669,6 +1677,11 @@ struct pid_namespace; 8752@@ -1696,6 +1704,11 @@ struct pid_namespace;
8771 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, 8753 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
8772 struct pid_namespace *ns); 8754 struct pid_namespace *ns);
8773 8755
@@ -8779,7 +8761,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
8779 static inline pid_t task_pid_nr(struct task_struct *tsk) 8761 static inline pid_t task_pid_nr(struct task_struct *tsk)
8780 { 8762 {
8781 return tsk->pid; 8763 return tsk->pid;
8782@@ -1682,7 +1695,8 @@ static inline pid_t task_pid_nr_ns(struc 8764@@ -1709,7 +1722,8 @@ static inline pid_t task_pid_nr_ns(struc
8783 8765
8784 static inline pid_t task_pid_vnr(struct task_struct *tsk) 8766 static inline pid_t task_pid_vnr(struct task_struct *tsk)
8785 { 8767 {
@@ -8789,7 +8771,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
8789 } 8771 }
8790 8772
8791 8773
8792@@ -1695,7 +1709,7 @@ pid_t task_tgid_nr_ns(struct task_struct 8774@@ -1722,7 +1736,7 @@ pid_t task_tgid_nr_ns(struct task_struct
8793 8775
8794 static inline pid_t task_tgid_vnr(struct task_struct *tsk) 8776 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
8795 { 8777 {
@@ -8798,9 +8780,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
8798 } 8780 }
8799 8781
8800 8782
8801diff -NurpP --minimal linux-3.3.7/include/linux/shmem_fs.h linux-3.3.7-vs2.3.3.4/include/linux/shmem_fs.h 8783diff -NurpP --minimal linux-3.4.6/include/linux/shmem_fs.h linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h
8802--- linux-3.3.7/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100 8784--- linux-3.4.6/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100
8803+++ linux-3.3.7-vs2.3.3.4/include/linux/shmem_fs.h 2012-02-24 03:55:06.000000000 +0100 8785+++ linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h 2012-05-21 18:15:05.000000000 +0200
8804@@ -8,6 +8,9 @@ 8786@@ -8,6 +8,9 @@
8805 8787
8806 /* inode in-kernel data */ 8788 /* inode in-kernel data */
@@ -8811,9 +8793,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/shmem_fs.h linux-3.3.7-vs2.3.3.4
8811 struct shmem_inode_info { 8793 struct shmem_inode_info {
8812 spinlock_t lock; 8794 spinlock_t lock;
8813 unsigned long flags; 8795 unsigned long flags;
8814diff -NurpP --minimal linux-3.3.7/include/linux/stat.h linux-3.3.7-vs2.3.3.4/include/linux/stat.h 8796diff -NurpP --minimal linux-3.4.6/include/linux/stat.h linux-3.4.6-vs2.3.3.6/include/linux/stat.h
8815--- linux-3.3.7/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100 8797--- linux-3.4.6/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
8816+++ linux-3.3.7-vs2.3.3.4/include/linux/stat.h 2012-02-24 03:55:06.000000000 +0100 8798+++ linux-3.4.6-vs2.3.3.6/include/linux/stat.h 2012-05-21 18:15:05.000000000 +0200
8817@@ -66,6 +66,7 @@ struct kstat { 8799@@ -66,6 +66,7 @@ struct kstat {
8818 unsigned int nlink; 8800 unsigned int nlink;
8819 uid_t uid; 8801 uid_t uid;
@@ -8822,9 +8804,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/stat.h linux-3.3.7-vs2.3.3.4/inc
8822 dev_t rdev; 8804 dev_t rdev;
8823 loff_t size; 8805 loff_t size;
8824 struct timespec atime; 8806 struct timespec atime;
8825diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/auth.h linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/auth.h 8807diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/auth.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h
8826--- linux-3.3.7/include/linux/sunrpc/auth.h 2012-03-19 19:47:29.000000000 +0100 8808--- linux-3.4.6/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200
8827+++ linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/auth.h 2012-02-24 03:55:06.000000000 +0100 8809+++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h 2012-05-21 18:15:05.000000000 +0200
8828@@ -25,6 +25,7 @@ 8810@@ -25,6 +25,7 @@
8829 struct auth_cred { 8811 struct auth_cred {
8830 uid_t uid; 8812 uid_t uid;
@@ -8833,10 +8815,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/auth.h linux-3.3.7-vs2.3.
8833 struct group_info *group_info; 8815 struct group_info *group_info;
8834 const char *principal; 8816 const char *principal;
8835 unsigned char machine_cred : 1; 8817 unsigned char machine_cred : 1;
8836diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/clnt.h linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/clnt.h 8818diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/clnt.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h
8837--- linux-3.3.7/include/linux/sunrpc/clnt.h 2012-03-19 19:47:29.000000000 +0100 8819--- linux-3.4.6/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200
8838+++ linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/clnt.h 2012-02-24 03:55:06.000000000 +0100 8820+++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h 2012-05-21 18:15:05.000000000 +0200
8839@@ -50,7 +50,8 @@ struct rpc_clnt { 8821@@ -49,7 +49,8 @@ struct rpc_clnt {
8840 unsigned int cl_softrtry : 1,/* soft timeouts */ 8822 unsigned int cl_softrtry : 1,/* soft timeouts */
8841 cl_discrtry : 1,/* disconnect before retry */ 8823 cl_discrtry : 1,/* disconnect before retry */
8842 cl_autobind : 1,/* use getport() */ 8824 cl_autobind : 1,/* use getport() */
@@ -8846,9 +8828,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/clnt.h linux-3.3.7-vs2.3.
8846 8828
8847 struct rpc_rtt * cl_rtt; /* RTO estimator data */ 8829 struct rpc_rtt * cl_rtt; /* RTO estimator data */
8848 const struct rpc_timeout *cl_timeout; /* Timeout strategy */ 8830 const struct rpc_timeout *cl_timeout; /* Timeout strategy */
8849diff -NurpP --minimal linux-3.3.7/include/linux/sysctl.h linux-3.3.7-vs2.3.3.4/include/linux/sysctl.h 8831diff -NurpP --minimal linux-3.4.6/include/linux/sysctl.h linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h
8850--- linux-3.3.7/include/linux/sysctl.h 2012-03-19 19:47:29.000000000 +0100 8832--- linux-3.4.6/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200
8851+++ linux-3.3.7-vs2.3.3.4/include/linux/sysctl.h 2012-02-24 03:55:06.000000000 +0100 8833+++ linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h 2012-05-21 18:15:05.000000000 +0200
8852@@ -60,6 +60,7 @@ enum 8834@@ -60,6 +60,7 @@ enum
8853 CTL_ABI=9, /* Binary emulation */ 8835 CTL_ABI=9, /* Binary emulation */
8854 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ 8836 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -8865,9 +8847,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sysctl.h linux-3.3.7-vs2.3.3.4/i
8865 8847
8866 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ 8848 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
8867 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ 8849 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
8868diff -NurpP --minimal linux-3.3.7/include/linux/sysfs.h linux-3.3.7-vs2.3.3.4/include/linux/sysfs.h 8850diff -NurpP --minimal linux-3.4.6/include/linux/sysfs.h linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h
8869--- linux-3.3.7/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100 8851--- linux-3.4.6/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100
8870+++ linux-3.3.7-vs2.3.3.4/include/linux/sysfs.h 2012-02-24 03:55:06.000000000 +0100 8852+++ linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h 2012-05-21 18:15:05.000000000 +0200
8871@@ -19,6 +19,8 @@ 8853@@ -19,6 +19,8 @@
8872 #include <linux/kobject_ns.h> 8854 #include <linux/kobject_ns.h>
8873 #include <linux/atomic.h> 8855 #include <linux/atomic.h>
@@ -8877,22 +8859,21 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sysfs.h linux-3.3.7-vs2.3.3.4/in
8877 struct kobject; 8859 struct kobject;
8878 struct module; 8860 struct module;
8879 enum kobj_ns_type; 8861 enum kobj_ns_type;
8880diff -NurpP --minimal linux-3.3.7/include/linux/time.h linux-3.3.7-vs2.3.3.4/include/linux/time.h 8862diff -NurpP --minimal linux-3.4.6/include/linux/time.h linux-3.4.6-vs2.3.3.6/include/linux/time.h
8881--- linux-3.3.7/include/linux/time.h 2011-07-22 11:18:11.000000000 +0200 8863--- linux-3.4.6/include/linux/time.h 2012-05-21 18:07:32.000000000 +0200
8882+++ linux-3.3.7-vs2.3.3.4/include/linux/time.h 2012-02-24 03:55:06.000000000 +0100 8864+++ linux-3.4.6-vs2.3.3.6/include/linux/time.h 2012-05-21 18:15:05.000000000 +0200
8883@@ -256,6 +256,9 @@ static __always_inline void timespec_add 8865@@ -256,6 +256,8 @@ static __always_inline void timespec_add
8884 a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
8885 a->tv_nsec = ns; 8866 a->tv_nsec = ns;
8886 } 8867 }
8887+ 8868
8888+#include <linux/vs_time.h> 8869+#include <linux/vs_time.h>
8889+ 8870+
8890 #endif /* __KERNEL__ */ 8871 #endif /* __KERNEL__ */
8891 8872
8892 #define NFDBITS __NFDBITS 8873 #define NFDBITS __NFDBITS
8893diff -NurpP --minimal linux-3.3.7/include/linux/types.h linux-3.3.7-vs2.3.3.4/include/linux/types.h 8874diff -NurpP --minimal linux-3.4.6/include/linux/types.h linux-3.4.6-vs2.3.3.6/include/linux/types.h
8894--- linux-3.3.7/include/linux/types.h 2012-03-19 19:47:29.000000000 +0100 8875--- linux-3.4.6/include/linux/types.h 2012-05-21 18:07:32.000000000 +0200
8895+++ linux-3.3.7-vs2.3.3.4/include/linux/types.h 2012-02-24 03:55:06.000000000 +0100 8876+++ linux-3.4.6-vs2.3.3.6/include/linux/types.h 2012-05-21 18:15:05.000000000 +0200
8896@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t; 8877@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
8897 typedef __kernel_gid32_t gid_t; 8878 typedef __kernel_gid32_t gid_t;
8898 typedef __kernel_uid16_t uid16_t; 8879 typedef __kernel_uid16_t uid16_t;
@@ -8903,9 +8884,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/types.h linux-3.3.7-vs2.3.3.4/in
8903 8884
8904 typedef unsigned long uintptr_t; 8885 typedef unsigned long uintptr_t;
8905 8886
8906diff -NurpP --minimal linux-3.3.7/include/linux/utsname.h linux-3.3.7-vs2.3.3.4/include/linux/utsname.h 8887diff -NurpP --minimal linux-3.4.6/include/linux/utsname.h linux-3.4.6-vs2.3.3.6/include/linux/utsname.h
8907--- linux-3.3.7/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100 8888--- linux-3.4.6/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100
8908+++ linux-3.3.7-vs2.3.3.4/include/linux/utsname.h 2012-02-24 03:55:06.000000000 +0100 8889+++ linux-3.4.6-vs2.3.3.6/include/linux/utsname.h 2012-05-21 18:15:05.000000000 +0200
8909@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts 8890@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
8910 } 8891 }
8911 8892
@@ -8932,9 +8913,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/utsname.h linux-3.3.7-vs2.3.3.4/
8932 } 8913 }
8933 #endif 8914 #endif
8934 8915
8935diff -NurpP --minimal linux-3.3.7/include/linux/vroot.h linux-3.3.7-vs2.3.3.4/include/linux/vroot.h 8916diff -NurpP --minimal linux-3.4.6/include/linux/vroot.h linux-3.4.6-vs2.3.3.6/include/linux/vroot.h
8936--- linux-3.3.7/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100 8917--- linux-3.4.6/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
8937+++ linux-3.3.7-vs2.3.3.4/include/linux/vroot.h 2012-02-24 03:55:06.000000000 +0100 8918+++ linux-3.4.6-vs2.3.3.6/include/linux/vroot.h 2012-05-21 18:15:05.000000000 +0200
8938@@ -0,0 +1,51 @@ 8919@@ -0,0 +1,51 @@
8939+ 8920+
8940+/* 8921+/*
@@ -8987,9 +8968,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vroot.h linux-3.3.7-vs2.3.3.4/in
8987+#define VROOT_CLR_DEV 0x5601 8968+#define VROOT_CLR_DEV 0x5601
8988+ 8969+
8989+#endif /* _LINUX_VROOT_H */ 8970+#endif /* _LINUX_VROOT_H */
8990diff -NurpP --minimal linux-3.3.7/include/linux/vs_base.h linux-3.3.7-vs2.3.3.4/include/linux/vs_base.h 8971diff -NurpP --minimal linux-3.4.6/include/linux/vs_base.h linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h
8991--- linux-3.3.7/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100 8972--- linux-3.4.6/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
8992+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_base.h 2012-02-24 03:55:06.000000000 +0100 8973+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h 2012-05-21 18:15:05.000000000 +0200
8993@@ -0,0 +1,10 @@ 8974@@ -0,0 +1,10 @@
8994+#ifndef _VS_BASE_H 8975+#ifndef _VS_BASE_H
8995+#define _VS_BASE_H 8976+#define _VS_BASE_H
@@ -9001,9 +8982,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_base.h linux-3.3.7-vs2.3.3.4/
9001+#else 8982+#else
9002+#warning duplicate inclusion 8983+#warning duplicate inclusion
9003+#endif 8984+#endif
9004diff -NurpP --minimal linux-3.3.7/include/linux/vs_context.h linux-3.3.7-vs2.3.3.4/include/linux/vs_context.h 8985diff -NurpP --minimal linux-3.4.6/include/linux/vs_context.h linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h
9005--- linux-3.3.7/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100 8986--- linux-3.4.6/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
9006+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_context.h 2012-02-24 03:55:06.000000000 +0100 8987+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h 2012-05-21 18:15:05.000000000 +0200
9007@@ -0,0 +1,242 @@ 8988@@ -0,0 +1,242 @@
9008+#ifndef _VS_CONTEXT_H 8989+#ifndef _VS_CONTEXT_H
9009+#define _VS_CONTEXT_H 8990+#define _VS_CONTEXT_H
@@ -9247,9 +9228,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_context.h linux-3.3.7-vs2.3.3
9247+#else 9228+#else
9248+#warning duplicate inclusion 9229+#warning duplicate inclusion
9249+#endif 9230+#endif
9250diff -NurpP --minimal linux-3.3.7/include/linux/vs_cowbl.h linux-3.3.7-vs2.3.3.4/include/linux/vs_cowbl.h 9231diff -NurpP --minimal linux-3.4.6/include/linux/vs_cowbl.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h
9251--- linux-3.3.7/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100 9232--- linux-3.4.6/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
9252+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_cowbl.h 2012-02-24 03:55:06.000000000 +0100 9233+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h 2012-05-21 18:15:05.000000000 +0200
9253@@ -0,0 +1,48 @@ 9234@@ -0,0 +1,48 @@
9254+#ifndef _VS_COWBL_H 9235+#ifndef _VS_COWBL_H
9255+#define _VS_COWBL_H 9236+#define _VS_COWBL_H
@@ -9299,9 +9280,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_cowbl.h linux-3.3.7-vs2.3.3.4
9299+#else 9280+#else
9300+#warning duplicate inclusion 9281+#warning duplicate inclusion
9301+#endif 9282+#endif
9302diff -NurpP --minimal linux-3.3.7/include/linux/vs_cvirt.h linux-3.3.7-vs2.3.3.4/include/linux/vs_cvirt.h 9283diff -NurpP --minimal linux-3.4.6/include/linux/vs_cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h
9303--- linux-3.3.7/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100 9284--- linux-3.4.6/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
9304+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_cvirt.h 2012-02-24 03:55:06.000000000 +0100 9285+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h 2012-05-21 18:15:05.000000000 +0200
9305@@ -0,0 +1,50 @@ 9286@@ -0,0 +1,50 @@
9306+#ifndef _VS_CVIRT_H 9287+#ifndef _VS_CVIRT_H
9307+#define _VS_CVIRT_H 9288+#define _VS_CVIRT_H
@@ -9353,9 +9334,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_cvirt.h linux-3.3.7-vs2.3.3.4
9353+#else 9334+#else
9354+#warning duplicate inclusion 9335+#warning duplicate inclusion
9355+#endif 9336+#endif
9356diff -NurpP --minimal linux-3.3.7/include/linux/vs_device.h linux-3.3.7-vs2.3.3.4/include/linux/vs_device.h 9337diff -NurpP --minimal linux-3.4.6/include/linux/vs_device.h linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h
9357--- linux-3.3.7/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100 9338--- linux-3.4.6/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
9358+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_device.h 2012-02-24 03:55:06.000000000 +0100 9339+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h 2012-05-21 18:15:05.000000000 +0200
9359@@ -0,0 +1,45 @@ 9340@@ -0,0 +1,45 @@
9360+#ifndef _VS_DEVICE_H 9341+#ifndef _VS_DEVICE_H
9361+#define _VS_DEVICE_H 9342+#define _VS_DEVICE_H
@@ -9402,9 +9383,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_device.h linux-3.3.7-vs2.3.3.
9402+#else 9383+#else
9403+#warning duplicate inclusion 9384+#warning duplicate inclusion
9404+#endif 9385+#endif
9405diff -NurpP --minimal linux-3.3.7/include/linux/vs_dlimit.h linux-3.3.7-vs2.3.3.4/include/linux/vs_dlimit.h 9386diff -NurpP --minimal linux-3.4.6/include/linux/vs_dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h
9406--- linux-3.3.7/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100 9387--- linux-3.4.6/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
9407+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_dlimit.h 2012-02-24 03:55:06.000000000 +0100 9388+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h 2012-05-21 18:15:05.000000000 +0200
9408@@ -0,0 +1,215 @@ 9389@@ -0,0 +1,215 @@
9409+#ifndef _VS_DLIMIT_H 9390+#ifndef _VS_DLIMIT_H
9410+#define _VS_DLIMIT_H 9391+#define _VS_DLIMIT_H
@@ -9621,9 +9602,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_dlimit.h linux-3.3.7-vs2.3.3.
9621+#else 9602+#else
9622+#warning duplicate inclusion 9603+#warning duplicate inclusion
9623+#endif 9604+#endif
9624diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet.h linux-3.3.7-vs2.3.3.4/include/linux/vs_inet.h 9605diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h
9625--- linux-3.3.7/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100 9606--- linux-3.4.6/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
9626+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_inet.h 2012-02-24 03:55:06.000000000 +0100 9607+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h 2012-05-21 18:15:05.000000000 +0200
9627@@ -0,0 +1,353 @@ 9608@@ -0,0 +1,353 @@
9628+#ifndef _VS_INET_H 9609+#ifndef _VS_INET_H
9629+#define _VS_INET_H 9610+#define _VS_INET_H
@@ -9978,9 +9959,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet.h linux-3.3.7-vs2.3.3.4/
9978+#else 9959+#else
9979+// #warning duplicate inclusion 9960+// #warning duplicate inclusion
9980+#endif 9961+#endif
9981diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet6.h linux-3.3.7-vs2.3.3.4/include/linux/vs_inet6.h 9962diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet6.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h
9982--- linux-3.3.7/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100 9963--- linux-3.4.6/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
9983+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_inet6.h 2012-02-24 03:55:06.000000000 +0100 9964+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h 2012-05-21 18:15:05.000000000 +0200
9984@@ -0,0 +1,246 @@ 9965@@ -0,0 +1,246 @@
9985+#ifndef _VS_INET6_H 9966+#ifndef _VS_INET6_H
9986+#define _VS_INET6_H 9967+#define _VS_INET6_H
@@ -10228,9 +10209,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet6.h linux-3.3.7-vs2.3.3.4
10228+#else 10209+#else
10229+#warning duplicate inclusion 10210+#warning duplicate inclusion
10230+#endif 10211+#endif
10231diff -NurpP --minimal linux-3.3.7/include/linux/vs_limit.h linux-3.3.7-vs2.3.3.4/include/linux/vs_limit.h 10212diff -NurpP --minimal linux-3.4.6/include/linux/vs_limit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h
10232--- linux-3.3.7/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100 10213--- linux-3.4.6/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
10233+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_limit.h 2012-02-24 03:55:06.000000000 +0100 10214+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h 2012-05-21 18:15:05.000000000 +0200
10234@@ -0,0 +1,140 @@ 10215@@ -0,0 +1,140 @@
10235+#ifndef _VS_LIMIT_H 10216+#ifndef _VS_LIMIT_H
10236+#define _VS_LIMIT_H 10217+#define _VS_LIMIT_H
@@ -10372,9 +10353,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_limit.h linux-3.3.7-vs2.3.3.4
10372+#else 10353+#else
10373+#warning duplicate inclusion 10354+#warning duplicate inclusion
10374+#endif 10355+#endif
10375diff -NurpP --minimal linux-3.3.7/include/linux/vs_network.h linux-3.3.7-vs2.3.3.4/include/linux/vs_network.h 10356diff -NurpP --minimal linux-3.4.6/include/linux/vs_network.h linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h
10376--- linux-3.3.7/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100 10357--- linux-3.4.6/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
10377+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_network.h 2012-02-24 03:55:06.000000000 +0100 10358+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h 2012-05-21 18:15:05.000000000 +0200
10378@@ -0,0 +1,169 @@ 10359@@ -0,0 +1,169 @@
10379+#ifndef _NX_VS_NETWORK_H 10360+#ifndef _NX_VS_NETWORK_H
10380+#define _NX_VS_NETWORK_H 10361+#define _NX_VS_NETWORK_H
@@ -10545,9 +10526,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_network.h linux-3.3.7-vs2.3.3
10545+#else 10526+#else
10546+#warning duplicate inclusion 10527+#warning duplicate inclusion
10547+#endif 10528+#endif
10548diff -NurpP --minimal linux-3.3.7/include/linux/vs_pid.h linux-3.3.7-vs2.3.3.4/include/linux/vs_pid.h 10529diff -NurpP --minimal linux-3.4.6/include/linux/vs_pid.h linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h
10549--- linux-3.3.7/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100 10530--- linux-3.4.6/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
10550+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_pid.h 2012-02-24 03:55:06.000000000 +0100 10531+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h 2012-05-21 18:15:05.000000000 +0200
10551@@ -0,0 +1,50 @@ 10532@@ -0,0 +1,50 @@
10552+#ifndef _VS_PID_H 10533+#ifndef _VS_PID_H
10553+#define _VS_PID_H 10534+#define _VS_PID_H
@@ -10599,9 +10580,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_pid.h linux-3.3.7-vs2.3.3.4/i
10599+#else 10580+#else
10600+#warning duplicate inclusion 10581+#warning duplicate inclusion
10601+#endif 10582+#endif
10602diff -NurpP --minimal linux-3.3.7/include/linux/vs_sched.h linux-3.3.7-vs2.3.3.4/include/linux/vs_sched.h 10583diff -NurpP --minimal linux-3.4.6/include/linux/vs_sched.h linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h
10603--- linux-3.3.7/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100 10584--- linux-3.4.6/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
10604+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_sched.h 2012-02-24 03:55:06.000000000 +0100 10585+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h 2012-05-21 18:15:05.000000000 +0200
10605@@ -0,0 +1,40 @@ 10586@@ -0,0 +1,40 @@
10606+#ifndef _VS_SCHED_H 10587+#ifndef _VS_SCHED_H
10607+#define _VS_SCHED_H 10588+#define _VS_SCHED_H
@@ -10643,9 +10624,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_sched.h linux-3.3.7-vs2.3.3.4
10643+#else 10624+#else
10644+#warning duplicate inclusion 10625+#warning duplicate inclusion
10645+#endif 10626+#endif
10646diff -NurpP --minimal linux-3.3.7/include/linux/vs_socket.h linux-3.3.7-vs2.3.3.4/include/linux/vs_socket.h 10627diff -NurpP --minimal linux-3.4.6/include/linux/vs_socket.h linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h
10647--- linux-3.3.7/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100 10628--- linux-3.4.6/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
10648+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_socket.h 2012-02-24 03:55:06.000000000 +0100 10629+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h 2012-05-21 18:15:05.000000000 +0200
10649@@ -0,0 +1,67 @@ 10630@@ -0,0 +1,67 @@
10650+#ifndef _VS_SOCKET_H 10631+#ifndef _VS_SOCKET_H
10651+#define _VS_SOCKET_H 10632+#define _VS_SOCKET_H
@@ -10714,9 +10695,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_socket.h linux-3.3.7-vs2.3.3.
10714+#else 10695+#else
10715+#warning duplicate inclusion 10696+#warning duplicate inclusion
10716+#endif 10697+#endif
10717diff -NurpP --minimal linux-3.3.7/include/linux/vs_tag.h linux-3.3.7-vs2.3.3.4/include/linux/vs_tag.h 10698diff -NurpP --minimal linux-3.4.6/include/linux/vs_tag.h linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h
10718--- linux-3.3.7/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100 10699--- linux-3.4.6/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
10719+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_tag.h 2012-02-24 03:55:06.000000000 +0100 10700+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h 2012-05-21 18:15:05.000000000 +0200
10720@@ -0,0 +1,47 @@ 10701@@ -0,0 +1,47 @@
10721+#ifndef _VS_TAG_H 10702+#ifndef _VS_TAG_H
10722+#define _VS_TAG_H 10703+#define _VS_TAG_H
@@ -10765,9 +10746,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_tag.h linux-3.3.7-vs2.3.3.4/i
10765+#else 10746+#else
10766+#warning duplicate inclusion 10747+#warning duplicate inclusion
10767+#endif 10748+#endif
10768diff -NurpP --minimal linux-3.3.7/include/linux/vs_time.h linux-3.3.7-vs2.3.3.4/include/linux/vs_time.h 10749diff -NurpP --minimal linux-3.4.6/include/linux/vs_time.h linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h
10769--- linux-3.3.7/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100 10750--- linux-3.4.6/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
10770+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_time.h 2012-02-24 03:55:06.000000000 +0100 10751+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h 2012-05-21 18:15:05.000000000 +0200
10771@@ -0,0 +1,19 @@ 10752@@ -0,0 +1,19 @@
10772+#ifndef _VS_TIME_H 10753+#ifndef _VS_TIME_H
10773+#define _VS_TIME_H 10754+#define _VS_TIME_H
@@ -10788,9 +10769,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_time.h linux-3.3.7-vs2.3.3.4/
10788+#else 10769+#else
10789+#warning duplicate inclusion 10770+#warning duplicate inclusion
10790+#endif 10771+#endif
10791diff -NurpP --minimal linux-3.3.7/include/linux/vserver/Kbuild linux-3.3.7-vs2.3.3.4/include/linux/vserver/Kbuild 10772diff -NurpP --minimal linux-3.4.6/include/linux/vserver/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild
10792--- linux-3.3.7/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100 10773--- linux-3.4.6/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
10793+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/Kbuild 2012-02-24 03:55:06.000000000 +0100 10774+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild 2012-05-21 18:15:05.000000000 +0200
10794@@ -0,0 +1,8 @@ 10775@@ -0,0 +1,8 @@
10795+ 10776+
10796+header-y += context_cmd.h network_cmd.h space_cmd.h \ 10777+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10800,9 +10781,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/Kbuild linux-3.3.7-vs2.3
10800+ 10781+
10801+header-y += switch.h network.h monitor.h inode.h device.h 10782+header-y += switch.h network.h monitor.h inode.h device.h
10802+ 10783+
10803diff -NurpP --minimal linux-3.3.7/include/linux/vserver/base.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/base.h 10784diff -NurpP --minimal linux-3.4.6/include/linux/vserver/base.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h
10804--- linux-3.3.7/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100 10785--- linux-3.4.6/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
10805+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/base.h 2012-02-24 03:55:06.000000000 +0100 10786+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h 2012-05-21 18:15:05.000000000 +0200
10806@@ -0,0 +1,178 @@ 10787@@ -0,0 +1,178 @@
10807+#ifndef _VX_BASE_H 10788+#ifndef _VX_BASE_H
10808+#define _VX_BASE_H 10789+#define _VX_BASE_H
@@ -10982,9 +10963,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/base.h linux-3.3.7-vs2.3
10982+#define nx_info_state(n, m) (__nx_state(n) & (m)) 10963+#define nx_info_state(n, m) (__nx_state(n) & (m))
10983+ 10964+
10984+#endif 10965+#endif
10985diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct.h 10966diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h
10986--- linux-3.3.7/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100 10967--- linux-3.4.6/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
10987+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct.h 2012-02-24 03:55:06.000000000 +0100 10968+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h 2012-05-21 18:15:05.000000000 +0200
10988@@ -0,0 +1,15 @@ 10969@@ -0,0 +1,15 @@
10989+#ifndef _VX_CACCT_H 10970+#ifndef _VX_CACCT_H
10990+#define _VX_CACCT_H 10971+#define _VX_CACCT_H
@@ -11001,9 +10982,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct.h linux-3.3.7-vs2.
11001+}; 10982+};
11002+ 10983+
11003+#endif /* _VX_CACCT_H */ 10984+#endif /* _VX_CACCT_H */
11004diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_cmd.h 10985diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h
11005--- linux-3.3.7/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100 10986--- linux-3.4.6/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
11006+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_cmd.h 2012-02-24 03:55:06.000000000 +0100 10987+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h 2012-05-21 18:15:05.000000000 +0200
11007@@ -0,0 +1,23 @@ 10988@@ -0,0 +1,23 @@
11008+#ifndef _VX_CACCT_CMD_H 10989+#ifndef _VX_CACCT_CMD_H
11009+#define _VX_CACCT_CMD_H 10990+#define _VX_CACCT_CMD_H
@@ -11028,9 +11009,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_cmd.h linux-3.3.7-
11028+ 11009+
11029+#endif /* __KERNEL__ */ 11010+#endif /* __KERNEL__ */
11030+#endif /* _VX_CACCT_CMD_H */ 11011+#endif /* _VX_CACCT_CMD_H */
11031diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_def.h 11012diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h
11032--- linux-3.3.7/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100 11013--- linux-3.4.6/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
11033+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_def.h 2012-02-24 03:55:06.000000000 +0100 11014+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h 2012-05-21 18:15:05.000000000 +0200
11034@@ -0,0 +1,43 @@ 11015@@ -0,0 +1,43 @@
11035+#ifndef _VX_CACCT_DEF_H 11016+#ifndef _VX_CACCT_DEF_H
11036+#define _VX_CACCT_DEF_H 11017+#define _VX_CACCT_DEF_H
@@ -11075,9 +11056,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_def.h linux-3.3.7-
11075+#endif 11056+#endif
11076+ 11057+
11077+#endif /* _VX_CACCT_DEF_H */ 11058+#endif /* _VX_CACCT_DEF_H */
11078diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_int.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_int.h 11059diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h
11079--- linux-3.3.7/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100 11060--- linux-3.4.6/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
11080+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_int.h 2012-02-24 03:55:06.000000000 +0100 11061+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h 2012-05-21 18:15:05.000000000 +0200
11081@@ -0,0 +1,21 @@ 11062@@ -0,0 +1,21 @@
11082+#ifndef _VX_CACCT_INT_H 11063+#ifndef _VX_CACCT_INT_H
11083+#define _VX_CACCT_INT_H 11064+#define _VX_CACCT_INT_H
@@ -11100,9 +11081,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_int.h linux-3.3.7-
11100+ 11081+
11101+#endif /* __KERNEL__ */ 11082+#endif /* __KERNEL__ */
11102+#endif /* _VX_CACCT_INT_H */ 11083+#endif /* _VX_CACCT_INT_H */
11103diff -NurpP --minimal linux-3.3.7/include/linux/vserver/check.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/check.h 11084diff -NurpP --minimal linux-3.4.6/include/linux/vserver/check.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h
11104--- linux-3.3.7/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100 11085--- linux-3.4.6/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
11105+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/check.h 2012-02-24 03:55:06.000000000 +0100 11086+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h 2012-05-21 18:15:05.000000000 +0200
11106@@ -0,0 +1,89 @@ 11087@@ -0,0 +1,89 @@
11107+#ifndef _VS_CHECK_H 11088+#ifndef _VS_CHECK_H
11108+#define _VS_CHECK_H 11089+#define _VS_CHECK_H
@@ -11193,9 +11174,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/check.h linux-3.3.7-vs2.
11193+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) 11174+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
11194+ 11175+
11195+#endif 11176+#endif
11196diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/context.h 11177diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h
11197--- linux-3.3.7/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100 11178--- linux-3.4.6/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
11198+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/context.h 2012-02-24 03:55:06.000000000 +0100 11179+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h 2012-05-21 18:15:05.000000000 +0200
11199@@ -0,0 +1,188 @@ 11180@@ -0,0 +1,188 @@
11200+#ifndef _VX_CONTEXT_H 11181+#ifndef _VX_CONTEXT_H
11201+#define _VX_CONTEXT_H 11182+#define _VX_CONTEXT_H
@@ -11385,9 +11366,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context.h linux-3.3.7-vs
11385+ 11366+
11386+#endif /* __KERNEL__ */ 11367+#endif /* __KERNEL__ */
11387+#endif /* _VX_CONTEXT_H */ 11368+#endif /* _VX_CONTEXT_H */
11388diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/context_cmd.h 11369diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h
11389--- linux-3.3.7/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100 11370--- linux-3.4.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
11390+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/context_cmd.h 2012-02-24 03:55:06.000000000 +0100 11371+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h 2012-05-21 18:15:05.000000000 +0200
11391@@ -0,0 +1,162 @@ 11372@@ -0,0 +1,162 @@
11392+#ifndef _VX_CONTEXT_CMD_H 11373+#ifndef _VX_CONTEXT_CMD_H
11393+#define _VX_CONTEXT_CMD_H 11374+#define _VX_CONTEXT_CMD_H
@@ -11551,9 +11532,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context_cmd.h linux-3.3.
11551+ 11532+
11552+#endif /* __KERNEL__ */ 11533+#endif /* __KERNEL__ */
11553+#endif /* _VX_CONTEXT_CMD_H */ 11534+#endif /* _VX_CONTEXT_CMD_H */
11554diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt.h 11535diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h
11555--- linux-3.3.7/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100 11536--- linux-3.4.6/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
11556+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt.h 2012-04-24 03:32:01.000000000 +0200 11537+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h 2012-05-21 18:15:05.000000000 +0200
11557@@ -0,0 +1,22 @@ 11538@@ -0,0 +1,22 @@
11558+#ifndef _VX_CVIRT_H 11539+#ifndef _VX_CVIRT_H
11559+#define _VX_CVIRT_H 11540+#define _VX_CVIRT_H
@@ -11577,9 +11558,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt.h linux-3.3.7-vs2.
11577+ 11558+
11578+#endif /* __KERNEL__ */ 11559+#endif /* __KERNEL__ */
11579+#endif /* _VX_CVIRT_H */ 11560+#endif /* _VX_CVIRT_H */
11580diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h 11561diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h
11581--- linux-3.3.7/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100 11562--- linux-3.4.6/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
11582+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h 2012-02-24 03:55:06.000000000 +0100 11563+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h 2012-05-21 18:15:05.000000000 +0200
11583@@ -0,0 +1,53 @@ 11564@@ -0,0 +1,53 @@
11584+#ifndef _VX_CVIRT_CMD_H 11565+#ifndef _VX_CVIRT_CMD_H
11585+#define _VX_CVIRT_CMD_H 11566+#define _VX_CVIRT_CMD_H
@@ -11634,9 +11615,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_cmd.h linux-3.3.7-
11634+ 11615+
11635+#endif /* __KERNEL__ */ 11616+#endif /* __KERNEL__ */
11636+#endif /* _VX_CVIRT_CMD_H */ 11617+#endif /* _VX_CVIRT_CMD_H */
11637diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_def.h 11618diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h
11638--- linux-3.3.7/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100 11619--- linux-3.4.6/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
11639+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_def.h 2012-02-24 03:55:06.000000000 +0100 11620+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h 2012-05-21 18:15:05.000000000 +0200
11640@@ -0,0 +1,80 @@ 11621@@ -0,0 +1,80 @@
11641+#ifndef _VX_CVIRT_DEF_H 11622+#ifndef _VX_CVIRT_DEF_H
11642+#define _VX_CVIRT_DEF_H 11623+#define _VX_CVIRT_DEF_H
@@ -11718,9 +11699,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_def.h linux-3.3.7-
11718+#endif 11699+#endif
11719+ 11700+
11720+#endif /* _VX_CVIRT_DEF_H */ 11701+#endif /* _VX_CVIRT_DEF_H */
11721diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug.h 11702diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h
11722--- linux-3.3.7/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100 11703--- linux-3.4.6/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
11723+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug.h 2012-02-24 03:55:06.000000000 +0100 11704+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h 2012-05-21 18:15:05.000000000 +0200
11724@@ -0,0 +1,145 @@ 11705@@ -0,0 +1,145 @@
11725+#ifndef _VX_DEBUG_H 11706+#ifndef _VX_DEBUG_H
11726+#define _VX_DEBUG_H 11707+#define _VX_DEBUG_H
@@ -11867,9 +11848,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug.h linux-3.3.7-vs2.
11867+ 11848+
11868+ 11849+
11869+#endif /* _VX_DEBUG_H */ 11850+#endif /* _VX_DEBUG_H */
11870diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug_cmd.h 11851diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h
11871--- linux-3.3.7/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100 11852--- linux-3.4.6/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
11872+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug_cmd.h 2012-02-24 03:55:06.000000000 +0100 11853+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h 2012-05-21 18:15:05.000000000 +0200
11873@@ -0,0 +1,58 @@ 11854@@ -0,0 +1,58 @@
11874+#ifndef _VX_DEBUG_CMD_H 11855+#ifndef _VX_DEBUG_CMD_H
11875+#define _VX_DEBUG_CMD_H 11856+#define _VX_DEBUG_CMD_H
@@ -11929,9 +11910,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug_cmd.h linux-3.3.7-
11929+ 11910+
11930+#endif /* __KERNEL__ */ 11911+#endif /* __KERNEL__ */
11931+#endif /* _VX_DEBUG_CMD_H */ 11912+#endif /* _VX_DEBUG_CMD_H */
11932diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device.h 11913diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h
11933--- linux-3.3.7/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100 11914--- linux-3.4.6/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
11934+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device.h 2012-02-24 03:55:06.000000000 +0100 11915+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h 2012-05-21 18:15:05.000000000 +0200
11935@@ -0,0 +1,15 @@ 11916@@ -0,0 +1,15 @@
11936+#ifndef _VX_DEVICE_H 11917+#ifndef _VX_DEVICE_H
11937+#define _VX_DEVICE_H 11918+#define _VX_DEVICE_H
@@ -11948,9 +11929,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device.h linux-3.3.7-vs2
11948+#else /* _VX_DEVICE_H */ 11929+#else /* _VX_DEVICE_H */
11949+#warning duplicate inclusion 11930+#warning duplicate inclusion
11950+#endif /* _VX_DEVICE_H */ 11931+#endif /* _VX_DEVICE_H */
11951diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_cmd.h 11932diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h
11952--- linux-3.3.7/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100 11933--- linux-3.4.6/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
11953+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_cmd.h 2012-02-24 03:55:06.000000000 +0100 11934+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h 2012-05-21 18:15:05.000000000 +0200
11954@@ -0,0 +1,44 @@ 11935@@ -0,0 +1,44 @@
11955+#ifndef _VX_DEVICE_CMD_H 11936+#ifndef _VX_DEVICE_CMD_H
11956+#define _VX_DEVICE_CMD_H 11937+#define _VX_DEVICE_CMD_H
@@ -11996,9 +11977,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_cmd.h linux-3.3.7
11996+ 11977+
11997+#endif /* __KERNEL__ */ 11978+#endif /* __KERNEL__ */
11998+#endif /* _VX_DEVICE_CMD_H */ 11979+#endif /* _VX_DEVICE_CMD_H */
11999diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_def.h 11980diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h
12000--- linux-3.3.7/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100 11981--- linux-3.4.6/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
12001+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_def.h 2012-02-24 03:55:06.000000000 +0100 11982+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h 2012-05-21 18:15:05.000000000 +0200
12002@@ -0,0 +1,17 @@ 11983@@ -0,0 +1,17 @@
12003+#ifndef _VX_DEVICE_DEF_H 11984+#ifndef _VX_DEVICE_DEF_H
12004+#define _VX_DEVICE_DEF_H 11985+#define _VX_DEVICE_DEF_H
@@ -12017,9 +11998,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_def.h linux-3.3.7
12017+}; 11998+};
12018+ 11999+
12019+#endif /* _VX_DEVICE_DEF_H */ 12000+#endif /* _VX_DEVICE_DEF_H */
12020diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit.h 12001diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h
12021--- linux-3.3.7/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100 12002--- linux-3.4.6/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
12022+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit.h 2012-02-24 03:55:06.000000000 +0100 12003+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h 2012-05-21 18:15:05.000000000 +0200
12023@@ -0,0 +1,54 @@ 12004@@ -0,0 +1,54 @@
12024+#ifndef _VX_DLIMIT_H 12005+#ifndef _VX_DLIMIT_H
12025+#define _VX_DLIMIT_H 12006+#define _VX_DLIMIT_H
@@ -12075,9 +12056,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit.h linux-3.3.7-vs2
12075+#else /* _VX_DLIMIT_H */ 12056+#else /* _VX_DLIMIT_H */
12076+#warning duplicate inclusion 12057+#warning duplicate inclusion
12077+#endif /* _VX_DLIMIT_H */ 12058+#endif /* _VX_DLIMIT_H */
12078diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h 12059diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h
12079--- linux-3.3.7/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100 12060--- linux-3.4.6/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
12080+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h 2012-02-24 03:55:06.000000000 +0100 12061+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h 2012-05-21 18:15:05.000000000 +0200
12081@@ -0,0 +1,109 @@ 12062@@ -0,0 +1,109 @@
12082+#ifndef _VX_DLIMIT_CMD_H 12063+#ifndef _VX_DLIMIT_CMD_H
12083+#define _VX_DLIMIT_CMD_H 12064+#define _VX_DLIMIT_CMD_H
@@ -12188,9 +12169,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit_cmd.h linux-3.3.7
12188+ 12169+
12189+#endif /* __KERNEL__ */ 12170+#endif /* __KERNEL__ */
12190+#endif /* _VX_DLIMIT_CMD_H */ 12171+#endif /* _VX_DLIMIT_CMD_H */
12191diff -NurpP --minimal linux-3.3.7/include/linux/vserver/global.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/global.h 12172diff -NurpP --minimal linux-3.4.6/include/linux/vserver/global.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h
12192--- linux-3.3.7/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100 12173--- linux-3.4.6/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
12193+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/global.h 2012-02-24 03:55:06.000000000 +0100 12174+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h 2012-05-21 18:15:05.000000000 +0200
12194@@ -0,0 +1,19 @@ 12175@@ -0,0 +1,19 @@
12195+#ifndef _VX_GLOBAL_H 12176+#ifndef _VX_GLOBAL_H
12196+#define _VX_GLOBAL_H 12177+#define _VX_GLOBAL_H
@@ -12211,9 +12192,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/global.h linux-3.3.7-vs2
12211+ 12192+
12212+ 12193+
12213+#endif /* _VX_GLOBAL_H */ 12194+#endif /* _VX_GLOBAL_H */
12214diff -NurpP --minimal linux-3.3.7/include/linux/vserver/history.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/history.h 12195diff -NurpP --minimal linux-3.4.6/include/linux/vserver/history.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h
12215--- linux-3.3.7/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100 12196--- linux-3.4.6/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
12216+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/history.h 2012-02-24 03:55:06.000000000 +0100 12197+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h 2012-05-21 18:15:05.000000000 +0200
12217@@ -0,0 +1,197 @@ 12198@@ -0,0 +1,197 @@
12218+#ifndef _VX_HISTORY_H 12199+#ifndef _VX_HISTORY_H
12219+#define _VX_HISTORY_H 12200+#define _VX_HISTORY_H
@@ -12412,9 +12393,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/history.h linux-3.3.7-vs
12412+#endif /* CONFIG_VSERVER_HISTORY */ 12393+#endif /* CONFIG_VSERVER_HISTORY */
12413+ 12394+
12414+#endif /* _VX_HISTORY_H */ 12395+#endif /* _VX_HISTORY_H */
12415diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode.h 12396diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h
12416--- linux-3.3.7/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100 12397--- linux-3.4.6/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
12417+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode.h 2012-02-24 03:55:06.000000000 +0100 12398+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h 2012-05-21 18:15:05.000000000 +0200
12418@@ -0,0 +1,39 @@ 12399@@ -0,0 +1,39 @@
12419+#ifndef _VX_INODE_H 12400+#ifndef _VX_INODE_H
12420+#define _VX_INODE_H 12401+#define _VX_INODE_H
@@ -12455,9 +12436,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode.h linux-3.3.7-vs2.
12455+#else /* _VX_INODE_H */ 12436+#else /* _VX_INODE_H */
12456+#warning duplicate inclusion 12437+#warning duplicate inclusion
12457+#endif /* _VX_INODE_H */ 12438+#endif /* _VX_INODE_H */
12458diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode_cmd.h 12439diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h
12459--- linux-3.3.7/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100 12440--- linux-3.4.6/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
12460+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode_cmd.h 2012-02-24 03:55:06.000000000 +0100 12441+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h 2012-05-21 18:15:05.000000000 +0200
12461@@ -0,0 +1,59 @@ 12442@@ -0,0 +1,59 @@
12462+#ifndef _VX_INODE_CMD_H 12443+#ifndef _VX_INODE_CMD_H
12463+#define _VX_INODE_CMD_H 12444+#define _VX_INODE_CMD_H
@@ -12518,9 +12499,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode_cmd.h linux-3.3.7-
12518+ 12499+
12519+#endif /* __KERNEL__ */ 12500+#endif /* __KERNEL__ */
12520+#endif /* _VX_INODE_CMD_H */ 12501+#endif /* _VX_INODE_CMD_H */
12521diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit.h 12502diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h
12522--- linux-3.3.7/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100 12503--- linux-3.4.6/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
12523+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit.h 2012-02-24 03:55:06.000000000 +0100 12504+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h 2012-05-21 18:15:05.000000000 +0200
12524@@ -0,0 +1,71 @@ 12505@@ -0,0 +1,71 @@
12525+#ifndef _VX_LIMIT_H 12506+#ifndef _VX_LIMIT_H
12526+#define _VX_LIMIT_H 12507+#define _VX_LIMIT_H
@@ -12593,9 +12574,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit.h linux-3.3.7-vs2.
12593+ 12574+
12594+#endif /* __KERNEL__ */ 12575+#endif /* __KERNEL__ */
12595+#endif /* _VX_LIMIT_H */ 12576+#endif /* _VX_LIMIT_H */
12596diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_cmd.h 12577diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h
12597--- linux-3.3.7/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100 12578--- linux-3.4.6/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
12598+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_cmd.h 2012-02-24 03:55:06.000000000 +0100 12579+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h 2012-05-21 18:15:05.000000000 +0200
12599@@ -0,0 +1,71 @@ 12580@@ -0,0 +1,71 @@
12600+#ifndef _VX_LIMIT_CMD_H 12581+#ifndef _VX_LIMIT_CMD_H
12601+#define _VX_LIMIT_CMD_H 12582+#define _VX_LIMIT_CMD_H
@@ -12668,9 +12649,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_cmd.h linux-3.3.7-
12668+ 12649+
12669+#endif /* __KERNEL__ */ 12650+#endif /* __KERNEL__ */
12670+#endif /* _VX_LIMIT_CMD_H */ 12651+#endif /* _VX_LIMIT_CMD_H */
12671diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_def.h 12652diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h
12672--- linux-3.3.7/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100 12653--- linux-3.4.6/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
12673+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_def.h 2012-02-24 03:55:06.000000000 +0100 12654+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h 2012-05-21 18:15:05.000000000 +0200
12674@@ -0,0 +1,47 @@ 12655@@ -0,0 +1,47 @@
12675+#ifndef _VX_LIMIT_DEF_H 12656+#ifndef _VX_LIMIT_DEF_H
12676+#define _VX_LIMIT_DEF_H 12657+#define _VX_LIMIT_DEF_H
@@ -12719,9 +12700,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_def.h linux-3.3.7-
12719+#endif 12700+#endif
12720+ 12701+
12721+#endif /* _VX_LIMIT_DEF_H */ 12702+#endif /* _VX_LIMIT_DEF_H */
12722diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_int.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_int.h 12703diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h
12723--- linux-3.3.7/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100 12704--- linux-3.4.6/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
12724+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_int.h 2012-02-24 03:55:06.000000000 +0100 12705+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h 2012-05-21 18:15:05.000000000 +0200
12725@@ -0,0 +1,198 @@ 12706@@ -0,0 +1,198 @@
12726+#ifndef _VX_LIMIT_INT_H 12707+#ifndef _VX_LIMIT_INT_H
12727+#define _VX_LIMIT_INT_H 12708+#define _VX_LIMIT_INT_H
@@ -12921,9 +12902,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_int.h linux-3.3.7-
12921+ 12902+
12922+#endif /* __KERNEL__ */ 12903+#endif /* __KERNEL__ */
12923+#endif /* _VX_LIMIT_INT_H */ 12904+#endif /* _VX_LIMIT_INT_H */
12924diff -NurpP --minimal linux-3.3.7/include/linux/vserver/monitor.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/monitor.h 12905diff -NurpP --minimal linux-3.4.6/include/linux/vserver/monitor.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h
12925--- linux-3.3.7/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100 12906--- linux-3.4.6/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
12926+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/monitor.h 2012-02-24 03:55:06.000000000 +0100 12907+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h 2012-05-21 18:15:05.000000000 +0200
12927@@ -0,0 +1,96 @@ 12908@@ -0,0 +1,96 @@
12928+#ifndef _VX_MONITOR_H 12909+#ifndef _VX_MONITOR_H
12929+#define _VX_MONITOR_H 12910+#define _VX_MONITOR_H
@@ -13021,9 +13002,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/monitor.h linux-3.3.7-vs
13021+ 13002+
13022+ 13003+
13023+#endif /* _VX_MONITOR_H */ 13004+#endif /* _VX_MONITOR_H */
13024diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/network.h 13005diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h
13025--- linux-3.3.7/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100 13006--- linux-3.4.6/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
13026+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/network.h 2012-02-24 03:55:06.000000000 +0100 13007+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h 2012-05-21 18:15:05.000000000 +0200
13027@@ -0,0 +1,148 @@ 13008@@ -0,0 +1,148 @@
13028+#ifndef _VX_NETWORK_H 13009+#ifndef _VX_NETWORK_H
13029+#define _VX_NETWORK_H 13010+#define _VX_NETWORK_H
@@ -13173,9 +13154,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network.h linux-3.3.7-vs
13173+ 13154+
13174+#endif /* __KERNEL__ */ 13155+#endif /* __KERNEL__ */
13175+#endif /* _VX_NETWORK_H */ 13156+#endif /* _VX_NETWORK_H */
13176diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/network_cmd.h 13157diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h
13177--- linux-3.3.7/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100 13158--- linux-3.4.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
13178+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/network_cmd.h 2012-02-24 03:55:06.000000000 +0100 13159+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h 2012-05-21 18:15:05.000000000 +0200
13179@@ -0,0 +1,164 @@ 13160@@ -0,0 +1,164 @@
13180+#ifndef _VX_NETWORK_CMD_H 13161+#ifndef _VX_NETWORK_CMD_H
13181+#define _VX_NETWORK_CMD_H 13162+#define _VX_NETWORK_CMD_H
@@ -13341,9 +13322,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network_cmd.h linux-3.3.
13341+ 13322+
13342+#endif /* __KERNEL__ */ 13323+#endif /* __KERNEL__ */
13343+#endif /* _VX_CONTEXT_CMD_H */ 13324+#endif /* _VX_CONTEXT_CMD_H */
13344diff -NurpP --minimal linux-3.3.7/include/linux/vserver/percpu.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/percpu.h 13325diff -NurpP --minimal linux-3.4.6/include/linux/vserver/percpu.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h
13345--- linux-3.3.7/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100 13326--- linux-3.4.6/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
13346+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/percpu.h 2012-02-24 03:55:06.000000000 +0100 13327+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h 2012-05-21 18:15:05.000000000 +0200
13347@@ -0,0 +1,14 @@ 13328@@ -0,0 +1,14 @@
13348+#ifndef _VX_PERCPU_H 13329+#ifndef _VX_PERCPU_H
13349+#define _VX_PERCPU_H 13330+#define _VX_PERCPU_H
@@ -13359,9 +13340,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/percpu.h linux-3.3.7-vs2
13359+#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) 13340+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
13360+ 13341+
13361+#endif /* _VX_PERCPU_H */ 13342+#endif /* _VX_PERCPU_H */
13362diff -NurpP --minimal linux-3.3.7/include/linux/vserver/pid.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/pid.h 13343diff -NurpP --minimal linux-3.4.6/include/linux/vserver/pid.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h
13363--- linux-3.3.7/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100 13344--- linux-3.4.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
13364+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/pid.h 2012-02-24 03:55:06.000000000 +0100 13345+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h 2012-05-21 18:15:05.000000000 +0200
13365@@ -0,0 +1,51 @@ 13346@@ -0,0 +1,51 @@
13366+#ifndef _VSERVER_PID_H 13347+#ifndef _VSERVER_PID_H
13367+#define _VSERVER_PID_H 13348+#define _VSERVER_PID_H
@@ -13414,9 +13395,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/pid.h linux-3.3.7-vs2.3.
13414+} 13395+}
13415+ 13396+
13416+#endif 13397+#endif
13417diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched.h 13398diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h
13418--- linux-3.3.7/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100 13399--- linux-3.4.6/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
13419+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched.h 2012-02-24 03:55:06.000000000 +0100 13400+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h 2012-05-21 18:15:05.000000000 +0200
13420@@ -0,0 +1,23 @@ 13401@@ -0,0 +1,23 @@
13421+#ifndef _VX_SCHED_H 13402+#ifndef _VX_SCHED_H
13422+#define _VX_SCHED_H 13403+#define _VX_SCHED_H
@@ -13441,9 +13422,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched.h linux-3.3.7-vs2.
13441+#else /* _VX_SCHED_H */ 13422+#else /* _VX_SCHED_H */
13442+#warning duplicate inclusion 13423+#warning duplicate inclusion
13443+#endif /* _VX_SCHED_H */ 13424+#endif /* _VX_SCHED_H */
13444diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_cmd.h 13425diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h
13445--- linux-3.3.7/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100 13426--- linux-3.4.6/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
13446+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_cmd.h 2012-02-24 03:55:06.000000000 +0100 13427+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h 2012-05-21 18:15:05.000000000 +0200
13447@@ -0,0 +1,21 @@ 13428@@ -0,0 +1,21 @@
13448+#ifndef _VX_SCHED_CMD_H 13429+#ifndef _VX_SCHED_CMD_H
13449+#define _VX_SCHED_CMD_H 13430+#define _VX_SCHED_CMD_H
@@ -13466,9 +13447,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_cmd.h linux-3.3.7-
13466+ 13447+
13467+#endif /* __KERNEL__ */ 13448+#endif /* __KERNEL__ */
13468+#endif /* _VX_SCHED_CMD_H */ 13449+#endif /* _VX_SCHED_CMD_H */
13469diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_def.h 13450diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h
13470--- linux-3.3.7/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100 13451--- linux-3.4.6/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
13471+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_def.h 2012-02-24 03:55:06.000000000 +0100 13452+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h 2012-05-21 18:15:05.000000000 +0200
13472@@ -0,0 +1,38 @@ 13453@@ -0,0 +1,38 @@
13473+#ifndef _VX_SCHED_DEF_H 13454+#ifndef _VX_SCHED_DEF_H
13474+#define _VX_SCHED_DEF_H 13455+#define _VX_SCHED_DEF_H
@@ -13508,9 +13489,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_def.h linux-3.3.7-
13508+#endif 13489+#endif
13509+ 13490+
13510+#endif /* _VX_SCHED_DEF_H */ 13491+#endif /* _VX_SCHED_DEF_H */
13511diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal.h 13492diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h
13512--- linux-3.3.7/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100 13493--- linux-3.4.6/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
13513+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal.h 2012-02-24 03:55:06.000000000 +0100 13494+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h 2012-05-21 18:15:05.000000000 +0200
13514@@ -0,0 +1,14 @@ 13495@@ -0,0 +1,14 @@
13515+#ifndef _VX_SIGNAL_H 13496+#ifndef _VX_SIGNAL_H
13516+#define _VX_SIGNAL_H 13497+#define _VX_SIGNAL_H
@@ -13526,9 +13507,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal.h linux-3.3.7-vs2
13526+#else /* _VX_SIGNAL_H */ 13507+#else /* _VX_SIGNAL_H */
13527+#warning duplicate inclusion 13508+#warning duplicate inclusion
13528+#endif /* _VX_SIGNAL_H */ 13509+#endif /* _VX_SIGNAL_H */
13529diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal_cmd.h 13510diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h
13530--- linux-3.3.7/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100 13511--- linux-3.4.6/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
13531+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal_cmd.h 2012-02-24 03:55:06.000000000 +0100 13512+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h 2012-05-21 18:15:05.000000000 +0200
13532@@ -0,0 +1,43 @@ 13513@@ -0,0 +1,43 @@
13533+#ifndef _VX_SIGNAL_CMD_H 13514+#ifndef _VX_SIGNAL_CMD_H
13534+#define _VX_SIGNAL_CMD_H 13515+#define _VX_SIGNAL_CMD_H
@@ -13573,9 +13554,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal_cmd.h linux-3.3.7
13573+ 13554+
13574+#endif /* __KERNEL__ */ 13555+#endif /* __KERNEL__ */
13575+#endif /* _VX_SIGNAL_CMD_H */ 13556+#endif /* _VX_SIGNAL_CMD_H */
13576diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/space.h 13557diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h
13577--- linux-3.3.7/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100 13558--- linux-3.4.6/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
13578+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/space.h 2012-02-24 03:55:06.000000000 +0100 13559+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h 2012-05-21 18:15:05.000000000 +0200
13579@@ -0,0 +1,12 @@ 13560@@ -0,0 +1,12 @@
13580+#ifndef _VX_SPACE_H 13561+#ifndef _VX_SPACE_H
13581+#define _VX_SPACE_H 13562+#define _VX_SPACE_H
@@ -13589,9 +13570,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space.h linux-3.3.7-vs2.
13589+#else /* _VX_SPACE_H */ 13570+#else /* _VX_SPACE_H */
13590+#warning duplicate inclusion 13571+#warning duplicate inclusion
13591+#endif /* _VX_SPACE_H */ 13572+#endif /* _VX_SPACE_H */
13592diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/space_cmd.h 13573diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h
13593--- linux-3.3.7/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100 13574--- linux-3.4.6/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
13594+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/space_cmd.h 2012-02-24 03:55:06.000000000 +0100 13575+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h 2012-05-21 18:15:05.000000000 +0200
13595@@ -0,0 +1,38 @@ 13576@@ -0,0 +1,38 @@
13596+#ifndef _VX_SPACE_CMD_H 13577+#ifndef _VX_SPACE_CMD_H
13597+#define _VX_SPACE_CMD_H 13578+#define _VX_SPACE_CMD_H
@@ -13631,9 +13612,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space_cmd.h linux-3.3.7-
13631+ 13612+
13632+#endif /* __KERNEL__ */ 13613+#endif /* __KERNEL__ */
13633+#endif /* _VX_SPACE_CMD_H */ 13614+#endif /* _VX_SPACE_CMD_H */
13634diff -NurpP --minimal linux-3.3.7/include/linux/vserver/switch.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/switch.h 13615diff -NurpP --minimal linux-3.4.6/include/linux/vserver/switch.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h
13635--- linux-3.3.7/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100 13616--- linux-3.4.6/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
13636+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/switch.h 2012-02-24 03:55:06.000000000 +0100 13617+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h 2012-05-21 18:15:05.000000000 +0200
13637@@ -0,0 +1,98 @@ 13618@@ -0,0 +1,98 @@
13638+#ifndef _VX_SWITCH_H 13619+#ifndef _VX_SWITCH_H
13639+#define _VX_SWITCH_H 13620+#define _VX_SWITCH_H
@@ -13733,9 +13714,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/switch.h linux-3.3.7-vs2
13733+ 13714+
13734+#endif /* _VX_SWITCH_H */ 13715+#endif /* _VX_SWITCH_H */
13735+ 13716+
13736diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag.h 13717diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h
13737--- linux-3.3.7/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100 13718--- linux-3.4.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
13738+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag.h 2012-02-24 03:55:06.000000000 +0100 13719+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h 2012-05-21 18:15:05.000000000 +0200
13739@@ -0,0 +1,143 @@ 13720@@ -0,0 +1,143 @@
13740+#ifndef _DX_TAG_H 13721+#ifndef _DX_TAG_H
13741+#define _DX_TAG_H 13722+#define _DX_TAG_H
@@ -13880,9 +13861,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag.h linux-3.3.7-vs2.3.
13880+#endif 13861+#endif
13881+ 13862+
13882+#endif /* _DX_TAG_H */ 13863+#endif /* _DX_TAG_H */
13883diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag_cmd.h 13864diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h
13884--- linux-3.3.7/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100 13865--- linux-3.4.6/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
13885+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag_cmd.h 2012-02-24 03:55:06.000000000 +0100 13866+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h 2012-05-21 18:15:05.000000000 +0200
13886@@ -0,0 +1,22 @@ 13867@@ -0,0 +1,22 @@
13887+#ifndef _VX_TAG_CMD_H 13868+#ifndef _VX_TAG_CMD_H
13888+#define _VX_TAG_CMD_H 13869+#define _VX_TAG_CMD_H
@@ -13906,9 +13887,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag_cmd.h linux-3.3.7-vs
13906+ 13887+
13907+#endif /* __KERNEL__ */ 13888+#endif /* __KERNEL__ */
13908+#endif /* _VX_TAG_CMD_H */ 13889+#endif /* _VX_TAG_CMD_H */
13909diff -NurpP --minimal linux-3.3.7/include/net/addrconf.h linux-3.3.7-vs2.3.3.4/include/net/addrconf.h 13890diff -NurpP --minimal linux-3.4.6/include/net/addrconf.h linux-3.4.6-vs2.3.3.6/include/net/addrconf.h
13910--- linux-3.3.7/include/net/addrconf.h 2012-03-19 19:47:29.000000000 +0100 13891--- linux-3.4.6/include/net/addrconf.h 2012-05-21 18:07:33.000000000 +0200
13911+++ linux-3.3.7-vs2.3.3.4/include/net/addrconf.h 2012-02-24 03:55:06.000000000 +0100 13892+++ linux-3.4.6-vs2.3.3.6/include/net/addrconf.h 2012-05-21 18:15:05.000000000 +0200
13912@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n 13893@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
13913 struct net_device *dev, 13894 struct net_device *dev,
13914 const struct in6_addr *daddr, 13895 const struct in6_addr *daddr,
@@ -13919,9 +13900,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/addrconf.h linux-3.3.7-vs2.3.3.4/i
13919 extern int ipv6_get_lladdr(struct net_device *dev, 13900 extern int ipv6_get_lladdr(struct net_device *dev,
13920 struct in6_addr *addr, 13901 struct in6_addr *addr,
13921 unsigned char banned_flags); 13902 unsigned char banned_flags);
13922diff -NurpP --minimal linux-3.3.7/include/net/af_unix.h linux-3.3.7-vs2.3.3.4/include/net/af_unix.h 13903diff -NurpP --minimal linux-3.4.6/include/net/af_unix.h linux-3.4.6-vs2.3.3.6/include/net/af_unix.h
13923--- linux-3.3.7/include/net/af_unix.h 2012-03-19 19:47:29.000000000 +0100 13904--- linux-3.4.6/include/net/af_unix.h 2012-05-21 18:07:33.000000000 +0200
13924+++ linux-3.3.7-vs2.3.3.4/include/net/af_unix.h 2012-02-24 03:55:06.000000000 +0100 13905+++ linux-3.4.6-vs2.3.3.6/include/net/af_unix.h 2012-05-21 18:15:05.000000000 +0200
13925@@ -4,6 +4,7 @@ 13906@@ -4,6 +4,7 @@
13926 #include <linux/socket.h> 13907 #include <linux/socket.h>
13927 #include <linux/un.h> 13908 #include <linux/un.h>
@@ -13930,9 +13911,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/af_unix.h linux-3.3.7-vs2.3.3.4/in
13930 #include <net/sock.h> 13911 #include <net/sock.h>
13931 13912
13932 extern void unix_inflight(struct file *fp); 13913 extern void unix_inflight(struct file *fp);
13933diff -NurpP --minimal linux-3.3.7/include/net/inet_timewait_sock.h linux-3.3.7-vs2.3.3.4/include/net/inet_timewait_sock.h 13914diff -NurpP --minimal linux-3.4.6/include/net/inet_timewait_sock.h linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h
13934--- linux-3.3.7/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100 13915--- linux-3.4.6/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100
13935+++ linux-3.3.7-vs2.3.3.4/include/net/inet_timewait_sock.h 2012-02-24 03:55:06.000000000 +0100 13916+++ linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h 2012-05-21 18:15:05.000000000 +0200
13936@@ -112,6 +112,10 @@ struct inet_timewait_sock { 13917@@ -112,6 +112,10 @@ struct inet_timewait_sock {
13937 #define tw_net __tw_common.skc_net 13918 #define tw_net __tw_common.skc_net
13938 #define tw_daddr __tw_common.skc_daddr 13919 #define tw_daddr __tw_common.skc_daddr
@@ -13944,9 +13925,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/inet_timewait_sock.h linux-3.3.7-v
13944 int tw_timeout; 13925 int tw_timeout;
13945 volatile unsigned char tw_substate; 13926 volatile unsigned char tw_substate;
13946 unsigned char tw_rcv_wscale; 13927 unsigned char tw_rcv_wscale;
13947diff -NurpP --minimal linux-3.3.7/include/net/ip6_route.h linux-3.3.7-vs2.3.3.4/include/net/ip6_route.h 13928diff -NurpP --minimal linux-3.4.6/include/net/ip6_route.h linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h
13948--- linux-3.3.7/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100 13929--- linux-3.4.6/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100
13949+++ linux-3.3.7-vs2.3.3.4/include/net/ip6_route.h 2012-02-24 03:55:06.000000000 +0100 13930+++ linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h 2012-05-21 18:15:05.000000000 +0200
13950@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct 13931@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
13951 struct rt6_info *rt, 13932 struct rt6_info *rt,
13952 const struct in6_addr *daddr, 13933 const struct in6_addr *daddr,
@@ -13957,9 +13938,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/ip6_route.h linux-3.3.7-vs2.3.3.4/
13957 13938
13958 extern struct rt6_info *rt6_lookup(struct net *net, 13939 extern struct rt6_info *rt6_lookup(struct net *net,
13959 const struct in6_addr *daddr, 13940 const struct in6_addr *daddr,
13960diff -NurpP --minimal linux-3.3.7/include/net/route.h linux-3.3.7-vs2.3.3.4/include/net/route.h 13941diff -NurpP --minimal linux-3.4.6/include/net/route.h linux-3.4.6-vs2.3.3.6/include/net/route.h
13961--- linux-3.3.7/include/net/route.h 2012-03-19 19:47:29.000000000 +0100 13942--- linux-3.4.6/include/net/route.h 2012-03-19 19:47:29.000000000 +0100
13962+++ linux-3.3.7-vs2.3.3.4/include/net/route.h 2012-02-24 03:55:06.000000000 +0100 13943+++ linux-3.4.6-vs2.3.3.6/include/net/route.h 2012-05-21 18:15:05.000000000 +0200
13963@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab 13944@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
13964 dst_release(&rt->dst); 13945 dst_release(&rt->dst);
13965 } 13946 }
@@ -14007,10 +13988,10 @@ diff -NurpP --minimal linux-3.3.7/include/net/route.h linux-3.3.7-vs2.3.3.4/incl
14007 rt = __ip_route_output_key(net, fl4); 13988 rt = __ip_route_output_key(net, fl4);
14008 if (IS_ERR(rt)) 13989 if (IS_ERR(rt))
14009 return rt; 13990 return rt;
14010diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/include/net/sock.h 13991diff -NurpP --minimal linux-3.4.6/include/net/sock.h linux-3.4.6-vs2.3.3.6/include/net/sock.h
14011--- linux-3.3.7/include/net/sock.h 2012-03-19 19:47:29.000000000 +0100 13992--- linux-3.4.6/include/net/sock.h 2012-05-21 18:07:33.000000000 +0200
14012+++ linux-3.3.7-vs2.3.3.4/include/net/sock.h 2012-02-24 03:55:06.000000000 +0100 13993+++ linux-3.4.6-vs2.3.3.6/include/net/sock.h 2012-05-21 18:15:05.000000000 +0200
14013@@ -168,6 +168,10 @@ struct sock_common { 13994@@ -170,6 +170,10 @@ struct sock_common {
14014 #ifdef CONFIG_NET_NS 13995 #ifdef CONFIG_NET_NS
14015 struct net *skc_net; 13996 struct net *skc_net;
14016 #endif 13997 #endif
@@ -14021,7 +14002,7 @@ diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/inclu
14021 /* 14002 /*
14022 * fields between dontcopy_begin/dontcopy_end 14003 * fields between dontcopy_begin/dontcopy_end
14023 * are not copied in sock_copy() 14004 * are not copied in sock_copy()
14024@@ -278,6 +282,10 @@ struct sock { 14005@@ -281,6 +285,10 @@ struct sock {
14025 #define sk_bind_node __sk_common.skc_bind_node 14006 #define sk_bind_node __sk_common.skc_bind_node
14026 #define sk_prot __sk_common.skc_prot 14007 #define sk_prot __sk_common.skc_prot
14027 #define sk_net __sk_common.skc_net 14008 #define sk_net __sk_common.skc_net
@@ -14032,10 +14013,10 @@ diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/inclu
14032 socket_lock_t sk_lock; 14013 socket_lock_t sk_lock;
14033 struct sk_buff_head sk_receive_queue; 14014 struct sk_buff_head sk_receive_queue;
14034 /* 14015 /*
14035diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfig 14016diff -NurpP --minimal linux-3.4.6/init/Kconfig linux-3.4.6-vs2.3.3.6/init/Kconfig
14036--- linux-3.3.7/init/Kconfig 2012-03-19 19:47:29.000000000 +0100 14017--- linux-3.4.6/init/Kconfig 2012-05-21 18:07:33.000000000 +0200
14037+++ linux-3.3.7-vs2.3.3.4/init/Kconfig 2012-02-24 03:55:06.000000000 +0100 14018+++ linux-3.4.6-vs2.3.3.6/init/Kconfig 2012-05-21 18:15:05.000000000 +0200
14038@@ -588,6 +588,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK 14019@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
14039 menuconfig CGROUPS 14020 menuconfig CGROUPS
14040 boolean "Control Group support" 14021 boolean "Control Group support"
14041 depends on EVENTFD 14022 depends on EVENTFD
@@ -14043,7 +14024,7 @@ diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfi
14043 help 14024 help
14044 This option adds support for grouping sets of processes together, for 14025 This option adds support for grouping sets of processes together, for
14045 use with process control subsystems such as Cpusets, CFS, memory 14026 use with process control subsystems such as Cpusets, CFS, memory
14046@@ -837,6 +838,7 @@ config IPC_NS 14027@@ -828,6 +829,7 @@ config IPC_NS
14047 config USER_NS 14028 config USER_NS
14048 bool "User namespace (EXPERIMENTAL)" 14029 bool "User namespace (EXPERIMENTAL)"
14049 depends on EXPERIMENTAL 14030 depends on EXPERIMENTAL
@@ -14051,9 +14032,9 @@ diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfi
14051 default y 14032 default y
14052 help 14033 help
14053 This allows containers, i.e. vservers, to use user namespaces 14034 This allows containers, i.e. vservers, to use user namespaces
14054diff -NurpP --minimal linux-3.3.7/init/main.c linux-3.3.7-vs2.3.3.4/init/main.c 14035diff -NurpP --minimal linux-3.4.6/init/main.c linux-3.4.6-vs2.3.3.6/init/main.c
14055--- linux-3.3.7/init/main.c 2012-03-19 19:47:29.000000000 +0100 14036--- linux-3.4.6/init/main.c 2012-07-24 09:25:25.000000000 +0200
14056+++ linux-3.3.7-vs2.3.3.4/init/main.c 2012-02-24 03:55:06.000000000 +0100 14037+++ linux-3.4.6-vs2.3.3.6/init/main.c 2012-06-28 16:45:07.000000000 +0200
14057@@ -68,6 +68,7 @@ 14038@@ -68,6 +68,7 @@
14058 #include <linux/shmem_fs.h> 14039 #include <linux/shmem_fs.h>
14059 #include <linux/slab.h> 14040 #include <linux/slab.h>
@@ -14062,9 +14043,9 @@ diff -NurpP --minimal linux-3.3.7/init/main.c linux-3.3.7-vs2.3.3.4/init/main.c
14062 14043
14063 #include <asm/io.h> 14044 #include <asm/io.h>
14064 #include <asm/bugs.h> 14045 #include <asm/bugs.h>
14065diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.c 14046diff -NurpP --minimal linux-3.4.6/ipc/mqueue.c linux-3.4.6-vs2.3.3.6/ipc/mqueue.c
14066--- linux-3.3.7/ipc/mqueue.c 2012-03-19 19:47:29.000000000 +0100 14047--- linux-3.4.6/ipc/mqueue.c 2012-05-21 18:07:34.000000000 +0200
14067+++ linux-3.3.7-vs2.3.3.4/ipc/mqueue.c 2012-02-24 04:07:13.000000000 +0100 14048+++ linux-3.4.6-vs2.3.3.6/ipc/mqueue.c 2012-05-21 18:15:05.000000000 +0200
14068@@ -34,6 +34,8 @@ 14049@@ -34,6 +34,8 @@
14069 #include <linux/ipc_namespace.h> 14050 #include <linux/ipc_namespace.h>
14070 #include <linux/user_namespace.h> 14051 #include <linux/user_namespace.h>
@@ -14120,7 +14101,7 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
14120 } else if (S_ISDIR(mode)) { 14101 } else if (S_ISDIR(mode)) {
14121 inc_nlink(inode); 14102 inc_nlink(inode);
14122 /* Some things misbehave if size == 0 on a directory */ 14103 /* Some things misbehave if size == 0 on a directory */
14123@@ -277,8 +285,11 @@ static void mqueue_evict_inode(struct in 14104@@ -267,8 +275,11 @@ static void mqueue_evict_inode(struct in
14124 + info->attr.mq_msgsize); 14105 + info->attr.mq_msgsize);
14125 user = info->user; 14106 user = info->user;
14126 if (user) { 14107 if (user) {
@@ -14132,7 +14113,7 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
14132 /* 14113 /*
14133 * get_ns_from_inode() ensures that the 14114 * get_ns_from_inode() ensures that the
14134 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns 14115 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
14135@@ -288,6 +299,7 @@ static void mqueue_evict_inode(struct in 14116@@ -278,6 +289,7 @@ static void mqueue_evict_inode(struct in
14136 if (ipc_ns) 14117 if (ipc_ns)
14137 ipc_ns->mq_queues_count--; 14118 ipc_ns->mq_queues_count--;
14138 spin_unlock(&mq_lock); 14119 spin_unlock(&mq_lock);
@@ -14140,9 +14121,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
14140 free_uid(user); 14121 free_uid(user);
14141 } 14122 }
14142 if (ipc_ns) 14123 if (ipc_ns)
14143diff -NurpP --minimal linux-3.3.7/ipc/msg.c linux-3.3.7-vs2.3.3.4/ipc/msg.c 14124diff -NurpP --minimal linux-3.4.6/ipc/msg.c linux-3.4.6-vs2.3.3.6/ipc/msg.c
14144--- linux-3.3.7/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200 14125--- linux-3.4.6/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200
14145+++ linux-3.3.7-vs2.3.3.4/ipc/msg.c 2012-02-24 03:55:06.000000000 +0100 14126+++ linux-3.4.6-vs2.3.3.6/ipc/msg.c 2012-05-21 18:15:05.000000000 +0200
14146@@ -37,6 +37,7 @@ 14127@@ -37,6 +37,7 @@
14147 #include <linux/rwsem.h> 14128 #include <linux/rwsem.h>
14148 #include <linux/nsproxy.h> 14129 #include <linux/nsproxy.h>
@@ -14159,9 +14140,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/msg.c linux-3.3.7-vs2.3.3.4/ipc/msg.c
14159 14140
14160 msq->q_perm.security = NULL; 14141 msq->q_perm.security = NULL;
14161 retval = security_msg_queue_alloc(msq); 14142 retval = security_msg_queue_alloc(msq);
14162diff -NurpP --minimal linux-3.3.7/ipc/namespace.c linux-3.3.7-vs2.3.3.4/ipc/namespace.c 14143diff -NurpP --minimal linux-3.4.6/ipc/namespace.c linux-3.4.6-vs2.3.3.6/ipc/namespace.c
14163--- linux-3.3.7/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200 14144--- linux-3.4.6/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200
14164+++ linux-3.3.7-vs2.3.3.4/ipc/namespace.c 2012-02-24 03:55:06.000000000 +0100 14145+++ linux-3.4.6-vs2.3.3.6/ipc/namespace.c 2012-05-21 18:15:05.000000000 +0200
14165@@ -13,11 +13,12 @@ 14146@@ -13,11 +13,12 @@
14166 #include <linux/mount.h> 14147 #include <linux/mount.h>
14167 #include <linux/user_namespace.h> 14148 #include <linux/user_namespace.h>
@@ -14202,9 +14183,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/namespace.c linux-3.3.7-vs2.3.3.4/ipc/name
14202 } 14183 }
14203 14184
14204 /* 14185 /*
14205diff -NurpP --minimal linux-3.3.7/ipc/sem.c linux-3.3.7-vs2.3.3.4/ipc/sem.c 14186diff -NurpP --minimal linux-3.4.6/ipc/sem.c linux-3.4.6-vs2.3.3.6/ipc/sem.c
14206--- linux-3.3.7/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100 14187--- linux-3.4.6/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100
14207+++ linux-3.3.7-vs2.3.3.4/ipc/sem.c 2012-02-24 03:55:06.000000000 +0100 14188+++ linux-3.4.6-vs2.3.3.6/ipc/sem.c 2012-05-21 18:15:05.000000000 +0200
14208@@ -86,6 +86,8 @@ 14189@@ -86,6 +86,8 @@
14209 #include <linux/rwsem.h> 14190 #include <linux/rwsem.h>
14210 #include <linux/nsproxy.h> 14191 #include <linux/nsproxy.h>
@@ -14242,9 +14223,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/sem.c linux-3.3.7-vs2.3.3.4/ipc/sem.c
14242 security_sem_free(sma); 14223 security_sem_free(sma);
14243 ipc_rcu_putref(sma); 14224 ipc_rcu_putref(sma);
14244 } 14225 }
14245diff -NurpP --minimal linux-3.3.7/ipc/shm.c linux-3.3.7-vs2.3.3.4/ipc/shm.c 14226diff -NurpP --minimal linux-3.4.6/ipc/shm.c linux-3.4.6-vs2.3.3.6/ipc/shm.c
14246--- linux-3.3.7/ipc/shm.c 2012-03-19 19:47:29.000000000 +0100 14227--- linux-3.4.6/ipc/shm.c 2012-05-21 18:07:34.000000000 +0200
14247+++ linux-3.3.7-vs2.3.3.4/ipc/shm.c 2012-02-24 03:55:06.000000000 +0100 14228+++ linux-3.4.6-vs2.3.3.6/ipc/shm.c 2012-05-21 18:15:05.000000000 +0200
14248@@ -39,6 +39,8 @@ 14229@@ -39,6 +39,8 @@
14249 #include <linux/nsproxy.h> 14230 #include <linux/nsproxy.h>
14250 #include <linux/mount.h> 14231 #include <linux/mount.h>
@@ -14300,9 +14281,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/shm.c linux-3.3.7-vs2.3.3.4/ipc/shm.c
14300 return error; 14281 return error;
14301 14282
14302 no_id: 14283 no_id:
14303diff -NurpP --minimal linux-3.3.7/kernel/Makefile linux-3.3.7-vs2.3.3.4/kernel/Makefile 14284diff -NurpP --minimal linux-3.4.6/kernel/Makefile linux-3.4.6-vs2.3.3.6/kernel/Makefile
14304--- linux-3.3.7/kernel/Makefile 2012-03-19 19:47:29.000000000 +0100 14285--- linux-3.4.6/kernel/Makefile 2012-05-21 18:07:34.000000000 +0200
14305+++ linux-3.3.7-vs2.3.3.4/kernel/Makefile 2012-02-24 03:55:06.000000000 +0100 14286+++ linux-3.4.6-vs2.3.3.6/kernel/Makefile 2012-05-21 18:15:05.000000000 +0200
14306@@ -25,6 +25,7 @@ endif 14287@@ -25,6 +25,7 @@ endif
14307 obj-y += sched/ 14288 obj-y += sched/
14308 obj-y += power/ 14289 obj-y += power/
@@ -14310,10 +14291,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/Makefile linux-3.3.7-vs2.3.3.4/kernel/M
14310+obj-y += vserver/ 14291+obj-y += vserver/
14311 obj-$(CONFIG_FREEZER) += freezer.o 14292 obj-$(CONFIG_FREEZER) += freezer.o
14312 obj-$(CONFIG_PROFILING) += profile.o 14293 obj-$(CONFIG_PROFILING) += profile.o
14313 obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o 14294 obj-$(CONFIG_STACKTRACE) += stacktrace.o
14314diff -NurpP --minimal linux-3.3.7/kernel/auditsc.c linux-3.3.7-vs2.3.3.4/kernel/auditsc.c 14295diff -NurpP --minimal linux-3.4.6/kernel/auditsc.c linux-3.4.6-vs2.3.3.6/kernel/auditsc.c
14315--- linux-3.3.7/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100 14296--- linux-3.4.6/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100
14316+++ linux-3.3.7-vs2.3.3.4/kernel/auditsc.c 2012-02-24 16:47:49.000000000 +0100 14297+++ linux-3.4.6-vs2.3.3.6/kernel/auditsc.c 2012-05-21 18:15:05.000000000 +0200
14317@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid) 14298@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
14318 if (task->loginuid != -1) 14299 if (task->loginuid != -1)
14319 return -EPERM; 14300 return -EPERM;
@@ -14323,9 +14304,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/auditsc.c linux-3.3.7-vs2.3.3.4/kernel/
14323 return -EPERM; 14304 return -EPERM;
14324 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ 14305 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
14325 14306
14326diff -NurpP --minimal linux-3.3.7/kernel/capability.c linux-3.3.7-vs2.3.3.4/kernel/capability.c 14307diff -NurpP --minimal linux-3.4.6/kernel/capability.c linux-3.4.6-vs2.3.3.6/kernel/capability.c
14327--- linux-3.3.7/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100 14308--- linux-3.4.6/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100
14328+++ linux-3.3.7-vs2.3.3.4/kernel/capability.c 2012-02-24 03:55:06.000000000 +0100 14309+++ linux-3.4.6-vs2.3.3.6/kernel/capability.c 2012-05-21 18:15:05.000000000 +0200
14329@@ -15,6 +15,7 @@ 14310@@ -15,6 +15,7 @@
14330 #include <linux/syscalls.h> 14311 #include <linux/syscalls.h>
14331 #include <linux/pid_namespace.h> 14312 #include <linux/pid_namespace.h>
@@ -14351,10 +14332,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/capability.c linux-3.3.7-vs2.3.3.4/kern
14351 /** 14332 /**
14352 * has_capability_noaudit - Does a task have a capability (unaudited) in the 14333 * has_capability_noaudit - Does a task have a capability (unaudited) in the
14353 * initial user ns 14334 * initial user ns
14354diff -NurpP --minimal linux-3.3.7/kernel/compat.c linux-3.3.7-vs2.3.3.4/kernel/compat.c 14335diff -NurpP --minimal linux-3.4.6/kernel/compat.c linux-3.4.6-vs2.3.3.6/kernel/compat.c
14355--- linux-3.3.7/kernel/compat.c 2012-05-22 09:13:21.000000000 +0200 14336--- linux-3.4.6/kernel/compat.c 2012-05-21 18:07:34.000000000 +0200
14356+++ linux-3.3.7-vs2.3.3.4/kernel/compat.c 2012-05-22 09:49:13.000000000 +0200 14337+++ linux-3.4.6-vs2.3.3.6/kernel/compat.c 2012-05-21 18:15:05.000000000 +0200
14357@@ -1002,7 +1002,7 @@ asmlinkage long compat_sys_stime(compat_ 14338@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
14358 if (err) 14339 if (err)
14359 return err; 14340 return err;
14360 14341
@@ -14363,10 +14344,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/compat.c linux-3.3.7-vs2.3.3.4/kernel/c
14363 return 0; 14344 return 0;
14364 } 14345 }
14365 14346
14366diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cred.c 14347diff -NurpP --minimal linux-3.4.6/kernel/cred.c linux-3.4.6-vs2.3.3.6/kernel/cred.c
14367--- linux-3.3.7/kernel/cred.c 2012-05-22 09:13:21.000000000 +0200 14348--- linux-3.4.6/kernel/cred.c 2012-05-21 18:07:34.000000000 +0200
14368+++ linux-3.3.7-vs2.3.3.4/kernel/cred.c 2012-04-16 13:32:11.000000000 +0200 14349+++ linux-3.4.6-vs2.3.3.6/kernel/cred.c 2012-05-21 18:15:05.000000000 +0200
14369@@ -61,31 +61,6 @@ struct cred init_cred = { 14350@@ -62,31 +62,6 @@ struct cred init_cred = {
14370 #endif 14351 #endif
14371 }; 14352 };
14372 14353
@@ -14398,7 +14379,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
14398 /* 14379 /*
14399 * Dispose of the shared task group credentials 14380 * Dispose of the shared task group credentials
14400 */ 14381 */
14401@@ -281,21 +256,16 @@ error: 14382@@ -282,21 +257,16 @@ error:
14402 * 14383 *
14403 * Call commit_creds() or abort_creds() to clean up. 14384 * Call commit_creds() or abort_creds() to clean up.
14404 */ 14385 */
@@ -14421,7 +14402,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
14421 memcpy(new, old, sizeof(struct cred)); 14402 memcpy(new, old, sizeof(struct cred));
14422 14403
14423 atomic_set(&new->usage, 1); 14404 atomic_set(&new->usage, 1);
14424@@ -322,6 +292,13 @@ error: 14405@@ -323,6 +293,13 @@ error:
14425 abort_creds(new); 14406 abort_creds(new);
14426 return NULL; 14407 return NULL;
14427 } 14408 }
@@ -14435,9 +14416,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
14435 EXPORT_SYMBOL(prepare_creds); 14416 EXPORT_SYMBOL(prepare_creds);
14436 14417
14437 /* 14418 /*
14438diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exit.c 14419diff -NurpP --minimal linux-3.4.6/kernel/exit.c linux-3.4.6-vs2.3.3.6/kernel/exit.c
14439--- linux-3.3.7/kernel/exit.c 2012-05-22 09:13:21.000000000 +0200 14420--- linux-3.4.6/kernel/exit.c 2012-07-24 09:25:25.000000000 +0200
14440+++ linux-3.3.7-vs2.3.3.4/kernel/exit.c 2012-05-09 04:08:08.000000000 +0200 14421+++ linux-3.4.6-vs2.3.3.6/kernel/exit.c 2012-07-18 00:29:43.000000000 +0200
14441@@ -48,6 +48,10 @@ 14422@@ -48,6 +48,10 @@
14442 #include <linux/fs_struct.h> 14423 #include <linux/fs_struct.h>
14443 #include <linux/init_task.h> 14424 #include <linux/init_task.h>
@@ -14449,7 +14430,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
14449 #include <trace/events/sched.h> 14430 #include <trace/events/sched.h>
14450 #include <linux/hw_breakpoint.h> 14431 #include <linux/hw_breakpoint.h>
14451 #include <linux/oom.h> 14432 #include <linux/oom.h>
14452@@ -481,9 +485,11 @@ static void close_files(struct files_str 14433@@ -482,9 +486,11 @@ static void close_files(struct files_str
14453 filp_close(file, files); 14434 filp_close(file, files);
14454 cond_resched(); 14435 cond_resched();
14455 } 14436 }
@@ -14461,7 +14442,17 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
14461 } 14442 }
14462 } 14443 }
14463 } 14444 }
14464@@ -1035,10 +1041,15 @@ void do_exit(long code) 14445@@ -1013,6 +1019,9 @@ void do_exit(long code)
14446 */
14447 ptrace_put_breakpoints(tsk);
14448
14449+ /* needs to stay before exit_notify() */
14450+ exit_vx_info_early(tsk, code);
14451+
14452 exit_notify(tsk, group_dead);
14453 #ifdef CONFIG_NUMA
14454 task_lock(tsk);
14455@@ -1063,10 +1072,15 @@ void do_exit(long code)
14465 smp_mb(); 14456 smp_mb();
14466 raw_spin_unlock_wait(&tsk->pi_lock); 14457 raw_spin_unlock_wait(&tsk->pi_lock);
14467 14458
@@ -14477,9 +14468,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
14477 BUG(); 14468 BUG();
14478 /* Avoid "noreturn function does return". */ 14469 /* Avoid "noreturn function does return". */
14479 for (;;) 14470 for (;;)
14480diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/fork.c 14471diff -NurpP --minimal linux-3.4.6/kernel/fork.c linux-3.4.6-vs2.3.3.6/kernel/fork.c
14481--- linux-3.3.7/kernel/fork.c 2012-05-22 09:13:21.000000000 +0200 14472--- linux-3.4.6/kernel/fork.c 2012-07-24 09:25:25.000000000 +0200
14482+++ linux-3.3.7-vs2.3.3.4/kernel/fork.c 2012-05-22 09:49:13.000000000 +0200 14473+++ linux-3.4.6-vs2.3.3.6/kernel/fork.c 2012-06-28 16:45:07.000000000 +0200
14483@@ -68,6 +68,9 @@ 14474@@ -68,6 +68,9 @@
14484 #include <linux/oom.h> 14475 #include <linux/oom.h>
14485 #include <linux/khugepaged.h> 14476 #include <linux/khugepaged.h>
@@ -14499,7 +14490,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14499 ftrace_graph_exit_task(tsk); 14490 ftrace_graph_exit_task(tsk);
14500 free_task_struct(tsk); 14491 free_task_struct(tsk);
14501 } 14492 }
14502@@ -505,6 +510,7 @@ static struct mm_struct *mm_init(struct 14493@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct
14503 if (likely(!mm_alloc_pgd(mm))) { 14494 if (likely(!mm_alloc_pgd(mm))) {
14504 mm->def_flags = 0; 14495 mm->def_flags = 0;
14505 mmu_notifier_mm_init(mm); 14496 mmu_notifier_mm_init(mm);
@@ -14507,15 +14498,15 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14507 return mm; 14498 return mm;
14508 } 14499 }
14509 14500
14510@@ -542,6 +548,7 @@ void __mmdrop(struct mm_struct *mm) 14501@@ -559,6 +565,7 @@ void __mmdrop(struct mm_struct *mm)
14511 #ifdef CONFIG_TRANSPARENT_HUGEPAGE 14502 destroy_context(mm);
14512 VM_BUG_ON(mm->pmd_huge_pte); 14503 mmu_notifier_mm_destroy(mm);
14513 #endif 14504 check_mm(mm);
14514+ clr_vx_info(&mm->mm_vx_info); 14505+ clr_vx_info(&mm->mm_vx_info);
14515 free_mm(mm); 14506 free_mm(mm);
14516 } 14507 }
14517 EXPORT_SYMBOL_GPL(__mmdrop); 14508 EXPORT_SYMBOL_GPL(__mmdrop);
14518@@ -777,6 +784,7 @@ struct mm_struct *dup_mm(struct task_str 14509@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_str
14519 goto fail_nomem; 14510 goto fail_nomem;
14520 14511
14521 memcpy(mm, oldmm, sizeof(*mm)); 14512 memcpy(mm, oldmm, sizeof(*mm));
@@ -14523,7 +14514,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14523 mm_init_cpumask(mm); 14514 mm_init_cpumask(mm);
14524 14515
14525 /* Initializing for Swap token stuff */ 14516 /* Initializing for Swap token stuff */
14526@@ -820,6 +828,7 @@ fail_nocontext: 14517@@ -837,6 +845,7 @@ fail_nocontext:
14527 * If init_new_context() failed, we cannot use mmput() to free the mm 14518 * If init_new_context() failed, we cannot use mmput() to free the mm
14528 * because it calls destroy_context() 14519 * because it calls destroy_context()
14529 */ 14520 */
@@ -14531,7 +14522,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14531 mm_free_pgd(mm); 14522 mm_free_pgd(mm);
14532 free_mm(mm); 14523 free_mm(mm);
14533 return NULL; 14524 return NULL;
14534@@ -1105,6 +1114,8 @@ static struct task_struct *copy_process( 14525@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(
14535 int retval; 14526 int retval;
14536 struct task_struct *p; 14527 struct task_struct *p;
14537 int cgroup_callbacks_done = 0; 14528 int cgroup_callbacks_done = 0;
@@ -14540,7 +14531,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14540 14531
14541 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) 14532 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
14542 return ERR_PTR(-EINVAL); 14533 return ERR_PTR(-EINVAL);
14543@@ -1151,7 +1162,12 @@ static struct task_struct *copy_process( 14534@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(
14544 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); 14535 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
14545 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 14536 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
14546 #endif 14537 #endif
@@ -14553,7 +14544,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14553 if (atomic_read(&p->real_cred->user->processes) >= 14544 if (atomic_read(&p->real_cred->user->processes) >=
14554 task_rlimit(p, RLIMIT_NPROC)) { 14545 task_rlimit(p, RLIMIT_NPROC)) {
14555 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && 14546 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
14556@@ -1421,6 +1437,18 @@ static struct task_struct *copy_process( 14547@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(
14557 14548
14558 total_forks++; 14549 total_forks++;
14559 spin_unlock(&current->sighand->siglock); 14550 spin_unlock(&current->sighand->siglock);
@@ -14572,9 +14563,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
14572 write_unlock_irq(&tasklist_lock); 14563 write_unlock_irq(&tasklist_lock);
14573 proc_fork_connector(p); 14564 proc_fork_connector(p);
14574 cgroup_post_fork(p); 14565 cgroup_post_fork(p);
14575diff -NurpP --minimal linux-3.3.7/kernel/kthread.c linux-3.3.7-vs2.3.3.4/kernel/kthread.c 14566diff -NurpP --minimal linux-3.4.6/kernel/kthread.c linux-3.4.6-vs2.3.3.6/kernel/kthread.c
14576--- linux-3.3.7/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100 14567--- linux-3.4.6/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100
14577+++ linux-3.3.7-vs2.3.3.4/kernel/kthread.c 2012-02-24 03:55:06.000000000 +0100 14568+++ linux-3.4.6-vs2.3.3.6/kernel/kthread.c 2012-05-21 18:15:05.000000000 +0200
14578@@ -16,6 +16,7 @@ 14569@@ -16,6 +16,7 @@
14579 #include <linux/mutex.h> 14570 #include <linux/mutex.h>
14580 #include <linux/slab.h> 14571 #include <linux/slab.h>
@@ -14583,9 +14574,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/kthread.c linux-3.3.7-vs2.3.3.4/kernel/
14583 #include <trace/events/sched.h> 14574 #include <trace/events/sched.h>
14584 14575
14585 static DEFINE_SPINLOCK(kthread_create_lock); 14576 static DEFINE_SPINLOCK(kthread_create_lock);
14586diff -NurpP --minimal linux-3.3.7/kernel/nsproxy.c linux-3.3.7-vs2.3.3.4/kernel/nsproxy.c 14577diff -NurpP --minimal linux-3.4.6/kernel/nsproxy.c linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c
14587--- linux-3.3.7/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100 14578--- linux-3.4.6/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100
14588+++ linux-3.3.7-vs2.3.3.4/kernel/nsproxy.c 2012-02-24 16:59:37.000000000 +0100 14579+++ linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c 2012-05-21 18:15:05.000000000 +0200
14589@@ -20,11 +20,14 @@ 14580@@ -20,11 +20,14 @@
14590 #include <linux/mnt_namespace.h> 14581 #include <linux/mnt_namespace.h>
14591 #include <linux/utsname.h> 14582 #include <linux/utsname.h>
@@ -14767,9 +14758,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/nsproxy.c linux-3.3.7-vs2.3.3.4/kernel/
14767 return -EPERM; 14758 return -EPERM;
14768 14759
14769 *new_nsp = create_new_namespaces(unshare_flags, current, 14760 *new_nsp = create_new_namespaces(unshare_flags, current,
14770diff -NurpP --minimal linux-3.3.7/kernel/pid.c linux-3.3.7-vs2.3.3.4/kernel/pid.c 14761diff -NurpP --minimal linux-3.4.6/kernel/pid.c linux-3.4.6-vs2.3.3.6/kernel/pid.c
14771--- linux-3.3.7/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100 14762--- linux-3.4.6/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100
14772+++ linux-3.3.7-vs2.3.3.4/kernel/pid.c 2012-03-19 20:52:10.000000000 +0100 14763+++ linux-3.4.6-vs2.3.3.6/kernel/pid.c 2012-05-21 18:15:05.000000000 +0200
14773@@ -36,6 +36,7 @@ 14764@@ -36,6 +36,7 @@
14774 #include <linux/pid_namespace.h> 14765 #include <linux/pid_namespace.h>
14775 #include <linux/init_task.h> 14766 #include <linux/init_task.h>
@@ -14827,18 +14818,18 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid.c linux-3.3.7-vs2.3.3.4/kernel/pid.
14827 pid_t pid_vnr(struct pid *pid) 14818 pid_t pid_vnr(struct pid *pid)
14828 { 14819 {
14829 return pid_nr_ns(pid, current->nsproxy->pid_ns); 14820 return pid_nr_ns(pid, current->nsproxy->pid_ns);
14830diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/kernel/pid_namespace.c 14821diff -NurpP --minimal linux-3.4.6/kernel/pid_namespace.c linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c
14831--- linux-3.3.7/kernel/pid_namespace.c 2012-03-19 19:47:30.000000000 +0100 14822--- linux-3.4.6/kernel/pid_namespace.c 2012-05-21 18:07:34.000000000 +0200
14832+++ linux-3.3.7-vs2.3.3.4/kernel/pid_namespace.c 2012-02-24 03:55:06.000000000 +0100 14823+++ linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c 2012-05-21 18:15:05.000000000 +0200
14833@@ -15,6 +15,7 @@ 14824@@ -16,6 +16,7 @@
14834 #include <linux/acct.h>
14835 #include <linux/slab.h> 14825 #include <linux/slab.h>
14836 #include <linux/proc_fs.h> 14826 #include <linux/proc_fs.h>
14827 #include <linux/reboot.h>
14837+#include <linux/vserver/global.h> 14828+#include <linux/vserver/global.h>
14838 14829
14839 #define BITS_PER_PAGE (PAGE_SIZE*8) 14830 #define BITS_PER_PAGE (PAGE_SIZE*8)
14840 14831
14841@@ -88,6 +89,7 @@ static struct pid_namespace *create_pid_ 14832@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_
14842 goto out_free_map; 14833 goto out_free_map;
14843 14834
14844 kref_init(&ns->kref); 14835 kref_init(&ns->kref);
@@ -14846,7 +14837,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/k
14846 ns->level = level; 14837 ns->level = level;
14847 ns->parent = get_pid_ns(parent_pid_ns); 14838 ns->parent = get_pid_ns(parent_pid_ns);
14848 14839
14849@@ -119,6 +121,7 @@ static void destroy_pid_namespace(struct 14840@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct
14850 14841
14851 for (i = 0; i < PIDMAP_ENTRIES; i++) 14842 for (i = 0; i < PIDMAP_ENTRIES; i++)
14852 kfree(ns->pidmap[i].page); 14843 kfree(ns->pidmap[i].page);
@@ -14854,9 +14845,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/k
14854 kmem_cache_free(pid_ns_cachep, ns); 14845 kmem_cache_free(pid_ns_cachep, ns);
14855 } 14846 }
14856 14847
14857diff -NurpP --minimal linux-3.3.7/kernel/posix-timers.c linux-3.3.7-vs2.3.3.4/kernel/posix-timers.c 14848diff -NurpP --minimal linux-3.4.6/kernel/posix-timers.c linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c
14858--- linux-3.3.7/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100 14849--- linux-3.4.6/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100
14859+++ linux-3.3.7-vs2.3.3.4/kernel/posix-timers.c 2012-02-24 03:55:06.000000000 +0100 14850+++ linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c 2012-05-21 18:15:05.000000000 +0200
14860@@ -47,6 +47,7 @@ 14851@@ -47,6 +47,7 @@
14861 #include <linux/wait.h> 14852 #include <linux/wait.h>
14862 #include <linux/workqueue.h> 14853 #include <linux/workqueue.h>
@@ -14892,9 +14883,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/posix-timers.c linux-3.3.7-vs2.3.3.4/ke
14892 /* If we failed to send the signal the timer stops. */ 14883 /* If we failed to send the signal the timer stops. */
14893 return ret > 0; 14884 return ret > 0;
14894 } 14885 }
14895diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/printk.c 14886diff -NurpP --minimal linux-3.4.6/kernel/printk.c linux-3.4.6-vs2.3.3.6/kernel/printk.c
14896--- linux-3.3.7/kernel/printk.c 2012-03-19 19:47:30.000000000 +0100 14887--- linux-3.4.6/kernel/printk.c 2012-05-21 18:07:34.000000000 +0200
14897+++ linux-3.3.7-vs2.3.3.4/kernel/printk.c 2012-03-19 20:52:10.000000000 +0100 14888+++ linux-3.4.6-vs2.3.3.6/kernel/printk.c 2012-05-21 18:15:05.000000000 +0200
14898@@ -41,6 +41,7 @@ 14889@@ -41,6 +41,7 @@
14899 #include <linux/cpu.h> 14890 #include <linux/cpu.h>
14900 #include <linux/notifier.h> 14891 #include <linux/notifier.h>
@@ -14903,7 +14894,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
14903 14894
14904 #include <asm/uaccess.h> 14895 #include <asm/uaccess.h>
14905 14896
14906@@ -314,7 +315,7 @@ static int check_syslog_permissions(int 14897@@ -317,7 +318,7 @@ static int check_syslog_permissions(int
14907 return 0; 14898 return 0;
14908 14899
14909 if (syslog_action_restricted(type)) { 14900 if (syslog_action_restricted(type)) {
@@ -14912,7 +14903,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
14912 return 0; 14903 return 0;
14913 /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */ 14904 /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
14914 if (capable(CAP_SYS_ADMIN)) { 14905 if (capable(CAP_SYS_ADMIN)) {
14915@@ -344,12 +345,9 @@ int do_syslog(int type, char __user *buf 14906@@ -347,12 +348,9 @@ int do_syslog(int type, char __user *buf
14916 if (error) 14907 if (error)
14917 return error; 14908 return error;
14918 14909
@@ -14928,7 +14919,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
14928 error = -EINVAL; 14919 error = -EINVAL;
14929 if (!buf || len < 0) 14920 if (!buf || len < 0)
14930 goto out; 14921 goto out;
14931@@ -360,6 +358,16 @@ int do_syslog(int type, char __user *buf 14922@@ -363,6 +361,16 @@ int do_syslog(int type, char __user *buf
14932 error = -EFAULT; 14923 error = -EFAULT;
14933 goto out; 14924 goto out;
14934 } 14925 }
@@ -14945,7 +14936,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
14945 error = wait_event_interruptible(log_wait, 14936 error = wait_event_interruptible(log_wait,
14946 (log_start - log_end)); 14937 (log_start - log_end));
14947 if (error) 14938 if (error)
14948@@ -386,16 +394,6 @@ int do_syslog(int type, char __user *buf 14939@@ -389,16 +397,6 @@ int do_syslog(int type, char __user *buf
14949 /* FALL THRU */ 14940 /* FALL THRU */
14950 /* Read last kernel messages */ 14941 /* Read last kernel messages */
14951 case SYSLOG_ACTION_READ_ALL: 14942 case SYSLOG_ACTION_READ_ALL:
@@ -14962,9 +14953,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
14962 count = len; 14953 count = len;
14963 if (count > log_buf_len) 14954 if (count > log_buf_len)
14964 count = log_buf_len; 14955 count = log_buf_len;
14965diff -NurpP --minimal linux-3.3.7/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/kernel/ptrace.c 14956diff -NurpP --minimal linux-3.4.6/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/kernel/ptrace.c
14966--- linux-3.3.7/kernel/ptrace.c 2012-03-19 19:47:30.000000000 +0100 14957--- linux-3.4.6/kernel/ptrace.c 2012-05-21 18:07:34.000000000 +0200
14967+++ linux-3.3.7-vs2.3.3.4/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100 14958+++ linux-3.4.6-vs2.3.3.6/kernel/ptrace.c 2012-05-21 18:15:05.000000000 +0200
14968@@ -22,6 +22,7 @@ 14959@@ -22,6 +22,7 @@
14969 #include <linux/syscalls.h> 14960 #include <linux/syscalls.h>
14970 #include <linux/uaccess.h> 14961 #include <linux/uaccess.h>
@@ -14985,19 +14976,19 @@ diff -NurpP --minimal linux-3.3.7/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/kernel/p
14985 14976
14986 return security_ptrace_access_check(task, mode); 14977 return security_ptrace_access_check(task, mode);
14987 } 14978 }
14988diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kernel/sched/core.c 14979diff -NurpP --minimal linux-3.4.6/kernel/sched/core.c linux-3.4.6-vs2.3.3.6/kernel/sched/core.c
14989--- linux-3.3.7/kernel/sched/core.c 2012-05-22 09:13:21.000000000 +0200 14980--- linux-3.4.6/kernel/sched/core.c 2012-07-24 09:25:25.000000000 +0200
14990+++ linux-3.3.7-vs2.3.3.4/kernel/sched/core.c 2012-05-09 04:08:08.000000000 +0200 14981+++ linux-3.4.6-vs2.3.3.6/kernel/sched/core.c 2012-07-24 11:58:23.000000000 +0200
14991@@ -71,6 +71,8 @@ 14982@@ -72,6 +72,8 @@
14992 #include <linux/ftrace.h>
14993 #include <linux/slab.h> 14983 #include <linux/slab.h>
14994 #include <linux/init_task.h> 14984 #include <linux/init_task.h>
14985 #include <linux/binfmts.h>
14995+#include <linux/vs_sched.h> 14986+#include <linux/vs_sched.h>
14996+#include <linux/vs_cvirt.h> 14987+#include <linux/vs_cvirt.h>
14997 14988
14989 #include <asm/switch_to.h>
14998 #include <asm/tlb.h> 14990 #include <asm/tlb.h>
14999 #include <asm/irq_regs.h> 14991@@ -2225,9 +2227,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
15000@@ -2326,9 +2328,17 @@ static void calc_global_nohz(void)
15001 */ 14992 */
15002 void get_avenrun(unsigned long *loads, unsigned long offset, int shift) 14993 void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
15003 { 14994 {
@@ -15017,8 +15008,8 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
15017+ } 15008+ }
15018 } 15009 }
15019 15010
15020 /* 15011 static long calc_load_fold_active(struct rq *this_rq)
15021@@ -2632,14 +2642,17 @@ static inline void task_group_account_fi 15012@@ -2796,14 +2806,17 @@ static inline void task_group_account_fi
15022 void account_user_time(struct task_struct *p, cputime_t cputime, 15013 void account_user_time(struct task_struct *p, cputime_t cputime,
15023 cputime_t cputime_scaled) 15014 cputime_t cputime_scaled)
15024 { 15015 {
@@ -15037,7 +15028,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
15037 15028
15038 /* Add user time to cpustat. */ 15029 /* Add user time to cpustat. */
15039 task_group_account_field(p, index, (__force u64) cputime); 15030 task_group_account_field(p, index, (__force u64) cputime);
15040@@ -2686,9 +2699,12 @@ static inline 15031@@ -2850,9 +2863,12 @@ static inline
15041 void __account_system_time(struct task_struct *p, cputime_t cputime, 15032 void __account_system_time(struct task_struct *p, cputime_t cputime,
15042 cputime_t cputime_scaled, int index) 15033 cputime_t cputime_scaled, int index)
15043 { 15034 {
@@ -15050,7 +15041,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
15050 account_group_system_time(p, cputime); 15041 account_group_system_time(p, cputime);
15051 15042
15052 /* Add system time to cpustat. */ 15043 /* Add system time to cpustat. */
15053@@ -3885,7 +3901,7 @@ SYSCALL_DEFINE1(nice, int, increment) 15044@@ -4072,7 +4088,7 @@ SYSCALL_DEFINE1(nice, int, increment)
15054 nice = 19; 15045 nice = 19;
15055 15046
15056 if (increment < 0 && !can_nice(current, nice)) 15047 if (increment < 0 && !can_nice(current, nice))
@@ -15059,9 +15050,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
15059 15050
15060 retval = security_task_setnice(current, nice); 15051 retval = security_task_setnice(current, nice);
15061 if (retval) 15052 if (retval)
15062diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kernel/sched/fair.c 15053diff -NurpP --minimal linux-3.4.6/kernel/sched/fair.c linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c
15063--- linux-3.3.7/kernel/sched/fair.c 2012-03-19 19:47:30.000000000 +0100 15054--- linux-3.4.6/kernel/sched/fair.c 2012-05-21 18:07:34.000000000 +0200
15064+++ linux-3.3.7-vs2.3.3.4/kernel/sched/fair.c 2012-03-19 20:52:10.000000000 +0100 15055+++ linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c 2012-05-21 18:15:05.000000000 +0200
15065@@ -26,6 +26,7 @@ 15056@@ -26,6 +26,7 @@
15066 #include <linux/slab.h> 15057 #include <linux/slab.h>
15067 #include <linux/profile.h> 15058 #include <linux/profile.h>
@@ -15070,7 +15061,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
15070 15061
15071 #include <trace/events/sched.h> 15062 #include <trace/events/sched.h>
15072 15063
15073@@ -1126,6 +1127,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st 15064@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
15074 __enqueue_entity(cfs_rq, se); 15065 __enqueue_entity(cfs_rq, se);
15075 se->on_rq = 1; 15066 se->on_rq = 1;
15076 15067
@@ -15079,7 +15070,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
15079 if (cfs_rq->nr_running == 1) { 15070 if (cfs_rq->nr_running == 1) {
15080 list_add_leaf_cfs_rq(cfs_rq); 15071 list_add_leaf_cfs_rq(cfs_rq);
15081 check_enqueue_throttle(cfs_rq); 15072 check_enqueue_throttle(cfs_rq);
15082@@ -1206,6 +1209,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st 15073@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
15083 if (se != cfs_rq->curr) 15074 if (se != cfs_rq->curr)
15084 __dequeue_entity(cfs_rq, se); 15075 __dequeue_entity(cfs_rq, se);
15085 se->on_rq = 0; 15076 se->on_rq = 0;
@@ -15088,9 +15079,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
15088 update_cfs_load(cfs_rq, 0); 15079 update_cfs_load(cfs_rq, 0);
15089 account_entity_dequeue(cfs_rq, se); 15080 account_entity_dequeue(cfs_rq, se);
15090 15081
15091diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/signal.c 15082diff -NurpP --minimal linux-3.4.6/kernel/signal.c linux-3.4.6-vs2.3.3.6/kernel/signal.c
15092--- linux-3.3.7/kernel/signal.c 2012-05-22 09:13:21.000000000 +0200 15083--- linux-3.4.6/kernel/signal.c 2012-05-21 18:07:34.000000000 +0200
15093+++ linux-3.3.7-vs2.3.3.4/kernel/signal.c 2012-05-09 04:08:08.000000000 +0200 15084+++ linux-3.4.6-vs2.3.3.6/kernel/signal.c 2012-05-21 18:15:05.000000000 +0200
15094@@ -29,6 +29,8 @@ 15085@@ -29,6 +29,8 @@
15095 #include <linux/pid_namespace.h> 15086 #include <linux/pid_namespace.h>
15096 #include <linux/nsproxy.h> 15087 #include <linux/nsproxy.h>
@@ -15140,7 +15131,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
15140 return security_task_kill(t, info, sig, 0); 15131 return security_task_kill(t, info, sig, 0);
15141 } 15132 }
15142 15133
15143@@ -1351,7 +1376,7 @@ int kill_pid_info(int sig, struct siginf 15134@@ -1358,7 +1383,7 @@ int kill_pid_info(int sig, struct siginf
15144 rcu_read_lock(); 15135 rcu_read_lock();
15145 retry: 15136 retry:
15146 p = pid_task(pid, PIDTYPE_PID); 15137 p = pid_task(pid, PIDTYPE_PID);
@@ -15149,7 +15140,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
15149 error = group_send_sig_info(sig, info, p); 15140 error = group_send_sig_info(sig, info, p);
15150 if (unlikely(error == -ESRCH)) 15141 if (unlikely(error == -ESRCH))
15151 /* 15142 /*
15152@@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc 15143@@ -1408,7 +1433,7 @@ int kill_pid_info_as_cred(int sig, struc
15153 15144
15154 rcu_read_lock(); 15145 rcu_read_lock();
15155 p = pid_task(pid, PIDTYPE_PID); 15146 p = pid_task(pid, PIDTYPE_PID);
@@ -15158,7 +15149,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
15158 ret = -ESRCH; 15149 ret = -ESRCH;
15159 goto out_unlock; 15150 goto out_unlock;
15160 } 15151 }
15161@@ -1453,8 +1478,10 @@ static int kill_something_info(int sig, 15152@@ -1460,8 +1485,10 @@ static int kill_something_info(int sig,
15162 struct task_struct * p; 15153 struct task_struct * p;
15163 15154
15164 for_each_process(p) { 15155 for_each_process(p) {
@@ -15171,7 +15162,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
15171 int err = group_send_sig_info(sig, info, p); 15162 int err = group_send_sig_info(sig, info, p);
15172 ++count; 15163 ++count;
15173 if (err != -EPERM) 15164 if (err != -EPERM)
15174@@ -2299,6 +2326,11 @@ relock: 15165@@ -2310,6 +2337,11 @@ relock:
15175 !sig_kernel_only(signr)) 15166 !sig_kernel_only(signr))
15176 continue; 15167 continue;
15177 15168
@@ -15183,9 +15174,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
15183 if (sig_kernel_stop(signr)) { 15174 if (sig_kernel_stop(signr)) {
15184 /* 15175 /*
15185 * The default action is to stop all threads in 15176 * The default action is to stop all threads in
15186diff -NurpP --minimal linux-3.3.7/kernel/softirq.c linux-3.3.7-vs2.3.3.4/kernel/softirq.c 15177diff -NurpP --minimal linux-3.4.6/kernel/softirq.c linux-3.4.6-vs2.3.3.6/kernel/softirq.c
15187--- linux-3.3.7/kernel/softirq.c 2012-03-19 19:47:30.000000000 +0100 15178--- linux-3.4.6/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200
15188+++ linux-3.3.7-vs2.3.3.4/kernel/softirq.c 2012-02-24 03:55:06.000000000 +0100 15179+++ linux-3.4.6-vs2.3.3.6/kernel/softirq.c 2012-05-21 18:15:05.000000000 +0200
15189@@ -24,6 +24,7 @@ 15180@@ -24,6 +24,7 @@
15190 #include <linux/ftrace.h> 15181 #include <linux/ftrace.h>
15191 #include <linux/smp.h> 15182 #include <linux/smp.h>
@@ -15194,9 +15185,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/softirq.c linux-3.3.7-vs2.3.3.4/kernel/
15194 15185
15195 #define CREATE_TRACE_POINTS 15186 #define CREATE_TRACE_POINTS
15196 #include <trace/events/irq.h> 15187 #include <trace/events/irq.h>
15197diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.c 15188diff -NurpP --minimal linux-3.4.6/kernel/sys.c linux-3.4.6-vs2.3.3.6/kernel/sys.c
15198--- linux-3.3.7/kernel/sys.c 2012-03-19 19:47:30.000000000 +0100 15189--- linux-3.4.6/kernel/sys.c 2012-05-21 18:07:34.000000000 +0200
15199+++ linux-3.3.7-vs2.3.3.4/kernel/sys.c 2012-03-19 20:52:10.000000000 +0100 15190+++ linux-3.4.6-vs2.3.3.6/kernel/sys.c 2012-05-21 18:15:05.000000000 +0200
15200@@ -45,6 +45,7 @@ 15191@@ -45,6 +45,7 @@
15201 #include <linux/syscalls.h> 15192 #include <linux/syscalls.h>
15202 #include <linux/kprobes.h> 15193 #include <linux/kprobes.h>
@@ -15244,7 +15235,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15244 /* 15235 /*
15245 * Reboot system call: for obvious reasons only root may call it, 15236 * Reboot system call: for obvious reasons only root may call it,
15246 * and even root needs to set up some magic numbers in the registers 15237 * and even root needs to set up some magic numbers in the registers
15247@@ -450,6 +460,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int 15238@@ -459,6 +469,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
15248 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) 15239 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
15249 cmd = LINUX_REBOOT_CMD_HALT; 15240 cmd = LINUX_REBOOT_CMD_HALT;
15250 15241
@@ -15254,7 +15245,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15254 mutex_lock(&reboot_mutex); 15245 mutex_lock(&reboot_mutex);
15255 switch (cmd) { 15246 switch (cmd) {
15256 case LINUX_REBOOT_CMD_RESTART: 15247 case LINUX_REBOOT_CMD_RESTART:
15257@@ -1273,7 +1286,8 @@ SYSCALL_DEFINE2(sethostname, char __user 15248@@ -1282,7 +1295,8 @@ SYSCALL_DEFINE2(sethostname, char __user
15258 int errno; 15249 int errno;
15259 char tmp[__NEW_UTS_LEN]; 15250 char tmp[__NEW_UTS_LEN];
15260 15251
@@ -15264,7 +15255,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15264 return -EPERM; 15255 return -EPERM;
15265 15256
15266 if (len < 0 || len > __NEW_UTS_LEN) 15257 if (len < 0 || len > __NEW_UTS_LEN)
15267@@ -1324,7 +1338,8 @@ SYSCALL_DEFINE2(setdomainname, char __us 15258@@ -1333,7 +1347,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
15268 int errno; 15259 int errno;
15269 char tmp[__NEW_UTS_LEN]; 15260 char tmp[__NEW_UTS_LEN];
15270 15261
@@ -15274,7 +15265,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15274 return -EPERM; 15265 return -EPERM;
15275 if (len < 0 || len > __NEW_UTS_LEN) 15266 if (len < 0 || len > __NEW_UTS_LEN)
15276 return -EINVAL; 15267 return -EINVAL;
15277@@ -1443,7 +1458,7 @@ int do_prlimit(struct task_struct *tsk, 15268@@ -1452,7 +1467,7 @@ int do_prlimit(struct task_struct *tsk,
15278 /* Keep the capable check against init_user_ns until 15269 /* Keep the capable check against init_user_ns until
15279 cgroups can contain all limits */ 15270 cgroups can contain all limits */
15280 if (new_rlim->rlim_max > rlim->rlim_max && 15271 if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15283,7 +15274,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15283 retval = -EPERM; 15274 retval = -EPERM;
15284 if (!retval) 15275 if (!retval)
15285 retval = security_task_setrlimit(tsk->group_leader, 15276 retval = security_task_setrlimit(tsk->group_leader,
15286@@ -1497,7 +1512,8 @@ static int check_prlimit_permission(stru 15277@@ -1506,7 +1521,8 @@ static int check_prlimit_permission(stru
15287 cred->gid == tcred->sgid && 15278 cred->gid == tcred->sgid &&
15288 cred->gid == tcred->gid)) 15279 cred->gid == tcred->gid))
15289 return 0; 15280 return 0;
@@ -15293,10 +15284,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
15293 return 0; 15284 return 0;
15294 15285
15295 return -EPERM; 15286 return -EPERM;
15296diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/sysctl.c 15287diff -NurpP --minimal linux-3.4.6/kernel/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/sysctl.c
15297--- linux-3.3.7/kernel/sysctl.c 2012-05-22 09:13:21.000000000 +0200 15288--- linux-3.4.6/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200
15298+++ linux-3.3.7-vs2.3.3.4/kernel/sysctl.c 2012-04-16 13:32:11.000000000 +0200 15289+++ linux-3.4.6-vs2.3.3.6/kernel/sysctl.c 2012-05-21 18:15:05.000000000 +0200
15299@@ -76,6 +76,7 @@ 15290@@ -81,6 +81,7 @@
15300 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 15291 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
15301 #include <linux/lockdep.h> 15292 #include <linux/lockdep.h>
15302 #endif 15293 #endif
@@ -15304,7 +15295,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/s
15304 #ifdef CONFIG_CHR_DEV_SG 15295 #ifdef CONFIG_CHR_DEV_SG
15305 #include <scsi/sg.h> 15296 #include <scsi/sg.h>
15306 #endif 15297 #endif
15307@@ -572,6 +573,13 @@ static struct ctl_table kern_table[] = { 15298@@ -562,6 +563,13 @@ static struct ctl_table kern_table[] = {
15308 .proc_handler = proc_dostring, 15299 .proc_handler = proc_dostring,
15309 }, 15300 },
15310 #endif 15301 #endif
@@ -15318,9 +15309,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/s
15318 #ifdef CONFIG_CHR_DEV_SG 15309 #ifdef CONFIG_CHR_DEV_SG
15319 { 15310 {
15320 .procname = "sg-big-buff", 15311 .procname = "sg-big-buff",
15321diff -NurpP --minimal linux-3.3.7/kernel/sysctl_binary.c linux-3.3.7-vs2.3.3.4/kernel/sysctl_binary.c 15312diff -NurpP --minimal linux-3.4.6/kernel/sysctl_binary.c linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c
15322--- linux-3.3.7/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100 15313--- linux-3.4.6/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
15323+++ linux-3.3.7-vs2.3.3.4/kernel/sysctl_binary.c 2012-02-24 03:55:06.000000000 +0100 15314+++ linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c 2012-05-21 18:15:05.000000000 +0200
15324@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t 15315@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
15325 15316
15326 { CTL_INT, KERN_PANIC, "panic" }, 15317 { CTL_INT, KERN_PANIC, "panic" },
@@ -15329,20 +15320,20 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl_binary.c linux-3.3.7-vs2.3.3.4/k
15329 15320
15330 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, 15321 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
15331 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, 15322 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
15332diff -NurpP --minimal linux-3.3.7/kernel/time/timekeeping.c linux-3.3.7-vs2.3.3.4/kernel/time/timekeeping.c 15323diff -NurpP --minimal linux-3.4.6/kernel/time/timekeeping.c linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c
15333--- linux-3.3.7/kernel/time/timekeeping.c 2012-03-19 19:47:30.000000000 +0100 15324--- linux-3.4.6/kernel/time/timekeeping.c 2012-07-24 09:25:25.000000000 +0200
15334+++ linux-3.3.7-vs2.3.3.4/kernel/time/timekeeping.c 2012-02-24 03:55:06.000000000 +0100 15325+++ linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c 2012-07-24 11:52:30.000000000 +0200
15335@@ -233,6 +233,7 @@ void getnstimeofday(struct timespec *ts) 15326@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
15336 } while (read_seqretry(&xtime_lock, seq)); 15327 } while (read_seqretry(&timekeeper.lock, seq));
15337 15328
15338 timespec_add_ns(ts, nsecs); 15329 timespec_add_ns(ts, nsecs);
15339+ vx_adjust_timespec(ts); 15330+ vx_adjust_timespec(ts);
15340 } 15331 }
15341 15332
15342 EXPORT_SYMBOL(getnstimeofday); 15333 EXPORT_SYMBOL(getnstimeofday);
15343diff -NurpP --minimal linux-3.3.7/kernel/time.c linux-3.3.7-vs2.3.3.4/kernel/time.c 15334diff -NurpP --minimal linux-3.4.6/kernel/time.c linux-3.4.6-vs2.3.3.6/kernel/time.c
15344--- linux-3.3.7/kernel/time.c 2012-01-09 16:15:00.000000000 +0100 15335--- linux-3.4.6/kernel/time.c 2012-05-21 18:07:34.000000000 +0200
15345+++ linux-3.3.7-vs2.3.3.4/kernel/time.c 2012-02-24 03:55:06.000000000 +0100 15336+++ linux-3.4.6-vs2.3.3.6/kernel/time.c 2012-05-21 18:15:05.000000000 +0200
15346@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 15337@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
15347 if (err) 15338 if (err)
15348 return err; 15339 return err;
@@ -15352,18 +15343,18 @@ diff -NurpP --minimal linux-3.3.7/kernel/time.c linux-3.3.7-vs2.3.3.4/kernel/tim
15352 return 0; 15343 return 0;
15353 } 15344 }
15354 15345
15355@@ -177,7 +177,7 @@ int do_sys_settimeofday(const struct tim 15346@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct tim
15356 /* SMP safe, again the code in arch/foo/time.c should 15347 }
15357 * globally block out interrupts when it runs. 15348 }
15358 */ 15349 if (tv)
15359- return do_settimeofday(tv); 15350- return do_settimeofday(tv);
15360+ return vx_settimeofday(tv); 15351+ return vx_settimeofday(tv);
15361 }
15362 return 0; 15352 return 0;
15363 } 15353 }
15364diff -NurpP --minimal linux-3.3.7/kernel/timer.c linux-3.3.7-vs2.3.3.4/kernel/timer.c 15354
15365--- linux-3.3.7/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100 15355diff -NurpP --minimal linux-3.4.6/kernel/timer.c linux-3.4.6-vs2.3.3.6/kernel/timer.c
15366+++ linux-3.3.7-vs2.3.3.4/kernel/timer.c 2012-02-24 03:55:06.000000000 +0100 15356--- linux-3.4.6/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100
15357+++ linux-3.4.6-vs2.3.3.6/kernel/timer.c 2012-05-21 18:15:05.000000000 +0200
15367@@ -40,6 +40,10 @@ 15358@@ -40,6 +40,10 @@
15368 #include <linux/irq_work.h> 15359 #include <linux/irq_work.h>
15369 #include <linux/sched.h> 15360 #include <linux/sched.h>
@@ -15413,9 +15404,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/timer.c linux-3.3.7-vs2.3.3.4/kernel/ti
15413 SYSCALL_DEFINE0(getuid) 15404 SYSCALL_DEFINE0(getuid)
15414 { 15405 {
15415 /* Only we change this so SMP safe */ 15406 /* Only we change this so SMP safe */
15416diff -NurpP --minimal linux-3.3.7/kernel/user_namespace.c linux-3.3.7-vs2.3.3.4/kernel/user_namespace.c 15407diff -NurpP --minimal linux-3.4.6/kernel/user_namespace.c linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c
15417--- linux-3.3.7/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100 15408--- linux-3.4.6/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100
15418+++ linux-3.3.7-vs2.3.3.4/kernel/user_namespace.c 2012-02-24 03:55:06.000000000 +0100 15409+++ linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c 2012-05-21 18:15:05.000000000 +0200
15419@@ -11,6 +11,7 @@ 15410@@ -11,6 +11,7 @@
15420 #include <linux/user_namespace.h> 15411 #include <linux/user_namespace.h>
15421 #include <linux/highuid.h> 15412 #include <linux/highuid.h>
@@ -15441,9 +15432,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/user_namespace.c linux-3.3.7-vs2.3.3.4/
15441 INIT_WORK(&ns->destroyer, free_user_ns_work); 15432 INIT_WORK(&ns->destroyer, free_user_ns_work);
15442 schedule_work(&ns->destroyer); 15433 schedule_work(&ns->destroyer);
15443 } 15434 }
15444diff -NurpP --minimal linux-3.3.7/kernel/utsname.c linux-3.3.7-vs2.3.3.4/kernel/utsname.c 15435diff -NurpP --minimal linux-3.4.6/kernel/utsname.c linux-3.4.6-vs2.3.3.6/kernel/utsname.c
15445--- linux-3.3.7/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100 15436--- linux-3.4.6/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100
15446+++ linux-3.3.7-vs2.3.3.4/kernel/utsname.c 2012-02-24 03:55:06.000000000 +0100 15437+++ linux-3.4.6-vs2.3.3.6/kernel/utsname.c 2012-05-21 18:15:05.000000000 +0200
15447@@ -16,14 +16,17 @@ 15438@@ -16,14 +16,17 @@
15448 #include <linux/slab.h> 15439 #include <linux/slab.h>
15449 #include <linux/user_namespace.h> 15440 #include <linux/user_namespace.h>
@@ -15512,9 +15503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/utsname.c linux-3.3.7-vs2.3.3.4/kernel/
15512 kfree(ns); 15503 kfree(ns);
15513 } 15504 }
15514 15505
15515diff -NurpP --minimal linux-3.3.7/kernel/vserver/Kconfig linux-3.3.7-vs2.3.3.4/kernel/vserver/Kconfig 15506diff -NurpP --minimal linux-3.4.6/kernel/vserver/Kconfig linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig
15516--- linux-3.3.7/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100 15507--- linux-3.4.6/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
15517+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/Kconfig 2012-02-24 03:55:06.000000000 +0100 15508+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig 2012-05-21 18:15:05.000000000 +0200
15518@@ -0,0 +1,224 @@ 15509@@ -0,0 +1,224 @@
15519+# 15510+#
15520+# Linux VServer configuration 15511+# Linux VServer configuration
@@ -15740,9 +15731,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/Kconfig linux-3.3.7-vs2.3.3.4/k
15740+ bool 15731+ bool
15741+ default n 15732+ default n
15742+ 15733+
15743diff -NurpP --minimal linux-3.3.7/kernel/vserver/Makefile linux-3.3.7-vs2.3.3.4/kernel/vserver/Makefile 15734diff -NurpP --minimal linux-3.4.6/kernel/vserver/Makefile linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile
15744--- linux-3.3.7/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100 15735--- linux-3.4.6/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
15745+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/Makefile 2012-02-24 03:55:06.000000000 +0100 15736+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile 2012-05-21 18:15:05.000000000 +0200
15746@@ -0,0 +1,18 @@ 15737@@ -0,0 +1,18 @@
15747+# 15738+#
15748+# Makefile for the Linux vserver routines. 15739+# Makefile for the Linux vserver routines.
@@ -15762,9 +15753,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/Makefile linux-3.3.7-vs2.3.3.4/
15762+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o 15753+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
15763+vserver-$(CONFIG_VSERVER_DEVICE) += device.o 15754+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
15764+ 15755+
15765diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct.c linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct.c 15756diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c
15766--- linux-3.3.7/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100 15757--- linux-3.4.6/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
15767+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct.c 2012-02-24 03:55:06.000000000 +0100 15758+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c 2012-05-21 18:15:05.000000000 +0200
15768@@ -0,0 +1,42 @@ 15759@@ -0,0 +1,42 @@
15769+/* 15760+/*
15770+ * linux/kernel/vserver/cacct.c 15761+ * linux/kernel/vserver/cacct.c
@@ -15808,9 +15799,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct.c linux-3.3.7-vs2.3.3.4/k
15808+ return 0; 15799+ return 0;
15809+} 15800+}
15810+ 15801+
15811diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_init.h 15802diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h
15812--- linux-3.3.7/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100 15803--- linux-3.4.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
15813+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_init.h 2012-02-24 03:55:06.000000000 +0100 15804+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h 2012-05-21 18:15:05.000000000 +0200
15814@@ -0,0 +1,25 @@ 15805@@ -0,0 +1,25 @@
15815+ 15806+
15816+ 15807+
@@ -15837,9 +15828,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_init.h linux-3.3.7-vs2.3.
15837+ return; 15828+ return;
15838+} 15829+}
15839+ 15830+
15840diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_proc.h 15831diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h
15841--- linux-3.3.7/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100 15832--- linux-3.4.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
15842+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_proc.h 2012-02-24 03:55:06.000000000 +0100 15833+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h 2012-05-21 18:15:05.000000000 +0200
15843@@ -0,0 +1,53 @@ 15834@@ -0,0 +1,53 @@
15844+#ifndef _VX_CACCT_PROC_H 15835+#ifndef _VX_CACCT_PROC_H
15845+#define _VX_CACCT_PROC_H 15836+#define _VX_CACCT_PROC_H
@@ -15894,10 +15885,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_proc.h linux-3.3.7-vs2.3.
15894+} 15885+}
15895+ 15886+
15896+#endif /* _VX_CACCT_PROC_H */ 15887+#endif /* _VX_CACCT_PROC_H */
15897diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4/kernel/vserver/context.c 15888diff -NurpP --minimal linux-3.4.6/kernel/vserver/context.c linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c
15898--- linux-3.3.7/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100 15889--- linux-3.4.6/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
15899+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/context.c 2012-02-24 03:55:06.000000000 +0100 15890+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c 2012-06-28 16:45:48.000000000 +0200
15900@@ -0,0 +1,1107 @@ 15891@@ -0,0 +1,1119 @@
15901+/* 15892+/*
15902+ * linux/kernel/vserver/context.c 15893+ * linux/kernel/vserver/context.c
15903+ * 15894+ *
@@ -16461,7 +16452,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
16461+ /* no rcu_read_lock() because of spin_lock() */ 16452+ /* no rcu_read_lock() because of spin_lock() */
16462+ spin_lock(&files->file_lock); 16453+ spin_lock(&files->file_lock);
16463+ fdt = files_fdtable(files); 16454+ fdt = files_fdtable(files);
16464+ bptr = fdt->open_fds->fds_bits; 16455+ bptr = fdt->open_fds;
16465+ count = fdt->max_fds / (sizeof(unsigned long) * 8); 16456+ count = fdt->max_fds / (sizeof(unsigned long) * 8);
16466+ for (total = 0; count > 0; count--) { 16457+ for (total = 0; count > 0; count--) {
16467+ if (*bptr) 16458+ if (*bptr)
@@ -16569,6 +16560,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
16569+int vx_set_reaper(struct vx_info *vxi, struct task_struct *p) 16560+int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
16570+{ 16561+{
16571+ struct task_struct *old_reaper; 16562+ struct task_struct *old_reaper;
16563+ struct vx_info *reaper_vxi;
16572+ 16564+
16573+ if (!vxi) 16565+ if (!vxi)
16574+ return -EINVAL; 16566+ return -EINVAL;
@@ -16581,10 +16573,21 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
16581+ if (old_reaper == p) 16573+ if (old_reaper == p)
16582+ return 0; 16574+ return 0;
16583+ 16575+
16576+ reaper_vxi = task_get_vx_info(p);
16577+ if (reaper_vxi && reaper_vxi != vxi) {
16578+ vxwprintk(1,
16579+ "Unsuitable reaper [" VS_Q("%s") ",%u:#%u] "
16580+ "for [xid #%u]",
16581+ p->comm, p->pid, p->xid, vx_current_xid());
16582+ goto out;
16583+ }
16584+
16584+ /* set new child reaper */ 16585+ /* set new child reaper */
16585+ get_task_struct(p); 16586+ get_task_struct(p);
16586+ vxi->vx_reaper = p; 16587+ vxi->vx_reaper = p;
16587+ put_task_struct(old_reaper); 16588+ put_task_struct(old_reaper);
16589+out:
16590+ put_vx_info(reaper_vxi);
16588+ return 0; 16591+ return 0;
16589+} 16592+}
16590+ 16593+
@@ -17005,9 +17008,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
17005+ 17008+
17006+EXPORT_SYMBOL_GPL(free_vx_info); 17009+EXPORT_SYMBOL_GPL(free_vx_info);
17007+ 17010+
17008diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt.c linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt.c 17011diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c
17009--- linux-3.3.7/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100 17012--- linux-3.4.6/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
17010+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt.c 2012-04-24 03:32:01.000000000 +0200 17013+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c 2012-05-21 18:15:05.000000000 +0200
17011@@ -0,0 +1,313 @@ 17014@@ -0,0 +1,313 @@
17012+/* 17015+/*
17013+ * linux/kernel/vserver/cvirt.c 17016+ * linux/kernel/vserver/cvirt.c
@@ -17322,9 +17325,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt.c linux-3.3.7-vs2.3.3.4/k
17322+ 17325+
17323+#endif 17326+#endif
17324+ 17327+
17325diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_init.h 17328diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h
17326--- linux-3.3.7/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100 17329--- linux-3.4.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
17327+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_init.h 2012-02-24 03:55:06.000000000 +0100 17330+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h 2012-05-21 18:15:05.000000000 +0200
17328@@ -0,0 +1,70 @@ 17331@@ -0,0 +1,70 @@
17329+ 17332+
17330+ 17333+
@@ -17396,9 +17399,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_init.h linux-3.3.7-vs2.3.
17396+ return; 17399+ return;
17397+} 17400+}
17398+ 17401+
17399diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_proc.h 17402diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h
17400--- linux-3.3.7/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100 17403--- linux-3.4.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
17401+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_proc.h 2012-04-03 16:07:39.000000000 +0200 17404+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h 2012-05-21 18:15:05.000000000 +0200
17402@@ -0,0 +1,123 @@ 17405@@ -0,0 +1,123 @@
17403+#ifndef _VX_CVIRT_PROC_H 17406+#ifndef _VX_CVIRT_PROC_H
17404+#define _VX_CVIRT_PROC_H 17407+#define _VX_CVIRT_PROC_H
@@ -17523,9 +17526,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_proc.h linux-3.3.7-vs2.3.
17523+} 17526+}
17524+ 17527+
17525+#endif /* _VX_CVIRT_PROC_H */ 17528+#endif /* _VX_CVIRT_PROC_H */
17526diff -NurpP --minimal linux-3.3.7/kernel/vserver/debug.c linux-3.3.7-vs2.3.3.4/kernel/vserver/debug.c 17529diff -NurpP --minimal linux-3.4.6/kernel/vserver/debug.c linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c
17527--- linux-3.3.7/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100 17530--- linux-3.4.6/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
17528+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/debug.c 2012-02-24 03:55:06.000000000 +0100 17531+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c 2012-05-21 18:15:05.000000000 +0200
17529@@ -0,0 +1,32 @@ 17532@@ -0,0 +1,32 @@
17530+/* 17533+/*
17531+ * kernel/vserver/debug.c 17534+ * kernel/vserver/debug.c
@@ -17559,9 +17562,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/debug.c linux-3.3.7-vs2.3.3.4/k
17559+ 17562+
17560+EXPORT_SYMBOL_GPL(dump_vx_info); 17563+EXPORT_SYMBOL_GPL(dump_vx_info);
17561+ 17564+
17562diff -NurpP --minimal linux-3.3.7/kernel/vserver/device.c linux-3.3.7-vs2.3.3.4/kernel/vserver/device.c 17565diff -NurpP --minimal linux-3.4.6/kernel/vserver/device.c linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c
17563--- linux-3.3.7/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100 17566--- linux-3.4.6/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
17564+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/device.c 2012-02-24 03:55:07.000000000 +0100 17567+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c 2012-05-21 18:15:05.000000000 +0200
17565@@ -0,0 +1,443 @@ 17568@@ -0,0 +1,443 @@
17566+/* 17569+/*
17567+ * linux/kernel/vserver/device.c 17570+ * linux/kernel/vserver/device.c
@@ -18006,9 +18009,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/device.c linux-3.3.7-vs2.3.3.4/
18006+#endif /* CONFIG_COMPAT */ 18009+#endif /* CONFIG_COMPAT */
18007+ 18010+
18008+ 18011+
18009diff -NurpP --minimal linux-3.3.7/kernel/vserver/dlimit.c linux-3.3.7-vs2.3.3.4/kernel/vserver/dlimit.c 18012diff -NurpP --minimal linux-3.4.6/kernel/vserver/dlimit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c
18010--- linux-3.3.7/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100 18013--- linux-3.4.6/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
18011+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/dlimit.c 2012-02-24 03:55:07.000000000 +0100 18014+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c 2012-05-21 18:15:05.000000000 +0200
18012@@ -0,0 +1,531 @@ 18015@@ -0,0 +1,531 @@
18013+/* 18016+/*
18014+ * linux/kernel/vserver/dlimit.c 18017+ * linux/kernel/vserver/dlimit.c
@@ -18541,9 +18544,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/dlimit.c linux-3.3.7-vs2.3.3.4/
18541+EXPORT_SYMBOL_GPL(locate_dl_info); 18544+EXPORT_SYMBOL_GPL(locate_dl_info);
18542+EXPORT_SYMBOL_GPL(rcu_free_dl_info); 18545+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
18543+ 18546+
18544diff -NurpP --minimal linux-3.3.7/kernel/vserver/helper.c linux-3.3.7-vs2.3.3.4/kernel/vserver/helper.c 18547diff -NurpP --minimal linux-3.4.6/kernel/vserver/helper.c linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c
18545--- linux-3.3.7/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100 18548--- linux-3.4.6/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
18546+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/helper.c 2012-05-21 01:22:37.000000000 +0200 18549+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c 2012-05-21 18:15:23.000000000 +0200
18547@@ -0,0 +1,228 @@ 18550@@ -0,0 +1,228 @@
18548+/* 18551+/*
18549+ * linux/kernel/vserver/helper.c 18552+ * linux/kernel/vserver/helper.c
@@ -18773,9 +18776,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/helper.c linux-3.3.7-vs2.3.3.4/
18773+ return do_vshelper(vshelper_path, argv, envp, 1); 18776+ return do_vshelper(vshelper_path, argv, envp, 1);
18774+} 18777+}
18775+ 18778+
18776diff -NurpP --minimal linux-3.3.7/kernel/vserver/history.c linux-3.3.7-vs2.3.3.4/kernel/vserver/history.c 18779diff -NurpP --minimal linux-3.4.6/kernel/vserver/history.c linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c
18777--- linux-3.3.7/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100 18780--- linux-3.4.6/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
18778+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/history.c 2012-02-24 03:55:07.000000000 +0100 18781+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c 2012-05-21 18:15:05.000000000 +0200
18779@@ -0,0 +1,258 @@ 18782@@ -0,0 +1,258 @@
18780+/* 18783+/*
18781+ * kernel/vserver/history.c 18784+ * kernel/vserver/history.c
@@ -19035,9 +19038,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/history.c linux-3.3.7-vs2.3.3.4
19035+ 19038+
19036+#endif /* CONFIG_COMPAT */ 19039+#endif /* CONFIG_COMPAT */
19037+ 19040+
19038diff -NurpP --minimal linux-3.3.7/kernel/vserver/inet.c linux-3.3.7-vs2.3.3.4/kernel/vserver/inet.c 19041diff -NurpP --minimal linux-3.4.6/kernel/vserver/inet.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c
19039--- linux-3.3.7/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100 19042--- linux-3.4.6/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
19040+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/inet.c 2012-02-24 03:55:07.000000000 +0100 19043+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c 2012-05-21 18:15:05.000000000 +0200
19041@@ -0,0 +1,226 @@ 19044@@ -0,0 +1,226 @@
19042+ 19045+
19043+#include <linux/in.h> 19046+#include <linux/in.h>
@@ -19265,9 +19268,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/inet.c linux-3.3.7-vs2.3.3.4/ke
19265+ 19268+
19266+EXPORT_SYMBOL_GPL(ip_v4_find_src); 19269+EXPORT_SYMBOL_GPL(ip_v4_find_src);
19267+ 19270+
19268diff -NurpP --minimal linux-3.3.7/kernel/vserver/init.c linux-3.3.7-vs2.3.3.4/kernel/vserver/init.c 19271diff -NurpP --minimal linux-3.4.6/kernel/vserver/init.c linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c
19269--- linux-3.3.7/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100 19272--- linux-3.4.6/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
19270+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/init.c 2012-02-24 03:55:07.000000000 +0100 19273+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c 2012-05-21 18:15:05.000000000 +0200
19271@@ -0,0 +1,45 @@ 19274@@ -0,0 +1,45 @@
19272+/* 19275+/*
19273+ * linux/kernel/init.c 19276+ * linux/kernel/init.c
@@ -19314,9 +19317,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/init.c linux-3.3.7-vs2.3.3.4/ke
19314+module_init(init_vserver); 19317+module_init(init_vserver);
19315+module_exit(exit_vserver); 19318+module_exit(exit_vserver);
19316+ 19319+
19317diff -NurpP --minimal linux-3.3.7/kernel/vserver/inode.c linux-3.3.7-vs2.3.3.4/kernel/vserver/inode.c 19320diff -NurpP --minimal linux-3.4.6/kernel/vserver/inode.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c
19318--- linux-3.3.7/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100 19321--- linux-3.4.6/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
19319+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/inode.c 2012-02-24 03:55:07.000000000 +0100 19322+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c 2012-05-21 18:15:05.000000000 +0200
19320@@ -0,0 +1,437 @@ 19323@@ -0,0 +1,437 @@
19321+/* 19324+/*
19322+ * linux/kernel/vserver/inode.c 19325+ * linux/kernel/vserver/inode.c
@@ -19755,9 +19758,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/inode.c linux-3.3.7-vs2.3.3.4/k
19755+ 19758+
19756+#endif /* CONFIG_PROPAGATE */ 19759+#endif /* CONFIG_PROPAGATE */
19757+ 19760+
19758diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit.c linux-3.3.7-vs2.3.3.4/kernel/vserver/limit.c 19761diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c
19759--- linux-3.3.7/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100 19762--- linux-3.4.6/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
19760+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit.c 2012-02-24 03:55:07.000000000 +0100 19763+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c 2012-05-21 18:15:05.000000000 +0200
19761@@ -0,0 +1,330 @@ 19764@@ -0,0 +1,330 @@
19762+/* 19765+/*
19763+ * linux/kernel/vserver/limit.c 19766+ * linux/kernel/vserver/limit.c
@@ -20089,9 +20092,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit.c linux-3.3.7-vs2.3.3.4/k
20089+#endif 20092+#endif
20090+} 20093+}
20091+ 20094+
20092diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_init.h 20095diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h
20093--- linux-3.3.7/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100 20096--- linux-3.4.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
20094+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_init.h 2012-02-24 03:55:07.000000000 +0100 20097+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h 2012-05-21 18:15:05.000000000 +0200
20095@@ -0,0 +1,31 @@ 20098@@ -0,0 +1,31 @@
20096+ 20099+
20097+ 20100+
@@ -20124,9 +20127,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_init.h linux-3.3.7-vs2.3.
20124+ } 20127+ }
20125+} 20128+}
20126+ 20129+
20127diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_proc.h 20130diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h
20128--- linux-3.3.7/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100 20131--- linux-3.4.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
20129+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_proc.h 2012-02-24 03:55:07.000000000 +0100 20132+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h 2012-05-21 18:15:05.000000000 +0200
20130@@ -0,0 +1,57 @@ 20133@@ -0,0 +1,57 @@
20131+#ifndef _VX_LIMIT_PROC_H 20134+#ifndef _VX_LIMIT_PROC_H
20132+#define _VX_LIMIT_PROC_H 20135+#define _VX_LIMIT_PROC_H
@@ -20185,9 +20188,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_proc.h linux-3.3.7-vs2.3.
20185+#endif /* _VX_LIMIT_PROC_H */ 20188+#endif /* _VX_LIMIT_PROC_H */
20186+ 20189+
20187+ 20190+
20188diff -NurpP --minimal linux-3.3.7/kernel/vserver/network.c linux-3.3.7-vs2.3.3.4/kernel/vserver/network.c 20191diff -NurpP --minimal linux-3.4.6/kernel/vserver/network.c linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c
20189--- linux-3.3.7/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100 20192--- linux-3.4.6/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
20190+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/network.c 2012-02-24 03:55:07.000000000 +0100 20193+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c 2012-05-21 18:15:05.000000000 +0200
20191@@ -0,0 +1,912 @@ 20194@@ -0,0 +1,912 @@
20192+/* 20195+/*
20193+ * linux/kernel/vserver/network.c 20196+ * linux/kernel/vserver/network.c
@@ -21101,9 +21104,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/network.c linux-3.3.7-vs2.3.3.4
21101+EXPORT_SYMBOL_GPL(free_nx_info); 21104+EXPORT_SYMBOL_GPL(free_nx_info);
21102+EXPORT_SYMBOL_GPL(unhash_nx_info); 21105+EXPORT_SYMBOL_GPL(unhash_nx_info);
21103+ 21106+
21104diff -NurpP --minimal linux-3.3.7/kernel/vserver/proc.c linux-3.3.7-vs2.3.3.4/kernel/vserver/proc.c 21107diff -NurpP --minimal linux-3.4.6/kernel/vserver/proc.c linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c
21105--- linux-3.3.7/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100 21108--- linux-3.4.6/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
21106+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/proc.c 2012-02-24 03:55:07.000000000 +0100 21109+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c 2012-05-21 18:15:05.000000000 +0200
21107@@ -0,0 +1,1103 @@ 21110@@ -0,0 +1,1103 @@
21108+/* 21111+/*
21109+ * linux/kernel/vserver/proc.c 21112+ * linux/kernel/vserver/proc.c
@@ -22208,10 +22211,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/proc.c linux-3.3.7-vs2.3.3.4/ke
22208+ return buffer - orig; 22211+ return buffer - orig;
22209+} 22212+}
22210+ 22213+
22211diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/kernel/vserver/sched.c 22214diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c
22212--- linux-3.3.7/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100 22215--- linux-3.4.6/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
22213+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched.c 2012-02-24 03:55:07.000000000 +0100 22216+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c 2012-05-21 18:25:11.000000000 +0200
22214@@ -0,0 +1,82 @@ 22217@@ -0,0 +1,83 @@
22215+/* 22218+/*
22216+ * linux/kernel/vserver/sched.c 22219+ * linux/kernel/vserver/sched.c
22217+ * 22220+ *
@@ -22229,6 +22232,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
22229+ 22232+
22230+#include <linux/vs_context.h> 22233+#include <linux/vs_context.h>
22231+#include <linux/vs_sched.h> 22234+#include <linux/vs_sched.h>
22235+#include <linux/cpumask.h>
22232+#include <linux/vserver/sched_cmd.h> 22236+#include <linux/vserver/sched_cmd.h>
22233+ 22237+
22234+#include <asm/uaccess.h> 22238+#include <asm/uaccess.h>
@@ -22251,10 +22255,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
22251+ 22255+
22252+ if (data->cpu_id != ~0) { 22256+ if (data->cpu_id != ~0) {
22253+ vxi->sched.update = cpumask_of_cpu(data->cpu_id); 22257+ vxi->sched.update = cpumask_of_cpu(data->cpu_id);
22254+ cpus_and(vxi->sched.update, cpu_online_map, 22258+ cpumask_and(&vxi->sched.update, &vxi->sched.update,
22255+ vxi->sched.update); 22259+ cpu_online_mask);
22256+ } else 22260+ } else
22257+ vxi->sched.update = cpu_online_map; 22261+ cpumask_copy(&vxi->sched.update, cpu_online_mask);
22258+ 22262+
22259+ for_each_cpu_mask(cpu, vxi->sched.update) 22263+ for_each_cpu_mask(cpu, vxi->sched.update)
22260+ vx_update_sched_param(&vxi->sched, 22264+ vx_update_sched_param(&vxi->sched,
@@ -22294,9 +22298,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
22294+ return 0; 22298+ return 0;
22295+} 22299+}
22296+ 22300+
22297diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_init.h 22301diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h
22298--- linux-3.3.7/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100 22302--- linux-3.4.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
22299+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_init.h 2012-02-24 03:55:07.000000000 +0100 22303+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h 2012-05-21 18:15:05.000000000 +0200
22300@@ -0,0 +1,27 @@ 22304@@ -0,0 +1,27 @@
22301+ 22305+
22302+static inline void vx_info_init_sched(struct _vx_sched *sched) 22306+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22325,9 +22329,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_init.h linux-3.3.7-vs2.3.
22325+{ 22329+{
22326+ return; 22330+ return;
22327+} 22331+}
22328diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_proc.h 22332diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h
22329--- linux-3.3.7/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100 22333--- linux-3.4.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
22330+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_proc.h 2012-02-24 03:55:07.000000000 +0100 22334+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h 2012-05-21 18:15:05.000000000 +0200
22331@@ -0,0 +1,32 @@ 22335@@ -0,0 +1,32 @@
22332+#ifndef _VX_SCHED_PROC_H 22336+#ifndef _VX_SCHED_PROC_H
22333+#define _VX_SCHED_PROC_H 22337+#define _VX_SCHED_PROC_H
@@ -22361,9 +22365,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_proc.h linux-3.3.7-vs2.3.
22361+} 22365+}
22362+ 22366+
22363+#endif /* _VX_SCHED_PROC_H */ 22367+#endif /* _VX_SCHED_PROC_H */
22364diff -NurpP --minimal linux-3.3.7/kernel/vserver/signal.c linux-3.3.7-vs2.3.3.4/kernel/vserver/signal.c 22368diff -NurpP --minimal linux-3.4.6/kernel/vserver/signal.c linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c
22365--- linux-3.3.7/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100 22369--- linux-3.4.6/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
22366+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/signal.c 2012-02-24 03:55:07.000000000 +0100 22370+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c 2012-05-21 18:15:05.000000000 +0200
22367@@ -0,0 +1,134 @@ 22371@@ -0,0 +1,134 @@
22368+/* 22372+/*
22369+ * linux/kernel/vserver/signal.c 22373+ * linux/kernel/vserver/signal.c
@@ -22499,9 +22503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/signal.c linux-3.3.7-vs2.3.3.4/
22499+ return ret; 22503+ return ret;
22500+} 22504+}
22501+ 22505+
22502diff -NurpP --minimal linux-3.3.7/kernel/vserver/space.c linux-3.3.7-vs2.3.3.4/kernel/vserver/space.c 22506diff -NurpP --minimal linux-3.4.6/kernel/vserver/space.c linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c
22503--- linux-3.3.7/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100 22507--- linux-3.4.6/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
22504+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/space.c 2012-02-24 17:01:40.000000000 +0100 22508+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c 2012-05-21 18:15:05.000000000 +0200
22505@@ -0,0 +1,436 @@ 22509@@ -0,0 +1,436 @@
22506+/* 22510+/*
22507+ * linux/kernel/vserver/space.c 22511+ * linux/kernel/vserver/space.c
@@ -22939,9 +22943,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/space.c linux-3.3.7-vs2.3.3.4/k
22939+ return 0; 22943+ return 0;
22940+} 22944+}
22941+ 22945+
22942diff -NurpP --minimal linux-3.3.7/kernel/vserver/switch.c linux-3.3.7-vs2.3.3.4/kernel/vserver/switch.c 22946diff -NurpP --minimal linux-3.4.6/kernel/vserver/switch.c linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c
22943--- linux-3.3.7/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100 22947--- linux-3.4.6/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
22944+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/switch.c 2012-02-24 03:55:07.000000000 +0100 22948+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c 2012-05-21 18:15:05.000000000 +0200
22945@@ -0,0 +1,556 @@ 22949@@ -0,0 +1,556 @@
22946+/* 22950+/*
22947+ * linux/kernel/vserver/switch.c 22951+ * linux/kernel/vserver/switch.c
@@ -23499,9 +23503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/switch.c linux-3.3.7-vs2.3.3.4/
23499+} 23503+}
23500+ 23504+
23501+#endif /* CONFIG_COMPAT */ 23505+#endif /* CONFIG_COMPAT */
23502diff -NurpP --minimal linux-3.3.7/kernel/vserver/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/vserver/sysctl.c 23506diff -NurpP --minimal linux-3.4.6/kernel/vserver/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c
23503--- linux-3.3.7/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100 23507--- linux-3.4.6/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
23504+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sysctl.c 2012-02-24 03:55:07.000000000 +0100 23508+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c 2012-05-21 18:15:05.000000000 +0200
23505@@ -0,0 +1,247 @@ 23509@@ -0,0 +1,247 @@
23506+/* 23510+/*
23507+ * kernel/vserver/sysctl.c 23511+ * kernel/vserver/sysctl.c
@@ -23750,9 +23754,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sysctl.c linux-3.3.7-vs2.3.3.4/
23750+EXPORT_SYMBOL_GPL(vs_debug_perm); 23754+EXPORT_SYMBOL_GPL(vs_debug_perm);
23751+EXPORT_SYMBOL_GPL(vs_debug_misc); 23755+EXPORT_SYMBOL_GPL(vs_debug_misc);
23752+ 23756+
23753diff -NurpP --minimal linux-3.3.7/kernel/vserver/tag.c linux-3.3.7-vs2.3.3.4/kernel/vserver/tag.c 23757diff -NurpP --minimal linux-3.4.6/kernel/vserver/tag.c linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c
23754--- linux-3.3.7/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100 23758--- linux-3.4.6/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
23755+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/tag.c 2012-02-24 03:55:07.000000000 +0100 23759+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c 2012-05-21 18:15:05.000000000 +0200
23756@@ -0,0 +1,63 @@ 23760@@ -0,0 +1,63 @@
23757+/* 23761+/*
23758+ * linux/kernel/vserver/tag.c 23762+ * linux/kernel/vserver/tag.c
@@ -23817,9 +23821,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/tag.c linux-3.3.7-vs2.3.3.4/ker
23817+} 23821+}
23818+ 23822+
23819+ 23823+
23820diff -NurpP --minimal linux-3.3.7/kernel/vserver/vci_config.h linux-3.3.7-vs2.3.3.4/kernel/vserver/vci_config.h 23824diff -NurpP --minimal linux-3.4.6/kernel/vserver/vci_config.h linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h
23821--- linux-3.3.7/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100 23825--- linux-3.4.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
23822+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/vci_config.h 2012-02-24 03:55:07.000000000 +0100 23826+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h 2012-05-21 18:15:05.000000000 +0200
23823@@ -0,0 +1,76 @@ 23827@@ -0,0 +1,76 @@
23824+ 23828+
23825+/* interface version */ 23829+/* interface version */
@@ -23897,10 +23901,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/vci_config.h linux-3.3.7-vs2.3.
23897+ 0; 23901+ 0;
23898+} 23902+}
23899+ 23903+
23900diff -NurpP --minimal linux-3.3.7/mm/memcontrol.c linux-3.3.7-vs2.3.3.4/mm/memcontrol.c 23904diff -NurpP --minimal linux-3.4.6/mm/memcontrol.c linux-3.4.6-vs2.3.3.6/mm/memcontrol.c
23901--- linux-3.3.7/mm/memcontrol.c 2012-05-22 09:13:21.000000000 +0200 23905--- linux-3.4.6/mm/memcontrol.c 2012-05-21 18:07:35.000000000 +0200
23902+++ linux-3.3.7-vs2.3.3.4/mm/memcontrol.c 2012-05-22 09:49:13.000000000 +0200 23906+++ linux-3.4.6-vs2.3.3.6/mm/memcontrol.c 2012-05-21 18:15:05.000000000 +0200
23903@@ -839,6 +839,31 @@ struct mem_cgroup *mem_cgroup_from_task( 23907@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
23904 struct mem_cgroup, css); 23908 struct mem_cgroup, css);
23905 } 23909 }
23906 23910
@@ -23932,19 +23936,19 @@ diff -NurpP --minimal linux-3.3.7/mm/memcontrol.c linux-3.3.7-vs2.3.3.4/mm/memco
23932 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) 23936 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
23933 { 23937 {
23934 struct mem_cgroup *memcg = NULL; 23938 struct mem_cgroup *memcg = NULL;
23935diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kill.c 23939diff -NurpP --minimal linux-3.4.6/mm/oom_kill.c linux-3.4.6-vs2.3.3.6/mm/oom_kill.c
23936--- linux-3.3.7/mm/oom_kill.c 2012-03-19 19:47:30.000000000 +0100 23940--- linux-3.4.6/mm/oom_kill.c 2012-05-21 18:07:35.000000000 +0200
23937+++ linux-3.3.7-vs2.3.3.4/mm/oom_kill.c 2012-02-24 04:15:27.000000000 +0100 23941+++ linux-3.4.6-vs2.3.3.6/mm/oom_kill.c 2012-05-21 18:15:05.000000000 +0200
23938@@ -34,6 +34,8 @@ 23942@@ -35,6 +35,8 @@
23939 #include <linux/ptrace.h>
23940 #include <linux/freezer.h> 23943 #include <linux/freezer.h>
23941 #include <linux/ftrace.h> 23944 #include <linux/ftrace.h>
23945 #include <linux/ratelimit.h>
23942+#include <linux/reboot.h> 23946+#include <linux/reboot.h>
23943+#include <linux/vs_context.h> 23947+#include <linux/vs_context.h>
23944 23948
23945 #define CREATE_TRACE_POINTS 23949 #define CREATE_TRACE_POINTS
23946 #include <trace/events/oom.h> 23950 #include <trace/events/oom.h>
23947@@ -154,11 +156,18 @@ struct task_struct *find_lock_task_mm(st 23951@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(st
23948 static bool oom_unkillable_task(struct task_struct *p, 23952 static bool oom_unkillable_task(struct task_struct *p,
23949 const struct mem_cgroup *memcg, const nodemask_t *nodemask) 23953 const struct mem_cgroup *memcg, const nodemask_t *nodemask)
23950 { 23954 {
@@ -23964,19 +23968,8 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
23964 /* When mem_cgroup_out_of_memory() and p is not member of the group */ 23968 /* When mem_cgroup_out_of_memory() and p is not member of the group */
23965 if (memcg && !task_in_mem_cgroup(p, memcg)) 23969 if (memcg && !task_in_mem_cgroup(p, memcg))
23966 return true; 23970 return true;
23967@@ -446,8 +455,8 @@ static int oom_kill_task(struct task_str 23971@@ -462,8 +471,8 @@ static void oom_kill_process(struct task
23968 /* mm cannot be safely dereferenced after task_unlock(p) */ 23972 dump_header(p, gfp_mask, order, memcg, nodemask);
23969 mm = p->mm;
23970
23971- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23972- task_pid_nr(p), p->comm, K(p->mm->total_vm),
23973+ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23974+ task_pid_nr(p), p->xid, p->comm, K(p->mm->total_vm),
23975 K(get_mm_counter(p->mm, MM_ANONPAGES)),
23976 K(get_mm_counter(p->mm, MM_FILEPAGES)));
23977 task_unlock(p);
23978@@ -505,8 +514,8 @@ static int oom_kill_process(struct task_
23979 }
23980 23973
23981 task_lock(p); 23974 task_lock(p);
23982- pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n", 23975- pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n",
@@ -23986,7 +23979,18 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
23986 task_unlock(p); 23979 task_unlock(p);
23987 23980
23988 /* 23981 /*
23989@@ -607,6 +616,8 @@ int unregister_oom_notifier(struct notif 23982@@ -496,8 +505,8 @@ static void oom_kill_process(struct task
23983
23984 /* mm cannot safely be dereferenced after task_unlock(victim) */
23985 mm = victim->mm;
23986- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23987- task_pid_nr(victim), victim->comm, K(victim->mm->total_vm),
23988+ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23989+ task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm),
23990 K(get_mm_counter(victim->mm, MM_ANONPAGES)),
23991 K(get_mm_counter(victim->mm, MM_FILEPAGES)));
23992 task_unlock(victim);
23993@@ -596,6 +605,8 @@ int unregister_oom_notifier(struct notif
23990 } 23994 }
23991 EXPORT_SYMBOL_GPL(unregister_oom_notifier); 23995 EXPORT_SYMBOL_GPL(unregister_oom_notifier);
23992 23996
@@ -23995,7 +23999,7 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
23995 /* 23999 /*
23996 * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero 24000 * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero
23997 * if a parallel OOM killing is already taking place that includes a zone in 24001 * if a parallel OOM killing is already taking place that includes a zone in
23998@@ -765,7 +776,12 @@ retry: 24002@@ -747,7 +758,12 @@ void out_of_memory(struct zonelist *zone
23999 if (!p) { 24003 if (!p) {
24000 dump_header(NULL, gfp_mask, order, NULL, mpol_mask); 24004 dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
24001 read_unlock(&tasklist_lock); 24005 read_unlock(&tasklist_lock);
@@ -24007,11 +24011,11 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
24007+ else 24011+ else
24008+ panic("Out of memory and no killable processes...\n"); 24012+ panic("Out of memory and no killable processes...\n");
24009 } 24013 }
24010 24014 if (PTR_ERR(p) != -1UL) {
24011 if (oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, 24015 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
24012diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_alloc.c 24016diff -NurpP --minimal linux-3.4.6/mm/page_alloc.c linux-3.4.6-vs2.3.3.6/mm/page_alloc.c
24013--- linux-3.3.7/mm/page_alloc.c 2012-03-19 19:47:30.000000000 +0100 24017--- linux-3.4.6/mm/page_alloc.c 2012-05-21 18:07:35.000000000 +0200
24014+++ linux-3.3.7-vs2.3.3.4/mm/page_alloc.c 2012-03-19 20:52:10.000000000 +0100 24018+++ linux-3.4.6-vs2.3.3.6/mm/page_alloc.c 2012-05-21 18:15:05.000000000 +0200
24015@@ -58,6 +58,8 @@ 24019@@ -58,6 +58,8 @@
24016 #include <linux/memcontrol.h> 24020 #include <linux/memcontrol.h>
24017 #include <linux/prefetch.h> 24021 #include <linux/prefetch.h>
@@ -24021,7 +24025,7 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
24021 24025
24022 #include <asm/tlbflush.h> 24026 #include <asm/tlbflush.h>
24023 #include <asm/div64.h> 24027 #include <asm/div64.h>
24024@@ -2602,6 +2604,9 @@ void si_meminfo(struct sysinfo *val) 24028@@ -2655,6 +2657,9 @@ void si_meminfo(struct sysinfo *val)
24025 val->totalhigh = totalhigh_pages; 24029 val->totalhigh = totalhigh_pages;
24026 val->freehigh = nr_free_highpages(); 24030 val->freehigh = nr_free_highpages();
24027 val->mem_unit = PAGE_SIZE; 24031 val->mem_unit = PAGE_SIZE;
@@ -24031,7 +24035,7 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
24031 } 24035 }
24032 24036
24033 EXPORT_SYMBOL(si_meminfo); 24037 EXPORT_SYMBOL(si_meminfo);
24034@@ -2622,6 +2627,9 @@ void si_meminfo_node(struct sysinfo *val 24038@@ -2675,6 +2680,9 @@ void si_meminfo_node(struct sysinfo *val
24035 val->freehigh = 0; 24039 val->freehigh = 0;
24036 #endif 24040 #endif
24037 val->mem_unit = PAGE_SIZE; 24041 val->mem_unit = PAGE_SIZE;
@@ -24041,9 +24045,9 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
24041 } 24045 }
24042 #endif 24046 #endif
24043 24047
24044diff -NurpP --minimal linux-3.3.7/mm/pgtable-generic.c linux-3.3.7-vs2.3.3.4/mm/pgtable-generic.c 24048diff -NurpP --minimal linux-3.4.6/mm/pgtable-generic.c linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c
24045--- linux-3.3.7/mm/pgtable-generic.c 2011-03-15 18:07:42.000000000 +0100 24049--- linux-3.4.6/mm/pgtable-generic.c 2012-05-21 18:07:35.000000000 +0200
24046+++ linux-3.3.7-vs2.3.3.4/mm/pgtable-generic.c 2012-02-24 03:55:07.000000000 +0100 24050+++ linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c 2012-05-21 18:15:05.000000000 +0200
24047@@ -6,6 +6,8 @@ 24051@@ -6,6 +6,8 @@
24048 * Copyright (C) 2010 Linus Torvalds 24052 * Copyright (C) 2010 Linus Torvalds
24049 */ 24053 */
@@ -24053,10 +24057,10 @@ diff -NurpP --minimal linux-3.3.7/mm/pgtable-generic.c linux-3.3.7-vs2.3.3.4/mm/
24053 #include <linux/pagemap.h> 24057 #include <linux/pagemap.h>
24054 #include <asm/tlb.h> 24058 #include <asm/tlb.h>
24055 #include <asm-generic/pgtable.h> 24059 #include <asm-generic/pgtable.h>
24056diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c 24060diff -NurpP --minimal linux-3.4.6/mm/shmem.c linux-3.4.6-vs2.3.3.6/mm/shmem.c
24057--- linux-3.3.7/mm/shmem.c 2012-03-19 19:47:30.000000000 +0100 24061--- linux-3.4.6/mm/shmem.c 2012-07-24 09:25:25.000000000 +0200
24058+++ linux-3.3.7-vs2.3.3.4/mm/shmem.c 2012-02-24 03:55:07.000000000 +0100 24062+++ linux-3.4.6-vs2.3.3.6/mm/shmem.c 2012-07-18 00:29:44.000000000 +0200
24059@@ -1460,7 +1460,7 @@ static int shmem_statfs(struct dentry *d 24063@@ -1467,7 +1467,7 @@ static int shmem_statfs(struct dentry *d
24060 { 24064 {
24061 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); 24065 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
24062 24066
@@ -24065,7 +24069,7 @@ diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c
24065 buf->f_bsize = PAGE_CACHE_SIZE; 24069 buf->f_bsize = PAGE_CACHE_SIZE;
24066 buf->f_namelen = NAME_MAX; 24070 buf->f_namelen = NAME_MAX;
24067 if (sbinfo->max_blocks) { 24071 if (sbinfo->max_blocks) {
24068@@ -2217,7 +2217,7 @@ int shmem_fill_super(struct super_block 24072@@ -2273,7 +2273,7 @@ int shmem_fill_super(struct super_block
24069 sb->s_maxbytes = MAX_LFS_FILESIZE; 24073 sb->s_maxbytes = MAX_LFS_FILESIZE;
24070 sb->s_blocksize = PAGE_CACHE_SIZE; 24074 sb->s_blocksize = PAGE_CACHE_SIZE;
24071 sb->s_blocksize_bits = PAGE_CACHE_SHIFT; 24075 sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24074,9 +24078,9 @@ diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c
24074 sb->s_op = &shmem_ops; 24078 sb->s_op = &shmem_ops;
24075 sb->s_time_gran = 1; 24079 sb->s_time_gran = 1;
24076 #ifdef CONFIG_TMPFS_XATTR 24080 #ifdef CONFIG_TMPFS_XATTR
24077diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c 24081diff -NurpP --minimal linux-3.4.6/mm/slab.c linux-3.4.6-vs2.3.3.6/mm/slab.c
24078--- linux-3.3.7/mm/slab.c 2012-03-19 19:47:30.000000000 +0100 24082--- linux-3.4.6/mm/slab.c 2012-05-21 18:07:35.000000000 +0200
24079+++ linux-3.3.7-vs2.3.3.4/mm/slab.c 2012-02-24 03:55:07.000000000 +0100 24083+++ linux-3.4.6-vs2.3.3.6/mm/slab.c 2012-05-21 18:15:05.000000000 +0200
24080@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_ 24084@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
24081 #define STATS_INC_FREEMISS(x) do { } while (0) 24085 #define STATS_INC_FREEMISS(x) do { } while (0)
24082 #endif 24086 #endif
@@ -24086,7 +24090,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
24086 #if DEBUG 24090 #if DEBUG
24087 24091
24088 /* 24092 /*
24089@@ -3414,6 +3416,7 @@ retry: 24093@@ -3466,6 +3468,7 @@ retry:
24090 24094
24091 obj = slab_get_obj(cachep, slabp, nodeid); 24095 obj = slab_get_obj(cachep, slabp, nodeid);
24092 check_slabp(cachep, slabp); 24096 check_slabp(cachep, slabp);
@@ -24094,7 +24098,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
24094 l3->free_objects--; 24098 l3->free_objects--;
24095 /* move slabp to correct slabp list: */ 24099 /* move slabp to correct slabp list: */
24096 list_del(&slabp->list); 24100 list_del(&slabp->list);
24097@@ -3491,6 +3494,7 @@ __cache_alloc_node(struct kmem_cache *ca 24101@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *ca
24098 /* ___cache_alloc_node can fall back to other nodes */ 24102 /* ___cache_alloc_node can fall back to other nodes */
24099 ptr = ____cache_alloc_node(cachep, flags, nodeid); 24103 ptr = ____cache_alloc_node(cachep, flags, nodeid);
24100 out: 24104 out:
@@ -24102,7 +24106,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
24102 local_irq_restore(save_flags); 24106 local_irq_restore(save_flags);
24103 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); 24107 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
24104 kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags, 24108 kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
24105@@ -3678,6 +3682,7 @@ static inline void __cache_free(struct k 24109@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct k
24106 check_irq_off(); 24110 check_irq_off();
24107 kmemleak_free_recursive(objp, cachep->flags); 24111 kmemleak_free_recursive(objp, cachep->flags);
24108 objp = cache_free_debugcheck(cachep, objp, caller); 24112 objp = cache_free_debugcheck(cachep, objp, caller);
@@ -24110,9 +24114,9 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
24110 24114
24111 kmemcheck_slab_free(cachep, objp, obj_size(cachep)); 24115 kmemcheck_slab_free(cachep, objp, obj_size(cachep));
24112 24116
24113diff -NurpP --minimal linux-3.3.7/mm/slab_vs.h linux-3.3.7-vs2.3.3.4/mm/slab_vs.h 24117diff -NurpP --minimal linux-3.4.6/mm/slab_vs.h linux-3.4.6-vs2.3.3.6/mm/slab_vs.h
24114--- linux-3.3.7/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100 24118--- linux-3.4.6/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
24115+++ linux-3.3.7-vs2.3.3.4/mm/slab_vs.h 2012-02-24 03:55:07.000000000 +0100 24119+++ linux-3.4.6-vs2.3.3.6/mm/slab_vs.h 2012-05-21 18:15:05.000000000 +0200
24116@@ -0,0 +1,29 @@ 24120@@ -0,0 +1,29 @@
24117+ 24121+
24118+#include <linux/vserver/context.h> 24122+#include <linux/vserver/context.h>
@@ -24143,9 +24147,9 @@ diff -NurpP --minimal linux-3.3.7/mm/slab_vs.h linux-3.3.7-vs2.3.3.4/mm/slab_vs.
24143+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); 24147+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
24144+} 24148+}
24145+ 24149+
24146diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfile.c 24150diff -NurpP --minimal linux-3.4.6/mm/swapfile.c linux-3.4.6-vs2.3.3.6/mm/swapfile.c
24147--- linux-3.3.7/mm/swapfile.c 2012-05-22 09:13:21.000000000 +0200 24151--- linux-3.4.6/mm/swapfile.c 2012-07-24 09:25:25.000000000 +0200
24148+++ linux-3.3.7-vs2.3.3.4/mm/swapfile.c 2012-04-03 03:02:13.000000000 +0200 24152+++ linux-3.4.6-vs2.3.3.6/mm/swapfile.c 2012-06-28 16:45:07.000000000 +0200
24149@@ -36,6 +36,7 @@ 24153@@ -36,6 +36,7 @@
24150 #include <asm/tlbflush.h> 24154 #include <asm/tlbflush.h>
24151 #include <linux/swapops.h> 24155 #include <linux/swapops.h>
@@ -24154,7 +24158,7 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
24154 24158
24155 static bool swap_count_continued(struct swap_info_struct *, pgoff_t, 24159 static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
24156 unsigned char); 24160 unsigned char);
24157@@ -1752,6 +1753,16 @@ static int swap_show(struct seq_file *sw 24161@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *sw
24158 24162
24159 if (si == SEQ_START_TOKEN) { 24163 if (si == SEQ_START_TOKEN) {
24160 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n"); 24164 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24171,7 +24175,7 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
24171 return 0; 24175 return 0;
24172 } 24176 }
24173 24177
24174@@ -2175,6 +2186,8 @@ void si_swapinfo(struct sysinfo *val) 24178@@ -2176,6 +2187,8 @@ void si_swapinfo(struct sysinfo *val)
24175 val->freeswap = nr_swap_pages + nr_to_be_unused; 24179 val->freeswap = nr_swap_pages + nr_to_be_unused;
24176 val->totalswap = total_swap_pages + nr_to_be_unused; 24180 val->totalswap = total_swap_pages + nr_to_be_unused;
24177 spin_unlock(&swap_lock); 24181 spin_unlock(&swap_lock);
@@ -24180,9 +24184,9 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
24180 } 24184 }
24181 24185
24182 /* 24186 /*
24183diff -NurpP --minimal linux-3.3.7/net/bridge/br_multicast.c linux-3.3.7-vs2.3.3.4/net/bridge/br_multicast.c 24187diff -NurpP --minimal linux-3.4.6/net/bridge/br_multicast.c linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c
24184--- linux-3.3.7/net/bridge/br_multicast.c 2012-05-22 09:13:22.000000000 +0200 24188--- linux-3.4.6/net/bridge/br_multicast.c 2012-05-21 18:07:40.000000000 +0200
24185+++ linux-3.3.7-vs2.3.3.4/net/bridge/br_multicast.c 2012-04-30 19:34:38.000000000 +0200 24189+++ linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c 2012-05-21 18:15:05.000000000 +0200
24186@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_ 24190@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
24187 ip6h->hop_limit = 1; 24191 ip6h->hop_limit = 1;
24188 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); 24192 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24192,10 +24196,10 @@ diff -NurpP --minimal linux-3.3.7/net/bridge/br_multicast.c linux-3.3.7-vs2.3.3.
24192 kfree_skb(skb); 24196 kfree_skb(skb);
24193 return NULL; 24197 return NULL;
24194 } 24198 }
24195diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/dev.c 24199diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/dev.c
24196--- linux-3.3.7/net/core/dev.c 2012-05-22 09:13:22.000000000 +0200 24200--- linux-3.4.6/net/core/dev.c 2012-07-24 09:25:25.000000000 +0200
24197+++ linux-3.3.7-vs2.3.3.4/net/core/dev.c 2012-05-15 07:09:25.000000000 +0200 24201+++ linux-3.4.6-vs2.3.3.6/net/core/dev.c 2012-07-18 00:29:44.000000000 +0200
24198@@ -127,6 +127,7 @@ 24202@@ -126,6 +126,7 @@
24199 #include <linux/in.h> 24203 #include <linux/in.h>
24200 #include <linux/jhash.h> 24204 #include <linux/jhash.h>
24201 #include <linux/random.h> 24205 #include <linux/random.h>
@@ -24203,7 +24207,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24203 #include <trace/events/napi.h> 24207 #include <trace/events/napi.h>
24204 #include <trace/events/net.h> 24208 #include <trace/events/net.h>
24205 #include <trace/events/skb.h> 24209 #include <trace/events/skb.h>
24206@@ -622,7 +623,8 @@ struct net_device *__dev_get_by_name(str 24210@@ -621,7 +622,8 @@ struct net_device *__dev_get_by_name(str
24207 struct hlist_head *head = dev_name_hash(net, name); 24211 struct hlist_head *head = dev_name_hash(net, name);
24208 24212
24209 hlist_for_each_entry(dev, p, head, name_hlist) 24213 hlist_for_each_entry(dev, p, head, name_hlist)
@@ -24213,7 +24217,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24213 return dev; 24217 return dev;
24214 24218
24215 return NULL; 24219 return NULL;
24216@@ -648,7 +650,8 @@ struct net_device *dev_get_by_name_rcu(s 24220@@ -647,7 +649,8 @@ struct net_device *dev_get_by_name_rcu(s
24217 struct hlist_head *head = dev_name_hash(net, name); 24221 struct hlist_head *head = dev_name_hash(net, name);
24218 24222
24219 hlist_for_each_entry_rcu(dev, p, head, name_hlist) 24223 hlist_for_each_entry_rcu(dev, p, head, name_hlist)
@@ -24223,7 +24227,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24223 return dev; 24227 return dev;
24224 24228
24225 return NULL; 24229 return NULL;
24226@@ -699,7 +702,8 @@ struct net_device *__dev_get_by_index(st 24230@@ -698,7 +701,8 @@ struct net_device *__dev_get_by_index(st
24227 struct hlist_head *head = dev_index_hash(net, ifindex); 24231 struct hlist_head *head = dev_index_hash(net, ifindex);
24228 24232
24229 hlist_for_each_entry(dev, p, head, index_hlist) 24233 hlist_for_each_entry(dev, p, head, index_hlist)
@@ -24233,7 +24237,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24233 return dev; 24237 return dev;
24234 24238
24235 return NULL; 24239 return NULL;
24236@@ -717,7 +721,7 @@ EXPORT_SYMBOL(__dev_get_by_index); 24240@@ -716,7 +720,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
24237 * about locking. The caller must hold RCU lock. 24241 * about locking. The caller must hold RCU lock.
24238 */ 24242 */
24239 24243
@@ -24242,7 +24246,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24242 { 24246 {
24243 struct hlist_node *p; 24247 struct hlist_node *p;
24244 struct net_device *dev; 24248 struct net_device *dev;
24245@@ -729,6 +733,16 @@ struct net_device *dev_get_by_index_rcu( 24249@@ -728,6 +732,16 @@ struct net_device *dev_get_by_index_rcu(
24246 24250
24247 return NULL; 24251 return NULL;
24248 } 24252 }
@@ -24259,7 +24263,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24259 EXPORT_SYMBOL(dev_get_by_index_rcu); 24263 EXPORT_SYMBOL(dev_get_by_index_rcu);
24260 24264
24261 24265
24262@@ -777,7 +791,8 @@ struct net_device *dev_getbyhwaddr_rcu(s 24266@@ -776,7 +790,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
24263 24267
24264 for_each_netdev_rcu(net, dev) 24268 for_each_netdev_rcu(net, dev)
24265 if (dev->type == type && 24269 if (dev->type == type &&
@@ -24269,7 +24273,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24269 return dev; 24273 return dev;
24270 24274
24271 return NULL; 24275 return NULL;
24272@@ -789,9 +804,11 @@ struct net_device *__dev_getfirstbyhwtyp 24276@@ -788,9 +803,11 @@ struct net_device *__dev_getfirstbyhwtyp
24273 struct net_device *dev; 24277 struct net_device *dev;
24274 24278
24275 ASSERT_RTNL(); 24279 ASSERT_RTNL();
@@ -24283,7 +24287,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24283 24287
24284 return NULL; 24288 return NULL;
24285 } 24289 }
24286@@ -909,6 +926,8 @@ static int __dev_alloc_name(struct net * 24290@@ -908,6 +925,8 @@ static int __dev_alloc_name(struct net *
24287 continue; 24291 continue;
24288 if (i < 0 || i >= max_netdevices) 24292 if (i < 0 || i >= max_netdevices)
24289 continue; 24293 continue;
@@ -24292,7 +24296,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24292 24296
24293 /* avoid cases where sscanf is not exact inverse of printf */ 24297 /* avoid cases where sscanf is not exact inverse of printf */
24294 snprintf(buf, IFNAMSIZ, name, i); 24298 snprintf(buf, IFNAMSIZ, name, i);
24295@@ -4029,6 +4048,8 @@ static int dev_ifconf(struct net *net, c 24299@@ -3973,6 +3992,8 @@ static int dev_ifconf(struct net *net, c
24296 24300
24297 total = 0; 24301 total = 0;
24298 for_each_netdev(net, dev) { 24302 for_each_netdev(net, dev) {
@@ -24301,7 +24305,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24301 for (i = 0; i < NPROTO; i++) { 24305 for (i = 0; i < NPROTO; i++) {
24302 if (gifconf_list[i]) { 24306 if (gifconf_list[i]) {
24303 int done; 24307 int done;
24304@@ -4131,6 +4152,10 @@ static void dev_seq_printf_stats(struct 24308@@ -4075,6 +4096,10 @@ static void dev_seq_printf_stats(struct
24305 struct rtnl_link_stats64 temp; 24309 struct rtnl_link_stats64 temp;
24306 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); 24310 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
24307 24311
@@ -24312,10 +24316,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
24312 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " 24316 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
24313 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", 24317 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
24314 dev->name, stats->rx_bytes, stats->rx_packets, 24318 dev->name, stats->rx_bytes, stats->rx_packets,
24315diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net/core/rtnetlink.c 24319diff -NurpP --minimal linux-3.4.6/net/core/rtnetlink.c linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c
24316--- linux-3.3.7/net/core/rtnetlink.c 2012-05-22 09:13:22.000000000 +0200 24320--- linux-3.4.6/net/core/rtnetlink.c 2012-05-21 18:07:40.000000000 +0200
24317+++ linux-3.3.7-vs2.3.3.4/net/core/rtnetlink.c 2012-04-03 03:02:13.000000000 +0200 24321+++ linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c 2012-05-21 18:15:05.000000000 +0200
24318@@ -1073,6 +1073,8 @@ static int rtnl_dump_ifinfo(struct sk_bu 24322@@ -1072,6 +1072,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
24319 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 24323 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
24320 if (idx < s_idx) 24324 if (idx < s_idx)
24321 goto cont; 24325 goto cont;
@@ -24324,7 +24328,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net
24324 if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, 24328 if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
24325 NETLINK_CB(cb->skb).pid, 24329 NETLINK_CB(cb->skb).pid,
24326 cb->nlh->nlmsg_seq, 0, 24330 cb->nlh->nlmsg_seq, 0,
24327@@ -1955,6 +1957,9 @@ void rtmsg_ifinfo(int type, struct net_d 24331@@ -1954,6 +1956,9 @@ void rtmsg_ifinfo(int type, struct net_d
24328 int err = -ENOBUFS; 24332 int err = -ENOBUFS;
24329 size_t if_info_size; 24333 size_t if_info_size;
24330 24334
@@ -24334,10 +24338,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net
24334 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL); 24338 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
24335 if (skb == NULL) 24339 if (skb == NULL)
24336 goto errout; 24340 goto errout;
24337diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core/sock.c 24341diff -NurpP --minimal linux-3.4.6/net/core/sock.c linux-3.4.6-vs2.3.3.6/net/core/sock.c
24338--- linux-3.3.7/net/core/sock.c 2012-03-19 19:47:33.000000000 +0100 24342--- linux-3.4.6/net/core/sock.c 2012-07-24 09:25:26.000000000 +0200
24339+++ linux-3.3.7-vs2.3.3.4/net/core/sock.c 2012-02-24 03:55:07.000000000 +0100 24343+++ linux-3.4.6-vs2.3.3.6/net/core/sock.c 2012-07-18 00:29:44.000000000 +0200
24340@@ -130,6 +130,10 @@ 24344@@ -129,6 +129,10 @@
24341 #include <net/netprio_cgroup.h> 24345 #include <net/netprio_cgroup.h>
24342 24346
24343 #include <linux/filter.h> 24347 #include <linux/filter.h>
@@ -24348,7 +24352,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24348 24352
24349 #include <trace/events/sock.h> 24353 #include <trace/events/sock.h>
24350 24354
24351@@ -1127,6 +1131,8 @@ static struct sock *sk_prot_alloc(struct 24355@@ -1146,6 +1150,8 @@ static struct sock *sk_prot_alloc(struct
24352 goto out_free_sec; 24356 goto out_free_sec;
24353 sk_tx_queue_clear(sk); 24357 sk_tx_queue_clear(sk);
24354 } 24358 }
@@ -24357,7 +24361,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24357 24361
24358 return sk; 24362 return sk;
24359 24363
24360@@ -1235,6 +1241,11 @@ static void __sk_free(struct sock *sk) 24364@@ -1254,6 +1260,11 @@ static void __sk_free(struct sock *sk)
24361 put_cred(sk->sk_peer_cred); 24365 put_cred(sk->sk_peer_cred);
24362 put_pid(sk->sk_peer_pid); 24366 put_pid(sk->sk_peer_pid);
24363 put_net(sock_net(sk)); 24367 put_net(sock_net(sk));
@@ -24369,7 +24373,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24369 sk_prot_free(sk->sk_prot_creator, sk); 24373 sk_prot_free(sk->sk_prot_creator, sk);
24370 } 24374 }
24371 24375
24372@@ -1295,6 +1306,8 @@ struct sock *sk_clone_lock(const struct 24376@@ -1314,6 +1325,8 @@ struct sock *sk_clone_lock(const struct
24373 24377
24374 /* SANITY */ 24378 /* SANITY */
24375 get_net(sock_net(newsk)); 24379 get_net(sock_net(newsk));
@@ -24378,7 +24382,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24378 sk_node_init(&newsk->sk_node); 24382 sk_node_init(&newsk->sk_node);
24379 sock_lock_init(newsk); 24383 sock_lock_init(newsk);
24380 bh_lock_sock(newsk); 24384 bh_lock_sock(newsk);
24381@@ -1351,6 +1364,12 @@ struct sock *sk_clone_lock(const struct 24385@@ -1370,6 +1383,12 @@ struct sock *sk_clone_lock(const struct
24382 smp_wmb(); 24386 smp_wmb();
24383 atomic_set(&newsk->sk_refcnt, 2); 24387 atomic_set(&newsk->sk_refcnt, 2);
24384 24388
@@ -24391,7 +24395,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24391 /* 24395 /*
24392 * Increment the counter in the same struct proto as the master 24396 * Increment the counter in the same struct proto as the master
24393 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that 24397 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
24394@@ -2102,6 +2121,12 @@ void sock_init_data(struct socket *sock, 24398@@ -2125,6 +2144,12 @@ void sock_init_data(struct socket *sock,
24395 24399
24396 sk->sk_stamp = ktime_set(-1L, 0); 24400 sk->sk_stamp = ktime_set(-1L, 0);
24397 24401
@@ -24404,10 +24408,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
24404 /* 24408 /*
24405 * Before updating sk_refcnt, we must commit prior changes to memory 24409 * Before updating sk_refcnt, we must commit prior changes to memory
24406 * (Documentation/RCU/rculist_nulls.txt for details) 24410 * (Documentation/RCU/rculist_nulls.txt for details)
24407diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/ipv4/af_inet.c 24411diff -NurpP --minimal linux-3.4.6/net/ipv4/af_inet.c linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c
24408--- linux-3.3.7/net/ipv4/af_inet.c 2012-03-19 19:47:33.000000000 +0100 24412--- linux-3.4.6/net/ipv4/af_inet.c 2012-05-21 18:07:40.000000000 +0200
24409+++ linux-3.3.7-vs2.3.3.4/net/ipv4/af_inet.c 2012-02-24 03:55:07.000000000 +0100 24413+++ linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c 2012-05-21 18:15:05.000000000 +0200
24410@@ -117,6 +117,7 @@ 24414@@ -118,6 +118,7 @@
24411 #ifdef CONFIG_IP_MROUTE 24415 #ifdef CONFIG_IP_MROUTE
24412 #include <linux/mroute.h> 24416 #include <linux/mroute.h>
24413 #endif 24417 #endif
@@ -24415,7 +24419,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24415 24419
24416 24420
24417 /* The inetsw table contains everything that inet_create needs to 24421 /* The inetsw table contains everything that inet_create needs to
24418@@ -326,9 +327,13 @@ lookup_protocol: 24422@@ -327,9 +328,13 @@ lookup_protocol:
24419 } 24423 }
24420 24424
24421 err = -EPERM; 24425 err = -EPERM;
@@ -24430,7 +24434,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24430 err = -EAFNOSUPPORT; 24434 err = -EAFNOSUPPORT;
24431 if (!inet_netns_ok(net, protocol)) 24435 if (!inet_netns_ok(net, protocol))
24432 goto out_rcu_unlock; 24436 goto out_rcu_unlock;
24433@@ -452,6 +457,7 @@ int inet_bind(struct socket *sock, struc 24437@@ -454,6 +459,7 @@ int inet_bind(struct socket *sock, struc
24434 struct sockaddr_in *addr = (struct sockaddr_in *)uaddr; 24438 struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
24435 struct sock *sk = sock->sk; 24439 struct sock *sk = sock->sk;
24436 struct inet_sock *inet = inet_sk(sk); 24440 struct inet_sock *inet = inet_sk(sk);
@@ -24438,7 +24442,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24438 unsigned short snum; 24442 unsigned short snum;
24439 int chk_addr_ret; 24443 int chk_addr_ret;
24440 int err; 24444 int err;
24441@@ -475,7 +481,11 @@ int inet_bind(struct socket *sock, struc 24445@@ -477,7 +483,11 @@ int inet_bind(struct socket *sock, struc
24442 goto out; 24446 goto out;
24443 } 24447 }
24444 24448
@@ -24451,7 +24455,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24451 24455
24452 /* Not specified by any standard per-se, however it breaks too 24456 /* Not specified by any standard per-se, however it breaks too
24453 * many applications when removed. It is unfortunate since 24457 * many applications when removed. It is unfortunate since
24454@@ -487,7 +497,7 @@ int inet_bind(struct socket *sock, struc 24458@@ -489,7 +499,7 @@ int inet_bind(struct socket *sock, struc
24455 err = -EADDRNOTAVAIL; 24459 err = -EADDRNOTAVAIL;
24456 if (!sysctl_ip_nonlocal_bind && 24460 if (!sysctl_ip_nonlocal_bind &&
24457 !(inet->freebind || inet->transparent) && 24461 !(inet->freebind || inet->transparent) &&
@@ -24460,7 +24464,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24460 chk_addr_ret != RTN_LOCAL && 24464 chk_addr_ret != RTN_LOCAL &&
24461 chk_addr_ret != RTN_MULTICAST && 24465 chk_addr_ret != RTN_MULTICAST &&
24462 chk_addr_ret != RTN_BROADCAST) 24466 chk_addr_ret != RTN_BROADCAST)
24463@@ -512,7 +522,7 @@ int inet_bind(struct socket *sock, struc 24467@@ -514,7 +524,7 @@ int inet_bind(struct socket *sock, struc
24464 if (sk->sk_state != TCP_CLOSE || inet->inet_num) 24468 if (sk->sk_state != TCP_CLOSE || inet->inet_num)
24465 goto out_release_sock; 24469 goto out_release_sock;
24466 24470
@@ -24469,7 +24473,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24469 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) 24473 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
24470 inet->inet_saddr = 0; /* Use device */ 24474 inet->inet_saddr = 0; /* Use device */
24471 24475
24472@@ -715,11 +725,13 @@ int inet_getname(struct socket *sock, st 24476@@ -717,11 +727,13 @@ int inet_getname(struct socket *sock, st
24473 peer == 1)) 24477 peer == 1))
24474 return -ENOTCONN; 24478 return -ENOTCONN;
24475 sin->sin_port = inet->inet_dport; 24479 sin->sin_port = inet->inet_dport;
@@ -24484,10 +24488,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
24484 sin->sin_port = inet->inet_sport; 24488 sin->sin_port = inet->inet_sport;
24485 sin->sin_addr.s_addr = addr; 24489 sin->sin_addr.s_addr = addr;
24486 } 24490 }
24487diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/arp.c 24491diff -NurpP --minimal linux-3.4.6/net/ipv4/arp.c linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c
24488--- linux-3.3.7/net/ipv4/arp.c 2012-03-19 19:47:33.000000000 +0100 24492--- linux-3.4.6/net/ipv4/arp.c 2012-05-21 18:07:40.000000000 +0200
24489+++ linux-3.3.7-vs2.3.3.4/net/ipv4/arp.c 2012-02-24 03:55:07.000000000 +0100 24493+++ linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c 2012-05-21 18:15:05.000000000 +0200
24490@@ -1329,6 +1329,7 @@ static void arp_format_neigh_entry(struc 24494@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
24491 struct net_device *dev = n->dev; 24495 struct net_device *dev = n->dev;
24492 int hatype = dev->type; 24496 int hatype = dev->type;
24493 24497
@@ -24495,7 +24499,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24495 read_lock(&n->lock); 24499 read_lock(&n->lock);
24496 /* Convert hardware address to XX:XX:XX:XX ... form. */ 24500 /* Convert hardware address to XX:XX:XX:XX ... form. */
24497 #if IS_ENABLED(CONFIG_AX25) 24501 #if IS_ENABLED(CONFIG_AX25)
24498@@ -1360,6 +1361,7 @@ static void arp_format_pneigh_entry(stru 24502@@ -1359,6 +1360,7 @@ static void arp_format_pneigh_entry(stru
24499 int hatype = dev ? dev->type : 0; 24503 int hatype = dev ? dev->type : 0;
24500 char tbuf[16]; 24504 char tbuf[16];
24501 24505
@@ -24503,10 +24507,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24503 sprintf(tbuf, "%pI4", n->key); 24507 sprintf(tbuf, "%pI4", n->key);
24504 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", 24508 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
24505 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", 24509 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
24506diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/ipv4/devinet.c 24510diff -NurpP --minimal linux-3.4.6/net/ipv4/devinet.c linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c
24507--- linux-3.3.7/net/ipv4/devinet.c 2012-03-19 19:47:33.000000000 +0100 24511--- linux-3.4.6/net/ipv4/devinet.c 2012-05-21 18:07:40.000000000 +0200
24508+++ linux-3.3.7-vs2.3.3.4/net/ipv4/devinet.c 2012-02-24 03:55:07.000000000 +0100 24512+++ linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c 2012-05-21 18:15:05.000000000 +0200
24509@@ -518,6 +518,7 @@ struct in_device *inetdev_by_index(struc 24513@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
24510 } 24514 }
24511 EXPORT_SYMBOL(inetdev_by_index); 24515 EXPORT_SYMBOL(inetdev_by_index);
24512 24516
@@ -24514,7 +24518,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
24514 /* Called only from RTNL semaphored context. No locks. */ 24518 /* Called only from RTNL semaphored context. No locks. */
24515 24519
24516 struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix, 24520 struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
24517@@ -759,6 +760,8 @@ int devinet_ioctl(struct net *net, unsig 24521@@ -758,6 +759,8 @@ int devinet_ioctl(struct net *net, unsig
24518 24522
24519 in_dev = __in_dev_get_rtnl(dev); 24523 in_dev = __in_dev_get_rtnl(dev);
24520 if (in_dev) { 24524 if (in_dev) {
@@ -24523,7 +24527,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
24523 if (tryaddrmatch) { 24527 if (tryaddrmatch) {
24524 /* Matthias Andree */ 24528 /* Matthias Andree */
24525 /* compare label and address (4.4BSD style) */ 24529 /* compare label and address (4.4BSD style) */
24526@@ -767,6 +770,8 @@ int devinet_ioctl(struct net *net, unsig 24530@@ -766,6 +769,8 @@ int devinet_ioctl(struct net *net, unsig
24527 This is checked above. */ 24531 This is checked above. */
24528 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; 24532 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
24529 ifap = &ifa->ifa_next) { 24533 ifap = &ifa->ifa_next) {
@@ -24532,7 +24536,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
24532 if (!strcmp(ifr.ifr_name, ifa->ifa_label) && 24536 if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
24533 sin_orig.sin_addr.s_addr == 24537 sin_orig.sin_addr.s_addr ==
24534 ifa->ifa_local) { 24538 ifa->ifa_local) {
24535@@ -779,9 +784,12 @@ int devinet_ioctl(struct net *net, unsig 24539@@ -778,9 +783,12 @@ int devinet_ioctl(struct net *net, unsig
24536 comparing just the label */ 24540 comparing just the label */
24537 if (!ifa) { 24541 if (!ifa) {
24538 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; 24542 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -24546,7 +24550,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
24546 } 24550 }
24547 } 24551 }
24548 24552
24549@@ -934,6 +942,8 @@ static int inet_gifconf(struct net_devic 24553@@ -933,6 +941,8 @@ static int inet_gifconf(struct net_devic
24550 goto out; 24554 goto out;
24551 24555
24552 for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) { 24556 for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -24572,9 +24576,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
24572 if (ip_idx < s_ip_idx) 24576 if (ip_idx < s_ip_idx)
24573 continue; 24577 continue;
24574 if (inet_fill_ifaddr(skb, ifa, 24578 if (inet_fill_ifaddr(skb, ifa,
24575diff -NurpP --minimal linux-3.3.7/net/ipv4/fib_trie.c linux-3.3.7-vs2.3.3.4/net/ipv4/fib_trie.c 24579diff -NurpP --minimal linux-3.4.6/net/ipv4/fib_trie.c linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c
24576--- linux-3.3.7/net/ipv4/fib_trie.c 2012-03-19 19:47:33.000000000 +0100 24580--- linux-3.4.6/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200
24577+++ linux-3.3.7-vs2.3.3.4/net/ipv4/fib_trie.c 2012-02-24 03:55:07.000000000 +0100 24581+++ linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c 2012-05-21 18:15:05.000000000 +0200
24578@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq 24582@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
24579 || fa->fa_type == RTN_MULTICAST) 24583 || fa->fa_type == RTN_MULTICAST)
24580 continue; 24584 continue;
@@ -24583,9 +24587,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/fib_trie.c linux-3.3.7-vs2.3.3.4/net/
24583 if (fi) 24587 if (fi)
24584 seq_printf(seq, 24588 seq_printf(seq,
24585 "%s\t%08X\t%08X\t%04X\t%d\t%u\t" 24589 "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
24586diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_connection_sock.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_connection_sock.c 24590diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_connection_sock.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c
24587--- linux-3.3.7/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100 24591--- linux-3.4.6/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100
24588+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_connection_sock.c 2012-02-24 03:55:07.000000000 +0100 24592+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c 2012-05-21 18:15:05.000000000 +0200
24589@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low, 24593@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
24590 } 24594 }
24591 EXPORT_SYMBOL(inet_get_local_port_range); 24595 EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24635,9 +24639,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_connection_sock.c linux-3.3.7-vs
24635 break; 24639 break;
24636 } 24640 }
24637 } 24641 }
24638diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_diag.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_diag.c 24642diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_diag.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c
24639--- linux-3.3.7/net/ipv4/inet_diag.c 2012-03-19 19:47:33.000000000 +0100 24643--- linux-3.4.6/net/ipv4/inet_diag.c 2012-05-21 18:07:40.000000000 +0200
24640+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_diag.c 2012-02-24 04:26:38.000000000 +0100 24644+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c 2012-05-21 18:15:05.000000000 +0200
24641@@ -31,6 +31,8 @@ 24645@@ -31,6 +31,8 @@
24642 24646
24643 #include <linux/inet.h> 24647 #include <linux/inet.h>
@@ -24748,9 +24752,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_diag.c linux-3.3.7-vs2.3.3.4/net
24748 if (num < s_num) 24752 if (num < s_num)
24749 goto next_dying; 24753 goto next_dying;
24750 if (r->sdiag_family != AF_UNSPEC && 24754 if (r->sdiag_family != AF_UNSPEC &&
24751diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_hashtables.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_hashtables.c 24755diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c
24752--- linux-3.3.7/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200 24756--- linux-3.4.6/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200
24753+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_hashtables.c 2012-02-24 03:55:07.000000000 +0100 24757+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c 2012-05-21 18:15:05.000000000 +0200
24754@@ -22,6 +22,7 @@ 24758@@ -22,6 +22,7 @@
24755 #include <net/inet_connection_sock.h> 24759 #include <net/inet_connection_sock.h>
24756 #include <net/inet_hashtables.h> 24760 #include <net/inet_hashtables.h>
@@ -24787,9 +24791,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_hashtables.c linux-3.3.7-vs2.3.3
24787 /* 24791 /*
24788 * if the nulls value we got at the end of this lookup is 24792 * if the nulls value we got at the end of this lookup is
24789 * not the expected one, we must restart lookup. 24793 * not the expected one, we must restart lookup.
24790diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c 24794diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c
24791--- linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100 24795--- linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100
24792+++ linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c 2012-02-24 03:55:07.000000000 +0100 24796+++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 18:15:05.000000000 +0200
24793@@ -20,6 +20,7 @@ 24797@@ -20,6 +20,7 @@
24794 #include <net/route.h> 24798 #include <net/route.h>
24795 24799
@@ -24798,9 +24802,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c linux-3.3.7
24798 #include <net/netfilter/nf_conntrack.h> 24802 #include <net/netfilter/nf_conntrack.h>
24799 #include <net/netfilter/nf_conntrack_helper.h> 24803 #include <net/netfilter/nf_conntrack_helper.h>
24800 #include <net/netfilter/nf_conntrack_ecache.h> 24804 #include <net/netfilter/nf_conntrack_ecache.h>
24801diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter.c linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter.c 24805diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c
24802--- linux-3.3.7/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100 24806--- linux-3.4.6/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100
24803+++ linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter.c 2012-02-24 03:55:07.000000000 +0100 24807+++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c 2012-05-21 18:15:05.000000000 +0200
24804@@ -6,7 +6,7 @@ 24808@@ -6,7 +6,7 @@
24805 #include <linux/skbuff.h> 24809 #include <linux/skbuff.h>
24806 #include <linux/gfp.h> 24810 #include <linux/gfp.h>
@@ -24810,9 +24814,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter.c linux-3.3.7-vs2.3.3.4/net
24810 #include <net/xfrm.h> 24814 #include <net/xfrm.h>
24811 #include <net/ip.h> 24815 #include <net/ip.h>
24812 #include <net/netfilter/nf_queue.h> 24816 #include <net/netfilter/nf_queue.h>
24813diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/raw.c 24817diff -NurpP --minimal linux-3.4.6/net/ipv4/raw.c linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c
24814--- linux-3.3.7/net/ipv4/raw.c 2012-03-19 19:47:33.000000000 +0100 24818--- linux-3.4.6/net/ipv4/raw.c 2012-05-21 18:07:40.000000000 +0200
24815+++ linux-3.3.7-vs2.3.3.4/net/ipv4/raw.c 2012-02-24 03:55:07.000000000 +0100 24819+++ linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c 2012-05-21 18:15:05.000000000 +0200
24816@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru 24820@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
24817 24821
24818 if (net_eq(sock_net(sk), net) && inet->inet_num == num && 24822 if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -24835,7 +24839,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24835 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, 24839 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
24836 rt->dst.dev, dst_output); 24840 rt->dst.dev, dst_output);
24837 if (err > 0) 24841 if (err > 0)
24838@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc 24842@@ -575,6 +581,16 @@ static int raw_sendmsg(struct kiocb *ioc
24839 goto done; 24843 goto done;
24840 } 24844 }
24841 24845
@@ -24852,7 +24856,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24852 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); 24856 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
24853 rt = ip_route_output_flow(sock_net(sk), &fl4, sk); 24857 rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
24854 if (IS_ERR(rt)) { 24858 if (IS_ERR(rt)) {
24855@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str 24859@@ -651,17 +667,19 @@ static int raw_bind(struct sock *sk, str
24856 { 24860 {
24857 struct inet_sock *inet = inet_sk(sk); 24861 struct inet_sock *inet = inet_sk(sk);
24858 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; 24862 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24875,7 +24879,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24875 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) 24879 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
24876 inet->inet_saddr = 0; /* Use device */ 24880 inet->inet_saddr = 0; /* Use device */
24877 sk_dst_reset(sk); 24881 sk_dst_reset(sk);
24878@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc 24882@@ -713,7 +731,8 @@ static int raw_recvmsg(struct kiocb *ioc
24879 /* Copy the address. */ 24883 /* Copy the address. */
24880 if (sin) { 24884 if (sin) {
24881 sin->sin_family = AF_INET; 24885 sin->sin_family = AF_INET;
@@ -24885,7 +24889,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24885 sin->sin_port = 0; 24889 sin->sin_port = 0;
24886 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); 24890 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
24887 } 24891 }
24888@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct 24892@@ -909,7 +928,8 @@ static struct sock *raw_get_first(struct
24889 struct hlist_node *node; 24893 struct hlist_node *node;
24890 24894
24891 sk_for_each(sk, node, &state->h->ht[state->bucket]) 24895 sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -24895,7 +24899,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24895 goto found; 24899 goto found;
24896 } 24900 }
24897 sk = NULL; 24901 sk = NULL;
24898@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct 24902@@ -925,7 +945,8 @@ static struct sock *raw_get_next(struct
24899 sk = sk_next(sk); 24903 sk = sk_next(sk);
24900 try_again: 24904 try_again:
24901 ; 24905 ;
@@ -24905,10 +24909,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24905 24909
24906 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { 24910 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
24907 sk = sk_head(&state->h->ht[state->bucket]); 24911 sk = sk_head(&state->h->ht[state->bucket]);
24908diff -NurpP --minimal linux-3.3.7/net/ipv4/route.c linux-3.3.7-vs2.3.3.4/net/ipv4/route.c 24912diff -NurpP --minimal linux-3.4.6/net/ipv4/route.c linux-3.4.6-vs2.3.3.6/net/ipv4/route.c
24909--- linux-3.3.7/net/ipv4/route.c 2012-03-19 19:47:33.000000000 +0100 24913--- linux-3.4.6/net/ipv4/route.c 2012-05-21 18:07:40.000000000 +0200
24910+++ linux-3.3.7-vs2.3.3.4/net/ipv4/route.c 2012-03-19 20:52:10.000000000 +0100 24914+++ linux-3.4.6-vs2.3.3.6/net/ipv4/route.c 2012-05-21 18:15:05.000000000 +0200
24911@@ -2697,7 +2697,7 @@ static struct rtable *ip_route_output_sl 24915@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
24912 24916
24913 24917
24914 if (fl4->flowi4_oif) { 24918 if (fl4->flowi4_oif) {
@@ -24917,10 +24921,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/route.c linux-3.3.7-vs2.3.3.4/net/ipv
24917 rth = ERR_PTR(-ENODEV); 24921 rth = ERR_PTR(-ENODEV);
24918 if (dev_out == NULL) 24922 if (dev_out == NULL)
24919 goto out; 24923 goto out;
24920diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp.c 24924diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c
24921--- linux-3.3.7/net/ipv4/tcp.c 2012-05-22 09:13:22.000000000 +0200 24925--- linux-3.4.6/net/ipv4/tcp.c 2012-05-21 18:07:40.000000000 +0200
24922+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp.c 2012-05-22 09:49:13.000000000 +0200 24926+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c 2012-05-21 18:15:05.000000000 +0200
24923@@ -266,6 +266,7 @@ 24927@@ -268,6 +268,7 @@
24924 #include <linux/crypto.h> 24928 #include <linux/crypto.h>
24925 #include <linux/time.h> 24929 #include <linux/time.h>
24926 #include <linux/slab.h> 24930 #include <linux/slab.h>
@@ -24928,10 +24932,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
24928 24932
24929 #include <net/icmp.h> 24933 #include <net/icmp.h>
24930 #include <net/tcp.h> 24934 #include <net/tcp.h>
24931diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_ipv4.c 24935diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_ipv4.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c
24932--- linux-3.3.7/net/ipv4/tcp_ipv4.c 2012-03-19 19:47:33.000000000 +0100 24936--- linux-3.4.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:07:40.000000000 +0200
24933+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_ipv4.c 2012-03-19 20:52:10.000000000 +0100 24937+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:15:05.000000000 +0200
24934@@ -2036,6 +2036,12 @@ static void *listening_get_next(struct s 24938@@ -2038,6 +2038,12 @@ static void *listening_get_next(struct s
24935 req = req->dl_next; 24939 req = req->dl_next;
24936 while (1) { 24940 while (1) {
24937 while (req) { 24941 while (req) {
@@ -24944,7 +24948,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
24944 if (req->rsk_ops->family == st->family) { 24948 if (req->rsk_ops->family == st->family) {
24945 cur = req; 24949 cur = req;
24946 goto out; 24950 goto out;
24947@@ -2060,6 +2066,10 @@ get_req: 24951@@ -2062,6 +2068,10 @@ get_req:
24948 } 24952 }
24949 get_sk: 24953 get_sk:
24950 sk_nulls_for_each_from(sk, node) { 24954 sk_nulls_for_each_from(sk, node) {
@@ -24955,7 +24959,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
24955 if (!net_eq(sock_net(sk), net)) 24959 if (!net_eq(sock_net(sk), net))
24956 continue; 24960 continue;
24957 if (sk->sk_family == st->family) { 24961 if (sk->sk_family == st->family) {
24958@@ -2136,6 +2146,11 @@ static void *established_get_first(struc 24962@@ -2138,6 +2148,11 @@ static void *established_get_first(struc
24959 24963
24960 spin_lock_bh(lock); 24964 spin_lock_bh(lock);
24961 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { 24965 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24967,7 +24971,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
24967 if (sk->sk_family != st->family || 24971 if (sk->sk_family != st->family ||
24968 !net_eq(sock_net(sk), net)) { 24972 !net_eq(sock_net(sk), net)) {
24969 continue; 24973 continue;
24970@@ -2146,6 +2161,11 @@ static void *established_get_first(struc 24974@@ -2148,6 +2163,11 @@ static void *established_get_first(struc
24971 st->state = TCP_SEQ_STATE_TIME_WAIT; 24975 st->state = TCP_SEQ_STATE_TIME_WAIT;
24972 inet_twsk_for_each(tw, node, 24976 inet_twsk_for_each(tw, node,
24973 &tcp_hashinfo.ehash[st->bucket].twchain) { 24977 &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24979,7 +24983,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
24979 if (tw->tw_family != st->family || 24983 if (tw->tw_family != st->family ||
24980 !net_eq(twsk_net(tw), net)) { 24984 !net_eq(twsk_net(tw), net)) {
24981 continue; 24985 continue;
24982@@ -2175,7 +2195,9 @@ static void *established_get_next(struct 24986@@ -2177,7 +2197,9 @@ static void *established_get_next(struct
24983 tw = cur; 24987 tw = cur;
24984 tw = tw_next(tw); 24988 tw = tw_next(tw);
24985 get_tw: 24989 get_tw:
@@ -24990,7 +24994,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
24990 tw = tw_next(tw); 24994 tw = tw_next(tw);
24991 } 24995 }
24992 if (tw) { 24996 if (tw) {
24993@@ -2199,6 +2221,11 @@ get_tw: 24997@@ -2201,6 +2223,11 @@ get_tw:
24994 sk = sk_nulls_next(sk); 24998 sk = sk_nulls_next(sk);
24995 24999
24996 sk_nulls_for_each_from(sk, node) { 25000 sk_nulls_for_each_from(sk, node) {
@@ -25002,7 +25006,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
25002 if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) 25006 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
25003 goto found; 25007 goto found;
25004 } 25008 }
25005@@ -2404,9 +2431,9 @@ static void get_openreq4(const struct so 25009@@ -2406,9 +2433,9 @@ static void get_openreq4(const struct so
25006 seq_printf(f, "%4d: %08X:%04X %08X:%04X" 25010 seq_printf(f, "%4d: %08X:%04X %08X:%04X"
25007 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n", 25011 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
25008 i, 25012 i,
@@ -25014,7 +25018,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
25014 ntohs(ireq->rmt_port), 25018 ntohs(ireq->rmt_port),
25015 TCP_SYN_RECV, 25019 TCP_SYN_RECV,
25016 0, 0, /* could print option size, but that is af dependent. */ 25020 0, 0, /* could print option size, but that is af dependent. */
25017@@ -2428,8 +2455,8 @@ static void get_tcp4_sock(struct sock *s 25021@@ -2430,8 +2457,8 @@ static void get_tcp4_sock(struct sock *s
25018 const struct tcp_sock *tp = tcp_sk(sk); 25022 const struct tcp_sock *tp = tcp_sk(sk);
25019 const struct inet_connection_sock *icsk = inet_csk(sk); 25023 const struct inet_connection_sock *icsk = inet_csk(sk);
25020 const struct inet_sock *inet = inet_sk(sk); 25024 const struct inet_sock *inet = inet_sk(sk);
@@ -25025,7 +25029,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
25025 __u16 destp = ntohs(inet->inet_dport); 25029 __u16 destp = ntohs(inet->inet_dport);
25026 __u16 srcp = ntohs(inet->inet_sport); 25030 __u16 srcp = ntohs(inet->inet_sport);
25027 int rx_queue; 25031 int rx_queue;
25028@@ -2486,8 +2513,8 @@ static void get_timewait4_sock(const str 25032@@ -2488,8 +2515,8 @@ static void get_timewait4_sock(const str
25029 if (ttd < 0) 25033 if (ttd < 0)
25030 ttd = 0; 25034 ttd = 0;
25031 25035
@@ -25036,9 +25040,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
25036 destp = ntohs(tw->tw_dport); 25040 destp = ntohs(tw->tw_dport);
25037 srcp = ntohs(tw->tw_sport); 25041 srcp = ntohs(tw->tw_sport);
25038 25042
25039diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_minisocks.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_minisocks.c 25043diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_minisocks.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c
25040--- linux-3.3.7/net/ipv4/tcp_minisocks.c 2012-03-19 19:47:33.000000000 +0100 25044--- linux-3.4.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:07:40.000000000 +0200
25041+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_minisocks.c 2012-02-24 04:25:11.000000000 +0100 25045+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:15:05.000000000 +0200
25042@@ -23,6 +23,9 @@ 25046@@ -23,6 +23,9 @@
25043 #include <linux/slab.h> 25047 #include <linux/slab.h>
25044 #include <linux/sysctl.h> 25048 #include <linux/sysctl.h>
@@ -25061,10 +25065,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_minisocks.c linux-3.3.7-vs2.3.3.4
25061 #if IS_ENABLED(CONFIG_IPV6) 25065 #if IS_ENABLED(CONFIG_IPV6)
25062 if (tw->tw_family == PF_INET6) { 25066 if (tw->tw_family == PF_INET6) {
25063 struct ipv6_pinfo *np = inet6_sk(sk); 25067 struct ipv6_pinfo *np = inet6_sk(sk);
25064diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/udp.c 25068diff -NurpP --minimal linux-3.4.6/net/ipv4/udp.c linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c
25065--- linux-3.3.7/net/ipv4/udp.c 2012-03-19 19:47:33.000000000 +0100 25069--- linux-3.4.6/net/ipv4/udp.c 2012-05-21 18:07:40.000000000 +0200
25066+++ linux-3.3.7-vs2.3.3.4/net/ipv4/udp.c 2012-02-24 03:55:07.000000000 +0100 25070+++ linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c 2012-06-28 16:45:36.000000000 +0200
25067@@ -297,14 +297,7 @@ fail: 25071@@ -298,14 +298,7 @@ fail:
25068 } 25072 }
25069 EXPORT_SYMBOL(udp_lib_get_port); 25073 EXPORT_SYMBOL(udp_lib_get_port);
25070 25074
@@ -25080,7 +25084,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25080 25084
25081 static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr, 25085 static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
25082 unsigned int port) 25086 unsigned int port)
25083@@ -339,6 +332,11 @@ static inline int compute_score(struct s 25087@@ -340,6 +333,11 @@ static inline int compute_score(struct s
25084 if (inet->inet_rcv_saddr != daddr) 25088 if (inet->inet_rcv_saddr != daddr)
25085 return -1; 25089 return -1;
25086 score += 2; 25090 score += 2;
@@ -25092,7 +25096,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25092 } 25096 }
25093 if (inet->inet_daddr) { 25097 if (inet->inet_daddr) {
25094 if (inet->inet_daddr != saddr) 25098 if (inet->inet_daddr != saddr)
25095@@ -442,6 +440,7 @@ exact_match: 25099@@ -443,6 +441,7 @@ exact_match:
25096 return result; 25100 return result;
25097 } 25101 }
25098 25102
@@ -25100,7 +25104,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25100 /* UDP is nearly always wildcards out the wazoo, it makes no sense to try 25104 /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
25101 * harder than this. -DaveM 25105 * harder than this. -DaveM
25102 */ 25106 */
25103@@ -487,6 +486,11 @@ begin: 25107@@ -488,6 +487,11 @@ begin:
25104 sk_nulls_for_each_rcu(sk, node, &hslot->head) { 25108 sk_nulls_for_each_rcu(sk, node, &hslot->head) {
25105 score = compute_score(sk, net, saddr, hnum, sport, 25109 score = compute_score(sk, net, saddr, hnum, sport,
25106 daddr, dport, dif); 25110 daddr, dport, dif);
@@ -25112,7 +25116,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25112 if (score > badness) { 25116 if (score > badness) {
25113 result = sk; 25117 result = sk;
25114 badness = score; 25118 badness = score;
25115@@ -500,6 +504,7 @@ begin: 25119@@ -501,6 +505,7 @@ begin:
25116 if (get_nulls_value(node) != slot) 25120 if (get_nulls_value(node) != slot)
25117 goto begin; 25121 goto begin;
25118 25122
@@ -25120,7 +25124,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25120 if (result) { 25124 if (result) {
25121 if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2))) 25125 if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
25122 result = NULL; 25126 result = NULL;
25123@@ -509,6 +514,7 @@ begin: 25127@@ -510,6 +515,7 @@ begin:
25124 goto begin; 25128 goto begin;
25125 } 25129 }
25126 } 25130 }
@@ -25128,7 +25132,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25128 rcu_read_unlock(); 25132 rcu_read_unlock();
25129 return result; 25133 return result;
25130 } 25134 }
25131@@ -552,8 +558,7 @@ static inline struct sock *udp_v4_mcast_ 25135@@ -553,8 +559,7 @@ static inline struct sock *udp_v4_mcast_
25132 udp_sk(s)->udp_port_hash != hnum || 25136 udp_sk(s)->udp_port_hash != hnum ||
25133 (inet->inet_daddr && inet->inet_daddr != rmt_addr) || 25137 (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
25134 (inet->inet_dport != rmt_port && inet->inet_dport) || 25138 (inet->inet_dport != rmt_port && inet->inet_dport) ||
@@ -25138,7 +25142,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25138 ipv6_only_sock(s) || 25142 ipv6_only_sock(s) ||
25139 (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) 25143 (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
25140 continue; 25144 continue;
25141@@ -931,6 +936,16 @@ int udp_sendmsg(struct kiocb *iocb, stru 25145@@ -933,6 +938,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
25142 inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP, 25146 inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
25143 faddr, saddr, dport, inet->inet_sport); 25147 faddr, saddr, dport, inet->inet_sport);
25144 25148
@@ -25155,7 +25159,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25155 security_sk_classify_flow(sk, flowi4_to_flowi(fl4)); 25159 security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
25156 rt = ip_route_output_flow(net, fl4, sk); 25160 rt = ip_route_output_flow(net, fl4, sk);
25157 if (IS_ERR(rt)) { 25161 if (IS_ERR(rt)) {
25158@@ -1229,7 +1244,8 @@ try_again: 25162@@ -1231,7 +1246,8 @@ try_again:
25159 if (sin) { 25163 if (sin) {
25160 sin->sin_family = AF_INET; 25164 sin->sin_family = AF_INET;
25161 sin->sin_port = udp_hdr(skb)->source; 25165 sin->sin_port = udp_hdr(skb)->source;
@@ -25165,7 +25169,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25165 memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); 25169 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
25166 } 25170 }
25167 if (inet->cmsg_flags) 25171 if (inet->cmsg_flags)
25168@@ -1976,6 +1992,8 @@ static struct sock *udp_get_first(struct 25172@@ -1970,6 +1986,8 @@ static struct sock *udp_get_first(struct
25169 sk_nulls_for_each(sk, node, &hslot->head) { 25173 sk_nulls_for_each(sk, node, &hslot->head) {
25170 if (!net_eq(sock_net(sk), net)) 25174 if (!net_eq(sock_net(sk), net))
25171 continue; 25175 continue;
@@ -25174,7 +25178,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25174 if (sk->sk_family == state->family) 25178 if (sk->sk_family == state->family)
25175 goto found; 25179 goto found;
25176 } 25180 }
25177@@ -1993,7 +2011,9 @@ static struct sock *udp_get_next(struct 25181@@ -1987,7 +2005,9 @@ static struct sock *udp_get_next(struct
25178 25182
25179 do { 25183 do {
25180 sk = sk_nulls_next(sk); 25184 sk = sk_nulls_next(sk);
@@ -25185,9 +25189,20 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
25185 25189
25186 if (!sk) { 25190 if (!sk) {
25187 if (state->bucket <= state->udp_table->mask) 25191 if (state->bucket <= state->udp_table->mask)
25188diff -NurpP --minimal linux-3.3.7/net/ipv6/Kconfig linux-3.3.7-vs2.3.3.4/net/ipv6/Kconfig 25192@@ -2083,8 +2103,8 @@ static void udp4_format_sock(struct sock
25189--- linux-3.3.7/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200 25193 int bucket, int *len)
25190+++ linux-3.3.7-vs2.3.3.4/net/ipv6/Kconfig 2012-02-24 03:55:07.000000000 +0100 25194 {
25195 struct inet_sock *inet = inet_sk(sp);
25196- __be32 dest = inet->inet_daddr;
25197- __be32 src = inet->inet_rcv_saddr;
25198+ __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
25199+ __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
25200 __u16 destp = ntohs(inet->inet_dport);
25201 __u16 srcp = ntohs(inet->inet_sport);
25202
25203diff -NurpP --minimal linux-3.4.6/net/ipv6/Kconfig linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig
25204--- linux-3.4.6/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
25205+++ linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig 2012-05-21 18:15:05.000000000 +0200
25191@@ -4,8 +4,8 @@ 25206@@ -4,8 +4,8 @@
25192 25207
25193 # IPv6 as module will cause a CRASH if you try to unload it 25208 # IPv6 as module will cause a CRASH if you try to unload it
@@ -25199,9 +25214,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/Kconfig linux-3.3.7-vs2.3.3.4/net/ipv
25199 ---help--- 25214 ---help---
25200 This is complemental support for the IP version 6. 25215 This is complemental support for the IP version 6.
25201 You will still be able to do traditional IPv4 networking as well. 25216 You will still be able to do traditional IPv4 networking as well.
25202diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/ipv6/addrconf.c 25217diff -NurpP --minimal linux-3.4.6/net/ipv6/addrconf.c linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c
25203--- linux-3.3.7/net/ipv6/addrconf.c 2012-03-19 19:47:33.000000000 +0100 25218--- linux-3.4.6/net/ipv6/addrconf.c 2012-05-21 18:07:40.000000000 +0200
25204+++ linux-3.3.7-vs2.3.3.4/net/ipv6/addrconf.c 2012-03-19 20:52:10.000000000 +0100 25219+++ linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c 2012-05-21 18:15:05.000000000 +0200
25205@@ -88,6 +88,8 @@ 25220@@ -88,6 +88,8 @@
25206 #include <linux/proc_fs.h> 25221 #include <linux/proc_fs.h>
25207 #include <linux/seq_file.h> 25222 #include <linux/seq_file.h>
@@ -25211,7 +25226,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25211 25226
25212 /* Set to 3 to get tracing... */ 25227 /* Set to 3 to get tracing... */
25213 #define ACONF_DEBUG 2 25228 #define ACONF_DEBUG 2
25214@@ -1105,7 +1107,7 @@ out: 25229@@ -1104,7 +1106,7 @@ out:
25215 25230
25216 int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev, 25231 int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
25217 const struct in6_addr *daddr, unsigned int prefs, 25232 const struct in6_addr *daddr, unsigned int prefs,
@@ -25220,7 +25235,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25220 { 25235 {
25221 struct ipv6_saddr_score scores[2], 25236 struct ipv6_saddr_score scores[2],
25222 *score = &scores[0], *hiscore = &scores[1]; 25237 *score = &scores[0], *hiscore = &scores[1];
25223@@ -1177,6 +1179,8 @@ int ipv6_dev_get_saddr(struct net *net, 25238@@ -1176,6 +1178,8 @@ int ipv6_dev_get_saddr(struct net *net,
25224 dev->name); 25239 dev->name);
25225 continue; 25240 continue;
25226 } 25241 }
@@ -25229,7 +25244,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25229 25244
25230 score->rule = -1; 25245 score->rule = -1;
25231 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); 25246 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
25232@@ -3162,7 +3166,10 @@ static void if6_seq_stop(struct seq_file 25247@@ -3159,7 +3163,10 @@ static void if6_seq_stop(struct seq_file
25233 static int if6_seq_show(struct seq_file *seq, void *v) 25248 static int if6_seq_show(struct seq_file *seq, void *v)
25234 { 25249 {
25235 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; 25250 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25241,7 +25256,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25241 &ifp->addr, 25256 &ifp->addr,
25242 ifp->idev->dev->ifindex, 25257 ifp->idev->dev->ifindex,
25243 ifp->prefix_len, 25258 ifp->prefix_len,
25244@@ -3668,6 +3675,11 @@ static int in6_dump_addrs(struct inet6_d 25259@@ -3665,6 +3672,11 @@ static int in6_dump_addrs(struct inet6_d
25245 struct ifacaddr6 *ifaca; 25260 struct ifacaddr6 *ifaca;
25246 int err = 1; 25261 int err = 1;
25247 int ip_idx = *p_ip_idx; 25262 int ip_idx = *p_ip_idx;
@@ -25253,7 +25268,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25253 25268
25254 read_lock_bh(&idev->lock); 25269 read_lock_bh(&idev->lock);
25255 switch (type) { 25270 switch (type) {
25256@@ -3678,6 +3690,8 @@ static int in6_dump_addrs(struct inet6_d 25271@@ -3675,6 +3687,8 @@ static int in6_dump_addrs(struct inet6_d
25257 list_for_each_entry(ifa, &idev->addr_list, if_list) { 25272 list_for_each_entry(ifa, &idev->addr_list, if_list) {
25258 if (++ip_idx < s_ip_idx) 25273 if (++ip_idx < s_ip_idx)
25259 continue; 25274 continue;
@@ -25262,7 +25277,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25262 err = inet6_fill_ifaddr(skb, ifa, 25277 err = inet6_fill_ifaddr(skb, ifa,
25263 NETLINK_CB(cb->skb).pid, 25278 NETLINK_CB(cb->skb).pid,
25264 cb->nlh->nlmsg_seq, 25279 cb->nlh->nlmsg_seq,
25265@@ -3694,6 +3708,8 @@ static int in6_dump_addrs(struct inet6_d 25280@@ -3691,6 +3705,8 @@ static int in6_dump_addrs(struct inet6_d
25266 ifmca = ifmca->next, ip_idx++) { 25281 ifmca = ifmca->next, ip_idx++) {
25267 if (ip_idx < s_ip_idx) 25282 if (ip_idx < s_ip_idx)
25268 continue; 25283 continue;
@@ -25271,7 +25286,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25271 err = inet6_fill_ifmcaddr(skb, ifmca, 25286 err = inet6_fill_ifmcaddr(skb, ifmca,
25272 NETLINK_CB(cb->skb).pid, 25287 NETLINK_CB(cb->skb).pid,
25273 cb->nlh->nlmsg_seq, 25288 cb->nlh->nlmsg_seq,
25274@@ -3709,6 +3725,8 @@ static int in6_dump_addrs(struct inet6_d 25289@@ -3706,6 +3722,8 @@ static int in6_dump_addrs(struct inet6_d
25275 ifaca = ifaca->aca_next, ip_idx++) { 25290 ifaca = ifaca->aca_next, ip_idx++) {
25276 if (ip_idx < s_ip_idx) 25291 if (ip_idx < s_ip_idx)
25277 continue; 25292 continue;
@@ -25280,7 +25295,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25280 err = inet6_fill_ifacaddr(skb, ifaca, 25295 err = inet6_fill_ifacaddr(skb, ifaca,
25281 NETLINK_CB(cb->skb).pid, 25296 NETLINK_CB(cb->skb).pid,
25282 cb->nlh->nlmsg_seq, 25297 cb->nlh->nlmsg_seq,
25283@@ -4094,6 +4112,11 @@ static int inet6_dump_ifinfo(struct sk_b 25298@@ -4091,6 +4109,11 @@ static int inet6_dump_ifinfo(struct sk_b
25284 struct inet6_dev *idev; 25299 struct inet6_dev *idev;
25285 struct hlist_head *head; 25300 struct hlist_head *head;
25286 struct hlist_node *node; 25301 struct hlist_node *node;
@@ -25292,7 +25307,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25292 25307
25293 s_h = cb->args[0]; 25308 s_h = cb->args[0];
25294 s_idx = cb->args[1]; 25309 s_idx = cb->args[1];
25295@@ -4105,6 +4128,8 @@ static int inet6_dump_ifinfo(struct sk_b 25310@@ -4102,6 +4125,8 @@ static int inet6_dump_ifinfo(struct sk_b
25296 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 25311 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
25297 if (idx < s_idx) 25312 if (idx < s_idx)
25298 goto cont; 25313 goto cont;
@@ -25301,9 +25316,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
25301 idev = __in6_dev_get(dev); 25316 idev = __in6_dev_get(dev);
25302 if (!idev) 25317 if (!idev)
25303 goto cont; 25318 goto cont;
25304diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/ipv6/af_inet6.c 25319diff -NurpP --minimal linux-3.4.6/net/ipv6/af_inet6.c linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c
25305--- linux-3.3.7/net/ipv6/af_inet6.c 2012-03-19 19:47:33.000000000 +0100 25320--- linux-3.4.6/net/ipv6/af_inet6.c 2012-05-21 18:07:40.000000000 +0200
25306+++ linux-3.3.7-vs2.3.3.4/net/ipv6/af_inet6.c 2012-02-24 04:23:27.000000000 +0100 25321+++ linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c 2012-05-21 18:15:05.000000000 +0200
25307@@ -42,6 +42,8 @@ 25322@@ -42,6 +42,8 @@
25308 #include <linux/netdevice.h> 25323 #include <linux/netdevice.h>
25309 #include <linux/icmpv6.h> 25324 #include <linux/icmpv6.h>
@@ -25313,7 +25328,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/
25313 25328
25314 #include <net/ip.h> 25329 #include <net/ip.h>
25315 #include <net/ipv6.h> 25330 #include <net/ipv6.h>
25316@@ -160,9 +162,12 @@ lookup_protocol: 25331@@ -159,9 +161,12 @@ lookup_protocol:
25317 } 25332 }
25318 25333
25319 err = -EPERM; 25334 err = -EPERM;
@@ -25399,9 +25414,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/
25399 if (ipv6_addr_any(&np->rcv_saddr)) 25414 if (ipv6_addr_any(&np->rcv_saddr))
25400 sin->sin6_addr = np->saddr; 25415 sin->sin6_addr = np->saddr;
25401 else 25416 else
25402diff -NurpP --minimal linux-3.3.7/net/ipv6/datagram.c linux-3.3.7-vs2.3.3.4/net/ipv6/datagram.c 25417diff -NurpP --minimal linux-3.4.6/net/ipv6/datagram.c linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c
25403--- linux-3.3.7/net/ipv6/datagram.c 2012-03-19 19:47:33.000000000 +0100 25418--- linux-3.4.6/net/ipv6/datagram.c 2012-05-21 18:07:40.000000000 +0200
25404+++ linux-3.3.7-vs2.3.3.4/net/ipv6/datagram.c 2012-02-24 03:55:07.000000000 +0100 25419+++ linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c 2012-05-21 18:15:05.000000000 +0200
25405@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s 25420@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
25406 25421
25407 rcu_read_lock(); 25422 rcu_read_lock();
@@ -25411,9 +25426,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/datagram.c linux-3.3.7-vs2.3.3.4/net/
25411 if (!dev) { 25426 if (!dev) {
25412 rcu_read_unlock(); 25427 rcu_read_unlock();
25413 return -ENODEV; 25428 return -ENODEV;
25414diff -NurpP --minimal linux-3.3.7/net/ipv6/fib6_rules.c linux-3.3.7-vs2.3.3.4/net/ipv6/fib6_rules.c 25429diff -NurpP --minimal linux-3.4.6/net/ipv6/fib6_rules.c linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c
25415--- linux-3.3.7/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100 25430--- linux-3.4.6/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100
25416+++ linux-3.3.7-vs2.3.3.4/net/ipv6/fib6_rules.c 2012-02-24 03:55:07.000000000 +0100 25431+++ linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c 2012-05-21 18:15:05.000000000 +0200
25417@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r 25432@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
25418 ip6_dst_idev(&rt->dst)->dev, 25433 ip6_dst_idev(&rt->dst)->dev,
25419 &flp6->daddr, 25434 &flp6->daddr,
@@ -25423,9 +25438,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/fib6_rules.c linux-3.3.7-vs2.3.3.4/ne
25423 goto again; 25438 goto again;
25424 if (!ipv6_prefix_equal(&saddr, &r->src.addr, 25439 if (!ipv6_prefix_equal(&saddr, &r->src.addr,
25425 r->src.plen)) 25440 r->src.plen))
25426diff -NurpP --minimal linux-3.3.7/net/ipv6/inet6_hashtables.c linux-3.3.7-vs2.3.3.4/net/ipv6/inet6_hashtables.c 25441diff -NurpP --minimal linux-3.4.6/net/ipv6/inet6_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c
25427--- linux-3.3.7/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200 25442--- linux-3.4.6/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200
25428+++ linux-3.3.7-vs2.3.3.4/net/ipv6/inet6_hashtables.c 2012-02-24 03:55:07.000000000 +0100 25443+++ linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c 2012-05-21 18:15:05.000000000 +0200
25429@@ -16,6 +16,7 @@ 25444@@ -16,6 +16,7 @@
25430 25445
25431 #include <linux/module.h> 25446 #include <linux/module.h>
@@ -25461,10 +25476,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/inet6_hashtables.c linux-3.3.7-vs2.3.
25461 } 25476 }
25462 if (sk->sk_bound_dev_if) { 25477 if (sk->sk_bound_dev_if) {
25463 if (sk->sk_bound_dev_if != dif) 25478 if (sk->sk_bound_dev_if != dif)
25464diff -NurpP --minimal linux-3.3.7/net/ipv6/ip6_output.c linux-3.3.7-vs2.3.3.4/net/ipv6/ip6_output.c 25479diff -NurpP --minimal linux-3.4.6/net/ipv6/ip6_output.c linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c
25465--- linux-3.3.7/net/ipv6/ip6_output.c 2012-05-22 09:13:22.000000000 +0200 25480--- linux-3.4.6/net/ipv6/ip6_output.c 2012-07-24 09:25:26.000000000 +0200
25466+++ linux-3.3.7-vs2.3.3.4/net/ipv6/ip6_output.c 2012-04-03 03:02:13.000000000 +0200 25481+++ linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c 2012-06-28 16:45:07.000000000 +0200
25467@@ -968,7 +968,8 @@ static int ip6_dst_lookup_tail(struct so 25482@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
25468 struct rt6_info *rt = (struct rt6_info *) *dst; 25483 struct rt6_info *rt = (struct rt6_info *) *dst;
25469 err = ip6_route_get_saddr(net, rt, &fl6->daddr, 25484 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
25470 sk ? inet6_sk(sk)->srcprefs : 0, 25485 sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25474,9 +25489,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/ip6_output.c linux-3.3.7-vs2.3.3.4/ne
25474 if (err) 25489 if (err)
25475 goto out_err_release; 25490 goto out_err_release;
25476 } 25491 }
25477diff -NurpP --minimal linux-3.3.7/net/ipv6/ndisc.c linux-3.3.7-vs2.3.3.4/net/ipv6/ndisc.c 25492diff -NurpP --minimal linux-3.4.6/net/ipv6/ndisc.c linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c
25478--- linux-3.3.7/net/ipv6/ndisc.c 2012-03-19 19:47:33.000000000 +0100 25493--- linux-3.4.6/net/ipv6/ndisc.c 2012-05-21 18:07:40.000000000 +0200
25479+++ linux-3.3.7-vs2.3.3.4/net/ipv6/ndisc.c 2012-03-19 20:52:10.000000000 +0100 25494+++ linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c 2012-05-21 18:15:05.000000000 +0200
25480@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev 25495@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
25481 } else { 25496 } else {
25482 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, 25497 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25486,9 +25501,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/ndisc.c linux-3.3.7-vs2.3.3.4/net/ipv
25486 return; 25501 return;
25487 src_addr = &tmpaddr; 25502 src_addr = &tmpaddr;
25488 } 25503 }
25489diff -NurpP --minimal linux-3.3.7/net/ipv6/raw.c linux-3.3.7-vs2.3.3.4/net/ipv6/raw.c 25504diff -NurpP --minimal linux-3.4.6/net/ipv6/raw.c linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c
25490--- linux-3.3.7/net/ipv6/raw.c 2012-03-19 19:47:33.000000000 +0100 25505--- linux-3.4.6/net/ipv6/raw.c 2012-05-21 18:07:40.000000000 +0200
25491+++ linux-3.3.7-vs2.3.3.4/net/ipv6/raw.c 2012-02-24 03:55:07.000000000 +0100 25506+++ linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c 2012-05-21 18:15:05.000000000 +0200
25492@@ -30,6 +30,7 @@ 25507@@ -30,6 +30,7 @@
25493 #include <linux/icmpv6.h> 25508 #include <linux/icmpv6.h>
25494 #include <linux/netfilter.h> 25509 #include <linux/netfilter.h>
@@ -25511,9 +25526,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/raw.c linux-3.3.7-vs2.3.3.4/net/ipv6/
25511 /* ipv4 addr of the socket is invalid. Only the 25526 /* ipv4 addr of the socket is invalid. Only the
25512 * unspecified and mapped address have a v4 equivalent. 25527 * unspecified and mapped address have a v4 equivalent.
25513 */ 25528 */
25514diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv6/route.c 25529diff -NurpP --minimal linux-3.4.6/net/ipv6/route.c linux-3.4.6-vs2.3.3.6/net/ipv6/route.c
25515--- linux-3.3.7/net/ipv6/route.c 2012-05-22 09:13:22.000000000 +0200 25530--- linux-3.4.6/net/ipv6/route.c 2012-07-24 09:25:26.000000000 +0200
25516+++ linux-3.3.7-vs2.3.3.4/net/ipv6/route.c 2012-04-03 03:02:13.000000000 +0200 25531+++ linux-3.4.6-vs2.3.3.6/net/ipv6/route.c 2012-07-18 00:29:44.000000000 +0200
25517@@ -55,6 +55,7 @@ 25532@@ -55,6 +55,7 @@
25518 #include <net/xfrm.h> 25533 #include <net/xfrm.h>
25519 #include <net/netevent.h> 25534 #include <net/netevent.h>
@@ -25522,7 +25537,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
25522 25537
25523 #include <asm/uaccess.h> 25538 #include <asm/uaccess.h>
25524 25539
25525@@ -2107,15 +2108,17 @@ int ip6_route_get_saddr(struct net *net, 25540@@ -2144,15 +2145,17 @@ int ip6_route_get_saddr(struct net *net,
25526 struct rt6_info *rt, 25541 struct rt6_info *rt,
25527 const struct in6_addr *daddr, 25542 const struct in6_addr *daddr,
25528 unsigned int prefs, 25543 unsigned int prefs,
@@ -25543,7 +25558,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
25543 return err; 25558 return err;
25544 } 25559 }
25545 25560
25546@@ -2446,7 +2449,8 @@ static int rt6_fill_node(struct net *net 25561@@ -2483,7 +2486,8 @@ static int rt6_fill_node(struct net *net
25547 NLA_PUT_U32(skb, RTA_IIF, iif); 25562 NLA_PUT_U32(skb, RTA_IIF, iif);
25548 } else if (dst) { 25563 } else if (dst) {
25549 struct in6_addr saddr_buf; 25564 struct in6_addr saddr_buf;
@@ -25553,7 +25568,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
25553 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf); 25568 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
25554 } 25569 }
25555 25570
25556@@ -2660,6 +2664,7 @@ static int rt6_info_route(struct rt6_inf 25571@@ -2710,6 +2714,7 @@ static int rt6_info_route(struct rt6_inf
25557 struct seq_file *m = p_arg; 25572 struct seq_file *m = p_arg;
25558 struct neighbour *n; 25573 struct neighbour *n;
25559 25574
@@ -25561,9 +25576,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
25561 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); 25576 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
25562 25577
25563 #ifdef CONFIG_IPV6_SUBTREES 25578 #ifdef CONFIG_IPV6_SUBTREES
25564diff -NurpP --minimal linux-3.3.7/net/ipv6/tcp_ipv6.c linux-3.3.7-vs2.3.3.4/net/ipv6/tcp_ipv6.c 25579diff -NurpP --minimal linux-3.4.6/net/ipv6/tcp_ipv6.c linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c
25565--- linux-3.3.7/net/ipv6/tcp_ipv6.c 2012-05-22 09:13:22.000000000 +0200 25580--- linux-3.4.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:07:40.000000000 +0200
25566+++ linux-3.3.7-vs2.3.3.4/net/ipv6/tcp_ipv6.c 2012-04-30 19:34:38.000000000 +0200 25581+++ linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:15:05.000000000 +0200
25567@@ -71,6 +71,7 @@ 25582@@ -71,6 +71,7 @@
25568 25583
25569 #include <linux/crypto.h> 25584 #include <linux/crypto.h>
@@ -25590,9 +25605,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/tcp_ipv6.c linux-3.3.7-vs2.3.3.4/net/
25590 25605
25591 addr_type = ipv6_addr_type(&usin->sin6_addr); 25606 addr_type = ipv6_addr_type(&usin->sin6_addr);
25592 25607
25593diff -NurpP --minimal linux-3.3.7/net/ipv6/udp.c linux-3.3.7-vs2.3.3.4/net/ipv6/udp.c 25608diff -NurpP --minimal linux-3.4.6/net/ipv6/udp.c linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c
25594--- linux-3.3.7/net/ipv6/udp.c 2012-03-19 19:47:33.000000000 +0100 25609--- linux-3.4.6/net/ipv6/udp.c 2012-05-21 18:07:40.000000000 +0200
25595+++ linux-3.3.7-vs2.3.3.4/net/ipv6/udp.c 2012-02-24 03:55:07.000000000 +0100 25610+++ linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c 2012-05-21 18:15:05.000000000 +0200
25596@@ -45,41 +45,67 @@ 25611@@ -45,41 +45,67 @@
25597 #include <net/tcp_states.h> 25612 #include <net/tcp_states.h>
25598 #include <net/ip6_checksum.h> 25613 #include <net/ip6_checksum.h>
@@ -25685,9 +25700,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/udp.c linux-3.3.7-vs2.3.3.4/net/ipv6/
25685 } 25700 }
25686 if (!ipv6_addr_any(&np->daddr)) { 25701 if (!ipv6_addr_any(&np->daddr)) {
25687 if (!ipv6_addr_equal(&np->daddr, saddr)) 25702 if (!ipv6_addr_equal(&np->daddr, saddr))
25688diff -NurpP --minimal linux-3.3.7/net/ipv6/xfrm6_policy.c linux-3.3.7-vs2.3.3.4/net/ipv6/xfrm6_policy.c 25703diff -NurpP --minimal linux-3.4.6/net/ipv6/xfrm6_policy.c linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c
25689--- linux-3.3.7/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100 25704--- linux-3.4.6/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100
25690+++ linux-3.3.7-vs2.3.3.4/net/ipv6/xfrm6_policy.c 2012-02-24 03:55:07.000000000 +0100 25705+++ linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c 2012-05-21 18:15:05.000000000 +0200
25691@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n 25706@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
25692 dev = ip6_dst_idev(dst)->dev; 25707 dev = ip6_dst_idev(dst)->dev;
25693 ipv6_dev_get_saddr(dev_net(dev), dev, 25708 ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25697,9 +25712,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/xfrm6_policy.c linux-3.3.7-vs2.3.3.4/
25697 dst_release(dst); 25712 dst_release(dst);
25698 return 0; 25713 return 0;
25699 } 25714 }
25700diff -NurpP --minimal linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c linux-3.3.7-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c 25715diff -NurpP --minimal linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c
25701--- linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100 25716--- linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100
25702+++ linux-3.3.7-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c 2012-02-24 03:55:07.000000000 +0100 25717+++ linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 18:15:05.000000000 +0200
25703@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net, 25718@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
25704 return dst; 25719 return dst;
25705 if (ipv6_addr_any(&fl6.saddr) && 25720 if (ipv6_addr_any(&fl6.saddr) &&
@@ -25709,9 +25724,9 @@ diff -NurpP --minimal linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c linux-3.3.7-vs
25709 goto out_err; 25724 goto out_err;
25710 if (do_xfrm) { 25725 if (do_xfrm) {
25711 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); 25726 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
25712diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4/net/netlink/af_netlink.c 25727diff -NurpP --minimal linux-3.4.6/net/netlink/af_netlink.c linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c
25713--- linux-3.3.7/net/netlink/af_netlink.c 2012-05-22 09:13:22.000000000 +0200 25728--- linux-3.4.6/net/netlink/af_netlink.c 2012-05-21 18:07:41.000000000 +0200
25714+++ linux-3.3.7-vs2.3.3.4/net/netlink/af_netlink.c 2012-04-30 19:34:38.000000000 +0200 25729+++ linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c 2012-05-21 18:15:05.000000000 +0200
25715@@ -55,6 +55,9 @@ 25730@@ -55,6 +55,9 @@
25716 #include <linux/types.h> 25731 #include <linux/types.h>
25717 #include <linux/audit.h> 25732 #include <linux/audit.h>
@@ -25722,7 +25737,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
25722 25737
25723 #include <net/net_namespace.h> 25738 #include <net/net_namespace.h>
25724 #include <net/sock.h> 25739 #include <net/sock.h>
25725@@ -1910,6 +1913,8 @@ static struct sock *netlink_seq_socket_i 25740@@ -1926,6 +1929,8 @@ static struct sock *netlink_seq_socket_i
25726 sk_for_each(s, node, &hash->table[j]) { 25741 sk_for_each(s, node, &hash->table[j]) {
25727 if (sock_net(s) != seq_file_net(seq)) 25742 if (sock_net(s) != seq_file_net(seq))
25728 continue; 25743 continue;
@@ -25731,7 +25746,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
25731 if (off == pos) { 25746 if (off == pos) {
25732 iter->link = i; 25747 iter->link = i;
25733 iter->hash_idx = j; 25748 iter->hash_idx = j;
25734@@ -1944,7 +1949,8 @@ static void *netlink_seq_next(struct seq 25749@@ -1960,7 +1965,8 @@ static void *netlink_seq_next(struct seq
25735 s = v; 25750 s = v;
25736 do { 25751 do {
25737 s = sk_next(s); 25752 s = sk_next(s);
@@ -25741,7 +25756,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
25741 if (s) 25756 if (s)
25742 return s; 25757 return s;
25743 25758
25744@@ -1956,7 +1962,8 @@ static void *netlink_seq_next(struct seq 25759@@ -1972,7 +1978,8 @@ static void *netlink_seq_next(struct seq
25745 25760
25746 for (; j <= hash->mask; j++) { 25761 for (; j <= hash->mask; j++) {
25747 s = sk_head(&hash->table[j]); 25762 s = sk_head(&hash->table[j]);
@@ -25751,9 +25766,9 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
25751 s = sk_next(s); 25766 s = sk_next(s);
25752 if (s) { 25767 if (s) {
25753 iter->link = i; 25768 iter->link = i;
25754diff -NurpP --minimal linux-3.3.7/net/socket.c linux-3.3.7-vs2.3.3.4/net/socket.c 25769diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.c
25755--- linux-3.3.7/net/socket.c 2012-05-22 09:13:22.000000000 +0200 25770--- linux-3.4.6/net/socket.c 2012-05-21 18:07:41.000000000 +0200
25756+++ linux-3.3.7-vs2.3.3.4/net/socket.c 2012-04-30 19:34:38.000000000 +0200 25771+++ linux-3.4.6-vs2.3.3.6/net/socket.c 2012-05-21 18:15:05.000000000 +0200
25757@@ -98,6 +98,10 @@ 25772@@ -98,6 +98,10 @@
25758 25773
25759 #include <net/sock.h> 25774 #include <net/sock.h>
@@ -25860,9 +25875,9 @@ diff -NurpP --minimal linux-3.3.7/net/socket.c linux-3.3.7-vs2.3.3.4/net/socket.
25860 25875
25861 err = sock1->ops->socketpair(sock1, sock2); 25876 err = sock1->ops->socketpair(sock1, sock2);
25862 if (err < 0) 25877 if (err < 0)
25863diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth.c linux-3.3.7-vs2.3.3.4/net/sunrpc/auth.c 25878diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c
25864--- linux-3.3.7/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200 25879--- linux-3.4.6/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200
25865+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/auth.c 2012-02-24 03:55:07.000000000 +0100 25880+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c 2012-05-21 18:15:05.000000000 +0200
25866@@ -14,6 +14,7 @@ 25881@@ -14,6 +14,7 @@
25867 #include <linux/hash.h> 25882 #include <linux/hash.h>
25868 #include <linux/sunrpc/clnt.h> 25883 #include <linux/sunrpc/clnt.h>
@@ -25887,9 +25902,9 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth.c linux-3.3.7-vs2.3.3.4/net/su
25887 }; 25902 };
25888 25903
25889 dprintk("RPC: %5u looking up %s cred\n", 25904 dprintk("RPC: %5u looking up %s cred\n",
25890diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth_unix.c linux-3.3.7-vs2.3.3.4/net/sunrpc/auth_unix.c 25905diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth_unix.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c
25891--- linux-3.3.7/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100 25906--- linux-3.4.6/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
25892+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/auth_unix.c 2012-02-24 03:55:07.000000000 +0100 25907+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c 2012-05-21 18:15:05.000000000 +0200
25893@@ -12,12 +12,14 @@ 25908@@ -12,12 +12,14 @@
25894 #include <linux/module.h> 25909 #include <linux/module.h>
25895 #include <linux/sunrpc/clnt.h> 25910 #include <linux/sunrpc/clnt.h>
@@ -25948,18 +25963,18 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth_unix.c linux-3.3.7-vs2.3.3.4/n
25948 hold = p++; 25963 hold = p++;
25949 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) 25964 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
25950 *p++ = htonl((u32) cred->uc_gids[i]); 25965 *p++ = htonl((u32) cred->uc_gids[i]);
25951diff -NurpP --minimal linux-3.3.7/net/sunrpc/clnt.c linux-3.3.7-vs2.3.3.4/net/sunrpc/clnt.c 25966diff -NurpP --minimal linux-3.4.6/net/sunrpc/clnt.c linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c
25952--- linux-3.3.7/net/sunrpc/clnt.c 2012-01-09 16:15:04.000000000 +0100 25967--- linux-3.4.6/net/sunrpc/clnt.c 2012-07-24 09:25:26.000000000 +0200
25953+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/clnt.c 2012-02-24 03:55:07.000000000 +0100 25968+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c 2012-06-28 16:45:07.000000000 +0200
25954@@ -31,6 +31,7 @@ 25969@@ -31,6 +31,7 @@
25955 #include <linux/in.h>
25956 #include <linux/in6.h> 25970 #include <linux/in6.h>
25957 #include <linux/un.h> 25971 #include <linux/un.h>
25972 #include <linux/rcupdate.h>
25958+#include <linux/vs_cvirt.h> 25973+#include <linux/vs_cvirt.h>
25959 25974
25960 #include <linux/sunrpc/clnt.h> 25975 #include <linux/sunrpc/clnt.h>
25961 #include <linux/sunrpc/rpc_pipe_fs.h> 25976 #include <linux/sunrpc/rpc_pipe_fs.h>
25962@@ -361,6 +362,9 @@ struct rpc_clnt *rpc_create(struct rpc_c 25977@@ -483,6 +484,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
25963 if (!(args->flags & RPC_CLNT_CREATE_QUIET)) 25978 if (!(args->flags & RPC_CLNT_CREATE_QUIET))
25964 clnt->cl_chatty = 1; 25979 clnt->cl_chatty = 1;
25965 25980
@@ -25969,9 +25984,9 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/clnt.c linux-3.3.7-vs2.3.3.4/net/su
25969 return clnt; 25984 return clnt;
25970 } 25985 }
25971 EXPORT_SYMBOL_GPL(rpc_create); 25986 EXPORT_SYMBOL_GPL(rpc_create);
25972diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/unix/af_unix.c 25987diff -NurpP --minimal linux-3.4.6/net/unix/af_unix.c linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c
25973--- linux-3.3.7/net/unix/af_unix.c 2012-03-19 19:47:34.000000000 +0100 25988--- linux-3.4.6/net/unix/af_unix.c 2012-05-21 18:07:41.000000000 +0200
25974+++ linux-3.3.7-vs2.3.3.4/net/unix/af_unix.c 2012-02-24 03:55:07.000000000 +0100 25989+++ linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c 2012-05-21 18:15:05.000000000 +0200
25975@@ -114,6 +114,8 @@ 25990@@ -114,6 +114,8 @@
25976 #include <linux/mount.h> 25991 #include <linux/mount.h>
25977 #include <net/checksum.h> 25992 #include <net/checksum.h>
@@ -25990,7 +26005,7 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
25990 if (u->addr->len == len && 26005 if (u->addr->len == len &&
25991 !memcmp(u->addr->name, sunname, len)) 26006 !memcmp(u->addr->name, sunname, len))
25992 goto found; 26007 goto found;
25993@@ -2235,6 +2239,8 @@ static struct sock *unix_seq_idx(struct 26008@@ -2266,6 +2270,8 @@ static struct sock *unix_seq_idx(struct
25994 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { 26009 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
25995 if (sock_net(s) != seq_file_net(seq)) 26010 if (sock_net(s) != seq_file_net(seq))
25996 continue; 26011 continue;
@@ -25999,7 +26014,7 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
25999 if (off == pos) 26014 if (off == pos)
26000 return s; 26015 return s;
26001 ++off; 26016 ++off;
26002@@ -2259,7 +2265,8 @@ static void *unix_seq_next(struct seq_fi 26017@@ -2290,7 +2296,8 @@ static void *unix_seq_next(struct seq_fi
26003 sk = first_unix_socket(&iter->i); 26018 sk = first_unix_socket(&iter->i);
26004 else 26019 else
26005 sk = next_unix_socket(&iter->i, sk); 26020 sk = next_unix_socket(&iter->i, sk);
@@ -26009,9 +26024,9 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
26009 sk = next_unix_socket(&iter->i, sk); 26024 sk = next_unix_socket(&iter->i, sk);
26010 return sk; 26025 return sk;
26011 } 26026 }
26012diff -NurpP --minimal linux-3.3.7/scripts/checksyscalls.sh linux-3.3.7-vs2.3.3.4/scripts/checksyscalls.sh 26027diff -NurpP --minimal linux-3.4.6/scripts/checksyscalls.sh linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh
26013--- linux-3.3.7/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100 26028--- linux-3.4.6/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100
26014+++ linux-3.3.7-vs2.3.3.4/scripts/checksyscalls.sh 2012-02-24 03:55:07.000000000 +0100 26029+++ linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh 2012-05-21 18:15:05.000000000 +0200
26015@@ -193,7 +193,6 @@ cat << EOF 26030@@ -193,7 +193,6 @@ cat << EOF
26016 #define __IGNORE_afs_syscall 26031 #define __IGNORE_afs_syscall
26017 #define __IGNORE_getpmsg 26032 #define __IGNORE_getpmsg
@@ -26020,10 +26035,10 @@ diff -NurpP --minimal linux-3.3.7/scripts/checksyscalls.sh linux-3.3.7-vs2.3.3.4
26020 EOF 26035 EOF
26021 } 26036 }
26022 26037
26023diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/security/commoncap.c 26038diff -NurpP --minimal linux-3.4.6/security/commoncap.c linux-3.4.6-vs2.3.3.6/security/commoncap.c
26024--- linux-3.3.7/security/commoncap.c 2012-05-22 09:13:22.000000000 +0200 26039--- linux-3.4.6/security/commoncap.c 2012-05-21 18:07:41.000000000 +0200
26025+++ linux-3.3.7-vs2.3.3.4/security/commoncap.c 2012-04-23 23:45:14.000000000 +0200 26040+++ linux-3.4.6-vs2.3.3.6/security/commoncap.c 2012-05-21 18:15:05.000000000 +0200
26026@@ -75,14 +75,20 @@ int cap_netlink_send(struct sock *sk, st 26041@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
26027 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 26042 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
26028 int cap, int audit) 26043 int cap, int audit)
26029 { 26044 {
@@ -26046,7 +26061,7 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
26046 26061
26047 /* Have we tried all of the parent namespaces? */ 26062 /* Have we tried all of the parent namespaces? */
26048 if (targ_ns == &init_user_ns) 26063 if (targ_ns == &init_user_ns)
26049@@ -611,7 +617,7 @@ int cap_inode_setxattr(struct dentry *de 26064@@ -612,7 +618,7 @@ int cap_inode_setxattr(struct dentry *de
26050 26065
26051 if (!strncmp(name, XATTR_SECURITY_PREFIX, 26066 if (!strncmp(name, XATTR_SECURITY_PREFIX,
26052 sizeof(XATTR_SECURITY_PREFIX) - 1) && 26067 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26055,7 +26070,7 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
26055 return -EPERM; 26070 return -EPERM;
26056 return 0; 26071 return 0;
26057 } 26072 }
26058@@ -637,7 +643,7 @@ int cap_inode_removexattr(struct dentry 26073@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry
26059 26074
26060 if (!strncmp(name, XATTR_SECURITY_PREFIX, 26075 if (!strncmp(name, XATTR_SECURITY_PREFIX,
26061 sizeof(XATTR_SECURITY_PREFIX) - 1) && 26076 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26064,10 +26079,10 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
26064 return -EPERM; 26079 return -EPERM;
26065 return 0; 26080 return 0;
26066 } 26081 }
26067diff -NurpP --minimal linux-3.3.7/security/selinux/hooks.c linux-3.3.7-vs2.3.3.4/security/selinux/hooks.c 26082diff -NurpP --minimal linux-3.4.6/security/selinux/hooks.c linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c
26068--- linux-3.3.7/security/selinux/hooks.c 2012-03-19 19:47:34.000000000 +0100 26083--- linux-3.4.6/security/selinux/hooks.c 2012-05-21 18:07:41.000000000 +0200
26069+++ linux-3.3.7-vs2.3.3.4/security/selinux/hooks.c 2012-02-24 03:55:07.000000000 +0100 26084+++ linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c 2012-05-21 18:15:05.000000000 +0200
26070@@ -67,7 +67,6 @@ 26085@@ -66,7 +66,6 @@
26071 #include <linux/dccp.h> 26086 #include <linux/dccp.h>
26072 #include <linux/quota.h> 26087 #include <linux/quota.h>
26073 #include <linux/un.h> /* for Unix socket types */ 26088 #include <linux/un.h> /* for Unix socket types */