aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-12-21 16:05:12 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-12-21 16:05:12 +0000
commitc3b3f60df93382e1c44e8e504dc72e53587177bc (patch)
treef35a1a26dd59aaff0c5d051bee691638d5e84e9c
parentff94bda8bd8951ef2085a19f64620c8bc58b6674 (diff)
downloadalpine_aports-c3b3f60df93382e1c44e8e504dc72e53587177bc.tar.bz2
alpine_aports-c3b3f60df93382e1c44e8e504dc72e53587177bc.tar.xz
alpine_aports-c3b3f60df93382e1c44e8e504dc72e53587177bc.zip
main/linux-vserver: upgrade to 3.4.24 kernel
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/linux-vserver/patch-3.4.24-vs2.3.3.9.diff (renamed from main/linux-vserver/patch-3.4.13-vs2.3.3.8.diff)2706
2 files changed, 1386 insertions, 1328 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index c4a0803499..24bbfe81c3 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=vserver 3_flavor=vserver
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=3.4.13 5pkgver=3.4.24
6pkgrel=0 6pkgrel=0
7_vsver=vs2.3.3.8 7_vsver=vs2.3.3.9
8 8
9if [ "${pkgver##*.*.*}" = "$pkgver" ]; then 9if [ "${pkgver##*.*.*}" = "$pkgver" ]; then
10 _kernver=$pkgver 10 _kernver=$pkgver
@@ -133,7 +133,7 @@ dev() {
133} 133}
134 134
135md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz 135md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
13665c1d3da2074c552e0a405a1c2f44310 patch-3.4.13.xz 136429bd5732ce4511fde2706e359cd4c9c patch-3.4.24.xz
137a5306ddb3b03c64509a1643bd129aa33 patch-3.4.13-vs2.3.3.8.diff 1373660c77d26b869561844bd6b083d9df0 patch-3.4.24-vs2.3.3.9.diff
1380b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86 1380b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86
139fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64" 139fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-3.4.13-vs2.3.3.8.diff b/main/linux-vserver/patch-3.4.24-vs2.3.3.9.diff
index a1f3b71e79..158cf5e597 100644
--- a/main/linux-vserver/patch-3.4.13-vs2.3.3.8.diff
+++ b/main/linux-vserver/patch-3.4.24-vs2.3.3.9.diff
@@ -1,6 +1,6 @@
1diff -NurpP --minimal linux-3.4.11/Documentation/vserver/debug.txt linux-3.4.11-vs2.3.3.8/Documentation/vserver/debug.txt 1diff -NurpP --minimal linux-3.4.24/Documentation/vserver/debug.txt linux-3.4.24-vs2.3.3.9/Documentation/vserver/debug.txt
2--- linux-3.4.11/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100 2--- linux-3.4.24/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000
3+++ linux-3.4.11-vs2.3.3.8/Documentation/vserver/debug.txt 2012-05-21 18:15:04.000000000 +0200 3+++ linux-3.4.24-vs2.3.3.9/Documentation/vserver/debug.txt 2012-05-21 16:15:04.000000000 +0000
4@@ -0,0 +1,154 @@ 4@@ -0,0 +1,154 @@
5+ 5+
6+debug_cvirt: 6+debug_cvirt:
@@ -156,21 +156,21 @@ diff -NurpP --minimal linux-3.4.11/Documentation/vserver/debug.txt linux-3.4.11-
156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" 156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" 157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" 158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
159diff -NurpP --minimal linux-3.4.11/Makefile linux-3.4.11-vs2.3.3.8/Makefile 159diff -NurpP --minimal linux-3.4.24/Makefile linux-3.4.24-vs2.3.3.9/Makefile
160--- linux-3.4.11/Makefile 2012-09-16 20:46:09.000000000 +0200 160--- linux-3.4.24/Makefile 2012-12-18 14:00:43.000000000 +0000
161+++ linux-3.4.11-vs2.3.3.8/Makefile 2012-09-16 21:17:05.000000000 +0200 161+++ linux-3.4.24-vs2.3.3.9/Makefile 2012-12-18 14:33:01.000000000 +0000
162@@ -1,7 +1,7 @@ 162@@ -1,7 +1,7 @@
163 VERSION = 3 163 VERSION = 3
164 PATCHLEVEL = 4 164 PATCHLEVEL = 4
165 SUBLEVEL = 13 165 SUBLEVEL = 24
166-EXTRAVERSION = 166-EXTRAVERSION =
167+EXTRAVERSION = -vs2.3.3.8 167+EXTRAVERSION = -vs2.3.3.9
168 NAME = Saber-toothed Squirrel 168 NAME = Saber-toothed Squirrel
169 169
170 # *DOCUMENTATION* 170 # *DOCUMENTATION*
171diff -NurpP --minimal linux-3.4.11/arch/alpha/Kconfig linux-3.4.11-vs2.3.3.8/arch/alpha/Kconfig 171diff -NurpP --minimal linux-3.4.24/arch/alpha/Kconfig linux-3.4.24-vs2.3.3.9/arch/alpha/Kconfig
172--- linux-3.4.11/arch/alpha/Kconfig 2012-05-21 18:06:12.000000000 +0200 172--- linux-3.4.24/arch/alpha/Kconfig 2012-05-21 16:06:12.000000000 +0000
173+++ linux-3.4.11-vs2.3.3.8/arch/alpha/Kconfig 2012-05-21 18:15:04.000000000 +0200 173+++ linux-3.4.24-vs2.3.3.9/arch/alpha/Kconfig 2012-05-21 16:15:04.000000000 +0000
174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE 174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
175 depends on VGA_HOSE 175 depends on VGA_HOSE
176 default y 176 default y
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.4.11/arch/alpha/Kconfig linux-3.4.11-vs2.3.3.8/arc
180 source "security/Kconfig" 180 source "security/Kconfig"
181 181
182 source "crypto/Kconfig" 182 source "crypto/Kconfig"
183diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/entry.S linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/entry.S 183diff -NurpP --minimal linux-3.4.24/arch/alpha/kernel/entry.S linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/entry.S
184--- linux-3.4.11/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200 184--- linux-3.4.24/arch/alpha/kernel/entry.S 2010-10-21 11:06:45.000000000 +0000
185+++ linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200 185+++ linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
186@@ -860,24 +860,15 @@ sys_getxgid: 186@@ -860,24 +860,15 @@ sys_getxgid:
187 .globl sys_getxpid 187 .globl sys_getxpid
188 .ent sys_getxpid 188 .ent sys_getxpid
@@ -215,9 +215,9 @@ diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/entry.S linux-3.4.11-vs2.3.
215 ret 215 ret
216 .end sys_getxpid 216 .end sys_getxpid
217 217
218diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/ptrace.c 218diff -NurpP --minimal linux-3.4.24/arch/alpha/kernel/ptrace.c linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/ptrace.c
219--- linux-3.4.11/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200 219--- linux-3.4.24/arch/alpha/kernel/ptrace.c 2012-05-21 16:06:12.000000000 +0000
220+++ linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200 220+++ linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
221@@ -13,6 +13,7 @@ 221@@ -13,6 +13,7 @@
222 #include <linux/user.h> 222 #include <linux/user.h>
223 #include <linux/security.h> 223 #include <linux/security.h>
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/ptrace.c linux-3.4.11-vs2.3
226 226
227 #include <asm/uaccess.h> 227 #include <asm/uaccess.h>
228 #include <asm/pgtable.h> 228 #include <asm/pgtable.h>
229diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/systbls.S linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/systbls.S 229diff -NurpP --minimal linux-3.4.24/arch/alpha/kernel/systbls.S linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/systbls.S
230--- linux-3.4.11/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100 230--- linux-3.4.24/arch/alpha/kernel/systbls.S 2012-01-09 15:13:54.000000000 +0000
231+++ linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/systbls.S 2012-05-21 18:15:04.000000000 +0200 231+++ linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/systbls.S 2012-05-21 16:15:04.000000000 +0000
232@@ -446,7 +446,7 @@ sys_call_table: 232@@ -446,7 +446,7 @@ sys_call_table:
233 .quad sys_stat64 /* 425 */ 233 .quad sys_stat64 /* 425 */
234 .quad sys_lstat64 234 .quad sys_lstat64
@@ -238,9 +238,9 @@ diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/systbls.S linux-3.4.11-vs2.
238 .quad sys_ni_syscall /* sys_mbind */ 238 .quad sys_ni_syscall /* sys_mbind */
239 .quad sys_ni_syscall /* sys_get_mempolicy */ 239 .quad sys_ni_syscall /* sys_get_mempolicy */
240 .quad sys_ni_syscall /* sys_set_mempolicy */ 240 .quad sys_ni_syscall /* sys_set_mempolicy */
241diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/traps.c 241diff -NurpP --minimal linux-3.4.24/arch/alpha/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/traps.c
242--- linux-3.4.11/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200 242--- linux-3.4.24/arch/alpha/kernel/traps.c 2012-05-21 16:06:12.000000000 +0000
243+++ linux-3.4.11-vs2.3.3.8/arch/alpha/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200 243+++ linux-3.4.24-vs2.3.3.9/arch/alpha/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
244@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs 244@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
245 #ifdef CONFIG_SMP 245 #ifdef CONFIG_SMP
246 printk("CPU %d ", hard_smp_processor_id()); 246 printk("CPU %d ", hard_smp_processor_id());
@@ -251,10 +251,10 @@ diff -NurpP --minimal linux-3.4.11/arch/alpha/kernel/traps.c linux-3.4.11-vs2.3.
251 dik_show_regs(regs, r9_15); 251 dik_show_regs(regs, r9_15);
252 add_taint(TAINT_DIE); 252 add_taint(TAINT_DIE);
253 dik_show_trace((unsigned long *)(regs+1)); 253 dik_show_trace((unsigned long *)(regs+1));
254diff -NurpP --minimal linux-3.4.11/arch/arm/Kconfig linux-3.4.11-vs2.3.3.8/arch/arm/Kconfig 254diff -NurpP --minimal linux-3.4.24/arch/arm/Kconfig linux-3.4.24-vs2.3.3.9/arch/arm/Kconfig
255--- linux-3.4.11/arch/arm/Kconfig 2012-09-16 20:46:09.000000000 +0200 255--- linux-3.4.24/arch/arm/Kconfig 2012-12-18 14:00:43.000000000 +0000
256+++ linux-3.4.11-vs2.3.3.8/arch/arm/Kconfig 2012-09-16 20:49:11.000000000 +0200 256+++ linux-3.4.24-vs2.3.3.9/arch/arm/Kconfig 2012-12-11 11:42:38.000000000 +0000
257@@ -2300,6 +2300,8 @@ source "fs/Kconfig" 257@@ -2311,6 +2311,8 @@ source "fs/Kconfig"
258 258
259 source "arch/arm/Kconfig.debug" 259 source "arch/arm/Kconfig.debug"
260 260
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-3.4.11/arch/arm/Kconfig linux-3.4.11-vs2.3.3.8/arch/
263 source "security/Kconfig" 263 source "security/Kconfig"
264 264
265 source "crypto/Kconfig" 265 source "crypto/Kconfig"
266diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/calls.S linux-3.4.11-vs2.3.3.8/arch/arm/kernel/calls.S 266diff -NurpP --minimal linux-3.4.24/arch/arm/kernel/calls.S linux-3.4.24-vs2.3.3.9/arch/arm/kernel/calls.S
267--- linux-3.4.11/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100 267--- linux-3.4.24/arch/arm/kernel/calls.S 2012-01-09 15:13:54.000000000 +0000
268+++ linux-3.4.11-vs2.3.3.8/arch/arm/kernel/calls.S 2012-05-21 18:15:04.000000000 +0200 268+++ linux-3.4.24-vs2.3.3.9/arch/arm/kernel/calls.S 2012-05-21 16:15:04.000000000 +0000
269@@ -322,7 +322,7 @@ 269@@ -322,7 +322,7 @@
270 /* 310 */ CALL(sys_request_key) 270 /* 310 */ CALL(sys_request_key)
271 CALL(sys_keyctl) 271 CALL(sys_keyctl)
@@ -275,9 +275,9 @@ diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/calls.S linux-3.4.11-vs2.3.3.
275 CALL(sys_ioprio_set) 275 CALL(sys_ioprio_set)
276 /* 315 */ CALL(sys_ioprio_get) 276 /* 315 */ CALL(sys_ioprio_get)
277 CALL(sys_inotify_init) 277 CALL(sys_inotify_init)
278diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/process.c linux-3.4.11-vs2.3.3.8/arch/arm/kernel/process.c 278diff -NurpP --minimal linux-3.4.24/arch/arm/kernel/process.c linux-3.4.24-vs2.3.3.9/arch/arm/kernel/process.c
279--- linux-3.4.11/arch/arm/kernel/process.c 2012-09-16 20:46:09.000000000 +0200 279--- linux-3.4.24/arch/arm/kernel/process.c 2012-12-18 14:00:44.000000000 +0000
280+++ linux-3.4.11-vs2.3.3.8/arch/arm/kernel/process.c 2012-09-01 10:50:48.000000000 +0200 280+++ linux-3.4.24-vs2.3.3.9/arch/arm/kernel/process.c 2012-09-01 08:50:48.000000000 +0000
281@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs) 281@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
282 void show_regs(struct pt_regs * regs) 282 void show_regs(struct pt_regs * regs)
283 { 283 {
@@ -288,9 +288,9 @@ diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/process.c linux-3.4.11-vs2.3.
288 __show_regs(regs); 288 __show_regs(regs);
289 dump_stack(); 289 dump_stack();
290 } 290 }
291diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/arm/kernel/traps.c 291diff -NurpP --minimal linux-3.4.24/arch/arm/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/arm/kernel/traps.c
292--- linux-3.4.11/arch/arm/kernel/traps.c 2012-09-16 20:46:09.000000000 +0200 292--- linux-3.4.24/arch/arm/kernel/traps.c 2012-12-18 14:00:44.000000000 +0000
293+++ linux-3.4.11-vs2.3.3.8/arch/arm/kernel/traps.c 2012-09-01 10:50:48.000000000 +0200 293+++ linux-3.4.24-vs2.3.3.9/arch/arm/kernel/traps.c 2012-10-22 13:09:53.000000000 +0000
294@@ -249,8 +249,8 @@ static int __die(const char *str, int er 294@@ -249,8 +249,8 @@ static int __die(const char *str, int er
295 295
296 print_modules(); 296 print_modules();
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.4.11/arch/arm/kernel/traps.c linux-3.4.11-vs2.3.3.
302 302
303 if (!user_mode(regs) || in_interrupt()) { 303 if (!user_mode(regs) || in_interrupt()) {
304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, 304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
305diff -NurpP --minimal linux-3.4.11/arch/cris/Kconfig linux-3.4.11-vs2.3.3.8/arch/cris/Kconfig 305diff -NurpP --minimal linux-3.4.24/arch/cris/Kconfig linux-3.4.24-vs2.3.3.9/arch/cris/Kconfig
306--- linux-3.4.11/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100 306--- linux-3.4.24/arch/cris/Kconfig 2012-03-19 18:46:39.000000000 +0000
307+++ linux-3.4.11-vs2.3.3.8/arch/cris/Kconfig 2012-05-21 18:15:04.000000000 +0200 307+++ linux-3.4.24-vs2.3.3.9/arch/cris/Kconfig 2012-05-21 16:15:04.000000000 +0000
308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig" 308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
309 309
310 source "arch/cris/Kconfig.debug" 310 source "arch/cris/Kconfig.debug"
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.4.11/arch/cris/Kconfig linux-3.4.11-vs2.3.3.8/arch
314 source "security/Kconfig" 314 source "security/Kconfig"
315 315
316 source "crypto/Kconfig" 316 source "crypto/Kconfig"
317diff -NurpP --minimal linux-3.4.11/arch/frv/kernel/kernel_thread.S linux-3.4.11-vs2.3.3.8/arch/frv/kernel/kernel_thread.S 317diff -NurpP --minimal linux-3.4.24/arch/frv/kernel/kernel_thread.S linux-3.4.24-vs2.3.3.9/arch/frv/kernel/kernel_thread.S
318--- linux-3.4.11/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100 318--- linux-3.4.24/arch/frv/kernel/kernel_thread.S 2008-12-24 23:26:37.000000000 +0000
319+++ linux-3.4.11-vs2.3.3.8/arch/frv/kernel/kernel_thread.S 2012-05-21 18:15:04.000000000 +0200 319+++ linux-3.4.24-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 2012-05-21 16:15:04.000000000 +0000
320@@ -37,7 +37,7 @@ kernel_thread: 320@@ -37,7 +37,7 @@ kernel_thread:
321 321
322 # start by forking the current process, but with shared VM 322 # start by forking the current process, but with shared VM
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.4.11/arch/frv/kernel/kernel_thread.S linux-3.4.11-
326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] 326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
327 setlo #0xe4e4,gr9 327 setlo #0xe4e4,gr9
328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr] 328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
329diff -NurpP --minimal linux-3.4.11/arch/h8300/Kconfig linux-3.4.11-vs2.3.3.8/arch/h8300/Kconfig 329diff -NurpP --minimal linux-3.4.24/arch/h8300/Kconfig linux-3.4.24-vs2.3.3.9/arch/h8300/Kconfig
330--- linux-3.4.11/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100 330--- linux-3.4.24/arch/h8300/Kconfig 2012-03-19 18:46:39.000000000 +0000
331+++ linux-3.4.11-vs2.3.3.8/arch/h8300/Kconfig 2012-05-21 18:15:04.000000000 +0200 331+++ linux-3.4.24-vs2.3.3.9/arch/h8300/Kconfig 2012-05-21 16:15:04.000000000 +0000
332@@ -214,6 +214,8 @@ source "fs/Kconfig" 332@@ -214,6 +214,8 @@ source "fs/Kconfig"
333 333
334 source "arch/h8300/Kconfig.debug" 334 source "arch/h8300/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.4.11/arch/h8300/Kconfig linux-3.4.11-vs2.3.3.8/arc
338 source "security/Kconfig" 338 source "security/Kconfig"
339 339
340 source "crypto/Kconfig" 340 source "crypto/Kconfig"
341diff -NurpP --minimal linux-3.4.11/arch/ia64/Kconfig linux-3.4.11-vs2.3.3.8/arch/ia64/Kconfig 341diff -NurpP --minimal linux-3.4.24/arch/ia64/Kconfig linux-3.4.24-vs2.3.3.9/arch/ia64/Kconfig
342--- linux-3.4.11/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100 342--- linux-3.4.24/arch/ia64/Kconfig 2012-03-19 18:46:39.000000000 +0000
343+++ linux-3.4.11-vs2.3.3.8/arch/ia64/Kconfig 2012-05-21 18:15:04.000000000 +0200 343+++ linux-3.4.24-vs2.3.3.9/arch/ia64/Kconfig 2012-05-21 16:15:04.000000000 +0000
344@@ -654,6 +654,8 @@ source "fs/Kconfig" 344@@ -654,6 +654,8 @@ source "fs/Kconfig"
345 345
346 source "arch/ia64/Kconfig.debug" 346 source "arch/ia64/Kconfig.debug"
@@ -350,9 +350,9 @@ diff -NurpP --minimal linux-3.4.11/arch/ia64/Kconfig linux-3.4.11-vs2.3.3.8/arch
350 source "security/Kconfig" 350 source "security/Kconfig"
351 351
352 source "crypto/Kconfig" 352 source "crypto/Kconfig"
353diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/entry.S linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/entry.S 353diff -NurpP --minimal linux-3.4.24/arch/ia64/kernel/entry.S linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/entry.S
354--- linux-3.4.11/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100 354--- linux-3.4.24/arch/ia64/kernel/entry.S 2012-03-19 18:46:40.000000000 +0000
355+++ linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200 355+++ linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
356@@ -1714,7 +1714,7 @@ sys_call_table: 356@@ -1714,7 +1714,7 @@ sys_call_table:
357 data8 sys_mq_notify 357 data8 sys_mq_notify
358 data8 sys_mq_getsetattr 358 data8 sys_mq_getsetattr
@@ -362,10 +362,10 @@ diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/entry.S linux-3.4.11-vs2.3.3
362 data8 sys_waitid // 1270 362 data8 sys_waitid // 1270
363 data8 sys_add_key 363 data8 sys_add_key
364 data8 sys_request_key 364 data8 sys_request_key
365diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/process.c linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/process.c 365diff -NurpP --minimal linux-3.4.24/arch/ia64/kernel/process.c linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/process.c
366--- linux-3.4.11/arch/ia64/kernel/process.c 2012-05-21 18:06:26.000000000 +0200 366--- linux-3.4.24/arch/ia64/kernel/process.c 2012-12-18 14:00:44.000000000 +0000
367+++ linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/process.c 2012-05-21 18:15:04.000000000 +0200 367+++ linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/process.c 2012-10-22 13:09:53.000000000 +0000
368@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs) 368@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; 369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
370 370
371 print_modules(); 371 print_modules();
@@ -376,9 +376,9 @@ diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/process.c linux-3.4.11-vs2.3
376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", 376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), 377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
378 init_utsname()->release); 378 init_utsname()->release);
379diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/ptrace.c 379diff -NurpP --minimal linux-3.4.24/arch/ia64/kernel/ptrace.c linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/ptrace.c
380--- linux-3.4.11/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200 380--- linux-3.4.24/arch/ia64/kernel/ptrace.c 2012-05-21 16:06:26.000000000 +0000
381+++ linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200 381+++ linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
382@@ -21,6 +21,7 @@ 382@@ -21,6 +21,7 @@
383 #include <linux/regset.h> 383 #include <linux/regset.h>
384 #include <linux/elf.h> 384 #include <linux/elf.h>
@@ -387,9 +387,9 @@ diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/ptrace.c linux-3.4.11-vs2.3.
387 387
388 #include <asm/pgtable.h> 388 #include <asm/pgtable.h>
389 #include <asm/processor.h> 389 #include <asm/processor.h>
390diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/traps.c 390diff -NurpP --minimal linux-3.4.24/arch/ia64/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/traps.c
391--- linux-3.4.11/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200 391--- linux-3.4.24/arch/ia64/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
392+++ linux-3.4.11-vs2.3.3.8/arch/ia64/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200 392+++ linux-3.4.24-vs2.3.3.9/arch/ia64/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
393@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re 393@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
394 put_cpu(); 394 put_cpu();
395 395
@@ -414,9 +414,9 @@ diff -NurpP --minimal linux-3.4.11/arch/ia64/kernel/traps.c linux-3.4.11-vs2.3.3
414 } 414 }
415 } 415 }
416 } 416 }
417diff -NurpP --minimal linux-3.4.11/arch/m32r/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/m32r/kernel/traps.c 417diff -NurpP --minimal linux-3.4.24/arch/m32r/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/m32r/kernel/traps.c
418--- linux-3.4.11/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200 418--- linux-3.4.24/arch/m32r/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
419+++ linux-3.4.11-vs2.3.3.8/arch/m32r/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200 419+++ linux-3.4.24-vs2.3.3.9/arch/m32r/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
420@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg 420@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
421 } else { 421 } else {
422 printk("SPI: %08lx\n", sp); 422 printk("SPI: %08lx\n", sp);
@@ -429,9 +429,9 @@ diff -NurpP --minimal linux-3.4.11/arch/m32r/kernel/traps.c linux-3.4.11-vs2.3.3
429 429
430 /* 430 /*
431 * When in-kernel, we also print out the stack and code at the 431 * When in-kernel, we also print out the stack and code at the
432diff -NurpP --minimal linux-3.4.11/arch/m68k/Kconfig linux-3.4.11-vs2.3.3.8/arch/m68k/Kconfig 432diff -NurpP --minimal linux-3.4.24/arch/m68k/Kconfig linux-3.4.24-vs2.3.3.9/arch/m68k/Kconfig
433--- linux-3.4.11/arch/m68k/Kconfig 2012-05-21 18:06:26.000000000 +0200 433--- linux-3.4.24/arch/m68k/Kconfig 2012-05-21 16:06:26.000000000 +0000
434+++ linux-3.4.11-vs2.3.3.8/arch/m68k/Kconfig 2012-05-21 18:15:04.000000000 +0200 434+++ linux-3.4.24-vs2.3.3.9/arch/m68k/Kconfig 2012-05-21 16:15:04.000000000 +0000
435@@ -146,6 +146,8 @@ source "fs/Kconfig" 435@@ -146,6 +146,8 @@ source "fs/Kconfig"
436 436
437 source "arch/m68k/Kconfig.debug" 437 source "arch/m68k/Kconfig.debug"
@@ -441,9 +441,9 @@ diff -NurpP --minimal linux-3.4.11/arch/m68k/Kconfig linux-3.4.11-vs2.3.3.8/arch
441 source "security/Kconfig" 441 source "security/Kconfig"
442 442
443 source "crypto/Kconfig" 443 source "crypto/Kconfig"
444diff -NurpP --minimal linux-3.4.11/arch/mips/Kconfig linux-3.4.11-vs2.3.3.8/arch/mips/Kconfig 444diff -NurpP --minimal linux-3.4.24/arch/mips/Kconfig linux-3.4.24-vs2.3.3.9/arch/mips/Kconfig
445--- linux-3.4.11/arch/mips/Kconfig 2012-05-21 18:06:27.000000000 +0200 445--- linux-3.4.24/arch/mips/Kconfig 2012-05-21 16:06:27.000000000 +0000
446+++ linux-3.4.11-vs2.3.3.8/arch/mips/Kconfig 2012-05-21 18:15:04.000000000 +0200 446+++ linux-3.4.24-vs2.3.3.9/arch/mips/Kconfig 2012-05-21 16:15:04.000000000 +0000
447@@ -2516,6 +2516,8 @@ source "fs/Kconfig" 447@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
448 448
449 source "arch/mips/Kconfig.debug" 449 source "arch/mips/Kconfig.debug"
@@ -453,9 +453,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/Kconfig linux-3.4.11-vs2.3.3.8/arch
453 source "security/Kconfig" 453 source "security/Kconfig"
454 454
455 source "crypto/Kconfig" 455 source "crypto/Kconfig"
456diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/arch/mips/kernel/ptrace.c 456diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/ptrace.c linux-3.4.24-vs2.3.3.9/arch/mips/kernel/ptrace.c
457--- linux-3.4.11/arch/mips/kernel/ptrace.c 2012-05-21 18:06:27.000000000 +0200 457--- linux-3.4.24/arch/mips/kernel/ptrace.c 2012-05-21 16:06:27.000000000 +0000
458+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200 458+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
459@@ -25,6 +25,7 @@ 459@@ -25,6 +25,7 @@
460 #include <linux/security.h> 460 #include <linux/security.h>
461 #include <linux/audit.h> 461 #include <linux/audit.h>
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/ptrace.c linux-3.4.11-vs2.3.
474 switch (request) { 474 switch (request) {
475 /* when I and D space are separate, these will need to be fixed. */ 475 /* when I and D space are separate, these will need to be fixed. */
476 case PTRACE_PEEKTEXT: /* read word at location addr. */ 476 case PTRACE_PEEKTEXT: /* read word at location addr. */
477diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall32-o32.S linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall32-o32.S 477diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/scall32-o32.S linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall32-o32.S
478--- linux-3.4.11/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100 478--- linux-3.4.24/arch/mips/kernel/scall32-o32.S 2012-01-09 15:14:05.000000000 +0000
479+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall32-o32.S 2012-05-21 18:15:04.000000000 +0200 479+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 2012-05-21 16:15:04.000000000 +0000
480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS 480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
481 sys sys_mq_timedreceive 5 481 sys sys_mq_timedreceive 5
482 sys sys_mq_notify 2 /* 4275 */ 482 sys sys_mq_notify 2 /* 4275 */
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall32-o32.S linux-3.4.11-v
486 sys sys_waitid 5 486 sys sys_waitid 5
487 sys sys_ni_syscall 0 /* available, was setaltroot */ 487 sys sys_ni_syscall 0 /* available, was setaltroot */
488 sys sys_add_key 5 /* 4280 */ 488 sys sys_add_key 5 /* 4280 */
489diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-64.S linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-64.S 489diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/scall64-64.S linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-64.S
490--- linux-3.4.11/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100 490--- linux-3.4.24/arch/mips/kernel/scall64-64.S 2012-01-09 15:14:05.000000000 +0000
491+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-64.S 2012-05-21 18:15:04.000000000 +0200 491+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-64.S 2012-05-21 16:15:04.000000000 +0000
492@@ -362,7 +362,7 @@ sys_call_table: 492@@ -362,7 +362,7 @@ sys_call_table:
493 PTR sys_mq_timedreceive 493 PTR sys_mq_timedreceive
494 PTR sys_mq_notify 494 PTR sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-64.S linux-3.4.11-vs
498 PTR sys_waitid 498 PTR sys_waitid
499 PTR sys_ni_syscall /* available, was setaltroot */ 499 PTR sys_ni_syscall /* available, was setaltroot */
500 PTR sys_add_key 500 PTR sys_add_key
501diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-n32.S linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-n32.S 501diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/scall64-n32.S linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-n32.S
502--- linux-3.4.11/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100 502--- linux-3.4.24/arch/mips/kernel/scall64-n32.S 2012-01-09 15:14:05.000000000 +0000
503+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-n32.S 2012-05-21 18:15:04.000000000 +0200 503+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 2012-05-21 16:15:04.000000000 +0000
504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table) 504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
505 PTR compat_sys_mq_timedreceive 505 PTR compat_sys_mq_timedreceive
506 PTR compat_sys_mq_notify 506 PTR compat_sys_mq_notify
@@ -510,9 +510,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-n32.S linux-3.4.11-v
510 PTR compat_sys_waitid 510 PTR compat_sys_waitid
511 PTR sys_ni_syscall /* available, was setaltroot */ 511 PTR sys_ni_syscall /* available, was setaltroot */
512 PTR sys_add_key 512 PTR sys_add_key
513diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-o32.S linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-o32.S 513diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/scall64-o32.S linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-o32.S
514--- linux-3.4.11/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100 514--- linux-3.4.24/arch/mips/kernel/scall64-o32.S 2012-01-09 15:14:05.000000000 +0000
515+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/scall64-o32.S 2012-05-21 18:15:04.000000000 +0200 515+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 2012-05-21 16:15:04.000000000 +0000
516@@ -480,7 +480,7 @@ sys_call_table: 516@@ -480,7 +480,7 @@ sys_call_table:
517 PTR compat_sys_mq_timedreceive 517 PTR compat_sys_mq_timedreceive
518 PTR compat_sys_mq_notify /* 4275 */ 518 PTR compat_sys_mq_notify /* 4275 */
@@ -522,9 +522,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/scall64-o32.S linux-3.4.11-v
522 PTR sys_32_waitid 522 PTR sys_32_waitid
523 PTR sys_ni_syscall /* available, was setaltroot */ 523 PTR sys_ni_syscall /* available, was setaltroot */
524 PTR sys_add_key /* 4280 */ 524 PTR sys_add_key /* 4280 */
525diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/mips/kernel/traps.c 525diff -NurpP --minimal linux-3.4.24/arch/mips/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/mips/kernel/traps.c
526--- linux-3.4.11/arch/mips/kernel/traps.c 2012-05-21 18:06:27.000000000 +0200 526--- linux-3.4.24/arch/mips/kernel/traps.c 2012-05-21 16:06:27.000000000 +0000
527+++ linux-3.4.11-vs2.3.3.8/arch/mips/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200 527+++ linux-3.4.24-vs2.3.3.9/arch/mips/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
528@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs 528@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
529 529
530 __show_regs(regs); 530 __show_regs(regs);
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.4.11/arch/mips/kernel/traps.c linux-3.4.11-vs2.3.3
539 if (cpu_has_userlocal) { 539 if (cpu_has_userlocal) {
540 unsigned long tls; 540 unsigned long tls;
541 541
542diff -NurpP --minimal linux-3.4.11/arch/parisc/Kconfig linux-3.4.11-vs2.3.3.8/arch/parisc/Kconfig 542diff -NurpP --minimal linux-3.4.24/arch/parisc/Kconfig linux-3.4.24-vs2.3.3.9/arch/parisc/Kconfig
543--- linux-3.4.11/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100 543--- linux-3.4.24/arch/parisc/Kconfig 2012-03-19 18:46:44.000000000 +0000
544+++ linux-3.4.11-vs2.3.3.8/arch/parisc/Kconfig 2012-05-21 18:15:04.000000000 +0200 544+++ linux-3.4.24-vs2.3.3.9/arch/parisc/Kconfig 2012-05-21 16:15:04.000000000 +0000
545@@ -279,6 +279,8 @@ source "fs/Kconfig" 545@@ -279,6 +279,8 @@ source "fs/Kconfig"
546 546
547 source "arch/parisc/Kconfig.debug" 547 source "arch/parisc/Kconfig.debug"
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.4.11/arch/parisc/Kconfig linux-3.4.11-vs2.3.3.8/ar
551 source "security/Kconfig" 551 source "security/Kconfig"
552 552
553 source "crypto/Kconfig" 553 source "crypto/Kconfig"
554diff -NurpP --minimal linux-3.4.11/arch/parisc/kernel/syscall_table.S linux-3.4.11-vs2.3.3.8/arch/parisc/kernel/syscall_table.S 554diff -NurpP --minimal linux-3.4.24/arch/parisc/kernel/syscall_table.S linux-3.4.24-vs2.3.3.9/arch/parisc/kernel/syscall_table.S
555--- linux-3.4.11/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200 555--- linux-3.4.24/arch/parisc/kernel/syscall_table.S 2011-10-24 16:45:00.000000000 +0000
556+++ linux-3.4.11-vs2.3.3.8/arch/parisc/kernel/syscall_table.S 2012-05-21 18:15:04.000000000 +0200 556+++ linux-3.4.24-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 2012-05-21 16:15:04.000000000 +0000
557@@ -361,7 +361,7 @@ 557@@ -361,7 +361,7 @@
558 ENTRY_COMP(mbind) /* 260 */ 558 ENTRY_COMP(mbind) /* 260 */
559 ENTRY_COMP(get_mempolicy) 559 ENTRY_COMP(get_mempolicy)
@@ -563,9 +563,9 @@ diff -NurpP --minimal linux-3.4.11/arch/parisc/kernel/syscall_table.S linux-3.4.
563 ENTRY_SAME(add_key) 563 ENTRY_SAME(add_key)
564 ENTRY_SAME(request_key) /* 265 */ 564 ENTRY_SAME(request_key) /* 265 */
565 ENTRY_SAME(keyctl) 565 ENTRY_SAME(keyctl)
566diff -NurpP --minimal linux-3.4.11/arch/parisc/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/parisc/kernel/traps.c 566diff -NurpP --minimal linux-3.4.24/arch/parisc/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/parisc/kernel/traps.c
567--- linux-3.4.11/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200 567--- linux-3.4.24/arch/parisc/kernel/traps.c 2012-05-21 16:06:28.000000000 +0000
568+++ linux-3.4.11-vs2.3.3.8/arch/parisc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200 568+++ linux-3.4.24-vs2.3.3.9/arch/parisc/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
569@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_ 569@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
570 if (err == 0) 570 if (err == 0)
571 return; /* STFU */ 571 return; /* STFU */
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-3.4.11/arch/parisc/kernel/traps.c linux-3.4.11-vs2.3
589 589
590 /* Wot's wrong wif bein' racy? */ 590 /* Wot's wrong wif bein' racy? */
591 if (current->thread.flags & PARISC_KERNEL_DEATH) { 591 if (current->thread.flags & PARISC_KERNEL_DEATH) {
592diff -NurpP --minimal linux-3.4.11/arch/parisc/mm/fault.c linux-3.4.11-vs2.3.3.8/arch/parisc/mm/fault.c 592diff -NurpP --minimal linux-3.4.24/arch/parisc/mm/fault.c linux-3.4.24-vs2.3.3.9/arch/parisc/mm/fault.c
593--- linux-3.4.11/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200 593--- linux-3.4.24/arch/parisc/mm/fault.c 2010-08-02 14:52:06.000000000 +0000
594+++ linux-3.4.11-vs2.3.3.8/arch/parisc/mm/fault.c 2012-05-21 18:15:04.000000000 +0200 594+++ linux-3.4.24-vs2.3.3.9/arch/parisc/mm/fault.c 2012-05-21 16:15:04.000000000 +0000
595@@ -237,8 +237,9 @@ bad_area: 595@@ -237,8 +237,9 @@ bad_area:
596 596
597 #ifdef PRINT_USER_FAULTS 597 #ifdef PRINT_USER_FAULTS
@@ -604,9 +604,9 @@ diff -NurpP --minimal linux-3.4.11/arch/parisc/mm/fault.c linux-3.4.11-vs2.3.3.8
604 if (vma) { 604 if (vma) {
605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", 605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
606 vma->vm_start, vma->vm_end); 606 vma->vm_start, vma->vm_end);
607diff -NurpP --minimal linux-3.4.11/arch/powerpc/Kconfig linux-3.4.11-vs2.3.3.8/arch/powerpc/Kconfig 607diff -NurpP --minimal linux-3.4.24/arch/powerpc/Kconfig linux-3.4.24-vs2.3.3.9/arch/powerpc/Kconfig
608--- linux-3.4.11/arch/powerpc/Kconfig 2012-05-21 18:06:28.000000000 +0200 608--- linux-3.4.24/arch/powerpc/Kconfig 2012-05-21 16:06:28.000000000 +0000
609+++ linux-3.4.11-vs2.3.3.8/arch/powerpc/Kconfig 2012-05-21 18:15:04.000000000 +0200 609+++ linux-3.4.24-vs2.3.3.9/arch/powerpc/Kconfig 2012-05-21 16:15:04.000000000 +0000
610@@ -1002,6 +1002,8 @@ source "lib/Kconfig" 610@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
611 611
612 source "arch/powerpc/Kconfig.debug" 612 source "arch/powerpc/Kconfig.debug"
@@ -616,9 +616,9 @@ diff -NurpP --minimal linux-3.4.11/arch/powerpc/Kconfig linux-3.4.11-vs2.3.3.8/a
616 source "security/Kconfig" 616 source "security/Kconfig"
617 617
618 config KEYS_COMPAT 618 config KEYS_COMPAT
619diff -NurpP --minimal linux-3.4.11/arch/powerpc/include/asm/unistd.h linux-3.4.11-vs2.3.3.8/arch/powerpc/include/asm/unistd.h 619diff -NurpP --minimal linux-3.4.24/arch/powerpc/include/asm/unistd.h linux-3.4.24-vs2.3.3.9/arch/powerpc/include/asm/unistd.h
620--- linux-3.4.11/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100 620--- linux-3.4.24/arch/powerpc/include/asm/unistd.h 2012-01-09 15:14:05.000000000 +0000
621+++ linux-3.4.11-vs2.3.3.8/arch/powerpc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200 621+++ linux-3.4.24-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
622@@ -275,7 +275,7 @@ 622@@ -275,7 +275,7 @@
623 #endif 623 #endif
624 #define __NR_rtas 255 624 #define __NR_rtas 255
@@ -628,9 +628,9 @@ diff -NurpP --minimal linux-3.4.11/arch/powerpc/include/asm/unistd.h linux-3.4.1
628 #define __NR_migrate_pages 258 628 #define __NR_migrate_pages 258
629 #define __NR_mbind 259 629 #define __NR_mbind 259
630 #define __NR_get_mempolicy 260 630 #define __NR_get_mempolicy 260
631diff -NurpP --minimal linux-3.4.11/arch/powerpc/kernel/process.c linux-3.4.11-vs2.3.3.8/arch/powerpc/kernel/process.c 631diff -NurpP --minimal linux-3.4.24/arch/powerpc/kernel/process.c linux-3.4.24-vs2.3.3.9/arch/powerpc/kernel/process.c
632--- linux-3.4.11/arch/powerpc/kernel/process.c 2012-09-16 20:46:10.000000000 +0200 632--- linux-3.4.24/arch/powerpc/kernel/process.c 2012-12-18 14:00:45.000000000 +0000
633+++ linux-3.4.11-vs2.3.3.8/arch/powerpc/kernel/process.c 2012-09-16 20:49:11.000000000 +0200 633+++ linux-3.4.24-vs2.3.3.9/arch/powerpc/kernel/process.c 2012-09-16 18:49:11.000000000 +0000
634@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs) 634@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
635 #else 635 #else
636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr); 636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -643,9 +643,9 @@ diff -NurpP --minimal linux-3.4.11/arch/powerpc/kernel/process.c linux-3.4.11-vs
643 643
644 #ifdef CONFIG_SMP 644 #ifdef CONFIG_SMP
645 printk(" CPU: %d", raw_smp_processor_id()); 645 printk(" CPU: %d", raw_smp_processor_id());
646diff -NurpP --minimal linux-3.4.11/arch/powerpc/kernel/traps.c linux-3.4.11-vs2.3.3.8/arch/powerpc/kernel/traps.c 646diff -NurpP --minimal linux-3.4.24/arch/powerpc/kernel/traps.c linux-3.4.24-vs2.3.3.9/arch/powerpc/kernel/traps.c
647--- linux-3.4.11/arch/powerpc/kernel/traps.c 2012-09-16 20:46:10.000000000 +0200 647--- linux-3.4.24/arch/powerpc/kernel/traps.c 2012-12-18 14:00:45.000000000 +0000
648+++ linux-3.4.11-vs2.3.3.8/arch/powerpc/kernel/traps.c 2012-09-16 20:49:11.000000000 +0200 648+++ linux-3.4.24-vs2.3.3.9/arch/powerpc/kernel/traps.c 2012-09-16 18:49:11.000000000 +0000
649@@ -1119,8 +1119,9 @@ void nonrecoverable_exception(struct pt_ 649@@ -1119,8 +1119,9 @@ void nonrecoverable_exception(struct pt_
650 650
651 void trace_syscall(struct pt_regs *regs) 651 void trace_syscall(struct pt_regs *regs)
@@ -658,9 +658,9 @@ diff -NurpP --minimal linux-3.4.11/arch/powerpc/kernel/traps.c linux-3.4.11-vs2.
658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); 658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
659 } 659 }
660 660
661diff -NurpP --minimal linux-3.4.11/arch/s390/Kconfig linux-3.4.11-vs2.3.3.8/arch/s390/Kconfig 661diff -NurpP --minimal linux-3.4.24/arch/s390/Kconfig linux-3.4.24-vs2.3.3.9/arch/s390/Kconfig
662--- linux-3.4.11/arch/s390/Kconfig 2012-05-21 18:06:32.000000000 +0200 662--- linux-3.4.24/arch/s390/Kconfig 2012-05-21 16:06:32.000000000 +0000
663+++ linux-3.4.11-vs2.3.3.8/arch/s390/Kconfig 2012-05-21 18:15:04.000000000 +0200 663+++ linux-3.4.24-vs2.3.3.9/arch/s390/Kconfig 2012-05-21 16:15:04.000000000 +0000
664@@ -639,6 +639,8 @@ source "fs/Kconfig" 664@@ -639,6 +639,8 @@ source "fs/Kconfig"
665 665
666 source "arch/s390/Kconfig.debug" 666 source "arch/s390/Kconfig.debug"
@@ -670,9 +670,9 @@ diff -NurpP --minimal linux-3.4.11/arch/s390/Kconfig linux-3.4.11-vs2.3.3.8/arch
670 source "security/Kconfig" 670 source "security/Kconfig"
671 671
672 source "crypto/Kconfig" 672 source "crypto/Kconfig"
673diff -NurpP --minimal linux-3.4.11/arch/s390/include/asm/tlb.h linux-3.4.11-vs2.3.3.8/arch/s390/include/asm/tlb.h 673diff -NurpP --minimal linux-3.4.24/arch/s390/include/asm/tlb.h linux-3.4.24-vs2.3.3.9/arch/s390/include/asm/tlb.h
674--- linux-3.4.11/arch/s390/include/asm/tlb.h 2012-05-21 18:06:32.000000000 +0200 674--- linux-3.4.24/arch/s390/include/asm/tlb.h 2012-05-21 16:06:32.000000000 +0000
675+++ linux-3.4.11-vs2.3.3.8/arch/s390/include/asm/tlb.h 2012-05-21 18:15:04.000000000 +0200 675+++ linux-3.4.24-vs2.3.3.9/arch/s390/include/asm/tlb.h 2012-05-21 16:15:04.000000000 +0000
676@@ -24,6 +24,7 @@ 676@@ -24,6 +24,7 @@
677 #include <linux/mm.h> 677 #include <linux/mm.h>
678 #include <linux/pagemap.h> 678 #include <linux/pagemap.h>
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.4.11/arch/s390/include/asm/tlb.h linux-3.4.11-vs2.
681 #include <asm/processor.h> 681 #include <asm/processor.h>
682 #include <asm/pgalloc.h> 682 #include <asm/pgalloc.h>
683 #include <asm/tlbflush.h> 683 #include <asm/tlbflush.h>
684diff -NurpP --minimal linux-3.4.11/arch/s390/include/asm/unistd.h linux-3.4.11-vs2.3.3.8/arch/s390/include/asm/unistd.h 684diff -NurpP --minimal linux-3.4.24/arch/s390/include/asm/unistd.h linux-3.4.24-vs2.3.3.9/arch/s390/include/asm/unistd.h
685--- linux-3.4.11/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100 685--- linux-3.4.24/arch/s390/include/asm/unistd.h 2012-03-19 18:46:48.000000000 +0000
686+++ linux-3.4.11-vs2.3.3.8/arch/s390/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200 686+++ linux-3.4.24-vs2.3.3.9/arch/s390/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
687@@ -202,7 +202,7 @@ 687@@ -202,7 +202,7 @@
688 #define __NR_clock_gettime (__NR_timer_create+6) 688 #define __NR_clock_gettime (__NR_timer_create+6)
689 #define __NR_clock_getres (__NR_timer_create+7) 689 #define __NR_clock_getres (__NR_timer_create+7)
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.4.11/arch/s390/include/asm/unistd.h linux-3.4.11-v
693 #define __NR_statfs64 265 693 #define __NR_statfs64 265
694 #define __NR_fstatfs64 266 694 #define __NR_fstatfs64 266
695 #define __NR_remap_file_pages 267 695 #define __NR_remap_file_pages 267
696diff -NurpP --minimal linux-3.4.11/arch/s390/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/arch/s390/kernel/ptrace.c 696diff -NurpP --minimal linux-3.4.24/arch/s390/kernel/ptrace.c linux-3.4.24-vs2.3.3.9/arch/s390/kernel/ptrace.c
697--- linux-3.4.11/arch/s390/kernel/ptrace.c 2012-05-21 18:06:32.000000000 +0200 697--- linux-3.4.24/arch/s390/kernel/ptrace.c 2012-05-21 16:06:32.000000000 +0000
698+++ linux-3.4.11-vs2.3.3.8/arch/s390/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200 698+++ linux-3.4.24-vs2.3.3.9/arch/s390/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
699@@ -21,6 +21,7 @@ 699@@ -21,6 +21,7 @@
700 #include <linux/tracehook.h> 700 #include <linux/tracehook.h>
701 #include <linux/seccomp.h> 701 #include <linux/seccomp.h>
@@ -704,9 +704,9 @@ diff -NurpP --minimal linux-3.4.11/arch/s390/kernel/ptrace.c linux-3.4.11-vs2.3.
704 #include <trace/syscall.h> 704 #include <trace/syscall.h>
705 #include <asm/segment.h> 705 #include <asm/segment.h>
706 #include <asm/page.h> 706 #include <asm/page.h>
707diff -NurpP --minimal linux-3.4.11/arch/s390/kernel/syscalls.S linux-3.4.11-vs2.3.3.8/arch/s390/kernel/syscalls.S 707diff -NurpP --minimal linux-3.4.24/arch/s390/kernel/syscalls.S linux-3.4.24-vs2.3.3.9/arch/s390/kernel/syscalls.S
708--- linux-3.4.11/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100 708--- linux-3.4.24/arch/s390/kernel/syscalls.S 2012-01-09 15:14:06.000000000 +0000
709+++ linux-3.4.11-vs2.3.3.8/arch/s390/kernel/syscalls.S 2012-05-21 18:15:04.000000000 +0200 709+++ linux-3.4.24-vs2.3.3.9/arch/s390/kernel/syscalls.S 2012-05-21 16:15:04.000000000 +0000
710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett 710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ 711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) 712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,9 +716,9 @@ diff -NurpP --minimal linux-3.4.11/arch/s390/kernel/syscalls.S linux-3.4.11-vs2.
716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) 716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) 717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) 718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
719diff -NurpP --minimal linux-3.4.11/arch/sh/Kconfig linux-3.4.11-vs2.3.3.8/arch/sh/Kconfig 719diff -NurpP --minimal linux-3.4.24/arch/sh/Kconfig linux-3.4.24-vs2.3.3.9/arch/sh/Kconfig
720--- linux-3.4.11/arch/sh/Kconfig 2012-05-21 18:06:33.000000000 +0200 720--- linux-3.4.24/arch/sh/Kconfig 2012-05-21 16:06:33.000000000 +0000
721+++ linux-3.4.11-vs2.3.3.8/arch/sh/Kconfig 2012-05-21 18:15:04.000000000 +0200 721+++ linux-3.4.24-vs2.3.3.9/arch/sh/Kconfig 2012-05-21 16:15:04.000000000 +0000
722@@ -905,6 +905,8 @@ source "fs/Kconfig" 722@@ -905,6 +905,8 @@ source "fs/Kconfig"
723 723
724 source "arch/sh/Kconfig.debug" 724 source "arch/sh/Kconfig.debug"
@@ -728,9 +728,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sh/Kconfig linux-3.4.11-vs2.3.3.8/arch/s
728 source "security/Kconfig" 728 source "security/Kconfig"
729 729
730 source "crypto/Kconfig" 730 source "crypto/Kconfig"
731diff -NurpP --minimal linux-3.4.11/arch/sh/kernel/irq.c linux-3.4.11-vs2.3.3.8/arch/sh/kernel/irq.c 731diff -NurpP --minimal linux-3.4.24/arch/sh/kernel/irq.c linux-3.4.24-vs2.3.3.9/arch/sh/kernel/irq.c
732--- linux-3.4.11/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200 732--- linux-3.4.24/arch/sh/kernel/irq.c 2011-07-22 09:17:41.000000000 +0000
733+++ linux-3.4.11-vs2.3.3.8/arch/sh/kernel/irq.c 2012-05-21 18:15:04.000000000 +0200 733+++ linux-3.4.24-vs2.3.3.9/arch/sh/kernel/irq.c 2012-05-21 16:15:04.000000000 +0000
734@@ -14,6 +14,7 @@ 734@@ -14,6 +14,7 @@
735 #include <linux/ftrace.h> 735 #include <linux/ftrace.h>
736 #include <linux/delay.h> 736 #include <linux/delay.h>
@@ -739,9 +739,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sh/kernel/irq.c linux-3.4.11-vs2.3.3.8/a
739 #include <asm/processor.h> 739 #include <asm/processor.h>
740 #include <asm/machvec.h> 740 #include <asm/machvec.h>
741 #include <asm/uaccess.h> 741 #include <asm/uaccess.h>
742diff -NurpP --minimal linux-3.4.11/arch/sparc/Kconfig linux-3.4.11-vs2.3.3.8/arch/sparc/Kconfig 742diff -NurpP --minimal linux-3.4.24/arch/sparc/Kconfig linux-3.4.24-vs2.3.3.9/arch/sparc/Kconfig
743--- linux-3.4.11/arch/sparc/Kconfig 2012-09-16 20:46:10.000000000 +0200 743--- linux-3.4.24/arch/sparc/Kconfig 2012-12-18 14:00:45.000000000 +0000
744+++ linux-3.4.11-vs2.3.3.8/arch/sparc/Kconfig 2012-06-08 15:57:24.000000000 +0200 744+++ linux-3.4.24-vs2.3.3.9/arch/sparc/Kconfig 2012-06-08 13:57:24.000000000 +0000
745@@ -599,6 +599,8 @@ source "fs/Kconfig" 745@@ -599,6 +599,8 @@ source "fs/Kconfig"
746 746
747 source "arch/sparc/Kconfig.debug" 747 source "arch/sparc/Kconfig.debug"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sparc/Kconfig linux-3.4.11-vs2.3.3.8/arc
751 source "security/Kconfig" 751 source "security/Kconfig"
752 752
753 source "crypto/Kconfig" 753 source "crypto/Kconfig"
754diff -NurpP --minimal linux-3.4.11/arch/sparc/include/asm/unistd.h linux-3.4.11-vs2.3.3.8/arch/sparc/include/asm/unistd.h 754diff -NurpP --minimal linux-3.4.24/arch/sparc/include/asm/unistd.h linux-3.4.24-vs2.3.3.9/arch/sparc/include/asm/unistd.h
755--- linux-3.4.11/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100 755--- linux-3.4.24/arch/sparc/include/asm/unistd.h 2012-01-09 15:14:07.000000000 +0000
756+++ linux-3.4.11-vs2.3.3.8/arch/sparc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200 756+++ linux-3.4.24-vs2.3.3.9/arch/sparc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
757@@ -335,7 +335,7 @@ 757@@ -335,7 +335,7 @@
758 #define __NR_timer_getoverrun 264 758 #define __NR_timer_getoverrun 264
759 #define __NR_timer_delete 265 759 #define __NR_timer_delete 265
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sparc/include/asm/unistd.h linux-3.4.11-
763 #define __NR_io_setup 268 763 #define __NR_io_setup 268
764 #define __NR_io_destroy 269 764 #define __NR_io_destroy 269
765 #define __NR_io_submit 270 765 #define __NR_io_submit 270
766diff -NurpP --minimal linux-3.4.11/arch/sparc/kernel/systbls_32.S linux-3.4.11-vs2.3.3.8/arch/sparc/kernel/systbls_32.S 766diff -NurpP --minimal linux-3.4.24/arch/sparc/kernel/systbls_32.S linux-3.4.24-vs2.3.3.9/arch/sparc/kernel/systbls_32.S
767--- linux-3.4.11/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100 767--- linux-3.4.24/arch/sparc/kernel/systbls_32.S 2012-01-09 15:14:09.000000000 +0000
768+++ linux-3.4.11-vs2.3.3.8/arch/sparc/kernel/systbls_32.S 2012-05-21 18:15:04.000000000 +0200 768+++ linux-3.4.24-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 2012-05-21 16:15:04.000000000 +0000
769@@ -70,7 +70,7 @@ sys_call_table: 769@@ -70,7 +70,7 @@ sys_call_table:
770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall 770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep 771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sparc/kernel/systbls_32.S linux-3.4.11-v
775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
778diff -NurpP --minimal linux-3.4.11/arch/sparc/kernel/systbls_64.S linux-3.4.11-vs2.3.3.8/arch/sparc/kernel/systbls_64.S 778diff -NurpP --minimal linux-3.4.24/arch/sparc/kernel/systbls_64.S linux-3.4.24-vs2.3.3.9/arch/sparc/kernel/systbls_64.S
779--- linux-3.4.11/arch/sparc/kernel/systbls_64.S 2012-09-16 20:46:10.000000000 +0200 779--- linux-3.4.24/arch/sparc/kernel/systbls_64.S 2012-12-18 14:00:46.000000000 +0000
780+++ linux-3.4.11-vs2.3.3.8/arch/sparc/kernel/systbls_64.S 2012-06-08 15:57:24.000000000 +0200 780+++ linux-3.4.24-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 2012-06-08 13:57:24.000000000 +0000
781@@ -71,7 +71,7 @@ sys_call_table32: 781@@ -71,7 +71,7 @@ sys_call_table32:
782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall 782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep 783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -796,9 +796,9 @@ diff -NurpP --minimal linux-3.4.11/arch/sparc/kernel/systbls_64.S linux-3.4.11-v
796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
799diff -NurpP --minimal linux-3.4.11/arch/um/Kconfig.rest linux-3.4.11-vs2.3.3.8/arch/um/Kconfig.rest 799diff -NurpP --minimal linux-3.4.24/arch/um/Kconfig.rest linux-3.4.24-vs2.3.3.9/arch/um/Kconfig.rest
800--- linux-3.4.11/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100 800--- linux-3.4.24/arch/um/Kconfig.rest 2012-01-09 15:14:09.000000000 +0000
801+++ linux-3.4.11-vs2.3.3.8/arch/um/Kconfig.rest 2012-05-21 18:15:04.000000000 +0200 801+++ linux-3.4.24-vs2.3.3.9/arch/um/Kconfig.rest 2012-05-21 16:15:04.000000000 +0000
802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" 802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
803 803
804 source "fs/Kconfig" 804 source "fs/Kconfig"
@@ -808,14 +808,14 @@ diff -NurpP --minimal linux-3.4.11/arch/um/Kconfig.rest linux-3.4.11-vs2.3.3.8/a
808 source "security/Kconfig" 808 source "security/Kconfig"
809 809
810 source "crypto/Kconfig" 810 source "crypto/Kconfig"
811diff -NurpP --minimal linux-3.4.11/arch/um/include/shared/kern_constants.h linux-3.4.11-vs2.3.3.8/arch/um/include/shared/kern_constants.h 811diff -NurpP --minimal linux-3.4.24/arch/um/include/shared/kern_constants.h linux-3.4.24-vs2.3.3.9/arch/um/include/shared/kern_constants.h
812--- linux-3.4.11/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100 812--- linux-3.4.24/arch/um/include/shared/kern_constants.h 1970-01-01 00:00:00.000000000 +0000
813+++ linux-3.4.11-vs2.3.3.8/arch/um/include/shared/kern_constants.h 2012-05-21 18:15:04.000000000 +0200 813+++ linux-3.4.24-vs2.3.3.9/arch/um/include/shared/kern_constants.h 2012-05-21 16:15:04.000000000 +0000
814@@ -0,0 +1 @@ 814@@ -0,0 +1 @@
815+#include "../../../../include/generated/asm-offsets.h" 815+#include "../../../../include/generated/asm-offsets.h"
816diff -NurpP --minimal linux-3.4.11/arch/um/include/shared/user_constants.h linux-3.4.11-vs2.3.3.8/arch/um/include/shared/user_constants.h 816diff -NurpP --minimal linux-3.4.24/arch/um/include/shared/user_constants.h linux-3.4.24-vs2.3.3.9/arch/um/include/shared/user_constants.h
817--- linux-3.4.11/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100 817--- linux-3.4.24/arch/um/include/shared/user_constants.h 1970-01-01 00:00:00.000000000 +0000
818+++ linux-3.4.11-vs2.3.3.8/arch/um/include/shared/user_constants.h 2012-05-21 18:15:04.000000000 +0200 818+++ linux-3.4.24-vs2.3.3.9/arch/um/include/shared/user_constants.h 2012-05-21 16:15:04.000000000 +0000
819@@ -0,0 +1,40 @@ 819@@ -0,0 +1,40 @@
820+/* 820+/*
821+ * DO NOT MODIFY. 821+ * DO NOT MODIFY.
@@ -857,9 +857,9 @@ diff -NurpP --minimal linux-3.4.11/arch/um/include/shared/user_constants.h linux
857+#define UM_PROT_WRITE 2 /* PROT_WRITE # */ 857+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
858+#define UM_PROT_EXEC 4 /* PROT_EXEC # */ 858+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
859+ 859+
860diff -NurpP --minimal linux-3.4.11/arch/x86/Kconfig linux-3.4.11-vs2.3.3.8/arch/x86/Kconfig 860diff -NurpP --minimal linux-3.4.24/arch/x86/Kconfig linux-3.4.24-vs2.3.3.9/arch/x86/Kconfig
861--- linux-3.4.11/arch/x86/Kconfig 2012-05-21 18:06:35.000000000 +0200 861--- linux-3.4.24/arch/x86/Kconfig 2012-05-21 16:06:35.000000000 +0000
862+++ linux-3.4.11-vs2.3.3.8/arch/x86/Kconfig 2012-05-21 18:15:04.000000000 +0200 862+++ linux-3.4.24-vs2.3.3.9/arch/x86/Kconfig 2012-05-21 16:15:04.000000000 +0000
863@@ -2225,6 +2225,8 @@ source "fs/Kconfig" 863@@ -2225,6 +2225,8 @@ source "fs/Kconfig"
864 864
865 source "arch/x86/Kconfig.debug" 865 source "arch/x86/Kconfig.debug"
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.4.11/arch/x86/Kconfig linux-3.4.11-vs2.3.3.8/arch/
869 source "security/Kconfig" 869 source "security/Kconfig"
870 870
871 source "crypto/Kconfig" 871 source "crypto/Kconfig"
872diff -NurpP --minimal linux-3.4.11/arch/x86/syscalls/syscall_32.tbl linux-3.4.11-vs2.3.3.8/arch/x86/syscalls/syscall_32.tbl 872diff -NurpP --minimal linux-3.4.24/arch/x86/syscalls/syscall_32.tbl linux-3.4.24-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl
873--- linux-3.4.11/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:06:42.000000000 +0200 873--- linux-3.4.24/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:06:42.000000000 +0000
874+++ linux-3.4.11-vs2.3.3.8/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:15:04.000000000 +0200 874+++ linux-3.4.24-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:15:04.000000000 +0000
875@@ -279,7 +279,7 @@ 875@@ -279,7 +279,7 @@
876 270 i386 tgkill sys_tgkill 876 270 i386 tgkill sys_tgkill
877 271 i386 utimes sys_utimes compat_sys_utimes 877 271 i386 utimes sys_utimes compat_sys_utimes
@@ -881,9 +881,9 @@ diff -NurpP --minimal linux-3.4.11/arch/x86/syscalls/syscall_32.tbl linux-3.4.11
881 274 i386 mbind sys_mbind 881 274 i386 mbind sys_mbind
882 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 882 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
883 276 i386 set_mempolicy sys_set_mempolicy 883 276 i386 set_mempolicy sys_set_mempolicy
884diff -NurpP --minimal linux-3.4.11/arch/x86/syscalls/syscall_64.tbl linux-3.4.11-vs2.3.3.8/arch/x86/syscalls/syscall_64.tbl 884diff -NurpP --minimal linux-3.4.24/arch/x86/syscalls/syscall_64.tbl linux-3.4.24-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl
885--- linux-3.4.11/arch/x86/syscalls/syscall_64.tbl 2012-09-16 20:46:10.000000000 +0200 885--- linux-3.4.24/arch/x86/syscalls/syscall_64.tbl 2012-12-18 14:00:48.000000000 +0000
886+++ linux-3.4.11-vs2.3.3.8/arch/x86/syscalls/syscall_64.tbl 2012-09-16 20:49:11.000000000 +0200 886+++ linux-3.4.24-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 2012-09-16 18:49:11.000000000 +0000
887@@ -242,7 +242,7 @@ 887@@ -242,7 +242,7 @@
888 233 common epoll_ctl sys_epoll_ctl 888 233 common epoll_ctl sys_epoll_ctl
889 234 common tgkill sys_tgkill 889 234 common tgkill sys_tgkill
@@ -893,9 +893,9 @@ diff -NurpP --minimal linux-3.4.11/arch/x86/syscalls/syscall_64.tbl linux-3.4.11
893 237 common mbind sys_mbind 893 237 common mbind sys_mbind
894 238 common set_mempolicy sys_set_mempolicy 894 238 common set_mempolicy sys_set_mempolicy
895 239 common get_mempolicy sys_get_mempolicy 895 239 common get_mempolicy sys_get_mempolicy
896diff -NurpP --minimal linux-3.4.11/drivers/block/Kconfig linux-3.4.11-vs2.3.3.8/drivers/block/Kconfig 896diff -NurpP --minimal linux-3.4.24/drivers/block/Kconfig linux-3.4.24-vs2.3.3.9/drivers/block/Kconfig
897--- linux-3.4.11/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200 897--- linux-3.4.24/drivers/block/Kconfig 2012-05-21 16:06:43.000000000 +0000
898+++ linux-3.4.11-vs2.3.3.8/drivers/block/Kconfig 2012-05-21 18:15:04.000000000 +0200 898+++ linux-3.4.24-vs2.3.3.9/drivers/block/Kconfig 2012-05-21 16:15:04.000000000 +0000
899@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP 899@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
900 900
901 source "drivers/block/drbd/Kconfig" 901 source "drivers/block/drbd/Kconfig"
@@ -910,9 +910,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/Kconfig linux-3.4.11-vs2.3.3.8/
910 config BLK_DEV_NBD 910 config BLK_DEV_NBD
911 tristate "Network block device support" 911 tristate "Network block device support"
912 depends on NET 912 depends on NET
913diff -NurpP --minimal linux-3.4.11/drivers/block/Makefile linux-3.4.11-vs2.3.3.8/drivers/block/Makefile 913diff -NurpP --minimal linux-3.4.24/drivers/block/Makefile linux-3.4.24-vs2.3.3.9/drivers/block/Makefile
914--- linux-3.4.11/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100 914--- linux-3.4.24/drivers/block/Makefile 2012-03-19 18:46:52.000000000 +0000
915+++ linux-3.4.11-vs2.3.3.8/drivers/block/Makefile 2012-05-21 18:15:04.000000000 +0200 915+++ linux-3.4.24-vs2.3.3.9/drivers/block/Makefile 2012-05-21 16:15:04.000000000 +0000
916@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o 916@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
917 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o 917 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
918 obj-$(CONFIG_BLK_DEV_UB) += ub.o 918 obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -921,9 +921,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/Makefile linux-3.4.11-vs2.3.3.8
921 921
922 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o 922 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
923 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ 923 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
924diff -NurpP --minimal linux-3.4.11/drivers/block/loop.c linux-3.4.11-vs2.3.3.8/drivers/block/loop.c 924diff -NurpP --minimal linux-3.4.24/drivers/block/loop.c linux-3.4.24-vs2.3.3.9/drivers/block/loop.c
925--- linux-3.4.11/drivers/block/loop.c 2012-05-21 18:06:43.000000000 +0200 925--- linux-3.4.24/drivers/block/loop.c 2012-05-21 16:06:43.000000000 +0000
926+++ linux-3.4.11-vs2.3.3.8/drivers/block/loop.c 2012-05-21 18:15:04.000000000 +0200 926+++ linux-3.4.24-vs2.3.3.9/drivers/block/loop.c 2012-05-21 16:15:04.000000000 +0000
927@@ -76,6 +76,7 @@ 927@@ -76,6 +76,7 @@
928 #include <linux/sysfs.h> 928 #include <linux/sysfs.h>
929 #include <linux/miscdevice.h> 929 #include <linux/miscdevice.h>
@@ -948,7 +948,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/loop.c linux-3.4.11-vs2.3.3.8/d
948 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); 948 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
949 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); 949 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
950 memset(lo->lo_file_name, 0, LO_NAME_SIZE); 950 memset(lo->lo_file_name, 0, LO_NAME_SIZE);
951@@ -1042,7 +1045,7 @@ loop_set_status(struct loop_device *lo, 951@@ -1042,7 +1045,7 @@ loop_set_status(struct loop_device *lo,
952 952
953 if (lo->lo_encrypt_key_size && 953 if (lo->lo_encrypt_key_size &&
954 lo->lo_key_owner != uid && 954 lo->lo_key_owner != uid &&
@@ -957,7 +957,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/loop.c linux-3.4.11-vs2.3.3.8/d
957 return -EPERM; 957 return -EPERM;
958 if (lo->lo_state != Lo_bound) 958 if (lo->lo_state != Lo_bound)
959 return -ENXIO; 959 return -ENXIO;
960@@ -1132,7 +1135,8 @@ loop_get_status(struct loop_device *lo, 960@@ -1132,7 +1135,8 @@ loop_get_status(struct loop_device *lo,
961 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); 961 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
962 info->lo_encrypt_type = 962 info->lo_encrypt_type =
963 lo->lo_encryption ? lo->lo_encryption->number : 0; 963 lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -979,9 +979,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/loop.c linux-3.4.11-vs2.3.3.8/d
979 mutex_lock(&lo->lo_ctl_mutex); 979 mutex_lock(&lo->lo_ctl_mutex);
980 lo->lo_refcnt++; 980 lo->lo_refcnt++;
981 mutex_unlock(&lo->lo_ctl_mutex); 981 mutex_unlock(&lo->lo_ctl_mutex);
982diff -NurpP --minimal linux-3.4.11/drivers/block/vroot.c linux-3.4.11-vs2.3.3.8/drivers/block/vroot.c 982diff -NurpP --minimal linux-3.4.24/drivers/block/vroot.c linux-3.4.24-vs2.3.3.9/drivers/block/vroot.c
983--- linux-3.4.11/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100 983--- linux-3.4.24/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
984+++ linux-3.4.11-vs2.3.3.8/drivers/block/vroot.c 2012-05-21 18:15:04.000000000 +0200 984+++ linux-3.4.24-vs2.3.3.9/drivers/block/vroot.c 2012-05-21 16:15:04.000000000 +0000
985@@ -0,0 +1,291 @@ 985@@ -0,0 +1,291 @@
986+/* 986+/*
987+ * linux/drivers/block/vroot.c 987+ * linux/drivers/block/vroot.c
@@ -1274,9 +1274,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/block/vroot.c linux-3.4.11-vs2.3.3.8/
1274+ 1274+
1275+#endif 1275+#endif
1276+ 1276+
1277diff -NurpP --minimal linux-3.4.11/drivers/infiniband/Kconfig linux-3.4.11-vs2.3.3.8/drivers/infiniband/Kconfig 1277diff -NurpP --minimal linux-3.4.24/drivers/infiniband/Kconfig linux-3.4.24-vs2.3.3.9/drivers/infiniband/Kconfig
1278--- linux-3.4.11/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100 1278--- linux-3.4.24/drivers/infiniband/Kconfig 2012-03-19 18:46:54.000000000 +0000
1279+++ linux-3.4.11-vs2.3.3.8/drivers/infiniband/Kconfig 2012-05-21 18:15:04.000000000 +0200 1279+++ linux-3.4.24-vs2.3.3.9/drivers/infiniband/Kconfig 2012-05-21 16:15:04.000000000 +0000
1280@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM 1280@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
1281 config INFINIBAND_ADDR_TRANS 1281 config INFINIBAND_ADDR_TRANS
1282 bool 1282 bool
@@ -1286,9 +1286,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/infiniband/Kconfig linux-3.4.11-vs2.3
1286 default y 1286 default y
1287 1287
1288 source "drivers/infiniband/hw/mthca/Kconfig" 1288 source "drivers/infiniband/hw/mthca/Kconfig"
1289diff -NurpP --minimal linux-3.4.11/drivers/infiniband/core/addr.c linux-3.4.11-vs2.3.3.8/drivers/infiniband/core/addr.c 1289diff -NurpP --minimal linux-3.4.24/drivers/infiniband/core/addr.c linux-3.4.24-vs2.3.3.9/drivers/infiniband/core/addr.c
1290--- linux-3.4.11/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200 1290--- linux-3.4.24/drivers/infiniband/core/addr.c 2012-05-21 16:06:46.000000000 +0000
1291+++ linux-3.4.11-vs2.3.3.8/drivers/infiniband/core/addr.c 2012-05-21 18:15:04.000000000 +0200 1291+++ linux-3.4.24-vs2.3.3.9/drivers/infiniband/core/addr.c 2012-05-21 16:15:04.000000000 +0000
1292@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr 1292@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
1293 1293
1294 if (ipv6_addr_any(&fl6.saddr)) { 1294 if (ipv6_addr_any(&fl6.saddr)) {
@@ -1298,9 +1298,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/infiniband/core/addr.c linux-3.4.11-v
1298 if (ret) 1298 if (ret)
1299 goto put; 1299 goto put;
1300 1300
1301diff -NurpP --minimal linux-3.4.11/drivers/md/dm-ioctl.c linux-3.4.11-vs2.3.3.8/drivers/md/dm-ioctl.c 1301diff -NurpP --minimal linux-3.4.24/drivers/md/dm-ioctl.c linux-3.4.24-vs2.3.3.9/drivers/md/dm-ioctl.c
1302--- linux-3.4.11/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200 1302--- linux-3.4.24/drivers/md/dm-ioctl.c 2012-05-21 16:06:49.000000000 +0000
1303+++ linux-3.4.11-vs2.3.3.8/drivers/md/dm-ioctl.c 2012-05-21 18:15:04.000000000 +0200 1303+++ linux-3.4.24-vs2.3.3.9/drivers/md/dm-ioctl.c 2012-05-21 16:15:04.000000000 +0000
1304@@ -16,6 +16,7 @@ 1304@@ -16,6 +16,7 @@
1305 #include <linux/dm-ioctl.h> 1305 #include <linux/dm-ioctl.h>
1306 #include <linux/hdreg.h> 1306 #include <linux/hdreg.h>
@@ -1347,7 +1347,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm-ioctl.c linux-3.4.11-vs2.3.3.8/
1347 if (!hc) { 1347 if (!hc) {
1348 dm_put(md); 1348 dm_put(md);
1349 return NULL; 1349 return NULL;
1350@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl 1350@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
1351 1351
1352 static int remove_all(struct dm_ioctl *param, size_t param_size) 1352 static int remove_all(struct dm_ioctl *param, size_t param_size)
1353 { 1353 {
@@ -1357,7 +1357,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm-ioctl.c linux-3.4.11-vs2.3.3.8/
1357 dm_hash_remove_all(1); 1357 dm_hash_remove_all(1);
1358 param->data_size = 0; 1358 param->data_size = 0;
1359 return 0; 1359 return 0;
1360@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl 1360@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl
1361 */ 1361 */
1362 for (i = 0; i < NUM_BUCKETS; i++) { 1362 for (i = 0; i < NUM_BUCKETS; i++) {
1363 list_for_each_entry (hc, _name_buckets + i, name_list) { 1363 list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1366,7 +1366,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm-ioctl.c linux-3.4.11-vs2.3.3.8/
1366 needed += sizeof(struct dm_name_list); 1366 needed += sizeof(struct dm_name_list);
1367 needed += strlen(hc->name) + 1; 1367 needed += strlen(hc->name) + 1;
1368 needed += ALIGN_MASK; 1368 needed += ALIGN_MASK;
1369@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl 1369@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl
1370 */ 1370 */
1371 for (i = 0; i < NUM_BUCKETS; i++) { 1371 for (i = 0; i < NUM_BUCKETS; i++) {
1372 list_for_each_entry (hc, _name_buckets + i, name_list) { 1372 list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm-ioctl.c linux-3.4.11-vs2.3.3.8/
1386 return -EACCES; 1386 return -EACCES;
1387 1387
1388 if (_IOC_TYPE(command) != DM_IOCTL) 1388 if (_IOC_TYPE(command) != DM_IOCTL)
1389diff -NurpP --minimal linux-3.4.11/drivers/md/dm.c linux-3.4.11-vs2.3.3.8/drivers/md/dm.c 1389diff -NurpP --minimal linux-3.4.24/drivers/md/dm.c linux-3.4.24-vs2.3.3.9/drivers/md/dm.c
1390--- linux-3.4.11/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200 1390--- linux-3.4.24/drivers/md/dm.c 2012-12-18 14:00:52.000000000 +0000
1391+++ linux-3.4.11-vs2.3.3.8/drivers/md/dm.c 2012-05-21 18:15:04.000000000 +0200 1391+++ linux-3.4.24-vs2.3.3.9/drivers/md/dm.c 2012-12-08 00:53:53.000000000 +0000
1392@@ -19,6 +19,7 @@ 1392@@ -19,6 +19,7 @@
1393 #include <linux/idr.h> 1393 #include <linux/idr.h>
1394 #include <linux/hdreg.h> 1394 #include <linux/hdreg.h>
@@ -1405,7 +1405,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm.c linux-3.4.11-vs2.3.3.8/driver
1405 1405
1406 unsigned long flags; 1406 unsigned long flags;
1407 1407
1408@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device 1408@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device
1409 static int dm_blk_open(struct block_device *bdev, fmode_t mode) 1409 static int dm_blk_open(struct block_device *bdev, fmode_t mode)
1410 { 1410 {
1411 struct mapped_device *md; 1411 struct mapped_device *md;
@@ -1454,7 +1454,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm.c linux-3.4.11-vs2.3.3.8/driver
1454 /*----------------------------------------------------------------- 1454 /*-----------------------------------------------------------------
1455 * CRUD START: 1455 * CRUD START:
1456 * A more elegant soln is in the works that uses the queue 1456 * A more elegant soln is in the works that uses the queue
1457@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i 1457@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(i
1458 INIT_LIST_HEAD(&md->uevent_list); 1458 INIT_LIST_HEAD(&md->uevent_list);
1459 spin_lock_init(&md->uevent_lock); 1459 spin_lock_init(&md->uevent_lock);
1460 1460
@@ -1462,9 +1462,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm.c linux-3.4.11-vs2.3.3.8/driver
1462 md->queue = blk_alloc_queue(GFP_KERNEL); 1462 md->queue = blk_alloc_queue(GFP_KERNEL);
1463 if (!md->queue) 1463 if (!md->queue)
1464 goto bad_queue; 1464 goto bad_queue;
1465diff -NurpP --minimal linux-3.4.11/drivers/md/dm.h linux-3.4.11-vs2.3.3.8/drivers/md/dm.h 1465diff -NurpP --minimal linux-3.4.24/drivers/md/dm.h linux-3.4.24-vs2.3.3.9/drivers/md/dm.h
1466--- linux-3.4.11/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100 1466--- linux-3.4.24/drivers/md/dm.h 2012-01-09 15:14:21.000000000 +0000
1467+++ linux-3.4.11-vs2.3.3.8/drivers/md/dm.h 2012-05-21 18:15:04.000000000 +0200 1467+++ linux-3.4.24-vs2.3.3.9/drivers/md/dm.h 2012-05-21 16:15:04.000000000 +0000
1468@@ -41,6 +41,8 @@ struct dm_dev_internal { 1468@@ -41,6 +41,8 @@ struct dm_dev_internal {
1469 struct dm_table; 1469 struct dm_table;
1470 struct dm_md_mempools; 1470 struct dm_md_mempools;
@@ -1474,9 +1474,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/md/dm.h linux-3.4.11-vs2.3.3.8/driver
1474 /*----------------------------------------------------------------- 1474 /*-----------------------------------------------------------------
1475 * Internal table functions. 1475 * Internal table functions.
1476 *---------------------------------------------------------------*/ 1476 *---------------------------------------------------------------*/
1477diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/drivers/net/tun.c 1477diff -NurpP --minimal linux-3.4.24/drivers/net/tun.c linux-3.4.24-vs2.3.3.9/drivers/net/tun.c
1478--- linux-3.4.11/drivers/net/tun.c 2012-09-16 20:46:12.000000000 +0200 1478--- linux-3.4.24/drivers/net/tun.c 2012-12-18 14:00:55.000000000 +0000
1479+++ linux-3.4.11-vs2.3.3.8/drivers/net/tun.c 2012-09-01 10:50:48.000000000 +0200 1479+++ linux-3.4.24-vs2.3.3.9/drivers/net/tun.c 2012-09-01 08:50:48.000000000 +0000
1480@@ -64,6 +64,7 @@ 1480@@ -64,6 +64,7 @@
1481 #include <linux/nsproxy.h> 1481 #include <linux/nsproxy.h>
1482 #include <linux/virtio_net.h> 1482 #include <linux/virtio_net.h>
@@ -1493,7 +1493,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1493 1493
1494 struct net_device *dev; 1494 struct net_device *dev;
1495 netdev_features_t set_features; 1495 netdev_features_t set_features;
1496@@ -910,6 +912,7 @@ static void tun_setup(struct net_device 1496@@ -910,6 +912,7 @@ static void tun_setup(struct net_device
1497 1497
1498 tun->owner = -1; 1498 tun->owner = -1;
1499 tun->group = -1; 1499 tun->group = -1;
@@ -1501,7 +1501,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1501 1501
1502 dev->ethtool_ops = &tun_ethtool_ops; 1502 dev->ethtool_ops = &tun_ethtool_ops;
1503 dev->destructor = tun_free_netdev; 1503 dev->destructor = tun_free_netdev;
1504@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net, 1504@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net,
1505 1505
1506 if (((tun->owner != -1 && cred->euid != tun->owner) || 1506 if (((tun->owner != -1 && cred->euid != tun->owner) ||
1507 (tun->group != -1 && !in_egroup_p(tun->group))) && 1507 (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1510,7 +1510,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1510 return -EPERM; 1510 return -EPERM;
1511 err = security_tun_dev_attach(tun->socket.sk); 1511 err = security_tun_dev_attach(tun->socket.sk);
1512 if (err < 0) 1512 if (err < 0)
1513@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net, 1513@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net,
1514 char *name; 1514 char *name;
1515 unsigned long flags = 0; 1515 unsigned long flags = 0;
1516 1516
@@ -1519,7 +1519,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1519 return -EPERM; 1519 return -EPERM;
1520 err = security_tun_dev_create(); 1520 err = security_tun_dev_create();
1521 if (err < 0) 1521 if (err < 0)
1522@@ -1152,6 +1155,9 @@ static int tun_set_iff(struct net *net, 1522@@ -1152,6 +1155,9 @@ static int tun_set_iff(struct net *net,
1523 1523
1524 sk->sk_destruct = tun_sock_destruct; 1524 sk->sk_destruct = tun_sock_destruct;
1525 1525
@@ -1529,7 +1529,7 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1529 err = tun_attach(tun, file); 1529 err = tun_attach(tun, file);
1530 if (err < 0) 1530 if (err < 0)
1531 goto failed; 1531 goto failed;
1532@@ -1335,6 +1341,16 @@ static long __tun_chr_ioctl(struct file 1532@@ -1335,6 +1341,16 @@ static long __tun_chr_ioctl(struct file
1533 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group); 1533 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
1534 break; 1534 break;
1535 1535
@@ -1546,9 +1546,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/net/tun.c linux-3.4.11-vs2.3.3.8/driv
1546 case TUNSETLINK: 1546 case TUNSETLINK:
1547 /* Only allow setting the type when the interface is down */ 1547 /* Only allow setting the type when the interface is down */
1548 if (tun->dev->flags & IFF_UP) { 1548 if (tun->dev->flags & IFF_UP) {
1549diff -NurpP --minimal linux-3.4.11/drivers/tty/sysrq.c linux-3.4.11-vs2.3.3.8/drivers/tty/sysrq.c 1549diff -NurpP --minimal linux-3.4.24/drivers/tty/sysrq.c linux-3.4.24-vs2.3.3.9/drivers/tty/sysrq.c
1550--- linux-3.4.11/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200 1550--- linux-3.4.24/drivers/tty/sysrq.c 2012-05-21 16:07:16.000000000 +0000
1551+++ linux-3.4.11-vs2.3.3.8/drivers/tty/sysrq.c 2012-05-21 18:15:04.000000000 +0200 1551+++ linux-3.4.24-vs2.3.3.9/drivers/tty/sysrq.c 2012-05-21 16:15:04.000000000 +0000
1552@@ -41,6 +41,7 @@ 1552@@ -41,6 +41,7 @@
1553 #include <linux/slab.h> 1553 #include <linux/slab.h>
1554 #include <linux/input.h> 1554 #include <linux/input.h>
@@ -1600,9 +1600,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/tty/sysrq.c linux-3.4.11-vs2.3.3.8/dr
1600 else 1600 else
1601 retval = -1; 1601 retval = -1;
1602 return retval; 1602 return retval;
1603diff -NurpP --minimal linux-3.4.11/drivers/tty/tty_io.c linux-3.4.11-vs2.3.3.8/drivers/tty/tty_io.c 1603diff -NurpP --minimal linux-3.4.24/drivers/tty/tty_io.c linux-3.4.24-vs2.3.3.9/drivers/tty/tty_io.c
1604--- linux-3.4.11/drivers/tty/tty_io.c 2012-05-21 18:07:16.000000000 +0200 1604--- linux-3.4.24/drivers/tty/tty_io.c 2012-05-21 16:07:16.000000000 +0000
1605+++ linux-3.4.11-vs2.3.3.8/drivers/tty/tty_io.c 2012-05-21 18:15:04.000000000 +0200 1605+++ linux-3.4.24-vs2.3.3.9/drivers/tty/tty_io.c 2012-05-21 16:15:04.000000000 +0000
1606@@ -104,6 +104,7 @@ 1606@@ -104,6 +104,7 @@
1607 1607
1608 #include <linux/kmod.h> 1608 #include <linux/kmod.h>
@@ -1629,9 +1629,9 @@ diff -NurpP --minimal linux-3.4.11/drivers/tty/tty_io.c linux-3.4.11-vs2.3.3.8/d
1629 if (pgrp_nr < 0) 1629 if (pgrp_nr < 0)
1630 return -EINVAL; 1630 return -EINVAL;
1631 rcu_read_lock(); 1631 rcu_read_lock();
1632diff -NurpP --minimal linux-3.4.11/fs/attr.c linux-3.4.11-vs2.3.3.8/fs/attr.c 1632diff -NurpP --minimal linux-3.4.24/fs/attr.c linux-3.4.24-vs2.3.3.9/fs/attr.c
1633--- linux-3.4.11/fs/attr.c 2012-09-16 20:46:16.000000000 +0200 1633--- linux-3.4.24/fs/attr.c 2012-12-18 14:01:04.000000000 +0000
1634+++ linux-3.4.11-vs2.3.3.8/fs/attr.c 2012-06-28 16:45:07.000000000 +0200 1634+++ linux-3.4.24-vs2.3.3.9/fs/attr.c 2012-06-28 14:45:07.000000000 +0000
1635@@ -14,6 +14,9 @@ 1635@@ -14,6 +14,9 @@
1636 #include <linux/fcntl.h> 1636 #include <linux/fcntl.h>
1637 #include <linux/security.h> 1637 #include <linux/security.h>
@@ -1672,9 +1672,9 @@ diff -NurpP --minimal linux-3.4.11/fs/attr.c linux-3.4.11-vs2.3.3.8/fs/attr.c
1672 if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) 1672 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1673 return -EPERM; 1673 return -EPERM;
1674 } 1674 }
1675diff -NurpP --minimal linux-3.4.11/fs/block_dev.c linux-3.4.11-vs2.3.3.8/fs/block_dev.c 1675diff -NurpP --minimal linux-3.4.24/fs/block_dev.c linux-3.4.24-vs2.3.3.9/fs/block_dev.c
1676--- linux-3.4.11/fs/block_dev.c 2012-05-21 18:07:18.000000000 +0200 1676--- linux-3.4.24/fs/block_dev.c 2012-05-21 16:07:18.000000000 +0000
1677+++ linux-3.4.11-vs2.3.3.8/fs/block_dev.c 2012-05-21 18:15:04.000000000 +0200 1677+++ linux-3.4.24-vs2.3.3.9/fs/block_dev.c 2012-05-21 16:15:04.000000000 +0000
1678@@ -27,6 +27,7 @@ 1678@@ -27,6 +27,7 @@
1679 #include <linux/namei.h> 1679 #include <linux/namei.h>
1680 #include <linux/log2.h> 1680 #include <linux/log2.h>
@@ -1712,9 +1712,9 @@ diff -NurpP --minimal linux-3.4.11/fs/block_dev.c linux-3.4.11-vs2.3.3.8/fs/bloc
1712 if (bdev) { 1712 if (bdev) {
1713 spin_lock(&bdev_lock); 1713 spin_lock(&bdev_lock);
1714 if (!inode->i_bdev) { 1714 if (!inode->i_bdev) {
1715diff -NurpP --minimal linux-3.4.11/fs/btrfs/ctree.h linux-3.4.11-vs2.3.3.8/fs/btrfs/ctree.h 1715diff -NurpP --minimal linux-3.4.24/fs/btrfs/ctree.h linux-3.4.24-vs2.3.3.9/fs/btrfs/ctree.h
1716--- linux-3.4.11/fs/btrfs/ctree.h 2012-05-21 18:07:18.000000000 +0200 1716--- linux-3.4.24/fs/btrfs/ctree.h 2012-05-21 16:07:18.000000000 +0000
1717+++ linux-3.4.11-vs2.3.3.8/fs/btrfs/ctree.h 2012-05-21 18:15:04.000000000 +0200 1717+++ linux-3.4.24-vs2.3.3.9/fs/btrfs/ctree.h 2012-05-21 16:15:04.000000000 +0000
1718@@ -668,11 +668,14 @@ struct btrfs_inode_item { 1718@@ -668,11 +668,14 @@ struct btrfs_inode_item {
1719 /* modification sequence number for NFS */ 1719 /* modification sequence number for NFS */
1720 __le64 sequence; 1720 __le64 sequence;
@@ -1748,7 +1748,7 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/ctree.h linux-3.4.11-vs2.3.3.8/fs/bt
1748 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); 1748 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
1749 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); 1749 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
1750 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); 1750 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
1751@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 1751@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
1752 1752
1753 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); 1753 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
1754 1754
@@ -1767,9 +1767,9 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/ctree.h linux-3.4.11-vs2.3.3.8/fs/bt
1767 int btrfs_defrag_file(struct inode *inode, struct file *file, 1767 int btrfs_defrag_file(struct inode *inode, struct file *file,
1768 struct btrfs_ioctl_defrag_range_args *range, 1768 struct btrfs_ioctl_defrag_range_args *range,
1769 u64 newer_than, unsigned long max_pages); 1769 u64 newer_than, unsigned long max_pages);
1770diff -NurpP --minimal linux-3.4.11/fs/btrfs/disk-io.c linux-3.4.11-vs2.3.3.8/fs/btrfs/disk-io.c 1770diff -NurpP --minimal linux-3.4.24/fs/btrfs/disk-io.c linux-3.4.24-vs2.3.3.9/fs/btrfs/disk-io.c
1771--- linux-3.4.11/fs/btrfs/disk-io.c 2012-05-21 18:07:18.000000000 +0200 1771--- linux-3.4.24/fs/btrfs/disk-io.c 2012-05-21 16:07:18.000000000 +0000
1772+++ linux-3.4.11-vs2.3.3.8/fs/btrfs/disk-io.c 2012-05-21 18:15:04.000000000 +0200 1772+++ linux-3.4.24-vs2.3.3.9/fs/btrfs/disk-io.c 2012-05-21 16:15:04.000000000 +0000
1773@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb, 1773@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
1774 goto fail_alloc; 1774 goto fail_alloc;
1775 } 1775 }
@@ -1780,9 +1780,9 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/disk-io.c linux-3.4.11-vs2.3.3.8/fs/
1780 features = btrfs_super_incompat_flags(disk_super) & 1780 features = btrfs_super_incompat_flags(disk_super) &
1781 ~BTRFS_FEATURE_INCOMPAT_SUPP; 1781 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1782 if (features) { 1782 if (features) {
1783diff -NurpP --minimal linux-3.4.11/fs/btrfs/inode.c linux-3.4.11-vs2.3.3.8/fs/btrfs/inode.c 1783diff -NurpP --minimal linux-3.4.24/fs/btrfs/inode.c linux-3.4.24-vs2.3.3.9/fs/btrfs/inode.c
1784--- linux-3.4.11/fs/btrfs/inode.c 2012-09-16 20:46:16.000000000 +0200 1784--- linux-3.4.24/fs/btrfs/inode.c 2012-12-18 14:01:04.000000000 +0000
1785+++ linux-3.4.11-vs2.3.3.8/fs/btrfs/inode.c 2012-06-28 16:45:07.000000000 +0200 1785+++ linux-3.4.24-vs2.3.3.9/fs/btrfs/inode.c 2012-06-28 14:45:07.000000000 +0000
1786@@ -39,6 +39,7 @@ 1786@@ -39,6 +39,7 @@
1787 #include <linux/slab.h> 1787 #include <linux/slab.h>
1788 #include <linux/ratelimit.h> 1788 #include <linux/ratelimit.h>
@@ -1847,9 +1847,9 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/inode.c linux-3.4.11-vs2.3.3.8/fs/bt
1847 .get_acl = btrfs_get_acl, 1847 .get_acl = btrfs_get_acl,
1848 }; 1848 };
1849 1849
1850diff -NurpP --minimal linux-3.4.11/fs/btrfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/btrfs/ioctl.c 1850diff -NurpP --minimal linux-3.4.24/fs/btrfs/ioctl.c linux-3.4.24-vs2.3.3.9/fs/btrfs/ioctl.c
1851--- linux-3.4.11/fs/btrfs/ioctl.c 2012-05-21 18:07:19.000000000 +0200 1851--- linux-3.4.24/fs/btrfs/ioctl.c 2012-05-21 16:07:19.000000000 +0000
1852+++ linux-3.4.11-vs2.3.3.8/fs/btrfs/ioctl.c 2012-05-21 18:15:04.000000000 +0200 1852+++ linux-3.4.24-vs2.3.3.9/fs/btrfs/ioctl.c 2012-05-21 16:15:04.000000000 +0000
1853@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl 1853@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
1854 { 1854 {
1855 unsigned int iflags = 0; 1855 unsigned int iflags = 0;
@@ -2022,9 +2022,9 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/bt
2022 if (flags & FS_APPEND_FL) 2022 if (flags & FS_APPEND_FL)
2023 ip->flags |= BTRFS_INODE_APPEND; 2023 ip->flags |= BTRFS_INODE_APPEND;
2024 else 2024 else
2025diff -NurpP --minimal linux-3.4.11/fs/btrfs/super.c linux-3.4.11-vs2.3.3.8/fs/btrfs/super.c 2025diff -NurpP --minimal linux-3.4.24/fs/btrfs/super.c linux-3.4.24-vs2.3.3.9/fs/btrfs/super.c
2026--- linux-3.4.11/fs/btrfs/super.c 2012-05-21 18:07:19.000000000 +0200 2026--- linux-3.4.24/fs/btrfs/super.c 2012-05-21 16:07:19.000000000 +0000
2027+++ linux-3.4.11-vs2.3.3.8/fs/btrfs/super.c 2012-05-21 18:15:04.000000000 +0200 2027+++ linux-3.4.24-vs2.3.3.9/fs/btrfs/super.c 2012-05-21 16:15:04.000000000 +0000
2028@@ -279,7 +279,7 @@ enum { 2028@@ -279,7 +279,7 @@ enum {
2029 Opt_no_space_cache, Opt_recovery, Opt_skip_balance, 2029 Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
2030 Opt_check_integrity, Opt_check_integrity_including_extent_data, 2030 Opt_check_integrity, Opt_check_integrity_including_extent_data,
@@ -2080,9 +2080,9 @@ diff -NurpP --minimal linux-3.4.11/fs/btrfs/super.c linux-3.4.11-vs2.3.3.8/fs/bt
2080 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) 2080 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
2081 return 0; 2081 return 0;
2082 2082
2083diff -NurpP --minimal linux-3.4.11/fs/char_dev.c linux-3.4.11-vs2.3.3.8/fs/char_dev.c 2083diff -NurpP --minimal linux-3.4.24/fs/char_dev.c linux-3.4.24-vs2.3.3.9/fs/char_dev.c
2084--- linux-3.4.11/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100 2084--- linux-3.4.24/fs/char_dev.c 2012-03-19 18:47:25.000000000 +0000
2085+++ linux-3.4.11-vs2.3.3.8/fs/char_dev.c 2012-05-21 18:15:04.000000000 +0200 2085+++ linux-3.4.24-vs2.3.3.9/fs/char_dev.c 2012-05-21 16:15:04.000000000 +0000
2086@@ -21,6 +21,8 @@ 2086@@ -21,6 +21,8 @@
2087 #include <linux/mutex.h> 2087 #include <linux/mutex.h>
2088 #include <linux/backing-dev.h> 2088 #include <linux/backing-dev.h>
@@ -2115,9 +2115,9 @@ diff -NurpP --minimal linux-3.4.11/fs/char_dev.c linux-3.4.11-vs2.3.3.8/fs/char_
2115 if (!kobj) 2115 if (!kobj)
2116 return -ENXIO; 2116 return -ENXIO;
2117 new = container_of(kobj, struct cdev, kobj); 2117 new = container_of(kobj, struct cdev, kobj);
2118diff -NurpP --minimal linux-3.4.11/fs/dcache.c linux-3.4.11-vs2.3.3.8/fs/dcache.c 2118diff -NurpP --minimal linux-3.4.24/fs/dcache.c linux-3.4.24-vs2.3.3.9/fs/dcache.c
2119--- linux-3.4.11/fs/dcache.c 2012-05-21 18:07:20.000000000 +0200 2119--- linux-3.4.24/fs/dcache.c 2012-12-18 14:01:04.000000000 +0000
2120+++ linux-3.4.11-vs2.3.3.8/fs/dcache.c 2012-05-21 18:15:04.000000000 +0200 2120+++ linux-3.4.24-vs2.3.3.9/fs/dcache.c 2012-10-22 13:09:53.000000000 +0000
2121@@ -37,6 +37,7 @@ 2121@@ -37,6 +37,7 @@
2122 #include <linux/rculist_bl.h> 2122 #include <linux/rculist_bl.h>
2123 #include <linux/prefetch.h> 2123 #include <linux/prefetch.h>
@@ -2143,7 +2143,7 @@ diff -NurpP --minimal linux-3.4.11/fs/dcache.c linux-3.4.11-vs2.3.3.8/fs/dcache.
2143 } 2143 }
2144 2144
2145 static inline void __dget(struct dentry *dentry) 2145 static inline void __dget(struct dentry *dentry)
2146@@ -1254,6 +1258,9 @@ struct dentry *__d_alloc(struct super_bl 2146@@ -1258,6 +1262,9 @@ struct dentry *__d_alloc(struct super_bl
2147 struct dentry *dentry; 2147 struct dentry *dentry;
2148 char *dname; 2148 char *dname;
2149 2149
@@ -2153,7 +2153,7 @@ diff -NurpP --minimal linux-3.4.11/fs/dcache.c linux-3.4.11-vs2.3.3.8/fs/dcache.
2153 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); 2153 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
2154 if (!dentry) 2154 if (!dentry)
2155 return NULL; 2155 return NULL;
2156@@ -1276,6 +1283,7 @@ struct dentry *__d_alloc(struct super_bl 2156@@ -1280,6 +1287,7 @@ struct dentry *__d_alloc(struct super_bl
2157 2157
2158 dentry->d_count = 1; 2158 dentry->d_count = 1;
2159 dentry->d_flags = 0; 2159 dentry->d_flags = 0;
@@ -2161,7 +2161,7 @@ diff -NurpP --minimal linux-3.4.11/fs/dcache.c linux-3.4.11-vs2.3.3.8/fs/dcache.
2161 spin_lock_init(&dentry->d_lock); 2161 spin_lock_init(&dentry->d_lock);
2162 seqcount_init(&dentry->d_seq); 2162 seqcount_init(&dentry->d_seq);
2163 dentry->d_inode = NULL; 2163 dentry->d_inode = NULL;
2164@@ -1937,6 +1945,7 @@ struct dentry *__d_lookup(struct dentry 2164@@ -1941,6 +1949,7 @@ struct dentry *__d_lookup(struct dentry
2165 } 2165 }
2166 2166
2167 dentry->d_count++; 2167 dentry->d_count++;
@@ -2169,9 +2169,9 @@ diff -NurpP --minimal linux-3.4.11/fs/dcache.c linux-3.4.11-vs2.3.3.8/fs/dcache.
2169 found = dentry; 2169 found = dentry;
2170 spin_unlock(&dentry->d_lock); 2170 spin_unlock(&dentry->d_lock);
2171 break; 2171 break;
2172diff -NurpP --minimal linux-3.4.11/fs/devpts/inode.c linux-3.4.11-vs2.3.3.8/fs/devpts/inode.c 2172diff -NurpP --minimal linux-3.4.24/fs/devpts/inode.c linux-3.4.24-vs2.3.3.9/fs/devpts/inode.c
2173--- linux-3.4.11/fs/devpts/inode.c 2012-05-21 18:07:20.000000000 +0200 2173--- linux-3.4.24/fs/devpts/inode.c 2012-05-21 16:07:20.000000000 +0000
2174+++ linux-3.4.11-vs2.3.3.8/fs/devpts/inode.c 2012-05-21 18:15:04.000000000 +0200 2174+++ linux-3.4.24-vs2.3.3.9/fs/devpts/inode.c 2012-05-21 16:15:04.000000000 +0000
2175@@ -25,6 +25,7 @@ 2175@@ -25,6 +25,7 @@
2176 #include <linux/parser.h> 2176 #include <linux/parser.h>
2177 #include <linux/fsnotify.h> 2177 #include <linux/fsnotify.h>
@@ -2259,10 +2259,10 @@ diff -NurpP --minimal linux-3.4.11/fs/devpts/inode.c linux-3.4.11-vs2.3.3.8/fs/d
2259 inode->i_private = tty; 2259 inode->i_private = tty;
2260 tty->driver_data = inode; 2260 tty->driver_data = inode;
2261 2261
2262diff -NurpP --minimal linux-3.4.11/fs/ext2/balloc.c linux-3.4.11-vs2.3.3.8/fs/ext2/balloc.c 2262diff -NurpP --minimal linux-3.4.24/fs/ext2/balloc.c linux-3.4.24-vs2.3.3.9/fs/ext2/balloc.c
2263--- linux-3.4.11/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100 2263--- linux-3.4.24/fs/ext2/balloc.c 2012-01-09 15:14:54.000000000 +0000
2264+++ linux-3.4.11-vs2.3.3.8/fs/ext2/balloc.c 2012-05-21 18:15:04.000000000 +0200 2264+++ linux-3.4.24-vs2.3.3.9/fs/ext2/balloc.c 2012-05-21 16:15:04.000000000 +0000
2265@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 2265@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
2266 start = 0; 2266 start = 0;
2267 end = EXT2_BLOCKS_PER_GROUP(sb); 2267 end = EXT2_BLOCKS_PER_GROUP(sb);
2268 } 2268 }
@@ -2270,9 +2270,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/balloc.c linux-3.4.11-vs2.3.3.8/fs/ex
2270 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); 2270 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2271 2271
2272 repeat: 2272 repeat:
2273diff -NurpP --minimal linux-3.4.11/fs/ext2/ext2.h linux-3.4.11-vs2.3.3.8/fs/ext2/ext2.h 2273diff -NurpP --minimal linux-3.4.24/fs/ext2/ext2.h linux-3.4.24-vs2.3.3.9/fs/ext2/ext2.h
2274--- linux-3.4.11/fs/ext2/ext2.h 2012-05-21 18:07:20.000000000 +0200 2274--- linux-3.4.24/fs/ext2/ext2.h 2012-05-21 16:07:20.000000000 +0000
2275+++ linux-3.4.11-vs2.3.3.8/fs/ext2/ext2.h 2012-05-21 18:15:05.000000000 +0200 2275+++ linux-3.4.24-vs2.3.3.9/fs/ext2/ext2.h 2012-05-21 16:15:05.000000000 +0000
2276@@ -244,8 +244,12 @@ struct ext2_group_desc 2276@@ -244,8 +244,12 @@ struct ext2_group_desc
2277 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ 2277 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
2278 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ 2278 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -2312,7 +2312,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/ext2.h linux-3.4.11-vs2.3.3.8/fs/ext2
2312 2312
2313 2313
2314 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt 2314 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
2315@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct 2315@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
2316 extern void ext2_get_inode_flags(struct ext2_inode_info *); 2316 extern void ext2_get_inode_flags(struct ext2_inode_info *);
2317 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 2317 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2318 u64 start, u64 len); 2318 u64 start, u64 len);
@@ -2320,18 +2320,18 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/ext2.h linux-3.4.11-vs2.3.3.8/fs/ext2
2320 2320
2321 /* ioctl.c */ 2321 /* ioctl.c */
2322 extern long ext2_ioctl(struct file *, unsigned int, unsigned long); 2322 extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2323diff -NurpP --minimal linux-3.4.11/fs/ext2/file.c linux-3.4.11-vs2.3.3.8/fs/ext2/file.c 2323diff -NurpP --minimal linux-3.4.24/fs/ext2/file.c linux-3.4.24-vs2.3.3.9/fs/ext2/file.c
2324--- linux-3.4.11/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200 2324--- linux-3.4.24/fs/ext2/file.c 2011-10-24 16:45:27.000000000 +0000
2325+++ linux-3.4.11-vs2.3.3.8/fs/ext2/file.c 2012-05-21 18:15:05.000000000 +0200 2325+++ linux-3.4.24-vs2.3.3.9/fs/ext2/file.c 2012-05-21 16:15:05.000000000 +0000
2326@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ 2326@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
2327 .setattr = ext2_setattr, 2327 .setattr = ext2_setattr,
2328 .get_acl = ext2_get_acl, 2328 .get_acl = ext2_get_acl,
2329 .fiemap = ext2_fiemap, 2329 .fiemap = ext2_fiemap,
2330+ .sync_flags = ext2_sync_flags, 2330+ .sync_flags = ext2_sync_flags,
2331 }; 2331 };
2332diff -NurpP --minimal linux-3.4.11/fs/ext2/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ext2/ialloc.c 2332diff -NurpP --minimal linux-3.4.24/fs/ext2/ialloc.c linux-3.4.24-vs2.3.3.9/fs/ext2/ialloc.c
2333--- linux-3.4.11/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100 2333--- linux-3.4.24/fs/ext2/ialloc.c 2012-03-19 18:47:25.000000000 +0000
2334+++ linux-3.4.11-vs2.3.3.8/fs/ext2/ialloc.c 2012-05-21 18:15:05.000000000 +0200 2334+++ linux-3.4.24-vs2.3.3.9/fs/ext2/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2335@@ -17,6 +17,7 @@ 2335@@ -17,6 +17,7 @@
2336 #include <linux/backing-dev.h> 2336 #include <linux/backing-dev.h>
2337 #include <linux/buffer_head.h> 2337 #include <linux/buffer_head.h>
@@ -2348,9 +2348,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ex
2348 } else 2348 } else
2349 inode_init_owner(inode, dir, mode); 2349 inode_init_owner(inode, dir, mode);
2350 2350
2351diff -NurpP --minimal linux-3.4.11/fs/ext2/inode.c linux-3.4.11-vs2.3.3.8/fs/ext2/inode.c 2351diff -NurpP --minimal linux-3.4.24/fs/ext2/inode.c linux-3.4.24-vs2.3.3.9/fs/ext2/inode.c
2352--- linux-3.4.11/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100 2352--- linux-3.4.24/fs/ext2/inode.c 2012-03-19 18:47:25.000000000 +0000
2353+++ linux-3.4.11-vs2.3.3.8/fs/ext2/inode.c 2012-05-21 18:15:05.000000000 +0200 2353+++ linux-3.4.24-vs2.3.3.9/fs/ext2/inode.c 2012-05-21 16:15:05.000000000 +0000
2354@@ -31,6 +31,7 @@ 2354@@ -31,6 +31,7 @@
2355 #include <linux/mpage.h> 2355 #include <linux/mpage.h>
2356 #include <linux/fiemap.h> 2356 #include <linux/fiemap.h>
@@ -2359,7 +2359,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2359 #include "ext2.h" 2359 #include "ext2.h"
2360 #include "acl.h" 2360 #include "acl.h"
2361 #include "xip.h" 2361 #include "xip.h"
2362@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct 2362@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct
2363 return; 2363 return;
2364 if (ext2_inode_is_fast_symlink(inode)) 2364 if (ext2_inode_is_fast_symlink(inode))
2365 return; 2365 return;
@@ -2488,7 +2488,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2488 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 2488 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2489 raw_inode->i_size = cpu_to_le32(inode->i_size); 2489 raw_inode->i_size = cpu_to_le32(inode->i_size);
2490 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); 2490 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2491@@ -1530,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry, 2491@@ -1530,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry,
2492 if (is_quota_modification(inode, iattr)) 2492 if (is_quota_modification(inode, iattr))
2493 dquot_initialize(inode); 2493 dquot_initialize(inode);
2494 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || 2494 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2498,9 +2498,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2498 error = dquot_transfer(inode, iattr); 2498 error = dquot_transfer(inode, iattr);
2499 if (error) 2499 if (error)
2500 return error; 2500 return error;
2501diff -NurpP --minimal linux-3.4.11/fs/ext2/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext2/ioctl.c 2501diff -NurpP --minimal linux-3.4.24/fs/ext2/ioctl.c linux-3.4.24-vs2.3.3.9/fs/ext2/ioctl.c
2502--- linux-3.4.11/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100 2502--- linux-3.4.24/fs/ext2/ioctl.c 2012-03-19 18:47:25.000000000 +0000
2503+++ linux-3.4.11-vs2.3.3.8/fs/ext2/ioctl.c 2012-05-21 18:15:05.000000000 +0200 2503+++ linux-3.4.24-vs2.3.3.9/fs/ext2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2504@@ -17,6 +17,16 @@ 2504@@ -17,6 +17,16 @@
2505 #include <asm/uaccess.h> 2505 #include <asm/uaccess.h>
2506 2506
@@ -2550,9 +2550,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext
2550 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; 2550 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2551 ei->i_flags = flags; 2551 ei->i_flags = flags;
2552 2552
2553diff -NurpP --minimal linux-3.4.11/fs/ext2/namei.c linux-3.4.11-vs2.3.3.8/fs/ext2/namei.c 2553diff -NurpP --minimal linux-3.4.24/fs/ext2/namei.c linux-3.4.24-vs2.3.3.9/fs/ext2/namei.c
2554--- linux-3.4.11/fs/ext2/namei.c 2012-05-21 18:07:20.000000000 +0200 2554--- linux-3.4.24/fs/ext2/namei.c 2012-05-21 16:07:20.000000000 +0000
2555+++ linux-3.4.11-vs2.3.3.8/fs/ext2/namei.c 2012-05-21 18:15:05.000000000 +0200 2555+++ linux-3.4.24-vs2.3.3.9/fs/ext2/namei.c 2012-05-21 16:15:05.000000000 +0000
2556@@ -32,6 +32,7 @@ 2556@@ -32,6 +32,7 @@
2557 2557
2558 #include <linux/pagemap.h> 2558 #include <linux/pagemap.h>
@@ -2577,9 +2577,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/namei.c linux-3.4.11-vs2.3.3.8/fs/ext
2577 .get_acl = ext2_get_acl, 2577 .get_acl = ext2_get_acl,
2578 }; 2578 };
2579 2579
2580diff -NurpP --minimal linux-3.4.11/fs/ext2/super.c linux-3.4.11-vs2.3.3.8/fs/ext2/super.c 2580diff -NurpP --minimal linux-3.4.24/fs/ext2/super.c linux-3.4.24-vs2.3.3.9/fs/ext2/super.c
2581--- linux-3.4.11/fs/ext2/super.c 2012-05-21 18:07:20.000000000 +0200 2581--- linux-3.4.24/fs/ext2/super.c 2012-05-21 16:07:20.000000000 +0000
2582+++ linux-3.4.11-vs2.3.3.8/fs/ext2/super.c 2012-05-21 18:15:05.000000000 +0200 2582+++ linux-3.4.24-vs2.3.3.9/fs/ext2/super.c 2012-05-21 16:15:05.000000000 +0000
2583@@ -393,7 +393,8 @@ enum { 2583@@ -393,7 +393,8 @@ enum {
2584 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, 2584 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2585 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, 2585 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2600,7 +2600,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/super.c linux-3.4.11-vs2.3.3.8/fs/ext
2600 {Opt_grpquota, "grpquota"}, 2600 {Opt_grpquota, "grpquota"},
2601 {Opt_ignore, "noquota"}, 2601 {Opt_ignore, "noquota"},
2602 {Opt_quota, "quota"}, 2602 {Opt_quota, "quota"},
2603@@ -491,6 +495,20 @@ static int parse_options(char *options, 2603@@ -491,6 +495,20 @@ static int parse_options(char *options,
2604 case Opt_nouid32: 2604 case Opt_nouid32:
2605 set_opt (sbi->s_mount_opt, NO_UID32); 2605 set_opt (sbi->s_mount_opt, NO_UID32);
2606 break; 2606 break;
@@ -2630,10 +2630,11 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/super.c linux-3.4.11-vs2.3.3.8/fs/ext
2630 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2630 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2631 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? 2631 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
2632 MS_POSIXACL : 0); 2632 MS_POSIXACL : 0);
2633@@ -1223,6 +1243,14 @@ static int ext2_remount (struct super_bl 2633@@ -1222,6 +1242,14 @@ static int ext2_remount (struct super_bl
2634 err = -EINVAL;
2634 goto restore_opts; 2635 goto restore_opts;
2635 } 2636 }
2636 2637+
2637+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && 2638+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
2638+ !(sb->s_flags & MS_TAGGED)) { 2639+ !(sb->s_flags & MS_TAGGED)) {
2639+ printk("EXT2-fs: %s: tagging not permitted on remount.\n", 2640+ printk("EXT2-fs: %s: tagging not permitted on remount.\n",
@@ -2641,13 +2642,12 @@ diff -NurpP --minimal linux-3.4.11/fs/ext2/super.c linux-3.4.11-vs2.3.3.8/fs/ext
2641+ err = -EINVAL; 2642+ err = -EINVAL;
2642+ goto restore_opts; 2643+ goto restore_opts;
2643+ } 2644+ }
2644+ 2645
2645 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2646 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2646 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); 2647 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2647 2648diff -NurpP --minimal linux-3.4.24/fs/ext3/ext3.h linux-3.4.24-vs2.3.3.9/fs/ext3/ext3.h
2648diff -NurpP --minimal linux-3.4.11/fs/ext3/ext3.h linux-3.4.11-vs2.3.3.8/fs/ext3/ext3.h 2649--- linux-3.4.24/fs/ext3/ext3.h 2012-05-21 16:07:20.000000000 +0000
2649--- linux-3.4.11/fs/ext3/ext3.h 2012-05-21 18:07:20.000000000 +0200 2650+++ linux-3.4.24-vs2.3.3.9/fs/ext3/ext3.h 2012-05-21 17:13:31.000000000 +0000
2650+++ linux-3.4.11-vs2.3.3.8/fs/ext3/ext3.h 2012-05-21 19:13:31.000000000 +0200
2651@@ -151,10 +151,14 @@ struct ext3_group_desc 2651@@ -151,10 +151,14 @@ struct ext3_group_desc
2652 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ 2652 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
2653 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ 2653 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -2691,7 +2691,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/ext3.h linux-3.4.11-vs2.3.3.8/fs/ext3
2691 2691
2692 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ 2692 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
2693 #ifndef _LINUX_EXT2_FS_H 2693 #ifndef _LINUX_EXT2_FS_H
2694@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct 2694@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct
2695 extern void ext3_set_aops(struct inode *inode); 2695 extern void ext3_set_aops(struct inode *inode);
2696 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 2696 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2697 u64 start, u64 len); 2697 u64 start, u64 len);
@@ -2699,9 +2699,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/ext3.h linux-3.4.11-vs2.3.3.8/fs/ext3
2699 2699
2700 /* ioctl.c */ 2700 /* ioctl.c */
2701 extern long ext3_ioctl(struct file *, unsigned int, unsigned long); 2701 extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
2702diff -NurpP --minimal linux-3.4.11/fs/ext3/file.c linux-3.4.11-vs2.3.3.8/fs/ext3/file.c 2702diff -NurpP --minimal linux-3.4.24/fs/ext3/file.c linux-3.4.24-vs2.3.3.9/fs/ext3/file.c
2703--- linux-3.4.11/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200 2703--- linux-3.4.24/fs/ext3/file.c 2012-05-21 16:07:20.000000000 +0000
2704+++ linux-3.4.11-vs2.3.3.8/fs/ext3/file.c 2012-05-21 18:15:05.000000000 +0200 2704+++ linux-3.4.24-vs2.3.3.9/fs/ext3/file.c 2012-05-21 16:15:05.000000000 +0000
2705@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_ 2705@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
2706 #endif 2706 #endif
2707 .get_acl = ext3_get_acl, 2707 .get_acl = ext3_get_acl,
@@ -2709,9 +2709,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/file.c linux-3.4.11-vs2.3.3.8/fs/ext3
2709+ .sync_flags = ext3_sync_flags, 2709+ .sync_flags = ext3_sync_flags,
2710 }; 2710 };
2711 2711
2712diff -NurpP --minimal linux-3.4.11/fs/ext3/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ext3/ialloc.c 2712diff -NurpP --minimal linux-3.4.24/fs/ext3/ialloc.c linux-3.4.24-vs2.3.3.9/fs/ext3/ialloc.c
2713--- linux-3.4.11/fs/ext3/ialloc.c 2012-05-21 18:07:20.000000000 +0200 2713--- linux-3.4.24/fs/ext3/ialloc.c 2012-05-21 16:07:20.000000000 +0000
2714+++ linux-3.4.11-vs2.3.3.8/fs/ext3/ialloc.c 2012-05-21 18:15:05.000000000 +0200 2714+++ linux-3.4.24-vs2.3.3.9/fs/ext3/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2715@@ -14,6 +14,7 @@ 2715@@ -14,6 +14,7 @@
2716 2716
2717 #include <linux/quotaops.h> 2717 #include <linux/quotaops.h>
@@ -2728,9 +2728,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ex
2728 } else 2728 } else
2729 inode_init_owner(inode, dir, mode); 2729 inode_init_owner(inode, dir, mode);
2730 2730
2731diff -NurpP --minimal linux-3.4.11/fs/ext3/inode.c linux-3.4.11-vs2.3.3.8/fs/ext3/inode.c 2731diff -NurpP --minimal linux-3.4.24/fs/ext3/inode.c linux-3.4.24-vs2.3.3.9/fs/ext3/inode.c
2732--- linux-3.4.11/fs/ext3/inode.c 2012-09-16 20:46:16.000000000 +0200 2732--- linux-3.4.24/fs/ext3/inode.c 2012-12-18 14:01:05.000000000 +0000
2733+++ linux-3.4.11-vs2.3.3.8/fs/ext3/inode.c 2012-09-16 20:49:11.000000000 +0200 2733+++ linux-3.4.24-vs2.3.3.9/fs/ext3/inode.c 2012-09-16 18:49:11.000000000 +0000
2734@@ -27,6 +27,8 @@ 2734@@ -27,6 +27,8 @@
2735 #include <linux/writeback.h> 2735 #include <linux/writeback.h>
2736 #include <linux/mpage.h> 2736 #include <linux/mpage.h>
@@ -2886,7 +2886,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2886 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 2886 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2887 disksize = cpu_to_le32(ei->i_disksize); 2887 disksize = cpu_to_le32(ei->i_disksize);
2888 if (disksize != raw_inode->i_size) { 2888 if (disksize != raw_inode->i_size) {
2889@@ -3274,7 +3311,8 @@ int ext3_setattr(struct dentry *dentry, 2889@@ -3274,7 +3311,8 @@ int ext3_setattr(struct dentry *dentry,
2890 if (is_quota_modification(inode, attr)) 2890 if (is_quota_modification(inode, attr))
2891 dquot_initialize(inode); 2891 dquot_initialize(inode);
2892 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 2892 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2896,7 +2896,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2896 handle_t *handle; 2896 handle_t *handle;
2897 2897
2898 /* (user+group)*(old+new) structure, inode write (sb, 2898 /* (user+group)*(old+new) structure, inode write (sb,
2899@@ -3296,6 +3334,8 @@ int ext3_setattr(struct dentry *dentry, 2899@@ -3296,6 +3334,8 @@ int ext3_setattr(struct dentry *dentry,
2900 inode->i_uid = attr->ia_uid; 2900 inode->i_uid = attr->ia_uid;
2901 if (attr->ia_valid & ATTR_GID) 2901 if (attr->ia_valid & ATTR_GID)
2902 inode->i_gid = attr->ia_gid; 2902 inode->i_gid = attr->ia_gid;
@@ -2905,9 +2905,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
2905 error = ext3_mark_inode_dirty(handle, inode); 2905 error = ext3_mark_inode_dirty(handle, inode);
2906 ext3_journal_stop(handle); 2906 ext3_journal_stop(handle);
2907 } 2907 }
2908diff -NurpP --minimal linux-3.4.11/fs/ext3/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext3/ioctl.c 2908diff -NurpP --minimal linux-3.4.24/fs/ext3/ioctl.c linux-3.4.24-vs2.3.3.9/fs/ext3/ioctl.c
2909--- linux-3.4.11/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200 2909--- linux-3.4.24/fs/ext3/ioctl.c 2012-05-21 16:07:20.000000000 +0000
2910+++ linux-3.4.11-vs2.3.3.8/fs/ext3/ioctl.c 2012-05-21 18:15:05.000000000 +0200 2910+++ linux-3.4.24-vs2.3.3.9/fs/ext3/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2911@@ -12,6 +12,34 @@ 2911@@ -12,6 +12,34 @@
2912 #include <asm/uaccess.h> 2912 #include <asm/uaccess.h>
2913 #include "ext3.h" 2913 #include "ext3.h"
@@ -2975,9 +2975,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext
2975 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; 2975 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
2976 ei->i_flags = flags; 2976 ei->i_flags = flags;
2977 2977
2978diff -NurpP --minimal linux-3.4.11/fs/ext3/namei.c linux-3.4.11-vs2.3.3.8/fs/ext3/namei.c 2978diff -NurpP --minimal linux-3.4.24/fs/ext3/namei.c linux-3.4.24-vs2.3.3.9/fs/ext3/namei.c
2979--- linux-3.4.11/fs/ext3/namei.c 2012-05-21 18:07:20.000000000 +0200 2979--- linux-3.4.24/fs/ext3/namei.c 2012-05-21 16:07:20.000000000 +0000
2980+++ linux-3.4.11-vs2.3.3.8/fs/ext3/namei.c 2012-05-21 18:15:05.000000000 +0200 2980+++ linux-3.4.24-vs2.3.3.9/fs/ext3/namei.c 2012-05-21 16:15:05.000000000 +0000
2981@@ -25,6 +25,8 @@ 2981@@ -25,6 +25,8 @@
2982 */ 2982 */
2983 2983
@@ -3003,9 +3003,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/namei.c linux-3.4.11-vs2.3.3.8/fs/ext
3003 .get_acl = ext3_get_acl, 3003 .get_acl = ext3_get_acl,
3004 }; 3004 };
3005 3005
3006diff -NurpP --minimal linux-3.4.11/fs/ext3/super.c linux-3.4.11-vs2.3.3.8/fs/ext3/super.c 3006diff -NurpP --minimal linux-3.4.24/fs/ext3/super.c linux-3.4.24-vs2.3.3.9/fs/ext3/super.c
3007--- linux-3.4.11/fs/ext3/super.c 2012-05-21 18:07:20.000000000 +0200 3007--- linux-3.4.24/fs/ext3/super.c 2012-05-21 16:07:20.000000000 +0000
3008+++ linux-3.4.11-vs2.3.3.8/fs/ext3/super.c 2012-05-21 18:15:05.000000000 +0200 3008+++ linux-3.4.24-vs2.3.3.9/fs/ext3/super.c 2012-05-21 16:15:05.000000000 +0000
3009@@ -820,7 +820,8 @@ enum { 3009@@ -820,7 +820,8 @@ enum {
3010 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, 3010 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
3011 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, 3011 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3072,9 +3072,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext3/super.c linux-3.4.11-vs2.3.3.8/fs/ext
3072 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3072 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3073 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3073 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3074 3074
3075diff -NurpP --minimal linux-3.4.11/fs/ext4/ext4.h linux-3.4.11-vs2.3.3.8/fs/ext4/ext4.h 3075diff -NurpP --minimal linux-3.4.24/fs/ext4/ext4.h linux-3.4.24-vs2.3.3.9/fs/ext4/ext4.h
3076--- linux-3.4.11/fs/ext4/ext4.h 2012-09-16 20:46:16.000000000 +0200 3076--- linux-3.4.24/fs/ext4/ext4.h 2012-12-18 14:01:05.000000000 +0000
3077+++ linux-3.4.11-vs2.3.3.8/fs/ext4/ext4.h 2012-09-01 10:50:49.000000000 +0200 3077+++ linux-3.4.24-vs2.3.3.9/fs/ext4/ext4.h 2012-09-01 08:50:49.000000000 +0000
3078@@ -380,8 +380,12 @@ struct flex_groups { 3078@@ -380,8 +380,12 @@ struct flex_groups {
3079 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ 3079 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
3080 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ 3080 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3122,9 +3122,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/ext4.h linux-3.4.11-vs2.3.3.8/fs/ext4
3122 /* move_extent.c */ 3122 /* move_extent.c */
3123 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, 3123 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
3124 __u64 start_orig, __u64 start_donor, 3124 __u64 start_orig, __u64 start_donor,
3125diff -NurpP --minimal linux-3.4.11/fs/ext4/file.c linux-3.4.11-vs2.3.3.8/fs/ext4/file.c 3125diff -NurpP --minimal linux-3.4.24/fs/ext4/file.c linux-3.4.24-vs2.3.3.9/fs/ext4/file.c
3126--- linux-3.4.11/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100 3126--- linux-3.4.24/fs/ext4/file.c 2012-01-09 15:14:54.000000000 +0000
3127+++ linux-3.4.11-vs2.3.3.8/fs/ext4/file.c 2012-05-21 18:15:05.000000000 +0200 3127+++ linux-3.4.24-vs2.3.3.9/fs/ext4/file.c 2012-05-21 16:15:05.000000000 +0000
3128@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_ 3128@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
3129 #endif 3129 #endif
3130 .get_acl = ext4_get_acl, 3130 .get_acl = ext4_get_acl,
@@ -3132,9 +3132,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/file.c linux-3.4.11-vs2.3.3.8/fs/ext4
3132+ .sync_flags = ext4_sync_flags, 3132+ .sync_flags = ext4_sync_flags,
3133 }; 3133 };
3134 3134
3135diff -NurpP --minimal linux-3.4.11/fs/ext4/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ext4/ialloc.c 3135diff -NurpP --minimal linux-3.4.24/fs/ext4/ialloc.c linux-3.4.24-vs2.3.3.9/fs/ext4/ialloc.c
3136--- linux-3.4.11/fs/ext4/ialloc.c 2012-09-16 20:46:16.000000000 +0200 3136--- linux-3.4.24/fs/ext4/ialloc.c 2012-12-18 14:01:05.000000000 +0000
3137+++ linux-3.4.11-vs2.3.3.8/fs/ext4/ialloc.c 2012-09-01 10:50:49.000000000 +0200 3137+++ linux-3.4.24-vs2.3.3.9/fs/ext4/ialloc.c 2012-11-06 17:02:35.000000000 +0000
3138@@ -22,6 +22,7 @@ 3138@@ -22,6 +22,7 @@
3139 #include <linux/random.h> 3139 #include <linux/random.h>
3140 #include <linux/bitops.h> 3140 #include <linux/bitops.h>
@@ -3143,7 +3143,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ex
3143 #include <asm/byteorder.h> 3143 #include <asm/byteorder.h>
3144 3144
3145 #include "ext4.h" 3145 #include "ext4.h"
3146@@ -816,6 +817,7 @@ got: 3146@@ -815,6 +816,7 @@ got:
3147 inode->i_mode = mode; 3147 inode->i_mode = mode;
3148 inode->i_uid = current_fsuid(); 3148 inode->i_uid = current_fsuid();
3149 inode->i_gid = dir->i_gid; 3149 inode->i_gid = dir->i_gid;
@@ -3151,9 +3151,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/ialloc.c linux-3.4.11-vs2.3.3.8/fs/ex
3151 } else 3151 } else
3152 inode_init_owner(inode, dir, mode); 3152 inode_init_owner(inode, dir, mode);
3153 3153
3154diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext4/inode.c 3154diff -NurpP --minimal linux-3.4.24/fs/ext4/inode.c linux-3.4.24-vs2.3.3.9/fs/ext4/inode.c
3155--- linux-3.4.11/fs/ext4/inode.c 2012-09-16 20:46:16.000000000 +0200 3155--- linux-3.4.24/fs/ext4/inode.c 2012-12-18 14:01:05.000000000 +0000
3156+++ linux-3.4.11-vs2.3.3.8/fs/ext4/inode.c 2012-09-01 10:50:49.000000000 +0200 3156+++ linux-3.4.24-vs2.3.3.9/fs/ext4/inode.c 2012-10-22 13:09:53.000000000 +0000
3157@@ -37,6 +37,7 @@ 3157@@ -37,6 +37,7 @@
3158 #include <linux/printk.h> 3158 #include <linux/printk.h>
3159 #include <linux/slab.h> 3159 #include <linux/slab.h>
@@ -3162,7 +3162,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3162 3162
3163 #include "ext4_jbd2.h" 3163 #include "ext4_jbd2.h"
3164 #include "xattr.h" 3164 #include "xattr.h"
3165@@ -3579,41 +3580,64 @@ void ext4_set_inode_flags(struct inode * 3165@@ -3582,41 +3583,64 @@ void ext4_set_inode_flags(struct inode *
3166 { 3166 {
3167 unsigned int flags = EXT4_I(inode)->i_flags; 3167 unsigned int flags = EXT4_I(inode)->i_flags;
3168 3168
@@ -3234,7 +3234,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3234 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); 3234 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
3235 } 3235 }
3236 3236
3237@@ -3649,6 +3673,8 @@ struct inode *ext4_iget(struct super_blo 3237@@ -3652,6 +3676,8 @@ struct inode *ext4_iget(struct super_blo
3238 journal_t *journal = EXT4_SB(sb)->s_journal; 3238 journal_t *journal = EXT4_SB(sb)->s_journal;
3239 long ret; 3239 long ret;
3240 int block; 3240 int block;
@@ -3243,7 +3243,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3243 3243
3244 inode = iget_locked(sb, ino); 3244 inode = iget_locked(sb, ino);
3245 if (!inode) 3245 if (!inode)
3246@@ -3664,12 +3690,16 @@ struct inode *ext4_iget(struct super_blo 3246@@ -3667,12 +3693,16 @@ struct inode *ext4_iget(struct super_blo
3247 goto bad_inode; 3247 goto bad_inode;
3248 raw_inode = ext4_raw_inode(&iloc); 3248 raw_inode = ext4_raw_inode(&iloc);
3249 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 3249 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3264,16 +3264,16 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3264 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 3264 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
3265 3265
3266 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ 3266 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
3267@@ -3888,6 +3918,8 @@ static int ext4_do_update_inode(handle_t 3267@@ -3891,6 +3921,8 @@ static int ext4_do_update_inode(handle_t
3268 struct ext4_inode *raw_inode = ext4_raw_inode(iloc); 3268 struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
3269 struct ext4_inode_info *ei = EXT4_I(inode); 3269 struct ext4_inode_info *ei = EXT4_I(inode);
3270 struct buffer_head *bh = iloc->bh; 3270 struct buffer_head *bh = iloc->bh;
3271+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); 3271+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
3272+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); 3272+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
3273 int err = 0, rc, block; 3273 int err = 0, rc, block;
3274 int need_datasync = 0;
3274 3275
3275 /* For fields not not tracking in the in-memory inode, 3276@@ -3902,29 +3934,32 @@ static int ext4_do_update_inode(handle_t
3276@@ -3898,29 +3930,32 @@ static int ext4_do_update_inode(handle_t
3277 ext4_get_inode_flags(ei); 3277 ext4_get_inode_flags(ei);
3278 raw_inode->i_mode = cpu_to_le16(inode->i_mode); 3278 raw_inode->i_mode = cpu_to_le16(inode->i_mode);
3279 if (!(test_opt(inode->i_sb, NO_UID32))) { 3279 if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3312,7 +3312,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3312 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 3312 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
3313 3313
3314 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); 3314 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
3315@@ -4104,7 +4139,8 @@ int ext4_setattr(struct dentry *dentry, 3315@@ -4111,7 +4146,8 @@ int ext4_setattr(struct dentry *dentry,
3316 if (is_quota_modification(inode, attr)) 3316 if (is_quota_modification(inode, attr))
3317 dquot_initialize(inode); 3317 dquot_initialize(inode);
3318 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 3318 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3322,7 +3322,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3322 handle_t *handle; 3322 handle_t *handle;
3323 3323
3324 /* (user+group)*(old+new) structure, inode write (sb, 3324 /* (user+group)*(old+new) structure, inode write (sb,
3325@@ -4126,6 +4162,8 @@ int ext4_setattr(struct dentry *dentry, 3325@@ -4133,6 +4169,8 @@ int ext4_setattr(struct dentry *dentry,
3326 inode->i_uid = attr->ia_uid; 3326 inode->i_uid = attr->ia_uid;
3327 if (attr->ia_valid & ATTR_GID) 3327 if (attr->ia_valid & ATTR_GID)
3328 inode->i_gid = attr->ia_gid; 3328 inode->i_gid = attr->ia_gid;
@@ -3331,9 +3331,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/inode.c linux-3.4.11-vs2.3.3.8/fs/ext
3331 error = ext4_mark_inode_dirty(handle, inode); 3331 error = ext4_mark_inode_dirty(handle, inode);
3332 ext4_journal_stop(handle); 3332 ext4_journal_stop(handle);
3333 } 3333 }
3334diff -NurpP --minimal linux-3.4.11/fs/ext4/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext4/ioctl.c 3334diff -NurpP --minimal linux-3.4.24/fs/ext4/ioctl.c linux-3.4.24-vs2.3.3.9/fs/ext4/ioctl.c
3335--- linux-3.4.11/fs/ext4/ioctl.c 2012-09-16 20:46:16.000000000 +0200 3335--- linux-3.4.24/fs/ext4/ioctl.c 2012-12-18 14:01:05.000000000 +0000
3336+++ linux-3.4.11-vs2.3.3.8/fs/ext4/ioctl.c 2012-09-01 10:50:49.000000000 +0200 3336+++ linux-3.4.24-vs2.3.3.9/fs/ext4/ioctl.c 2012-09-01 08:50:49.000000000 +0000
3337@@ -14,12 +14,40 @@ 3337@@ -14,12 +14,40 @@
3338 #include <linux/compat.h> 3338 #include <linux/compat.h>
3339 #include <linux/mount.h> 3339 #include <linux/mount.h>
@@ -3398,9 +3398,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ext
3398 if (!capable(CAP_LINUX_IMMUTABLE)) 3398 if (!capable(CAP_LINUX_IMMUTABLE))
3399 goto flags_out; 3399 goto flags_out;
3400 } 3400 }
3401diff -NurpP --minimal linux-3.4.11/fs/ext4/namei.c linux-3.4.11-vs2.3.3.8/fs/ext4/namei.c 3401diff -NurpP --minimal linux-3.4.24/fs/ext4/namei.c linux-3.4.24-vs2.3.3.9/fs/ext4/namei.c
3402--- linux-3.4.11/fs/ext4/namei.c 2012-09-16 20:46:16.000000000 +0200 3402--- linux-3.4.24/fs/ext4/namei.c 2012-12-18 14:01:05.000000000 +0000
3403+++ linux-3.4.11-vs2.3.3.8/fs/ext4/namei.c 2012-06-28 16:45:07.000000000 +0200 3403+++ linux-3.4.24-vs2.3.3.9/fs/ext4/namei.c 2012-10-22 13:09:53.000000000 +0000
3404@@ -34,6 +34,7 @@ 3404@@ -34,6 +34,7 @@
3405 #include <linux/quotaops.h> 3405 #include <linux/quotaops.h>
3406 #include <linux/buffer_head.h> 3406 #include <linux/buffer_head.h>
@@ -3417,7 +3417,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/namei.c linux-3.4.11-vs2.3.3.8/fs/ext
3417 } 3417 }
3418 if ((bh = bh_use[ra_ptr++]) == NULL) 3418 if ((bh = bh_use[ra_ptr++]) == NULL)
3419 goto next; 3419 goto next;
3420@@ -2593,6 +2595,7 @@ const struct inode_operations ext4_dir_i 3420@@ -2591,6 +2593,7 @@ const struct inode_operations ext4_dir_i
3421 #endif 3421 #endif
3422 .get_acl = ext4_get_acl, 3422 .get_acl = ext4_get_acl,
3423 .fiemap = ext4_fiemap, 3423 .fiemap = ext4_fiemap,
@@ -3425,9 +3425,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/namei.c linux-3.4.11-vs2.3.3.8/fs/ext
3425 }; 3425 };
3426 3426
3427 const struct inode_operations ext4_special_inode_operations = { 3427 const struct inode_operations ext4_special_inode_operations = {
3428diff -NurpP --minimal linux-3.4.11/fs/ext4/super.c linux-3.4.11-vs2.3.3.8/fs/ext4/super.c 3428diff -NurpP --minimal linux-3.4.24/fs/ext4/super.c linux-3.4.24-vs2.3.3.9/fs/ext4/super.c
3429--- linux-3.4.11/fs/ext4/super.c 2012-09-16 20:46:16.000000000 +0200 3429--- linux-3.4.24/fs/ext4/super.c 2012-12-18 14:01:05.000000000 +0000
3430+++ linux-3.4.11-vs2.3.3.8/fs/ext4/super.c 2012-09-01 10:50:49.000000000 +0200 3430+++ linux-3.4.24-vs2.3.3.9/fs/ext4/super.c 2012-10-22 13:09:53.000000000 +0000
3431@@ -1188,6 +1188,7 @@ enum { 3431@@ -1188,6 +1188,7 @@ enum {
3432 Opt_inode_readahead_blks, Opt_journal_ioprio, 3432 Opt_inode_readahead_blks, Opt_journal_ioprio,
3433 Opt_dioread_nolock, Opt_dioread_lock, 3433 Opt_dioread_nolock, Opt_dioread_lock,
@@ -3492,9 +3492,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ext4/super.c linux-3.4.11-vs2.3.3.8/fs/ext
3492 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3492 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3493 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3493 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3494 3494
3495diff -NurpP --minimal linux-3.4.11/fs/fcntl.c linux-3.4.11-vs2.3.3.8/fs/fcntl.c 3495diff -NurpP --minimal linux-3.4.24/fs/fcntl.c linux-3.4.24-vs2.3.3.9/fs/fcntl.c
3496--- linux-3.4.11/fs/fcntl.c 2012-05-21 18:07:20.000000000 +0200 3496--- linux-3.4.24/fs/fcntl.c 2012-05-21 16:07:20.000000000 +0000
3497+++ linux-3.4.11-vs2.3.3.8/fs/fcntl.c 2012-05-21 18:15:05.000000000 +0200 3497+++ linux-3.4.24-vs2.3.3.9/fs/fcntl.c 2012-05-21 16:15:05.000000000 +0000
3498@@ -20,6 +20,7 @@ 3498@@ -20,6 +20,7 @@
3499 #include <linux/signal.h> 3499 #include <linux/signal.h>
3500 #include <linux/rcupdate.h> 3500 #include <linux/rcupdate.h>
@@ -3521,9 +3521,9 @@ diff -NurpP --minimal linux-3.4.11/fs/fcntl.c linux-3.4.11-vs2.3.3.8/fs/fcntl.c
3521 3521
3522 if (unlikely(filp->f_mode & FMODE_PATH)) { 3522 if (unlikely(filp->f_mode & FMODE_PATH)) {
3523 if (!check_fcntl_cmd(cmd)) { 3523 if (!check_fcntl_cmd(cmd)) {
3524diff -NurpP --minimal linux-3.4.11/fs/file.c linux-3.4.11-vs2.3.3.8/fs/file.c 3524diff -NurpP --minimal linux-3.4.24/fs/file.c linux-3.4.24-vs2.3.3.9/fs/file.c
3525--- linux-3.4.11/fs/file.c 2012-05-21 18:07:20.000000000 +0200 3525--- linux-3.4.24/fs/file.c 2012-05-21 16:07:20.000000000 +0000
3526+++ linux-3.4.11-vs2.3.3.8/fs/file.c 2012-05-21 18:15:05.000000000 +0200 3526+++ linux-3.4.24-vs2.3.3.9/fs/file.c 2012-05-21 16:15:05.000000000 +0000
3527@@ -21,6 +21,7 @@ 3527@@ -21,6 +21,7 @@
3528 #include <linux/spinlock.h> 3528 #include <linux/spinlock.h>
3529 #include <linux/rcupdate.h> 3529 #include <linux/rcupdate.h>
@@ -3549,9 +3549,9 @@ diff -NurpP --minimal linux-3.4.11/fs/file.c linux-3.4.11-vs2.3.3.8/fs/file.c
3549 #if 1 3549 #if 1
3550 /* Sanity check */ 3550 /* Sanity check */
3551 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { 3551 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
3552diff -NurpP --minimal linux-3.4.11/fs/file_table.c linux-3.4.11-vs2.3.3.8/fs/file_table.c 3552diff -NurpP --minimal linux-3.4.24/fs/file_table.c linux-3.4.24-vs2.3.3.9/fs/file_table.c
3553--- linux-3.4.11/fs/file_table.c 2012-05-21 18:07:20.000000000 +0200 3553--- linux-3.4.24/fs/file_table.c 2012-05-21 16:07:20.000000000 +0000
3554+++ linux-3.4.11-vs2.3.3.8/fs/file_table.c 2012-05-21 18:15:05.000000000 +0200 3554+++ linux-3.4.24-vs2.3.3.9/fs/file_table.c 2012-05-21 16:15:05.000000000 +0000
3555@@ -24,6 +24,8 @@ 3555@@ -24,6 +24,8 @@
3556 #include <linux/percpu_counter.h> 3556 #include <linux/percpu_counter.h>
3557 #include <linux/percpu.h> 3557 #include <linux/percpu.h>
@@ -3588,9 +3588,9 @@ diff -NurpP --minimal linux-3.4.11/fs/file_table.c linux-3.4.11-vs2.3.3.8/fs/fil
3588 file_sb_list_del(file); 3588 file_sb_list_del(file);
3589 file_free(file); 3589 file_free(file);
3590 } 3590 }
3591diff -NurpP --minimal linux-3.4.11/fs/fs_struct.c linux-3.4.11-vs2.3.3.8/fs/fs_struct.c 3591diff -NurpP --minimal linux-3.4.24/fs/fs_struct.c linux-3.4.24-vs2.3.3.9/fs/fs_struct.c
3592--- linux-3.4.11/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200 3592--- linux-3.4.24/fs/fs_struct.c 2012-05-21 16:07:20.000000000 +0000
3593+++ linux-3.4.11-vs2.3.3.8/fs/fs_struct.c 2012-05-21 18:15:05.000000000 +0200 3593+++ linux-3.4.24-vs2.3.3.9/fs/fs_struct.c 2012-05-21 16:15:05.000000000 +0000
3594@@ -4,6 +4,7 @@ 3594@@ -4,6 +4,7 @@
3595 #include <linux/path.h> 3595 #include <linux/path.h>
3596 #include <linux/slab.h> 3596 #include <linux/slab.h>
@@ -3607,7 +3607,7 @@ diff -NurpP --minimal linux-3.4.11/fs/fs_struct.c linux-3.4.11-vs2.3.3.8/fs/fs_s
3607 kmem_cache_free(fs_cachep, fs); 3607 kmem_cache_free(fs_cachep, fs);
3608 } 3608 }
3609 3609
3610@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct 3610@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct
3611 fs->pwd = old->pwd; 3611 fs->pwd = old->pwd;
3612 path_get_longterm(&fs->pwd); 3612 path_get_longterm(&fs->pwd);
3613 spin_unlock(&old->lock); 3613 spin_unlock(&old->lock);
@@ -3615,9 +3615,9 @@ diff -NurpP --minimal linux-3.4.11/fs/fs_struct.c linux-3.4.11-vs2.3.3.8/fs/fs_s
3615 } 3615 }
3616 return fs; 3616 return fs;
3617 } 3617 }
3618diff -NurpP --minimal linux-3.4.11/fs/gfs2/file.c linux-3.4.11-vs2.3.3.8/fs/gfs2/file.c 3618diff -NurpP --minimal linux-3.4.24/fs/gfs2/file.c linux-3.4.24-vs2.3.3.9/fs/gfs2/file.c
3619--- linux-3.4.11/fs/gfs2/file.c 2012-05-21 18:07:20.000000000 +0200 3619--- linux-3.4.24/fs/gfs2/file.c 2012-05-21 16:07:20.000000000 +0000
3620+++ linux-3.4.11-vs2.3.3.8/fs/gfs2/file.c 2012-05-21 18:15:05.000000000 +0200 3620+++ linux-3.4.24-vs2.3.3.9/fs/gfs2/file.c 2012-05-21 16:15:05.000000000 +0000
3621@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = { 3621@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
3622 [7] = GFS2_DIF_NOATIME, 3622 [7] = GFS2_DIF_NOATIME,
3623 [12] = GFS2_DIF_EXHASH, 3623 [12] = GFS2_DIF_EXHASH,
@@ -3740,9 +3740,9 @@ diff -NurpP --minimal linux-3.4.11/fs/gfs2/file.c linux-3.4.11-vs2.3.3.8/fs/gfs2
3740 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3740 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3741 { 3741 {
3742 switch(cmd) { 3742 switch(cmd) {
3743diff -NurpP --minimal linux-3.4.11/fs/gfs2/inode.h linux-3.4.11-vs2.3.3.8/fs/gfs2/inode.h 3743diff -NurpP --minimal linux-3.4.24/fs/gfs2/inode.h linux-3.4.24-vs2.3.3.9/fs/gfs2/inode.h
3744--- linux-3.4.11/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100 3744--- linux-3.4.24/fs/gfs2/inode.h 2012-01-09 15:14:54.000000000 +0000
3745+++ linux-3.4.11-vs2.3.3.8/fs/gfs2/inode.h 2012-05-21 18:15:05.000000000 +0200 3745+++ linux-3.4.24-vs2.3.3.9/fs/gfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
3746@@ -120,6 +120,7 @@ extern const struct file_operations gfs2 3746@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
3747 extern const struct file_operations gfs2_dir_fops_nolock; 3747 extern const struct file_operations gfs2_dir_fops_nolock;
3748 3748
@@ -3751,9 +3751,9 @@ diff -NurpP --minimal linux-3.4.11/fs/gfs2/inode.h linux-3.4.11-vs2.3.3.8/fs/gfs
3751 3751
3752 #ifdef CONFIG_GFS2_FS_LOCKING_DLM 3752 #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3753 extern const struct file_operations gfs2_file_fops; 3753 extern const struct file_operations gfs2_file_fops;
3754diff -NurpP --minimal linux-3.4.11/fs/inode.c linux-3.4.11-vs2.3.3.8/fs/inode.c 3754diff -NurpP --minimal linux-3.4.24/fs/inode.c linux-3.4.24-vs2.3.3.9/fs/inode.c
3755--- linux-3.4.11/fs/inode.c 2012-05-21 18:07:24.000000000 +0200 3755--- linux-3.4.24/fs/inode.c 2012-05-21 16:07:24.000000000 +0000
3756+++ linux-3.4.11-vs2.3.3.8/fs/inode.c 2012-05-21 18:15:05.000000000 +0200 3756+++ linux-3.4.24-vs2.3.3.9/fs/inode.c 2012-05-21 16:15:05.000000000 +0000
3757@@ -17,6 +17,7 @@ 3757@@ -17,6 +17,7 @@
3758 #include <linux/prefetch.h> 3758 #include <linux/prefetch.h>
3759 #include <linux/buffer_head.h> /* for inode_has_buffers */ 3759 #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3809,9 +3809,9 @@ diff -NurpP --minimal linux-3.4.11/fs/inode.c linux-3.4.11-vs2.3.3.8/fs/inode.c
3809 } 3809 }
3810 EXPORT_SYMBOL(inode_init_owner); 3810 EXPORT_SYMBOL(inode_init_owner);
3811 3811
3812diff -NurpP --minimal linux-3.4.11/fs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ioctl.c 3812diff -NurpP --minimal linux-3.4.24/fs/ioctl.c linux-3.4.24-vs2.3.3.9/fs/ioctl.c
3813--- linux-3.4.11/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200 3813--- linux-3.4.24/fs/ioctl.c 2012-05-21 16:07:24.000000000 +0000
3814+++ linux-3.4.11-vs2.3.3.8/fs/ioctl.c 2012-05-21 18:15:05.000000000 +0200 3814+++ linux-3.4.24-vs2.3.3.9/fs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3815@@ -15,6 +15,9 @@ 3815@@ -15,6 +15,9 @@
3816 #include <linux/writeback.h> 3816 #include <linux/writeback.h>
3817 #include <linux/buffer_head.h> 3817 #include <linux/buffer_head.h>
@@ -3822,9 +3822,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ioctl.c
3822 3822
3823 #include <asm/ioctls.h> 3823 #include <asm/ioctls.h>
3824 3824
3825diff -NurpP --minimal linux-3.4.11/fs/ioprio.c linux-3.4.11-vs2.3.3.8/fs/ioprio.c 3825diff -NurpP --minimal linux-3.4.24/fs/ioprio.c linux-3.4.24-vs2.3.3.9/fs/ioprio.c
3826--- linux-3.4.11/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100 3826--- linux-3.4.24/fs/ioprio.c 2012-03-19 18:47:25.000000000 +0000
3827+++ linux-3.4.11-vs2.3.3.8/fs/ioprio.c 2012-05-21 18:15:05.000000000 +0200 3827+++ linux-3.4.24-vs2.3.3.9/fs/ioprio.c 2012-05-21 16:15:05.000000000 +0000
3828@@ -28,6 +28,7 @@ 3828@@ -28,6 +28,7 @@
3829 #include <linux/syscalls.h> 3829 #include <linux/syscalls.h>
3830 #include <linux/security.h> 3830 #include <linux/security.h>
@@ -3833,7 +3833,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ioprio.c linux-3.4.11-vs2.3.3.8/fs/ioprio.
3833 3833
3834 int set_task_ioprio(struct task_struct *task, int ioprio) 3834 int set_task_ioprio(struct task_struct *task, int ioprio)
3835 { 3835 {
3836@@ -104,6 +105,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 3836@@ -104,6 +105,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
3837 else 3837 else
3838 pgrp = find_vpid(who); 3838 pgrp = find_vpid(who);
3839 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 3839 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3842,7 +3842,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ioprio.c linux-3.4.11-vs2.3.3.8/fs/ioprio.
3842 ret = set_task_ioprio(p, ioprio); 3842 ret = set_task_ioprio(p, ioprio);
3843 if (ret) 3843 if (ret)
3844 break; 3844 break;
3845@@ -193,6 +196,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 3845@@ -193,6 +196,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
3846 else 3846 else
3847 pgrp = find_vpid(who); 3847 pgrp = find_vpid(who);
3848 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 3848 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3851,9 +3851,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ioprio.c linux-3.4.11-vs2.3.3.8/fs/ioprio.
3851 tmpio = get_task_ioprio(p); 3851 tmpio = get_task_ioprio(p);
3852 if (tmpio < 0) 3852 if (tmpio < 0)
3853 continue; 3853 continue;
3854diff -NurpP --minimal linux-3.4.11/fs/jfs/file.c linux-3.4.11-vs2.3.3.8/fs/jfs/file.c 3854diff -NurpP --minimal linux-3.4.24/fs/jfs/file.c linux-3.4.24-vs2.3.3.9/fs/jfs/file.c
3855--- linux-3.4.11/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200 3855--- linux-3.4.24/fs/jfs/file.c 2011-10-24 16:45:27.000000000 +0000
3856+++ linux-3.4.11-vs2.3.3.8/fs/jfs/file.c 2012-05-21 18:15:05.000000000 +0200 3856+++ linux-3.4.24-vs2.3.3.9/fs/jfs/file.c 2012-05-21 16:15:05.000000000 +0000
3857@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s 3857@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
3858 if (is_quota_modification(inode, iattr)) 3858 if (is_quota_modification(inode, iattr))
3859 dquot_initialize(inode); 3859 dquot_initialize(inode);
@@ -3872,9 +3872,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/file.c linux-3.4.11-vs2.3.3.8/fs/jfs/f
3872 }; 3872 };
3873 3873
3874 const struct file_operations jfs_file_operations = { 3874 const struct file_operations jfs_file_operations = {
3875diff -NurpP --minimal linux-3.4.11/fs/jfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/jfs/ioctl.c 3875diff -NurpP --minimal linux-3.4.24/fs/jfs/ioctl.c linux-3.4.24-vs2.3.3.9/fs/jfs/ioctl.c
3876--- linux-3.4.11/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100 3876--- linux-3.4.24/fs/jfs/ioctl.c 2012-03-19 18:47:25.000000000 +0000
3877+++ linux-3.4.11-vs2.3.3.8/fs/jfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200 3877+++ linux-3.4.24-vs2.3.3.9/fs/jfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3878@@ -11,6 +11,7 @@ 3878@@ -11,6 +11,7 @@
3879 #include <linux/mount.h> 3879 #include <linux/mount.h>
3880 #include <linux/time.h> 3880 #include <linux/time.h>
@@ -3932,9 +3932,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/jfs/
3932 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; 3932 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3933 jfs_inode->mode2 = flags; 3933 jfs_inode->mode2 = flags;
3934 3934
3935diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_dinode.h linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_dinode.h 3935diff -NurpP --minimal linux-3.4.24/fs/jfs/jfs_dinode.h linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_dinode.h
3936--- linux-3.4.11/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100 3936--- linux-3.4.24/fs/jfs/jfs_dinode.h 2008-12-24 23:26:37.000000000 +0000
3937+++ linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_dinode.h 2012-05-21 18:15:05.000000000 +0200 3937+++ linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
3938@@ -161,9 +161,13 @@ struct dinode { 3938@@ -161,9 +161,13 @@ struct dinode {
3939 3939
3940 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ 3940 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3951,9 +3951,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_dinode.h linux-3.4.11-vs2.3.3.8/fs
3951 #define JFS_FL_INHERIT 0x03C80000 3951 #define JFS_FL_INHERIT 0x03C80000
3952 3952
3953 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ 3953 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3954diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_filsys.h linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_filsys.h 3954diff -NurpP --minimal linux-3.4.24/fs/jfs/jfs_filsys.h linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_filsys.h
3955--- linux-3.4.11/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100 3955--- linux-3.4.24/fs/jfs/jfs_filsys.h 2008-12-24 23:26:37.000000000 +0000
3956+++ linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_filsys.h 2012-05-21 18:15:05.000000000 +0200 3956+++ linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_filsys.h 2012-05-21 16:15:05.000000000 +0000
3957@@ -263,6 +263,7 @@ 3957@@ -263,6 +263,7 @@
3958 #define JFS_NAME_MAX 255 3958 #define JFS_NAME_MAX 255
3959 #define JFS_PATH_MAX BPSIZE 3959 #define JFS_PATH_MAX BPSIZE
@@ -3962,9 +3962,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_filsys.h linux-3.4.11-vs2.3.3.8/fs
3962 3962
3963 /* 3963 /*
3964 * file system state (superblock state) 3964 * file system state (superblock state)
3965diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_imap.c linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_imap.c 3965diff -NurpP --minimal linux-3.4.24/fs/jfs/jfs_imap.c linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_imap.c
3966--- linux-3.4.11/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100 3966--- linux-3.4.24/fs/jfs/jfs_imap.c 2012-01-09 15:14:54.000000000 +0000
3967+++ linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_imap.c 2012-05-21 18:15:05.000000000 +0200 3967+++ linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_imap.c 2012-05-21 16:15:05.000000000 +0000
3968@@ -46,6 +46,7 @@ 3968@@ -46,6 +46,7 @@
3969 #include <linux/pagemap.h> 3969 #include <linux/pagemap.h>
3970 #include <linux/quotaops.h> 3970 #include <linux/quotaops.h>
@@ -4024,9 +4024,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_imap.c linux-3.4.11-vs2.3.3.8/fs/j
4024 jfs_get_inode_flags(jfs_ip); 4024 jfs_get_inode_flags(jfs_ip);
4025 /* 4025 /*
4026 * mode2 is only needed for storing the higher order bits. 4026 * mode2 is only needed for storing the higher order bits.
4027diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_inode.c linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_inode.c 4027diff -NurpP --minimal linux-3.4.24/fs/jfs/jfs_inode.c linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_inode.c
4028--- linux-3.4.11/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100 4028--- linux-3.4.24/fs/jfs/jfs_inode.c 2012-01-09 15:14:54.000000000 +0000
4029+++ linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_inode.c 2012-05-21 18:15:05.000000000 +0200 4029+++ linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_inode.c 2012-05-21 16:15:05.000000000 +0000
4030@@ -18,6 +18,7 @@ 4030@@ -18,6 +18,7 @@
4031 4031
4032 #include <linux/fs.h> 4032 #include <linux/fs.h>
@@ -4100,9 +4100,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_inode.c linux-3.4.11-vs2.3.3.8/fs/
4100 } 4100 }
4101 4101
4102 /* 4102 /*
4103diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_inode.h linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_inode.h 4103diff -NurpP --minimal linux-3.4.24/fs/jfs/jfs_inode.h linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_inode.h
4104--- linux-3.4.11/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200 4104--- linux-3.4.24/fs/jfs/jfs_inode.h 2011-10-24 16:45:27.000000000 +0000
4105+++ linux-3.4.11-vs2.3.3.8/fs/jfs/jfs_inode.h 2012-05-21 18:15:05.000000000 +0200 4105+++ linux-3.4.24-vs2.3.3.9/fs/jfs/jfs_inode.h 2012-05-21 16:15:05.000000000 +0000
4106@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s 4106@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
4107 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, 4107 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
4108 int fh_len, int fh_type); 4108 int fh_len, int fh_type);
@@ -4111,9 +4111,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/jfs_inode.h linux-3.4.11-vs2.3.3.8/fs/
4111 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); 4111 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
4112 extern int jfs_setattr(struct dentry *, struct iattr *); 4112 extern int jfs_setattr(struct dentry *, struct iattr *);
4113 4113
4114diff -NurpP --minimal linux-3.4.11/fs/jfs/namei.c linux-3.4.11-vs2.3.3.8/fs/jfs/namei.c 4114diff -NurpP --minimal linux-3.4.24/fs/jfs/namei.c linux-3.4.24-vs2.3.3.9/fs/jfs/namei.c
4115--- linux-3.4.11/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200 4115--- linux-3.4.24/fs/jfs/namei.c 2012-05-21 16:07:25.000000000 +0000
4116+++ linux-3.4.11-vs2.3.3.8/fs/jfs/namei.c 2012-05-21 18:15:05.000000000 +0200 4116+++ linux-3.4.24-vs2.3.3.9/fs/jfs/namei.c 2012-05-21 16:15:05.000000000 +0000
4117@@ -22,6 +22,7 @@ 4117@@ -22,6 +22,7 @@
4118 #include <linux/ctype.h> 4118 #include <linux/ctype.h>
4119 #include <linux/quotaops.h> 4119 #include <linux/quotaops.h>
@@ -4122,7 +4122,7 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/namei.c linux-3.4.11-vs2.3.3.8/fs/jfs/
4122 #include "jfs_incore.h" 4122 #include "jfs_incore.h"
4123 #include "jfs_superblock.h" 4123 #include "jfs_superblock.h"
4124 #include "jfs_inode.h" 4124 #include "jfs_inode.h"
4125@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct 4125@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
4126 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); 4126 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
4127 } 4127 }
4128 4128
@@ -4138,9 +4138,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/namei.c linux-3.4.11-vs2.3.3.8/fs/jfs/
4138 }; 4138 };
4139 4139
4140 const struct file_operations jfs_dir_operations = { 4140 const struct file_operations jfs_dir_operations = {
4141diff -NurpP --minimal linux-3.4.11/fs/jfs/super.c linux-3.4.11-vs2.3.3.8/fs/jfs/super.c 4141diff -NurpP --minimal linux-3.4.24/fs/jfs/super.c linux-3.4.24-vs2.3.3.9/fs/jfs/super.c
4142--- linux-3.4.11/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200 4142--- linux-3.4.24/fs/jfs/super.c 2012-05-21 16:07:25.000000000 +0000
4143+++ linux-3.4.11-vs2.3.3.8/fs/jfs/super.c 2012-05-21 18:15:05.000000000 +0200 4143+++ linux-3.4.24-vs2.3.3.9/fs/jfs/super.c 2012-05-21 16:15:05.000000000 +0000
4144@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b 4144@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
4145 enum { 4145 enum {
4146 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, 4146 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4162,7 +4162,7 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/super.c linux-3.4.11-vs2.3.3.8/fs/jfs/
4162 {Opt_ignore, "noquota"}, 4162 {Opt_ignore, "noquota"},
4163 {Opt_ignore, "quota"}, 4163 {Opt_ignore, "quota"},
4164 {Opt_usrquota, "usrquota"}, 4164 {Opt_usrquota, "usrquota"},
4165@@ -341,6 +346,20 @@ static int parse_options(char *options, 4165@@ -341,6 +346,20 @@ static int parse_options(char *options,
4166 } 4166 }
4167 break; 4167 break;
4168 } 4168 }
@@ -4206,9 +4206,9 @@ diff -NurpP --minimal linux-3.4.11/fs/jfs/super.c linux-3.4.11-vs2.3.3.8/fs/jfs/
4206 4206
4207 if (newLVSize) { 4207 if (newLVSize) {
4208 printk(KERN_ERR "resize option for remount only\n"); 4208 printk(KERN_ERR "resize option for remount only\n");
4209diff -NurpP --minimal linux-3.4.11/fs/libfs.c linux-3.4.11-vs2.3.3.8/fs/libfs.c 4209diff -NurpP --minimal linux-3.4.24/fs/libfs.c linux-3.4.24-vs2.3.3.9/fs/libfs.c
4210--- linux-3.4.11/fs/libfs.c 2012-05-21 18:07:25.000000000 +0200 4210--- linux-3.4.24/fs/libfs.c 2012-05-21 16:07:25.000000000 +0000
4211+++ linux-3.4.11-vs2.3.3.8/fs/libfs.c 2012-05-21 18:15:05.000000000 +0200 4211+++ linux-3.4.24-vs2.3.3.9/fs/libfs.c 2012-05-21 16:15:05.000000000 +0000
4212@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru 4212@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
4213 * both impossible due to the lock on directory. 4213 * both impossible due to the lock on directory.
4214 */ 4214 */
@@ -4254,9 +4254,9 @@ diff -NurpP --minimal linux-3.4.11/fs/libfs.c linux-3.4.11-vs2.3.3.8/fs/libfs.c
4254 EXPORT_SYMBOL(generic_read_dir); 4254 EXPORT_SYMBOL(generic_read_dir);
4255 EXPORT_SYMBOL(mount_pseudo); 4255 EXPORT_SYMBOL(mount_pseudo);
4256 EXPORT_SYMBOL(simple_write_begin); 4256 EXPORT_SYMBOL(simple_write_begin);
4257diff -NurpP --minimal linux-3.4.11/fs/locks.c linux-3.4.11-vs2.3.3.8/fs/locks.c 4257diff -NurpP --minimal linux-3.4.24/fs/locks.c linux-3.4.24-vs2.3.3.9/fs/locks.c
4258--- linux-3.4.11/fs/locks.c 2012-09-16 20:46:16.000000000 +0200 4258--- linux-3.4.24/fs/locks.c 2012-12-18 14:01:05.000000000 +0000
4259+++ linux-3.4.11-vs2.3.3.8/fs/locks.c 2012-09-01 10:50:49.000000000 +0200 4259+++ linux-3.4.24-vs2.3.3.9/fs/locks.c 2012-09-01 08:50:49.000000000 +0000
4260@@ -126,6 +126,8 @@ 4260@@ -126,6 +126,8 @@
4261 #include <linux/time.h> 4261 #include <linux/time.h>
4262 #include <linux/rcupdate.h> 4262 #include <linux/rcupdate.h>
@@ -4417,7 +4417,7 @@ diff -NurpP --minimal linux-3.4.11/fs/locks.c linux-3.4.11-vs2.3.3.8/fs/locks.c
4417 return 0; 4417 return 0;
4418 4418
4419 out: 4419 out:
4420@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct 4420@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct
4421 if (file_lock == NULL) 4421 if (file_lock == NULL)
4422 return -ENOLCK; 4422 return -ENOLCK;
4423 4423
@@ -4454,9 +4454,9 @@ diff -NurpP --minimal linux-3.4.11/fs/locks.c linux-3.4.11-vs2.3.3.8/fs/locks.c
4454 4454
4455 return 0; 4455 return 0;
4456 } 4456 }
4457diff -NurpP --minimal linux-3.4.11/fs/mount.h linux-3.4.11-vs2.3.3.8/fs/mount.h 4457diff -NurpP --minimal linux-3.4.24/fs/mount.h linux-3.4.24-vs2.3.3.9/fs/mount.h
4458--- linux-3.4.11/fs/mount.h 2012-03-19 19:47:26.000000000 +0100 4458--- linux-3.4.24/fs/mount.h 2012-03-19 18:47:26.000000000 +0000
4459+++ linux-3.4.11-vs2.3.3.8/fs/mount.h 2012-05-21 18:15:05.000000000 +0200 4459+++ linux-3.4.24-vs2.3.3.9/fs/mount.h 2012-05-21 16:15:05.000000000 +0000
4460@@ -47,6 +47,7 @@ struct mount { 4460@@ -47,6 +47,7 @@ struct mount {
4461 int mnt_expiry_mark; /* true if marked for expiry */ 4461 int mnt_expiry_mark; /* true if marked for expiry */
4462 int mnt_pinned; 4462 int mnt_pinned;
@@ -4465,9 +4465,9 @@ diff -NurpP --minimal linux-3.4.11/fs/mount.h linux-3.4.11-vs2.3.3.8/fs/mount.h
4465 }; 4465 };
4466 4466
4467 static inline struct mount *real_mount(struct vfsmount *mnt) 4467 static inline struct mount *real_mount(struct vfsmount *mnt)
4468diff -NurpP --minimal linux-3.4.11/fs/namei.c linux-3.4.11-vs2.3.3.8/fs/namei.c 4468diff -NurpP --minimal linux-3.4.24/fs/namei.c linux-3.4.24-vs2.3.3.9/fs/namei.c
4469--- linux-3.4.11/fs/namei.c 2012-05-21 18:07:25.000000000 +0200 4469--- linux-3.4.24/fs/namei.c 2012-05-21 16:07:25.000000000 +0000
4470+++ linux-3.4.11-vs2.3.3.8/fs/namei.c 2012-05-21 18:15:05.000000000 +0200 4470+++ linux-3.4.24-vs2.3.3.9/fs/namei.c 2012-05-21 16:15:05.000000000 +0000
4471@@ -33,6 +33,14 @@ 4471@@ -33,6 +33,14 @@
4472 #include <linux/device_cgroup.h> 4472 #include <linux/device_cgroup.h>
4473 #include <linux/fs_struct.h> 4473 #include <linux/fs_struct.h>
@@ -4727,7 +4727,7 @@ diff -NurpP --minimal linux-3.4.11/fs/namei.c linux-3.4.11-vs2.3.3.8/fs/namei.c
4727 return dentry; 4727 return dentry;
4728 eexist: 4728 eexist:
4729 dput(dentry); 4729 dput(dentry);
4730@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry, 4730@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry,
4731 /* 4731 /*
4732 * A link to an append-only or immutable file cannot be created. 4732 * A link to an append-only or immutable file cannot be created.
4733 */ 4733 */
@@ -4995,9 +4995,9 @@ diff -NurpP --minimal linux-3.4.11/fs/namei.c linux-3.4.11-vs2.3.3.8/fs/namei.c
4995 EXPORT_SYMBOL(dentry_unhash); 4995 EXPORT_SYMBOL(dentry_unhash);
4996 EXPORT_SYMBOL(generic_readlink); 4996 EXPORT_SYMBOL(generic_readlink);
4997+EXPORT_SYMBOL(vx_info_mnt_namespace); 4997+EXPORT_SYMBOL(vx_info_mnt_namespace);
4998diff -NurpP --minimal linux-3.4.11/fs/namespace.c linux-3.4.11-vs2.3.3.8/fs/namespace.c 4998diff -NurpP --minimal linux-3.4.24/fs/namespace.c linux-3.4.24-vs2.3.3.9/fs/namespace.c
4999--- linux-3.4.11/fs/namespace.c 2012-09-16 20:46:16.000000000 +0200 4999--- linux-3.4.24/fs/namespace.c 2012-12-18 14:01:05.000000000 +0000
5000+++ linux-3.4.11-vs2.3.3.8/fs/namespace.c 2012-06-28 16:45:07.000000000 +0200 5000+++ linux-3.4.24-vs2.3.3.9/fs/namespace.c 2012-06-28 14:45:07.000000000 +0000
5001@@ -20,6 +20,11 @@ 5001@@ -20,6 +20,11 @@
5002 #include <linux/fs_struct.h> /* get_fs_root et.al. */ 5002 #include <linux/fs_struct.h> /* get_fs_root et.al. */
5003 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */ 5003 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -5184,9 +5184,9 @@ diff -NurpP --minimal linux-3.4.11/fs/namespace.c linux-3.4.11-vs2.3.3.8/fs/name
5184 kfree(ns); 5184 kfree(ns);
5185 } 5185 }
5186 5186
5187diff -NurpP --minimal linux-3.4.11/fs/nfs/client.c linux-3.4.11-vs2.3.3.8/fs/nfs/client.c 5187diff -NurpP --minimal linux-3.4.24/fs/nfs/client.c linux-3.4.24-vs2.3.3.9/fs/nfs/client.c
5188--- linux-3.4.11/fs/nfs/client.c 2012-05-21 18:07:25.000000000 +0200 5188--- linux-3.4.24/fs/nfs/client.c 2012-05-21 16:07:25.000000000 +0000
5189+++ linux-3.4.11-vs2.3.3.8/fs/nfs/client.c 2012-05-21 18:15:05.000000000 +0200 5189+++ linux-3.4.24-vs2.3.3.9/fs/nfs/client.c 2012-05-21 16:15:05.000000000 +0000
5190@@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str 5190@@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str
5191 if (server->flags & NFS_MOUNT_SOFT) 5191 if (server->flags & NFS_MOUNT_SOFT)
5192 server->client->cl_softrtry = 1; 5192 server->client->cl_softrtry = 1;
@@ -5208,9 +5208,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/client.c linux-3.4.11-vs2.3.3.8/fs/nfs
5208 server->maxfilesize = fsinfo->maxfilesize; 5208 server->maxfilesize = fsinfo->maxfilesize;
5209 5209
5210 server->time_delta = fsinfo->time_delta; 5210 server->time_delta = fsinfo->time_delta;
5211diff -NurpP --minimal linux-3.4.11/fs/nfs/dir.c linux-3.4.11-vs2.3.3.8/fs/nfs/dir.c 5211diff -NurpP --minimal linux-3.4.24/fs/nfs/dir.c linux-3.4.24-vs2.3.3.9/fs/nfs/dir.c
5212--- linux-3.4.11/fs/nfs/dir.c 2012-05-21 18:07:25.000000000 +0200 5212--- linux-3.4.24/fs/nfs/dir.c 2012-12-18 14:01:05.000000000 +0000
5213+++ linux-3.4.11-vs2.3.3.8/fs/nfs/dir.c 2012-05-21 18:15:05.000000000 +0200 5213+++ linux-3.4.24-vs2.3.3.9/fs/nfs/dir.c 2012-11-18 23:52:29.000000000 +0000
5214@@ -35,6 +35,7 @@ 5214@@ -35,6 +35,7 @@
5215 #include <linux/sched.h> 5215 #include <linux/sched.h>
5216 #include <linux/kmemleak.h> 5216 #include <linux/kmemleak.h>
@@ -5219,7 +5219,7 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/dir.c linux-3.4.11-vs2.3.3.8/fs/nfs/di
5219 5219
5220 #include "delegation.h" 5220 #include "delegation.h"
5221 #include "iostat.h" 5221 #include "iostat.h"
5222@@ -1311,6 +1312,7 @@ static struct dentry *nfs_lookup(struct 5222@@ -1311,6 +1312,7 @@ static struct dentry *nfs_lookup(struct
5223 if (IS_ERR(res)) 5223 if (IS_ERR(res))
5224 goto out_unblock_sillyrename; 5224 goto out_unblock_sillyrename;
5225 5225
@@ -5227,9 +5227,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/dir.c linux-3.4.11-vs2.3.3.8/fs/nfs/di
5227 no_entry: 5227 no_entry:
5228 res = d_materialise_unique(dentry, inode); 5228 res = d_materialise_unique(dentry, inode);
5229 if (res != NULL) { 5229 if (res != NULL) {
5230diff -NurpP --minimal linux-3.4.11/fs/nfs/inode.c linux-3.4.11-vs2.3.3.8/fs/nfs/inode.c 5230diff -NurpP --minimal linux-3.4.24/fs/nfs/inode.c linux-3.4.24-vs2.3.3.9/fs/nfs/inode.c
5231--- linux-3.4.11/fs/nfs/inode.c 2012-05-21 18:07:25.000000000 +0200 5231--- linux-3.4.24/fs/nfs/inode.c 2012-12-18 14:01:06.000000000 +0000
5232+++ linux-3.4.11-vs2.3.3.8/fs/nfs/inode.c 2012-05-21 18:15:05.000000000 +0200 5232+++ linux-3.4.24-vs2.3.3.9/fs/nfs/inode.c 2012-10-22 13:09:53.000000000 +0000
5233@@ -40,6 +40,7 @@ 5233@@ -40,6 +40,7 @@
5234 #include <linux/compat.h> 5234 #include <linux/compat.h>
5235 #include <linux/freezer.h> 5235 #include <linux/freezer.h>
@@ -5381,9 +5381,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/inode.c linux-3.4.11-vs2.3.3.8/fs/nfs/
5381 if (fattr->valid & NFS_ATTR_FATTR_NLINK) { 5381 if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
5382 if (inode->i_nlink != fattr->nlink) { 5382 if (inode->i_nlink != fattr->nlink) {
5383 invalid |= NFS_INO_INVALID_ATTR; 5383 invalid |= NFS_INO_INVALID_ATTR;
5384diff -NurpP --minimal linux-3.4.11/fs/nfs/nfs3xdr.c linux-3.4.11-vs2.3.3.8/fs/nfs/nfs3xdr.c 5384diff -NurpP --minimal linux-3.4.24/fs/nfs/nfs3xdr.c linux-3.4.24-vs2.3.3.9/fs/nfs/nfs3xdr.c
5385--- linux-3.4.11/fs/nfs/nfs3xdr.c 2012-05-21 18:07:25.000000000 +0200 5385--- linux-3.4.24/fs/nfs/nfs3xdr.c 2012-05-21 16:07:25.000000000 +0000
5386+++ linux-3.4.11-vs2.3.3.8/fs/nfs/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200 5386+++ linux-3.4.24-vs2.3.3.9/fs/nfs/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5387@@ -20,6 +20,7 @@ 5387@@ -20,6 +20,7 @@
5388 #include <linux/nfs3.h> 5388 #include <linux/nfs3.h>
5389 #include <linux/nfs_fs.h> 5389 #include <linux/nfs_fs.h>
@@ -5529,9 +5529,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/nfs3xdr.c linux-3.4.11-vs2.3.3.8/fs/nf
5529 } 5529 }
5530 5530
5531 /* 5531 /*
5532diff -NurpP --minimal linux-3.4.11/fs/nfs/super.c linux-3.4.11-vs2.3.3.8/fs/nfs/super.c 5532diff -NurpP --minimal linux-3.4.24/fs/nfs/super.c linux-3.4.24-vs2.3.3.9/fs/nfs/super.c
5533--- linux-3.4.11/fs/nfs/super.c 2012-09-16 20:46:16.000000000 +0200 5533--- linux-3.4.24/fs/nfs/super.c 2012-12-18 14:01:06.000000000 +0000
5534+++ linux-3.4.11-vs2.3.3.8/fs/nfs/super.c 2012-09-16 20:49:11.000000000 +0200 5534+++ linux-3.4.24-vs2.3.3.9/fs/nfs/super.c 2012-11-18 23:52:29.000000000 +0000
5535@@ -54,6 +54,7 @@ 5535@@ -54,6 +54,7 @@
5536 #include <linux/parser.h> 5536 #include <linux/parser.h>
5537 #include <linux/nsproxy.h> 5537 #include <linux/nsproxy.h>
@@ -5575,7 +5575,7 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/super.c linux-3.4.11-vs2.3.3.8/fs/nfs/
5575 { 0, NULL, NULL } 5575 { 0, NULL, NULL }
5576 }; 5576 };
5577 const struct proc_nfs_info *nfs_infop; 5577 const struct proc_nfs_info *nfs_infop;
5578@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char 5578@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char
5579 kfree(mnt->fscache_uniq); 5579 kfree(mnt->fscache_uniq);
5580 mnt->fscache_uniq = NULL; 5580 mnt->fscache_uniq = NULL;
5581 break; 5581 break;
@@ -5590,7 +5590,7 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/super.c linux-3.4.11-vs2.3.3.8/fs/nfs/
5590 5590
5591 /* 5591 /*
5592 * options that take numeric values 5592 * options that take numeric values
5593@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char 5593@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char
5594 goto out_invalid_value; 5594 goto out_invalid_value;
5595 mnt->minorversion = option; 5595 mnt->minorversion = option;
5596 break; 5596 break;
@@ -5603,9 +5603,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfs/super.c linux-3.4.11-vs2.3.3.8/fs/nfs/
5603 5603
5604 /* 5604 /*
5605 * options that take text values 5605 * options that take text values
5606diff -NurpP --minimal linux-3.4.11/fs/nfsd/auth.c linux-3.4.11-vs2.3.3.8/fs/nfsd/auth.c 5606diff -NurpP --minimal linux-3.4.24/fs/nfsd/auth.c linux-3.4.24-vs2.3.3.9/fs/nfsd/auth.c
5607--- linux-3.4.11/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100 5607--- linux-3.4.24/fs/nfsd/auth.c 2010-02-25 10:52:05.000000000 +0000
5608+++ linux-3.4.11-vs2.3.3.8/fs/nfsd/auth.c 2012-05-21 18:15:05.000000000 +0200 5608+++ linux-3.4.24-vs2.3.3.9/fs/nfsd/auth.c 2012-05-21 16:15:05.000000000 +0000
5609@@ -1,6 +1,7 @@ 5609@@ -1,6 +1,7 @@
5610 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */ 5610 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
5611 5611
@@ -5624,9 +5624,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfsd/auth.c linux-3.4.11-vs2.3.3.8/fs/nfsd
5624 5624
5625 rqgi = rqstp->rq_cred.cr_group_info; 5625 rqgi = rqstp->rq_cred.cr_group_info;
5626 5626
5627diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfs3xdr.c linux-3.4.11-vs2.3.3.8/fs/nfsd/nfs3xdr.c 5627diff -NurpP --minimal linux-3.4.24/fs/nfsd/nfs3xdr.c linux-3.4.24-vs2.3.3.9/fs/nfsd/nfs3xdr.c
5628--- linux-3.4.11/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200 5628--- linux-3.4.24/fs/nfsd/nfs3xdr.c 2012-05-21 16:07:26.000000000 +0000
5629+++ linux-3.4.11-vs2.3.3.8/fs/nfsd/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200 5629+++ linux-3.4.24-vs2.3.3.9/fs/nfsd/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5630@@ -7,6 +7,7 @@ 5630@@ -7,6 +7,7 @@
5631 */ 5631 */
5632 5632
@@ -5677,9 +5677,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfs3xdr.c linux-3.4.11-vs2.3.3.8/fs/n
5677 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { 5677 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5678 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); 5678 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5679 } else { 5679 } else {
5680diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfs4xdr.c linux-3.4.11-vs2.3.3.8/fs/nfsd/nfs4xdr.c 5680diff -NurpP --minimal linux-3.4.24/fs/nfsd/nfs4xdr.c linux-3.4.24-vs2.3.3.9/fs/nfsd/nfs4xdr.c
5681--- linux-3.4.11/fs/nfsd/nfs4xdr.c 2012-09-16 20:46:16.000000000 +0200 5681--- linux-3.4.24/fs/nfsd/nfs4xdr.c 2012-12-18 14:01:06.000000000 +0000
5682+++ linux-3.4.11-vs2.3.3.8/fs/nfsd/nfs4xdr.c 2012-09-01 10:50:49.000000000 +0200 5682+++ linux-3.4.24-vs2.3.3.9/fs/nfsd/nfs4xdr.c 2012-09-01 08:50:49.000000000 +0000
5683@@ -46,6 +46,7 @@ 5683@@ -46,6 +46,7 @@
5684 #include <linux/utsname.h> 5684 #include <linux/utsname.h>
5685 #include <linux/pagemap.h> 5685 #include <linux/pagemap.h>
@@ -5709,9 +5709,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfs4xdr.c linux-3.4.11-vs2.3.3.8/fs/n
5709 if (status == nfserr_resource) 5709 if (status == nfserr_resource)
5710 goto out_resource; 5710 goto out_resource;
5711 if (status) 5711 if (status)
5712diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfsxdr.c linux-3.4.11-vs2.3.3.8/fs/nfsd/nfsxdr.c 5712diff -NurpP --minimal linux-3.4.24/fs/nfsd/nfsxdr.c linux-3.4.24-vs2.3.3.9/fs/nfsd/nfsxdr.c
5713--- linux-3.4.11/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200 5713--- linux-3.4.24/fs/nfsd/nfsxdr.c 2011-05-22 14:17:53.000000000 +0000
5714+++ linux-3.4.11-vs2.3.3.8/fs/nfsd/nfsxdr.c 2012-05-21 18:15:05.000000000 +0200 5714+++ linux-3.4.24-vs2.3.3.9/fs/nfsd/nfsxdr.c 2012-05-21 16:15:05.000000000 +0000
5715@@ -6,6 +6,7 @@ 5715@@ -6,6 +6,7 @@
5716 5716
5717 #include "xdr.h" 5717 #include "xdr.h"
@@ -5760,9 +5760,9 @@ diff -NurpP --minimal linux-3.4.11/fs/nfsd/nfsxdr.c linux-3.4.11-vs2.3.3.8/fs/nf
5760 5760
5761 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { 5761 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5762 *p++ = htonl(NFS_MAXPATHLEN); 5762 *p++ = htonl(NFS_MAXPATHLEN);
5763diff -NurpP --minimal linux-3.4.11/fs/ocfs2/dlmglue.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/dlmglue.c 5763diff -NurpP --minimal linux-3.4.24/fs/ocfs2/dlmglue.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/dlmglue.c
5764--- linux-3.4.11/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100 5764--- linux-3.4.24/fs/ocfs2/dlmglue.c 2012-01-09 15:14:55.000000000 +0000
5765+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/dlmglue.c 2012-05-21 18:15:05.000000000 +0200 5765+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/dlmglue.c 2012-05-21 16:15:05.000000000 +0000
5766@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc 5766@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5767 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); 5767 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5768 lvb->lvb_iuid = cpu_to_be32(inode->i_uid); 5768 lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -5779,9 +5779,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/dlmglue.c linux-3.4.11-vs2.3.3.8/fs/
5779 inode->i_mode = be16_to_cpu(lvb->lvb_imode); 5779 inode->i_mode = be16_to_cpu(lvb->lvb_imode);
5780 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); 5780 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5781 ocfs2_unpack_timespec(&inode->i_atime, 5781 ocfs2_unpack_timespec(&inode->i_atime,
5782diff -NurpP --minimal linux-3.4.11/fs/ocfs2/dlmglue.h linux-3.4.11-vs2.3.3.8/fs/ocfs2/dlmglue.h 5782diff -NurpP --minimal linux-3.4.24/fs/ocfs2/dlmglue.h linux-3.4.24-vs2.3.3.9/fs/ocfs2/dlmglue.h
5783--- linux-3.4.11/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200 5783--- linux-3.4.24/fs/ocfs2/dlmglue.h 2010-10-21 11:07:50.000000000 +0000
5784+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/dlmglue.h 2012-05-21 18:15:05.000000000 +0200 5784+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/dlmglue.h 2012-05-21 16:15:05.000000000 +0000
5785@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { 5785@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5786 __be16 lvb_inlink; 5786 __be16 lvb_inlink;
5787 __be32 lvb_iattr; 5787 __be32 lvb_iattr;
@@ -5792,9 +5792,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/dlmglue.h linux-3.4.11-vs2.3.3.8/fs/
5792 }; 5792 };
5793 5793
5794 #define OCFS2_QINFO_LVB_VERSION 1 5794 #define OCFS2_QINFO_LVB_VERSION 1
5795diff -NurpP --minimal linux-3.4.11/fs/ocfs2/file.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/file.c 5795diff -NurpP --minimal linux-3.4.24/fs/ocfs2/file.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/file.c
5796--- linux-3.4.11/fs/ocfs2/file.c 2012-09-16 20:46:16.000000000 +0200 5796--- linux-3.4.24/fs/ocfs2/file.c 2012-12-18 14:01:09.000000000 +0000
5797+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/file.c 2012-07-18 00:29:43.000000000 +0200 5797+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/file.c 2012-07-17 22:29:43.000000000 +0000
5798@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry, 5798@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
5799 attr->ia_valid &= ~ATTR_SIZE; 5799 attr->ia_valid &= ~ATTR_SIZE;
5800 5800
@@ -5804,9 +5804,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/file.c linux-3.4.11-vs2.3.3.8/fs/ocf
5804 if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) 5804 if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5805 return 0; 5805 return 0;
5806 5806
5807diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/inode.c 5807diff -NurpP --minimal linux-3.4.24/fs/ocfs2/inode.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/inode.c
5808--- linux-3.4.11/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100 5808--- linux-3.4.24/fs/ocfs2/inode.c 2012-01-09 15:14:55.000000000 +0000
5809+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/inode.c 2012-05-21 18:15:05.000000000 +0200 5809+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/inode.c 2012-05-21 16:15:05.000000000 +0000
5810@@ -28,6 +28,7 @@ 5810@@ -28,6 +28,7 @@
5811 #include <linux/highmem.h> 5811 #include <linux/highmem.h>
5812 #include <linux/pagemap.h> 5812 #include <linux/pagemap.h>
@@ -5815,7 +5815,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.c linux-3.4.11-vs2.3.3.8/fs/oc
5815 5815
5816 #include <asm/byteorder.h> 5816 #include <asm/byteorder.h>
5817 5817
5818@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode 5818@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
5819 { 5819 {
5820 unsigned int flags = OCFS2_I(inode)->ip_attr; 5820 unsigned int flags = OCFS2_I(inode)->ip_attr;
5821 5821
@@ -5830,7 +5830,7 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.c linux-3.4.11-vs2.3.3.8/fs/oc
5830 5830
5831 if (flags & OCFS2_SYNC_FL) 5831 if (flags & OCFS2_SYNC_FL)
5832 inode->i_flags |= S_SYNC; 5832 inode->i_flags |= S_SYNC;
5833@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode 5833@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
5834 inode->i_flags |= S_NOATIME; 5834 inode->i_flags |= S_NOATIME;
5835 if (flags & OCFS2_DIRSYNC_FL) 5835 if (flags & OCFS2_DIRSYNC_FL)
5836 inode->i_flags |= S_DIRSYNC; 5836 inode->i_flags |= S_DIRSYNC;
@@ -5903,9 +5903,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.c linux-3.4.11-vs2.3.3.8/fs/oc
5903 5903
5904 /* Fast symlinks will have i_size but no allocated clusters. */ 5904 /* Fast symlinks will have i_size but no allocated clusters. */
5905 if (S_ISLNK(inode->i_mode) && !fe->i_clusters) 5905 if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
5906diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.h linux-3.4.11-vs2.3.3.8/fs/ocfs2/inode.h 5906diff -NurpP --minimal linux-3.4.24/fs/ocfs2/inode.h linux-3.4.24-vs2.3.3.9/fs/ocfs2/inode.h
5907--- linux-3.4.11/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100 5907--- linux-3.4.24/fs/ocfs2/inode.h 2012-01-09 15:14:55.000000000 +0000
5908+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/inode.h 2012-05-21 18:15:05.000000000 +0200 5908+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
5909@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i 5909@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
5910 5910
5911 void ocfs2_set_inode_flags(struct inode *inode); 5911 void ocfs2_set_inode_flags(struct inode *inode);
@@ -5914,9 +5914,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/inode.h linux-3.4.11-vs2.3.3.8/fs/oc
5914 5914
5915 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) 5915 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
5916 { 5916 {
5917diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ioctl.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/ioctl.c 5917diff -NurpP --minimal linux-3.4.24/fs/ocfs2/ioctl.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/ioctl.c
5918--- linux-3.4.11/fs/ocfs2/ioctl.c 2012-05-21 18:07:26.000000000 +0200 5918--- linux-3.4.24/fs/ocfs2/ioctl.c 2012-05-21 16:07:26.000000000 +0000
5919+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/ioctl.c 2012-05-21 18:15:05.000000000 +0200 5919+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
5920@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i 5920@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
5921 return status; 5921 return status;
5922 } 5922 }
@@ -5980,9 +5980,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ioctl.c linux-3.4.11-vs2.3.3.8/fs/oc
5980 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 5980 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
5981 { 5981 {
5982 struct inode *inode = filp->f_path.dentry->d_inode; 5982 struct inode *inode = filp->f_path.dentry->d_inode;
5983diff -NurpP --minimal linux-3.4.11/fs/ocfs2/namei.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/namei.c 5983diff -NurpP --minimal linux-3.4.24/fs/ocfs2/namei.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/namei.c
5984--- linux-3.4.11/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100 5984--- linux-3.4.24/fs/ocfs2/namei.c 2012-03-19 18:47:26.000000000 +0000
5985+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/namei.c 2012-05-21 18:15:05.000000000 +0200 5985+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/namei.c 2012-05-21 16:15:05.000000000 +0000
5986@@ -41,6 +41,7 @@ 5986@@ -41,6 +41,7 @@
5987 #include <linux/slab.h> 5987 #include <linux/slab.h>
5988 #include <linux/highmem.h> 5988 #include <linux/highmem.h>
@@ -6013,9 +6013,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/namei.c linux-3.4.11-vs2.3.3.8/fs/oc
6013 fe->i_mode = cpu_to_le16(inode->i_mode); 6013 fe->i_mode = cpu_to_le16(inode->i_mode);
6014 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) 6014 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
6015 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); 6015 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
6016diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ocfs2.h linux-3.4.11-vs2.3.3.8/fs/ocfs2/ocfs2.h 6016diff -NurpP --minimal linux-3.4.24/fs/ocfs2/ocfs2.h linux-3.4.24-vs2.3.3.9/fs/ocfs2/ocfs2.h
6017--- linux-3.4.11/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100 6017--- linux-3.4.24/fs/ocfs2/ocfs2.h 2012-01-09 15:14:55.000000000 +0000
6018+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/ocfs2.h 2012-05-21 18:15:05.000000000 +0200 6018+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/ocfs2.h 2012-05-21 16:15:05.000000000 +0000
6019@@ -272,6 +272,7 @@ enum ocfs2_mount_options 6019@@ -272,6 +272,7 @@ enum ocfs2_mount_options
6020 writes */ 6020 writes */
6021 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ 6021 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6024,9 +6024,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ocfs2.h linux-3.4.11-vs2.3.3.8/fs/oc
6024 }; 6024 };
6025 6025
6026 #define OCFS2_OSB_SOFT_RO 0x0001 6026 #define OCFS2_OSB_SOFT_RO 0x0001
6027diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ocfs2_fs.h linux-3.4.11-vs2.3.3.8/fs/ocfs2/ocfs2_fs.h 6027diff -NurpP --minimal linux-3.4.24/fs/ocfs2/ocfs2_fs.h linux-3.4.24-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h
6028--- linux-3.4.11/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200 6028--- linux-3.4.24/fs/ocfs2/ocfs2_fs.h 2011-05-22 14:17:53.000000000 +0000
6029+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/ocfs2_fs.h 2012-05-21 18:15:05.000000000 +0200 6029+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 2012-05-21 16:15:05.000000000 +0000
6030@@ -266,6 +266,11 @@ 6030@@ -266,6 +266,11 @@
6031 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ 6031 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
6032 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ 6032 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -6039,9 +6039,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/ocfs2_fs.h linux-3.4.11-vs2.3.3.8/fs
6039 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ 6039 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
6040 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ 6040 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
6041 6041
6042diff -NurpP --minimal linux-3.4.11/fs/ocfs2/super.c linux-3.4.11-vs2.3.3.8/fs/ocfs2/super.c 6042diff -NurpP --minimal linux-3.4.24/fs/ocfs2/super.c linux-3.4.24-vs2.3.3.9/fs/ocfs2/super.c
6043--- linux-3.4.11/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200 6043--- linux-3.4.24/fs/ocfs2/super.c 2012-05-21 16:07:26.000000000 +0000
6044+++ linux-3.4.11-vs2.3.3.8/fs/ocfs2/super.c 2012-05-21 18:15:05.000000000 +0200 6044+++ linux-3.4.24-vs2.3.3.9/fs/ocfs2/super.c 2012-05-21 16:15:05.000000000 +0000
6045@@ -185,6 +185,7 @@ enum { 6045@@ -185,6 +185,7 @@ enum {
6046 Opt_coherency_full, 6046 Opt_coherency_full,
6047 Opt_resv_level, 6047 Opt_resv_level,
@@ -6105,9 +6105,9 @@ diff -NurpP --minimal linux-3.4.11/fs/ocfs2/super.c linux-3.4.11-vs2.3.3.8/fs/oc
6105 default: 6105 default:
6106 mlog(ML_ERROR, 6106 mlog(ML_ERROR,
6107 "Unrecognized mount option \"%s\" " 6107 "Unrecognized mount option \"%s\" "
6108diff -NurpP --minimal linux-3.4.11/fs/open.c linux-3.4.11-vs2.3.3.8/fs/open.c 6108diff -NurpP --minimal linux-3.4.24/fs/open.c linux-3.4.24-vs2.3.3.9/fs/open.c
6109--- linux-3.4.11/fs/open.c 2012-09-16 20:46:16.000000000 +0200 6109--- linux-3.4.24/fs/open.c 2012-12-18 14:01:09.000000000 +0000
6110+++ linux-3.4.11-vs2.3.3.8/fs/open.c 2012-09-16 20:49:11.000000000 +0200 6110+++ linux-3.4.24-vs2.3.3.9/fs/open.c 2012-09-16 18:49:11.000000000 +0000
6111@@ -30,6 +30,11 @@ 6111@@ -30,6 +30,11 @@
6112 #include <linux/fs_struct.h> 6112 #include <linux/fs_struct.h>
6113 #include <linux/ima.h> 6113 #include <linux/ima.h>
@@ -6199,9 +6199,9 @@ diff -NurpP --minimal linux-3.4.11/fs/open.c linux-3.4.11-vs2.3.3.8/fs/open.c
6199 } 6199 }
6200 6200
6201 void put_unused_fd(unsigned int fd) 6201 void put_unused_fd(unsigned int fd)
6202diff -NurpP --minimal linux-3.4.11/fs/proc/array.c linux-3.4.11-vs2.3.3.8/fs/proc/array.c 6202diff -NurpP --minimal linux-3.4.24/fs/proc/array.c linux-3.4.24-vs2.3.3.9/fs/proc/array.c
6203--- linux-3.4.11/fs/proc/array.c 2012-05-21 18:07:26.000000000 +0200 6203--- linux-3.4.24/fs/proc/array.c 2012-05-21 16:07:26.000000000 +0000
6204+++ linux-3.4.11-vs2.3.3.8/fs/proc/array.c 2012-05-21 18:15:05.000000000 +0200 6204+++ linux-3.4.24-vs2.3.3.9/fs/proc/array.c 2012-05-21 16:15:05.000000000 +0000
6205@@ -81,6 +81,8 @@ 6205@@ -81,6 +81,8 @@
6206 #include <linux/pid_namespace.h> 6206 #include <linux/pid_namespace.h>
6207 #include <linux/ptrace.h> 6207 #include <linux/ptrace.h>
@@ -6289,7 +6289,7 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/array.c linux-3.4.11-vs2.3.3.8/fs/pro
6289 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 6289 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
6290 struct pid *pid, struct task_struct *task) 6290 struct pid *pid, struct task_struct *task)
6291 { 6291 {
6292@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m, 6292@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m,
6293 task_cap(m, task); 6293 task_cap(m, task);
6294 task_cpus_allowed(m, task); 6294 task_cpus_allowed(m, task);
6295 cpuset_task_status_allowed(m, task); 6295 cpuset_task_status_allowed(m, task);
@@ -6297,7 +6297,7 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/array.c linux-3.4.11-vs2.3.3.8/fs/pro
6297 task_context_switch_counts(m, task); 6297 task_context_switch_counts(m, task);
6298 return 0; 6298 return 0;
6299 } 6299 }
6300@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file 6300@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file
6301 /* convert nsec -> ticks */ 6301 /* convert nsec -> ticks */
6302 start_time = nsec_to_clock_t(start_time); 6302 start_time = nsec_to_clock_t(start_time);
6303 6303
@@ -6315,9 +6315,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/array.c linux-3.4.11-vs2.3.3.8/fs/pro
6315 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); 6315 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
6316 seq_put_decimal_ll(m, ' ', ppid); 6316 seq_put_decimal_ll(m, ' ', ppid);
6317 seq_put_decimal_ll(m, ' ', pgid); 6317 seq_put_decimal_ll(m, ' ', pgid);
6318diff -NurpP --minimal linux-3.4.11/fs/proc/base.c linux-3.4.11-vs2.3.3.8/fs/proc/base.c 6318diff -NurpP --minimal linux-3.4.24/fs/proc/base.c linux-3.4.24-vs2.3.3.9/fs/proc/base.c
6319--- linux-3.4.11/fs/proc/base.c 2012-09-16 20:46:16.000000000 +0200 6319--- linux-3.4.24/fs/proc/base.c 2012-12-18 14:01:09.000000000 +0000
6320+++ linux-3.4.11-vs2.3.3.8/fs/proc/base.c 2012-06-28 16:45:07.000000000 +0200 6320+++ linux-3.4.24-vs2.3.3.9/fs/proc/base.c 2012-06-28 14:45:07.000000000 +0000
6321@@ -84,6 +84,8 @@ 6321@@ -84,6 +84,8 @@
6322 #include <linux/fs_struct.h> 6322 #include <linux/fs_struct.h>
6323 #include <linux/slab.h> 6323 #include <linux/slab.h>
@@ -6479,9 +6479,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/base.c linux-3.4.11-vs2.3.3.8/fs/proc
6479 6479
6480 ns = dentry->d_sb->s_fs_info; 6480 ns = dentry->d_sb->s_fs_info;
6481 rcu_read_lock(); 6481 rcu_read_lock();
6482diff -NurpP --minimal linux-3.4.11/fs/proc/generic.c linux-3.4.11-vs2.3.3.8/fs/proc/generic.c 6482diff -NurpP --minimal linux-3.4.24/fs/proc/generic.c linux-3.4.24-vs2.3.3.9/fs/proc/generic.c
6483--- linux-3.4.11/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100 6483--- linux-3.4.24/fs/proc/generic.c 2012-03-19 18:47:26.000000000 +0000
6484+++ linux-3.4.11-vs2.3.3.8/fs/proc/generic.c 2012-05-21 18:15:05.000000000 +0200 6484+++ linux-3.4.24-vs2.3.3.9/fs/proc/generic.c 2012-05-21 16:15:05.000000000 +0000
6485@@ -22,6 +22,7 @@ 6485@@ -22,6 +22,7 @@
6486 #include <linux/bitops.h> 6486 #include <linux/bitops.h>
6487 #include <linux/spinlock.h> 6487 #include <linux/spinlock.h>
@@ -6541,9 +6541,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/generic.c linux-3.4.11-vs2.3.3.8/fs/p
6541 } else { 6541 } else {
6542 kfree(ent); 6542 kfree(ent);
6543 ent = NULL; 6543 ent = NULL;
6544diff -NurpP --minimal linux-3.4.11/fs/proc/inode.c linux-3.4.11-vs2.3.3.8/fs/proc/inode.c 6544diff -NurpP --minimal linux-3.4.24/fs/proc/inode.c linux-3.4.24-vs2.3.3.9/fs/proc/inode.c
6545--- linux-3.4.11/fs/proc/inode.c 2012-05-21 18:07:26.000000000 +0200 6545--- linux-3.4.24/fs/proc/inode.c 2012-05-21 16:07:26.000000000 +0000
6546+++ linux-3.4.11-vs2.3.3.8/fs/proc/inode.c 2012-05-21 18:15:05.000000000 +0200 6546+++ linux-3.4.24-vs2.3.3.9/fs/proc/inode.c 2012-05-21 16:15:05.000000000 +0000
6547@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe 6547@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
6548 inode->i_uid = de->uid; 6548 inode->i_uid = de->uid;
6549 inode->i_gid = de->gid; 6549 inode->i_gid = de->gid;
@@ -6553,9 +6553,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/inode.c linux-3.4.11-vs2.3.3.8/fs/pro
6553 if (de->size) 6553 if (de->size)
6554 inode->i_size = de->size; 6554 inode->i_size = de->size;
6555 if (de->nlink) 6555 if (de->nlink)
6556diff -NurpP --minimal linux-3.4.11/fs/proc/internal.h linux-3.4.11-vs2.3.3.8/fs/proc/internal.h 6556diff -NurpP --minimal linux-3.4.24/fs/proc/internal.h linux-3.4.24-vs2.3.3.9/fs/proc/internal.h
6557--- linux-3.4.11/fs/proc/internal.h 2012-05-21 18:07:26.000000000 +0200 6557--- linux-3.4.24/fs/proc/internal.h 2012-05-21 16:07:26.000000000 +0000
6558+++ linux-3.4.11-vs2.3.3.8/fs/proc/internal.h 2012-05-21 18:15:05.000000000 +0200 6558+++ linux-3.4.24-vs2.3.3.9/fs/proc/internal.h 2012-05-21 16:15:05.000000000 +0000
6559@@ -10,6 +10,8 @@ 6559@@ -10,6 +10,8 @@
6560 */ 6560 */
6561 6561
@@ -6593,9 +6593,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/internal.h linux-3.4.11-vs2.3.3.8/fs/
6593 static inline int proc_fd(struct inode *inode) 6593 static inline int proc_fd(struct inode *inode)
6594 { 6594 {
6595 return PROC_I(inode)->fd; 6595 return PROC_I(inode)->fd;
6596diff -NurpP --minimal linux-3.4.11/fs/proc/loadavg.c linux-3.4.11-vs2.3.3.8/fs/proc/loadavg.c 6596diff -NurpP --minimal linux-3.4.24/fs/proc/loadavg.c linux-3.4.24-vs2.3.3.9/fs/proc/loadavg.c
6597--- linux-3.4.11/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200 6597--- linux-3.4.24/fs/proc/loadavg.c 2009-09-10 13:26:23.000000000 +0000
6598+++ linux-3.4.11-vs2.3.3.8/fs/proc/loadavg.c 2012-05-21 18:15:05.000000000 +0200 6598+++ linux-3.4.24-vs2.3.3.9/fs/proc/loadavg.c 2012-05-21 16:15:05.000000000 +0000
6599@@ -12,15 +12,27 @@ 6599@@ -12,15 +12,27 @@
6600 6600
6601 static int loadavg_proc_show(struct seq_file *m, void *v) 6601 static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6625,9 +6625,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/loadavg.c linux-3.4.11-vs2.3.3.8/fs/p
6625 task_active_pid_ns(current)->last_pid); 6625 task_active_pid_ns(current)->last_pid);
6626 return 0; 6626 return 0;
6627 } 6627 }
6628diff -NurpP --minimal linux-3.4.11/fs/proc/meminfo.c linux-3.4.11-vs2.3.3.8/fs/proc/meminfo.c 6628diff -NurpP --minimal linux-3.4.24/fs/proc/meminfo.c linux-3.4.24-vs2.3.3.9/fs/proc/meminfo.c
6629--- linux-3.4.11/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100 6629--- linux-3.4.24/fs/proc/meminfo.c 2012-01-09 15:14:55.000000000 +0000
6630+++ linux-3.4.11-vs2.3.3.8/fs/proc/meminfo.c 2012-05-21 18:15:05.000000000 +0200 6630+++ linux-3.4.24-vs2.3.3.9/fs/proc/meminfo.c 2012-05-21 16:15:05.000000000 +0000
6631@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_ 6631@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
6632 allowed = ((totalram_pages - hugetlb_total_pages()) 6632 allowed = ((totalram_pages - hugetlb_total_pages())
6633 * sysctl_overcommit_ratio / 100) + total_swap_pages; 6633 * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6638,9 +6638,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/meminfo.c linux-3.4.11-vs2.3.3.8/fs/p
6638 total_swapcache_pages - i.bufferram; 6638 total_swapcache_pages - i.bufferram;
6639 if (cached < 0) 6639 if (cached < 0)
6640 cached = 0; 6640 cached = 0;
6641diff -NurpP --minimal linux-3.4.11/fs/proc/root.c linux-3.4.11-vs2.3.3.8/fs/proc/root.c 6641diff -NurpP --minimal linux-3.4.24/fs/proc/root.c linux-3.4.24-vs2.3.3.9/fs/proc/root.c
6642--- linux-3.4.11/fs/proc/root.c 2012-05-21 18:07:26.000000000 +0200 6642--- linux-3.4.24/fs/proc/root.c 2012-05-21 16:07:26.000000000 +0000
6643+++ linux-3.4.11-vs2.3.3.8/fs/proc/root.c 2012-05-21 18:15:05.000000000 +0200 6643+++ linux-3.4.24-vs2.3.3.9/fs/proc/root.c 2012-05-21 16:15:05.000000000 +0000
6644@@ -19,9 +19,14 @@ 6644@@ -19,9 +19,14 @@
6645 #include <linux/mount.h> 6645 #include <linux/mount.h>
6646 #include <linux/pid_namespace.h> 6646 #include <linux/pid_namespace.h>
@@ -6672,9 +6672,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/root.c linux-3.4.11-vs2.3.3.8/fs/proc
6672 .name = "/proc", 6672 .name = "/proc",
6673 }; 6673 };
6674 6674
6675diff -NurpP --minimal linux-3.4.11/fs/proc/stat.c linux-3.4.11-vs2.3.3.8/fs/proc/stat.c 6675diff -NurpP --minimal linux-3.4.24/fs/proc/stat.c linux-3.4.24-vs2.3.3.9/fs/proc/stat.c
6676--- linux-3.4.11/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200 6676--- linux-3.4.24/fs/proc/stat.c 2012-12-18 14:01:09.000000000 +0000
6677+++ linux-3.4.11-vs2.3.3.8/fs/proc/stat.c 2012-05-21 18:15:05.000000000 +0200 6677+++ linux-3.4.24-vs2.3.3.9/fs/proc/stat.c 2012-11-06 17:02:35.000000000 +0000
6678@@ -9,6 +9,7 @@ 6678@@ -9,6 +9,7 @@
6679 #include <linux/slab.h> 6679 #include <linux/slab.h>
6680 #include <linux/time.h> 6680 #include <linux/time.h>
@@ -6683,7 +6683,7 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/stat.c linux-3.4.11-vs2.3.3.8/fs/proc
6683 #include <asm/cputime.h> 6683 #include <asm/cputime.h>
6684 #include <linux/tick.h> 6684 #include <linux/tick.h>
6685 6685
6686@@ -86,6 +87,10 @@ static int show_stat(struct seq_file *p, 6686@@ -92,6 +93,10 @@ static int show_stat(struct seq_file *p,
6687 irq = softirq = steal = 0; 6687 irq = softirq = steal = 0;
6688 guest = guest_nice = 0; 6688 guest = guest_nice = 0;
6689 getboottime(&boottime); 6689 getboottime(&boottime);
@@ -6694,9 +6694,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/stat.c linux-3.4.11-vs2.3.3.8/fs/proc
6694 jif = boottime.tv_sec; 6694 jif = boottime.tv_sec;
6695 6695
6696 for_each_possible_cpu(i) { 6696 for_each_possible_cpu(i) {
6697diff -NurpP --minimal linux-3.4.11/fs/proc/uptime.c linux-3.4.11-vs2.3.3.8/fs/proc/uptime.c 6697diff -NurpP --minimal linux-3.4.24/fs/proc/uptime.c linux-3.4.24-vs2.3.3.9/fs/proc/uptime.c
6698--- linux-3.4.11/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100 6698--- linux-3.4.24/fs/proc/uptime.c 2012-03-19 18:47:26.000000000 +0000
6699+++ linux-3.4.11-vs2.3.3.8/fs/proc/uptime.c 2012-05-21 18:15:05.000000000 +0200 6699+++ linux-3.4.24-vs2.3.3.9/fs/proc/uptime.c 2012-05-21 16:15:05.000000000 +0000
6700@@ -5,6 +5,7 @@ 6700@@ -5,6 +5,7 @@
6701 #include <linux/seq_file.h> 6701 #include <linux/seq_file.h>
6702 #include <linux/time.h> 6702 #include <linux/time.h>
@@ -6716,10 +6716,10 @@ diff -NurpP --minimal linux-3.4.11/fs/proc/uptime.c linux-3.4.11-vs2.3.3.8/fs/pr
6716 seq_printf(m, "%lu.%02lu %lu.%02lu\n", 6716 seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6717 (unsigned long) uptime.tv_sec, 6717 (unsigned long) uptime.tv_sec,
6718 (uptime.tv_nsec / (NSEC_PER_SEC / 100)), 6718 (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6719diff -NurpP --minimal linux-3.4.11/fs/proc_namespace.c linux-3.4.11-vs2.3.3.8/fs/proc_namespace.c 6719diff -NurpP --minimal linux-3.4.24/fs/proc_namespace.c linux-3.4.24-vs2.3.3.9/fs/proc_namespace.c
6720--- linux-3.4.11/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100 6720--- linux-3.4.24/fs/proc_namespace.c 2012-03-19 18:47:26.000000000 +0000
6721+++ linux-3.4.11-vs2.3.3.8/fs/proc_namespace.c 2012-05-21 18:15:05.000000000 +0200 6721+++ linux-3.4.24-vs2.3.3.9/fs/proc_namespace.c 2012-05-21 16:15:05.000000000 +0000
6722@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file 6722@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
6723 { MS_SYNCHRONOUS, ",sync" }, 6723 { MS_SYNCHRONOUS, ",sync" },
6724 { MS_DIRSYNC, ",dirsync" }, 6724 { MS_DIRSYNC, ",dirsync" },
6725 { MS_MANDLOCK, ",mand" }, 6725 { MS_MANDLOCK, ",mand" },
@@ -6801,7 +6801,7 @@ diff -NurpP --minimal linux-3.4.11/fs/proc_namespace.c linux-3.4.11-vs2.3.3.8/fs
6801 seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id, 6801 seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
6802 MAJOR(sb->s_dev), MINOR(sb->s_dev)); 6802 MAJOR(sb->s_dev), MINOR(sb->s_dev));
6803 if (sb->s_op->show_path) 6803 if (sb->s_op->show_path)
6804@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file 6804@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file
6805 struct super_block *sb = mnt_path.dentry->d_sb; 6805 struct super_block *sb = mnt_path.dentry->d_sb;
6806 int err = 0; 6806 int err = 0;
6807 6807
@@ -6819,7 +6819,7 @@ diff -NurpP --minimal linux-3.4.11/fs/proc_namespace.c linux-3.4.11-vs2.3.3.8/fs
6819 /* device */ 6819 /* device */
6820 if (sb->s_op->show_devname) { 6820 if (sb->s_op->show_devname) {
6821 seq_puts(m, "device "); 6821 seq_puts(m, "device ");
6822@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file 6822@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file
6823 seq_puts(m, " mounted on "); 6823 seq_puts(m, " mounted on ");
6824 seq_path(m, &mnt_path, " \t\n\\"); 6824 seq_path(m, &mnt_path, " \t\n\\");
6825 seq_putc(m, ' '); 6825 seq_putc(m, ' ');
@@ -6828,9 +6828,9 @@ diff -NurpP --minimal linux-3.4.11/fs/proc_namespace.c linux-3.4.11-vs2.3.3.8/fs
6828 /* file system type */ 6828 /* file system type */
6829 seq_puts(m, "with fstype "); 6829 seq_puts(m, "with fstype ");
6830 show_type(m, sb); 6830 show_type(m, sb);
6831diff -NurpP --minimal linux-3.4.11/fs/quota/dquot.c linux-3.4.11-vs2.3.3.8/fs/quota/dquot.c 6831diff -NurpP --minimal linux-3.4.24/fs/quota/dquot.c linux-3.4.24-vs2.3.3.9/fs/quota/dquot.c
6832--- linux-3.4.11/fs/quota/dquot.c 2012-05-21 18:07:26.000000000 +0200 6832--- linux-3.4.24/fs/quota/dquot.c 2012-05-21 16:07:26.000000000 +0000
6833+++ linux-3.4.11-vs2.3.3.8/fs/quota/dquot.c 2012-05-21 18:15:05.000000000 +0200 6833+++ linux-3.4.24-vs2.3.3.9/fs/quota/dquot.c 2012-05-21 16:15:05.000000000 +0000
6834@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in 6834@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
6835 struct dquot **dquots = inode->i_dquot; 6835 struct dquot **dquots = inode->i_dquot;
6836 int reserve = flags & DQUOT_SPACE_RESERVE; 6836 int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6869,9 +6869,9 @@ diff -NurpP --minimal linux-3.4.11/fs/quota/dquot.c linux-3.4.11-vs2.3.3.8/fs/qu
6869 /* First test before acquiring mutex - solves deadlocks when we 6869 /* First test before acquiring mutex - solves deadlocks when we
6870 * re-enter the quota code and are already holding the mutex */ 6870 * re-enter the quota code and are already holding the mutex */
6871 if (!dquot_active(inode)) 6871 if (!dquot_active(inode))
6872diff -NurpP --minimal linux-3.4.11/fs/quota/quota.c linux-3.4.11-vs2.3.3.8/fs/quota/quota.c 6872diff -NurpP --minimal linux-3.4.24/fs/quota/quota.c linux-3.4.24-vs2.3.3.9/fs/quota/quota.c
6873--- linux-3.4.11/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200 6873--- linux-3.4.24/fs/quota/quota.c 2012-05-21 16:07:26.000000000 +0000
6874+++ linux-3.4.11-vs2.3.3.8/fs/quota/quota.c 2012-05-21 18:15:05.000000000 +0200 6874+++ linux-3.4.24-vs2.3.3.9/fs/quota/quota.c 2012-05-21 16:15:05.000000000 +0000
6875@@ -8,6 +8,7 @@ 6875@@ -8,6 +8,7 @@
6876 #include <linux/fs.h> 6876 #include <linux/fs.h>
6877 #include <linux/namei.h> 6877 #include <linux/namei.h>
@@ -6959,9 +6959,9 @@ diff -NurpP --minimal linux-3.4.11/fs/quota/quota.c linux-3.4.11-vs2.3.3.8/fs/qu
6959 if (quotactl_cmd_write(cmd)) 6959 if (quotactl_cmd_write(cmd))
6960 sb = get_super_thawed(bdev); 6960 sb = get_super_thawed(bdev);
6961 else 6961 else
6962diff -NurpP --minimal linux-3.4.11/fs/reiserfs/file.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/file.c 6962diff -NurpP --minimal linux-3.4.24/fs/reiserfs/file.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/file.c
6963--- linux-3.4.11/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200 6963--- linux-3.4.24/fs/reiserfs/file.c 2012-05-21 16:07:26.000000000 +0000
6964+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/file.c 2012-05-21 18:15:05.000000000 +0200 6964+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/file.c 2012-05-21 16:15:05.000000000 +0000
6965@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f 6965@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
6966 .listxattr = reiserfs_listxattr, 6966 .listxattr = reiserfs_listxattr,
6967 .removexattr = reiserfs_removexattr, 6967 .removexattr = reiserfs_removexattr,
@@ -6969,9 +6969,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/file.c linux-3.4.11-vs2.3.3.8/fs/
6969+ .sync_flags = reiserfs_sync_flags, 6969+ .sync_flags = reiserfs_sync_flags,
6970 .get_acl = reiserfs_get_acl, 6970 .get_acl = reiserfs_get_acl,
6971 }; 6971 };
6972diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/inode.c 6972diff -NurpP --minimal linux-3.4.24/fs/reiserfs/inode.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/inode.c
6973--- linux-3.4.11/fs/reiserfs/inode.c 2012-05-21 18:07:27.000000000 +0200 6973--- linux-3.4.24/fs/reiserfs/inode.c 2012-12-18 14:01:09.000000000 +0000
6974+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/inode.c 2012-05-21 18:15:05.000000000 +0200 6974+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/inode.c 2012-12-08 00:53:53.000000000 +0000
6975@@ -18,6 +18,7 @@ 6975@@ -18,6 +18,7 @@
6976 #include <linux/writeback.h> 6976 #include <linux/writeback.h>
6977 #include <linux/quotaops.h> 6977 #include <linux/quotaops.h>
@@ -7049,7 +7049,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7049 set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec); 7049 set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
7050 set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec); 7050 set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
7051 set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec); 7051 set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
7052@@ -2868,14 +2879,19 @@ int reiserfs_commit_write(struct file *f 7052@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f
7053 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode) 7053 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
7054 { 7054 {
7055 if (reiserfs_attrs(inode->i_sb)) { 7055 if (reiserfs_attrs(inode->i_sb)) {
@@ -7073,7 +7073,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7073 if (sd_attrs & REISERFS_APPEND_FL) 7073 if (sd_attrs & REISERFS_APPEND_FL)
7074 inode->i_flags |= S_APPEND; 7074 inode->i_flags |= S_APPEND;
7075 else 7075 else
7076@@ -2888,6 +2904,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs, 7076@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
7077 REISERFS_I(inode)->i_flags |= i_nopack_mask; 7077 REISERFS_I(inode)->i_flags |= i_nopack_mask;
7078 else 7078 else
7079 REISERFS_I(inode)->i_flags &= ~i_nopack_mask; 7079 REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -7089,7 +7089,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7089 } 7089 }
7090 } 7090 }
7091 7091
7092@@ -2898,6 +2923,11 @@ void i_attrs_to_sd_attrs(struct inode *i 7092@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *i
7093 *sd_attrs |= REISERFS_IMMUTABLE_FL; 7093 *sd_attrs |= REISERFS_IMMUTABLE_FL;
7094 else 7094 else
7095 *sd_attrs &= ~REISERFS_IMMUTABLE_FL; 7095 *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -7101,7 +7101,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7101 if (inode->i_flags & S_SYNC) 7101 if (inode->i_flags & S_SYNC)
7102 *sd_attrs |= REISERFS_SYNC_FL; 7102 *sd_attrs |= REISERFS_SYNC_FL;
7103 else 7103 else
7104@@ -2910,6 +2940,15 @@ void i_attrs_to_sd_attrs(struct inode *i 7104@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *i
7105 *sd_attrs |= REISERFS_NOTAIL_FL; 7105 *sd_attrs |= REISERFS_NOTAIL_FL;
7106 else 7106 else
7107 *sd_attrs &= ~REISERFS_NOTAIL_FL; 7107 *sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -7117,7 +7117,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7117 } 7117 }
7118 } 7118 }
7119 7119
7120@@ -3155,7 +3194,8 @@ int reiserfs_setattr(struct dentry *dent 7120@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dent
7121 } 7121 }
7122 7122
7123 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 7123 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -7127,7 +7127,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7127 struct reiserfs_transaction_handle th; 7127 struct reiserfs_transaction_handle th;
7128 int jbegin_count = 7128 int jbegin_count =
7129 2 * 7129 2 *
7130@@ -3184,6 +3224,9 @@ int reiserfs_setattr(struct dentry *dent 7130@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dent
7131 inode->i_uid = attr->ia_uid; 7131 inode->i_uid = attr->ia_uid;
7132 if (attr->ia_valid & ATTR_GID) 7132 if (attr->ia_valid & ATTR_GID)
7133 inode->i_gid = attr->ia_gid; 7133 inode->i_gid = attr->ia_gid;
@@ -7137,9 +7137,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/inode.c linux-3.4.11-vs2.3.3.8/fs
7137 mark_inode_dirty(inode); 7137 mark_inode_dirty(inode);
7138 error = journal_end(&th, inode->i_sb, jbegin_count); 7138 error = journal_end(&th, inode->i_sb, jbegin_count);
7139 if (error) 7139 if (error)
7140diff -NurpP --minimal linux-3.4.11/fs/reiserfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/ioctl.c 7140diff -NurpP --minimal linux-3.4.24/fs/reiserfs/ioctl.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/ioctl.c
7141--- linux-3.4.11/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200 7141--- linux-3.4.24/fs/reiserfs/ioctl.c 2012-05-21 16:07:27.000000000 +0000
7142+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200 7142+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
7143@@ -11,6 +11,21 @@ 7143@@ -11,6 +11,21 @@
7144 #include <linux/pagemap.h> 7144 #include <linux/pagemap.h>
7145 #include <linux/compat.h> 7145 #include <linux/compat.h>
@@ -7201,9 +7201,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/ioctl.c linux-3.4.11-vs2.3.3.8/fs
7201 sd_attrs_to_i_attrs(flags, inode); 7201 sd_attrs_to_i_attrs(flags, inode);
7202 REISERFS_I(inode)->i_attrs = flags; 7202 REISERFS_I(inode)->i_attrs = flags;
7203 inode->i_ctime = CURRENT_TIME_SEC; 7203 inode->i_ctime = CURRENT_TIME_SEC;
7204diff -NurpP --minimal linux-3.4.11/fs/reiserfs/namei.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/namei.c 7204diff -NurpP --minimal linux-3.4.24/fs/reiserfs/namei.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/namei.c
7205--- linux-3.4.11/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200 7205--- linux-3.4.24/fs/reiserfs/namei.c 2012-05-21 16:07:27.000000000 +0000
7206+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/namei.c 2012-05-21 18:15:05.000000000 +0200 7206+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/namei.c 2012-05-21 16:15:05.000000000 +0000
7207@@ -18,6 +18,7 @@ 7207@@ -18,6 +18,7 @@
7208 #include "acl.h" 7208 #include "acl.h"
7209 #include "xattr.h" 7209 #include "xattr.h"
@@ -7220,9 +7220,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/namei.c linux-3.4.11-vs2.3.3.8/fs
7220 7220
7221 return d_splice_alias(inode, dentry); 7221 return d_splice_alias(inode, dentry);
7222 } 7222 }
7223diff -NurpP --minimal linux-3.4.11/fs/reiserfs/reiserfs.h linux-3.4.11-vs2.3.3.8/fs/reiserfs/reiserfs.h 7223diff -NurpP --minimal linux-3.4.24/fs/reiserfs/reiserfs.h linux-3.4.24-vs2.3.3.9/fs/reiserfs/reiserfs.h
7224--- linux-3.4.11/fs/reiserfs/reiserfs.h 2012-05-21 18:07:27.000000000 +0200 7224--- linux-3.4.24/fs/reiserfs/reiserfs.h 2012-05-21 16:07:27.000000000 +0000
7225+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/reiserfs.h 2012-05-21 19:19:33.000000000 +0200 7225+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/reiserfs.h 2012-05-21 17:19:33.000000000 +0000
7226@@ -544,6 +544,7 @@ enum reiserfs_mount_options { 7226@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
7227 REISERFS_EXPOSE_PRIVROOT, 7227 REISERFS_EXPOSE_PRIVROOT,
7228 REISERFS_BARRIER_NONE, 7228 REISERFS_BARRIER_NONE,
@@ -7261,10 +7261,10 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/reiserfs.h linux-3.4.11-vs2.3.3.8
7261 7261
7262 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len); 7262 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
7263 7263
7264diff -NurpP --minimal linux-3.4.11/fs/reiserfs/super.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/super.c 7264diff -NurpP --minimal linux-3.4.24/fs/reiserfs/super.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/super.c
7265--- linux-3.4.11/fs/reiserfs/super.c 2012-05-21 18:07:27.000000000 +0200 7265--- linux-3.4.24/fs/reiserfs/super.c 2012-12-18 14:01:09.000000000 +0000
7266+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/super.c 2012-05-21 18:15:05.000000000 +0200 7266+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/super.c 2012-12-08 00:53:53.000000000 +0000
7267@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct 7267@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct
7268 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7268 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
7269 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7269 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
7270 #endif 7270 #endif
@@ -7279,7 +7279,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/super.c linux-3.4.11-vs2.3.3.8/fs
7279 #ifdef CONFIG_REISERFS_FS_POSIX_ACL 7279 #ifdef CONFIG_REISERFS_FS_POSIX_ACL
7280 {"acl",.setmask = 1 << REISERFS_POSIXACL}, 7280 {"acl",.setmask = 1 << REISERFS_POSIXACL},
7281 {"noacl",.clrmask = 1 << REISERFS_POSIXACL}, 7281 {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
7282@@ -1298,6 +1306,14 @@ static int reiserfs_remount(struct super 7282@@ -1300,6 +1308,14 @@ static int reiserfs_remount(struct super
7283 handle_quota_files(s, qf_names, &qfmt); 7283 handle_quota_files(s, qf_names, &qfmt);
7284 #endif 7284 #endif
7285 7285
@@ -7294,7 +7294,7 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/super.c linux-3.4.11-vs2.3.3.8/fs
7294 handle_attrs(s); 7294 handle_attrs(s);
7295 7295
7296 /* Add options that are safe here */ 7296 /* Add options that are safe here */
7297@@ -1777,6 +1793,10 @@ static int reiserfs_fill_super(struct su 7297@@ -1792,6 +1808,10 @@ static int reiserfs_fill_super(struct su
7298 goto error_unlocked; 7298 goto error_unlocked;
7299 } 7299 }
7300 7300
@@ -7305,9 +7305,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/super.c linux-3.4.11-vs2.3.3.8/fs
7305 rs = SB_DISK_SUPER_BLOCK(s); 7305 rs = SB_DISK_SUPER_BLOCK(s);
7306 /* Let's do basic sanity check to verify that underlying device is not 7306 /* Let's do basic sanity check to verify that underlying device is not
7307 smaller than the filesystem. If the check fails then abort and scream, 7307 smaller than the filesystem. If the check fails then abort and scream,
7308diff -NurpP --minimal linux-3.4.11/fs/reiserfs/xattr.c linux-3.4.11-vs2.3.3.8/fs/reiserfs/xattr.c 7308diff -NurpP --minimal linux-3.4.24/fs/reiserfs/xattr.c linux-3.4.24-vs2.3.3.9/fs/reiserfs/xattr.c
7309--- linux-3.4.11/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200 7309--- linux-3.4.24/fs/reiserfs/xattr.c 2012-05-21 16:07:27.000000000 +0000
7310+++ linux-3.4.11-vs2.3.3.8/fs/reiserfs/xattr.c 2012-05-21 18:15:05.000000000 +0200 7310+++ linux-3.4.24-vs2.3.3.9/fs/reiserfs/xattr.c 2012-05-21 16:15:05.000000000 +0000
7311@@ -40,6 +40,7 @@ 7311@@ -40,6 +40,7 @@
7312 #include <linux/errno.h> 7312 #include <linux/errno.h>
7313 #include <linux/gfp.h> 7313 #include <linux/gfp.h>
@@ -7316,9 +7316,9 @@ diff -NurpP --minimal linux-3.4.11/fs/reiserfs/xattr.c linux-3.4.11-vs2.3.3.8/fs
7316 #include <linux/file.h> 7316 #include <linux/file.h>
7317 #include <linux/pagemap.h> 7317 #include <linux/pagemap.h>
7318 #include <linux/xattr.h> 7318 #include <linux/xattr.h>
7319diff -NurpP --minimal linux-3.4.11/fs/stat.c linux-3.4.11-vs2.3.3.8/fs/stat.c 7319diff -NurpP --minimal linux-3.4.24/fs/stat.c linux-3.4.24-vs2.3.3.9/fs/stat.c
7320--- linux-3.4.11/fs/stat.c 2012-05-21 18:07:27.000000000 +0200 7320--- linux-3.4.24/fs/stat.c 2012-12-18 14:01:09.000000000 +0000
7321+++ linux-3.4.11-vs2.3.3.8/fs/stat.c 2012-05-21 18:15:05.000000000 +0200 7321+++ linux-3.4.24-vs2.3.3.9/fs/stat.c 2012-10-22 13:09:53.000000000 +0000
7322@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod 7322@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
7323 stat->nlink = inode->i_nlink; 7323 stat->nlink = inode->i_nlink;
7324 stat->uid = inode->i_uid; 7324 stat->uid = inode->i_uid;
@@ -7327,9 +7327,9 @@ diff -NurpP --minimal linux-3.4.11/fs/stat.c linux-3.4.11-vs2.3.3.8/fs/stat.c
7327 stat->rdev = inode->i_rdev; 7327 stat->rdev = inode->i_rdev;
7328 stat->size = i_size_read(inode); 7328 stat->size = i_size_read(inode);
7329 stat->atime = inode->i_atime; 7329 stat->atime = inode->i_atime;
7330diff -NurpP --minimal linux-3.4.11/fs/statfs.c linux-3.4.11-vs2.3.3.8/fs/statfs.c 7330diff -NurpP --minimal linux-3.4.24/fs/statfs.c linux-3.4.24-vs2.3.3.9/fs/statfs.c
7331--- linux-3.4.11/fs/statfs.c 2012-05-21 18:07:27.000000000 +0200 7331--- linux-3.4.24/fs/statfs.c 2012-05-21 16:07:27.000000000 +0000
7332+++ linux-3.4.11-vs2.3.3.8/fs/statfs.c 2012-05-21 18:15:05.000000000 +0200 7332+++ linux-3.4.24-vs2.3.3.9/fs/statfs.c 2012-05-21 16:15:05.000000000 +0000
7333@@ -7,6 +7,8 @@ 7333@@ -7,6 +7,8 @@
7334 #include <linux/statfs.h> 7334 #include <linux/statfs.h>
7335 #include <linux/security.h> 7335 #include <linux/security.h>
@@ -7348,9 +7348,9 @@ diff -NurpP --minimal linux-3.4.11/fs/statfs.c linux-3.4.11-vs2.3.3.8/fs/statfs.
7348 return retval; 7348 return retval;
7349 } 7349 }
7350 7350
7351diff -NurpP --minimal linux-3.4.11/fs/super.c linux-3.4.11-vs2.3.3.8/fs/super.c 7351diff -NurpP --minimal linux-3.4.24/fs/super.c linux-3.4.24-vs2.3.3.9/fs/super.c
7352--- linux-3.4.11/fs/super.c 2012-05-21 18:07:27.000000000 +0200 7352--- linux-3.4.24/fs/super.c 2012-05-21 16:07:27.000000000 +0000
7353+++ linux-3.4.11-vs2.3.3.8/fs/super.c 2012-05-21 18:59:38.000000000 +0200 7353+++ linux-3.4.24-vs2.3.3.9/fs/super.c 2012-05-21 16:59:38.000000000 +0000
7354@@ -33,6 +33,8 @@ 7354@@ -33,6 +33,8 @@
7355 #include <linux/rculist_bl.h> 7355 #include <linux/rculist_bl.h>
7356 #include <linux/cleancache.h> 7356 #include <linux/cleancache.h>
@@ -7360,7 +7360,7 @@ diff -NurpP --minimal linux-3.4.11/fs/super.c linux-3.4.11-vs2.3.3.8/fs/super.c
7360 #include "internal.h" 7360 #include "internal.h"
7361 7361
7362 7362
7363@@ -1138,6 +1140,13 @@ mount_fs(struct file_system_type *type, 7363@@ -1138,6 +1140,13 @@ mount_fs(struct file_system_type *type,
7364 WARN_ON(sb->s_bdi == &default_backing_dev_info); 7364 WARN_ON(sb->s_bdi == &default_backing_dev_info);
7365 sb->s_flags |= MS_BORN; 7365 sb->s_flags |= MS_BORN;
7366 7366
@@ -7374,9 +7374,9 @@ diff -NurpP --minimal linux-3.4.11/fs/super.c linux-3.4.11-vs2.3.3.8/fs/super.c
7374 error = security_sb_kern_mount(sb, flags, secdata); 7374 error = security_sb_kern_mount(sb, flags, secdata);
7375 if (error) 7375 if (error)
7376 goto out_sb; 7376 goto out_sb;
7377diff -NurpP --minimal linux-3.4.11/fs/sysfs/mount.c linux-3.4.11-vs2.3.3.8/fs/sysfs/mount.c 7377diff -NurpP --minimal linux-3.4.24/fs/sysfs/mount.c linux-3.4.24-vs2.3.3.9/fs/sysfs/mount.c
7378--- linux-3.4.11/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200 7378--- linux-3.4.24/fs/sysfs/mount.c 2012-05-21 16:07:27.000000000 +0000
7379+++ linux-3.4.11-vs2.3.3.8/fs/sysfs/mount.c 2012-05-21 18:15:05.000000000 +0200 7379+++ linux-3.4.24-vs2.3.3.9/fs/sysfs/mount.c 2012-05-21 16:15:05.000000000 +0000
7380@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super 7380@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
7381 7381
7382 sb->s_blocksize = PAGE_CACHE_SIZE; 7382 sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7386,9 +7386,9 @@ diff -NurpP --minimal linux-3.4.11/fs/sysfs/mount.c linux-3.4.11-vs2.3.3.8/fs/sy
7386 sb->s_op = &sysfs_ops; 7386 sb->s_op = &sysfs_ops;
7387 sb->s_time_gran = 1; 7387 sb->s_time_gran = 1;
7388 7388
7389diff -NurpP --minimal linux-3.4.11/fs/utimes.c linux-3.4.11-vs2.3.3.8/fs/utimes.c 7389diff -NurpP --minimal linux-3.4.24/fs/utimes.c linux-3.4.24-vs2.3.3.9/fs/utimes.c
7390--- linux-3.4.11/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200 7390--- linux-3.4.24/fs/utimes.c 2011-05-22 14:17:54.000000000 +0000
7391+++ linux-3.4.11-vs2.3.3.8/fs/utimes.c 2012-05-21 18:15:05.000000000 +0200 7391+++ linux-3.4.24-vs2.3.3.9/fs/utimes.c 2012-05-21 16:15:05.000000000 +0000
7392@@ -8,6 +8,8 @@ 7392@@ -8,6 +8,8 @@
7393 #include <linux/stat.h> 7393 #include <linux/stat.h>
7394 #include <linux/utime.h> 7394 #include <linux/utime.h>
@@ -7418,9 +7418,9 @@ diff -NurpP --minimal linux-3.4.11/fs/utimes.c linux-3.4.11-vs2.3.3.8/fs/utimes.
7418 if (times && times[0].tv_nsec == UTIME_NOW && 7418 if (times && times[0].tv_nsec == UTIME_NOW &&
7419 times[1].tv_nsec == UTIME_NOW) 7419 times[1].tv_nsec == UTIME_NOW)
7420 times = NULL; 7420 times = NULL;
7421diff -NurpP --minimal linux-3.4.11/fs/xattr.c linux-3.4.11-vs2.3.3.8/fs/xattr.c 7421diff -NurpP --minimal linux-3.4.24/fs/xattr.c linux-3.4.24-vs2.3.3.9/fs/xattr.c
7422--- linux-3.4.11/fs/xattr.c 2012-05-21 18:07:27.000000000 +0200 7422--- linux-3.4.24/fs/xattr.c 2012-05-21 16:07:27.000000000 +0000
7423+++ linux-3.4.11-vs2.3.3.8/fs/xattr.c 2012-05-21 18:15:05.000000000 +0200 7423+++ linux-3.4.24-vs2.3.3.9/fs/xattr.c 2012-05-21 16:15:05.000000000 +0000
7424@@ -20,6 +20,7 @@ 7424@@ -20,6 +20,7 @@
7425 #include <linux/fsnotify.h> 7425 #include <linux/fsnotify.h>
7426 #include <linux/audit.h> 7426 #include <linux/audit.h>
@@ -7438,9 +7438,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xattr.c linux-3.4.11-vs2.3.3.8/fs/xattr.c
7438 return (mask & MAY_WRITE) ? -EPERM : -ENODATA; 7438 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
7439 return 0; 7439 return 0;
7440 } 7440 }
7441diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_dinode.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_dinode.h 7441diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_dinode.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_dinode.h
7442--- linux-3.4.11/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200 7442--- linux-3.4.24/fs/xfs/xfs_dinode.h 2011-10-24 16:45:31.000000000 +0000
7443+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_dinode.h 2012-05-21 18:15:05.000000000 +0200 7443+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
7444@@ -51,7 +51,9 @@ typedef struct xfs_dinode { 7444@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
7445 __be32 di_nlink; /* number of links to file */ 7445 __be32 di_nlink; /* number of links to file */
7446 __be16 di_projid_lo; /* lower part of owner's project id */ 7446 __be16 di_projid_lo; /* lower part of owner's project id */
@@ -7481,9 +7481,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_dinode.h linux-3.4.11-vs2.3.3.8/fs
7481+#define XFS_DIVFLAG_COW 0x02 7481+#define XFS_DIVFLAG_COW 0x02
7482 7482
7483 #endif /* __XFS_DINODE_H__ */ 7483 #endif /* __XFS_DINODE_H__ */
7484diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_fs.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_fs.h 7484diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_fs.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_fs.h
7485--- linux-3.4.11/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200 7485--- linux-3.4.24/fs/xfs/xfs_fs.h 2011-10-24 16:45:31.000000000 +0000
7486+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_fs.h 2012-05-21 18:15:05.000000000 +0200 7486+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_fs.h 2012-05-21 16:15:05.000000000 +0000
7487@@ -67,6 +67,9 @@ struct fsxattr { 7487@@ -67,6 +67,9 @@ struct fsxattr {
7488 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ 7488 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
7489 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ 7489 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7504,9 +7504,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_fs.h linux-3.4.11-vs2.3.3.8/fs/xfs
7504 __u32 bs_dmevmask; /* DMIG event mask */ 7504 __u32 bs_dmevmask; /* DMIG event mask */
7505 __u16 bs_dmstate; /* DMIG state info */ 7505 __u16 bs_dmstate; /* DMIG state info */
7506 __u16 bs_aextents; /* attribute number of extents */ 7506 __u16 bs_aextents; /* attribute number of extents */
7507diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ialloc.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ialloc.c 7507diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_ialloc.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ialloc.c
7508--- linux-3.4.11/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100 7508--- linux-3.4.24/fs/xfs/xfs_ialloc.c 2012-03-19 18:47:27.000000000 +0000
7509+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ialloc.c 2012-05-21 18:15:05.000000000 +0200 7509+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ialloc.c 2012-05-21 16:15:05.000000000 +0000
7510@@ -37,7 +37,6 @@ 7510@@ -37,7 +37,6 @@
7511 #include "xfs_error.h" 7511 #include "xfs_error.h"
7512 #include "xfs_bmap.h" 7512 #include "xfs_bmap.h"
@@ -7515,9 +7515,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ialloc.c linux-3.4.11-vs2.3.3.8/fs
7515 /* 7515 /*
7516 * Allocation group level functions. 7516 * Allocation group level functions.
7517 */ 7517 */
7518diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_inode.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_inode.c 7518diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_inode.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_inode.c
7519--- linux-3.4.11/fs/xfs/xfs_inode.c 2012-05-21 18:07:27.000000000 +0200 7519--- linux-3.4.24/fs/xfs/xfs_inode.c 2012-05-21 16:07:27.000000000 +0000
7520+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_inode.c 2012-05-21 18:15:05.000000000 +0200 7520+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_inode.c 2012-05-21 16:15:05.000000000 +0000
7521@@ -236,6 +236,7 @@ xfs_inotobp( 7521@@ -236,6 +236,7 @@ xfs_inotobp(
7522 return 0; 7522 return 0;
7523 } 7523 }
@@ -7692,9 +7692,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_inode.c linux-3.4.11-vs2.3.3.8/fs/
7692 7692
7693 /* Wrap, we never let the log put out DI_MAX_FLUSH */ 7693 /* Wrap, we never let the log put out DI_MAX_FLUSH */
7694 if (ip->i_d.di_flushiter == DI_MAX_FLUSH) 7694 if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
7695diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_inode.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_inode.h 7695diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_inode.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_inode.h
7696--- linux-3.4.11/fs/xfs/xfs_inode.h 2012-05-21 18:07:27.000000000 +0200 7696--- linux-3.4.24/fs/xfs/xfs_inode.h 2012-05-21 16:07:27.000000000 +0000
7697+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_inode.h 2012-05-21 18:15:05.000000000 +0200 7697+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_inode.h 2012-05-21 16:15:05.000000000 +0000
7698@@ -134,7 +134,9 @@ typedef struct xfs_icdinode { 7698@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
7699 __uint32_t di_nlink; /* number of links to file */ 7699 __uint32_t di_nlink; /* number of links to file */
7700 __uint16_t di_projid_lo; /* lower part of owner's project id */ 7700 __uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7715,9 +7715,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_inode.h linux-3.4.11-vs2.3.3.8/fs/
7715 void xfs_idestroy_fork(struct xfs_inode *, int); 7715 void xfs_idestroy_fork(struct xfs_inode *, int);
7716 void xfs_idata_realloc(struct xfs_inode *, int, int); 7716 void xfs_idata_realloc(struct xfs_inode *, int, int);
7717 void xfs_iroot_realloc(struct xfs_inode *, int, int); 7717 void xfs_iroot_realloc(struct xfs_inode *, int, int);
7718diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ioctl.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ioctl.c 7718diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_ioctl.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ioctl.c
7719--- linux-3.4.11/fs/xfs/xfs_ioctl.c 2012-05-21 18:07:27.000000000 +0200 7719--- linux-3.4.24/fs/xfs/xfs_ioctl.c 2012-05-21 16:07:27.000000000 +0000
7720+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ioctl.c 2012-05-21 18:15:05.000000000 +0200 7720+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ioctl.c 2012-05-21 16:15:05.000000000 +0000
7721@@ -28,7 +28,7 @@ 7721@@ -28,7 +28,7 @@
7722 #include "xfs_bmap_btree.h" 7722 #include "xfs_bmap_btree.h"
7723 #include "xfs_dinode.h" 7723 #include "xfs_dinode.h"
@@ -7786,9 +7786,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ioctl.c linux-3.4.11-vs2.3.3.8/fs/
7786 return xfs_ioc_setxflags(ip, filp, arg); 7786 return xfs_ioc_setxflags(ip, filp, arg);
7787 7787
7788 case XFS_IOC_FSSETDM: { 7788 case XFS_IOC_FSSETDM: {
7789diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ioctl.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ioctl.h 7789diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_ioctl.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ioctl.h
7790--- linux-3.4.11/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200 7790--- linux-3.4.24/fs/xfs/xfs_ioctl.h 2011-10-24 16:45:31.000000000 +0000
7791+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_ioctl.h 2012-05-21 18:15:05.000000000 +0200 7791+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_ioctl.h 2012-05-21 16:15:05.000000000 +0000
7792@@ -70,6 +70,12 @@ xfs_handle_to_dentry( 7792@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
7793 void __user *uhandle, 7793 void __user *uhandle,
7794 u32 hlen); 7794 u32 hlen);
@@ -7802,9 +7802,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_ioctl.h linux-3.4.11-vs2.3.3.8/fs/
7802 extern long 7802 extern long
7803 xfs_file_ioctl( 7803 xfs_file_ioctl(
7804 struct file *filp, 7804 struct file *filp,
7805diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_iops.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_iops.c 7805diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_iops.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_iops.c
7806--- linux-3.4.11/fs/xfs/xfs_iops.c 2012-05-21 18:07:27.000000000 +0200 7806--- linux-3.4.24/fs/xfs/xfs_iops.c 2012-05-21 16:07:27.000000000 +0000
7807+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_iops.c 2012-05-21 18:15:05.000000000 +0200 7807+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_iops.c 2012-05-21 16:15:05.000000000 +0000
7808@@ -30,6 +30,7 @@ 7808@@ -30,6 +30,7 @@
7809 #include "xfs_bmap_btree.h" 7809 #include "xfs_bmap_btree.h"
7810 #include "xfs_dinode.h" 7810 #include "xfs_dinode.h"
@@ -7880,9 +7880,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_iops.c linux-3.4.11-vs2.3.3.8/fs/x
7880 7880
7881 switch (inode->i_mode & S_IFMT) { 7881 switch (inode->i_mode & S_IFMT) {
7882 case S_IFBLK: 7882 case S_IFBLK:
7883diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_itable.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_itable.c 7883diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_itable.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_itable.c
7884--- linux-3.4.11/fs/xfs/xfs_itable.c 2012-05-21 18:07:27.000000000 +0200 7884--- linux-3.4.24/fs/xfs/xfs_itable.c 2012-05-21 16:07:27.000000000 +0000
7885+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_itable.c 2012-05-21 18:15:05.000000000 +0200 7885+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_itable.c 2012-05-21 16:15:05.000000000 +0000
7886@@ -97,6 +97,7 @@ xfs_bulkstat_one_int( 7886@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
7887 buf->bs_mode = dic->di_mode; 7887 buf->bs_mode = dic->di_mode;
7888 buf->bs_uid = dic->di_uid; 7888 buf->bs_uid = dic->di_uid;
@@ -7891,9 +7891,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_itable.c linux-3.4.11-vs2.3.3.8/fs
7891 buf->bs_size = dic->di_size; 7891 buf->bs_size = dic->di_size;
7892 buf->bs_atime.tv_sec = dic->di_atime.t_sec; 7892 buf->bs_atime.tv_sec = dic->di_atime.t_sec;
7893 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec; 7893 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
7894diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_linux.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_linux.h 7894diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_linux.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_linux.h
7895--- linux-3.4.11/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200 7895--- linux-3.4.24/fs/xfs/xfs_linux.h 2011-10-24 16:45:31.000000000 +0000
7896+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_linux.h 2012-05-21 18:15:05.000000000 +0200 7896+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_linux.h 2012-05-21 16:15:05.000000000 +0000
7897@@ -121,6 +121,7 @@ 7897@@ -121,6 +121,7 @@
7898 7898
7899 #define current_cpu() (raw_smp_processor_id()) 7899 #define current_cpu() (raw_smp_processor_id())
@@ -7902,9 +7902,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_linux.h linux-3.4.11-vs2.3.3.8/fs/
7902 #define current_test_flags(f) (current->flags & (f)) 7902 #define current_test_flags(f) (current->flags & (f))
7903 #define current_set_flags_nested(sp, f) \ 7903 #define current_set_flags_nested(sp, f) \
7904 (*(sp) = current->flags, current->flags |= (f)) 7904 (*(sp) = current->flags, current->flags |= (f))
7905diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_log_recover.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_log_recover.c 7905diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_log_recover.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_log_recover.c
7906--- linux-3.4.11/fs/xfs/xfs_log_recover.c 2012-05-21 18:07:28.000000000 +0200 7906--- linux-3.4.24/fs/xfs/xfs_log_recover.c 2012-12-18 14:01:09.000000000 +0000
7907+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_log_recover.c 2012-05-21 18:15:05.000000000 +0200 7907+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_log_recover.c 2012-11-18 23:52:29.000000000 +0000
7908@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2( 7908@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
7909 } 7909 }
7910 7910
@@ -7915,9 +7915,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_log_recover.c linux-3.4.11-vs2.3.3
7915 7915
7916 /* the rest is in on-disk format */ 7916 /* the rest is in on-disk format */
7917 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { 7917 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
7918diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_mount.h linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_mount.h 7918diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_mount.h linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_mount.h
7919--- linux-3.4.11/fs/xfs/xfs_mount.h 2012-05-21 18:07:28.000000000 +0200 7919--- linux-3.4.24/fs/xfs/xfs_mount.h 2012-05-21 16:07:28.000000000 +0000
7920+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_mount.h 2012-05-21 18:15:05.000000000 +0200 7920+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_mount.h 2012-05-21 16:15:05.000000000 +0000
7921@@ -251,6 +251,7 @@ typedef struct xfs_mount { 7921@@ -251,6 +251,7 @@ typedef struct xfs_mount {
7922 allocator */ 7922 allocator */
7923 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ 7923 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -7926,9 +7926,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_mount.h linux-3.4.11-vs2.3.3.8/fs/
7926 7926
7927 /* 7927 /*
7928 * Default minimum read and write sizes. 7928 * Default minimum read and write sizes.
7929diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_super.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_super.c 7929diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_super.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_super.c
7930--- linux-3.4.11/fs/xfs/xfs_super.c 2012-05-21 18:07:28.000000000 +0200 7930--- linux-3.4.24/fs/xfs/xfs_super.c 2012-05-21 16:07:28.000000000 +0000
7931+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_super.c 2012-05-21 18:15:05.000000000 +0200 7931+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_super.c 2012-05-21 16:15:05.000000000 +0000
7932@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool; 7932@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
7933 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */ 7933 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
7934 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */ 7934 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -8001,9 +8001,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_super.c linux-3.4.11-vs2.3.3.8/fs/
8001 /* 8001 /*
8002 * we must configure the block size in the superblock before we run the 8002 * we must configure the block size in the superblock before we run the
8003 * full mount process as the mount process can lookup and cache inodes. 8003 * full mount process as the mount process can lookup and cache inodes.
8004diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_vnodeops.c linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_vnodeops.c 8004diff -NurpP --minimal linux-3.4.24/fs/xfs/xfs_vnodeops.c linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_vnodeops.c
8005--- linux-3.4.11/fs/xfs/xfs_vnodeops.c 2012-05-21 18:07:28.000000000 +0200 8005--- linux-3.4.24/fs/xfs/xfs_vnodeops.c 2012-05-21 16:07:28.000000000 +0000
8006+++ linux-3.4.11-vs2.3.3.8/fs/xfs/xfs_vnodeops.c 2012-05-21 18:15:05.000000000 +0200 8006+++ linux-3.4.24-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 2012-05-21 16:15:05.000000000 +0000
8007@@ -106,6 +106,77 @@ xfs_readlink_bmap( 8007@@ -106,6 +106,77 @@ xfs_readlink_bmap(
8008 return error; 8008 return error;
8009 } 8009 }
@@ -8082,9 +8082,9 @@ diff -NurpP --minimal linux-3.4.11/fs/xfs/xfs_vnodeops.c linux-3.4.11-vs2.3.3.8/
8082 int 8082 int
8083 xfs_readlink( 8083 xfs_readlink(
8084 xfs_inode_t *ip, 8084 xfs_inode_t *ip,
8085diff -NurpP --minimal linux-3.4.11/include/linux/Kbuild linux-3.4.11-vs2.3.3.8/include/linux/Kbuild 8085diff -NurpP --minimal linux-3.4.24/include/linux/Kbuild linux-3.4.24-vs2.3.3.9/include/linux/Kbuild
8086--- linux-3.4.11/include/linux/Kbuild 2012-09-16 20:46:16.000000000 +0200 8086--- linux-3.4.24/include/linux/Kbuild 2012-12-18 14:01:10.000000000 +0000
8087+++ linux-3.4.11-vs2.3.3.8/include/linux/Kbuild 2012-07-24 11:52:30.000000000 +0200 8087+++ linux-3.4.24-vs2.3.3.9/include/linux/Kbuild 2012-07-24 09:52:30.000000000 +0000
8088@@ -18,6 +18,7 @@ header-y += netfilter_bridge/ 8088@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
8089 header-y += netfilter_ipv4/ 8089 header-y += netfilter_ipv4/
8090 header-y += netfilter_ipv6/ 8090 header-y += netfilter_ipv6/
@@ -8093,9 +8093,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/Kbuild linux-3.4.11-vs2.3.3.8/i
8093 header-y += wimax/ 8093 header-y += wimax/
8094 8094
8095 objhdr-y += version.h 8095 objhdr-y += version.h
8096diff -NurpP --minimal linux-3.4.11/include/linux/capability.h linux-3.4.11-vs2.3.3.8/include/linux/capability.h 8096diff -NurpP --minimal linux-3.4.24/include/linux/capability.h linux-3.4.24-vs2.3.3.9/include/linux/capability.h
8097--- linux-3.4.11/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100 8097--- linux-3.4.24/include/linux/capability.h 2012-03-19 18:47:27.000000000 +0000
8098+++ linux-3.4.11-vs2.3.3.8/include/linux/capability.h 2012-05-21 18:15:05.000000000 +0200 8098+++ linux-3.4.24-vs2.3.3.9/include/linux/capability.h 2012-05-21 16:15:05.000000000 +0000
8099@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { 8099@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
8100 arbitrary SCSI commands */ 8100 arbitrary SCSI commands */
8101 /* Allow setting encryption key on loopback filesystem */ 8101 /* Allow setting encryption key on loopback filesystem */
@@ -8118,9 +8118,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/capability.h linux-3.4.11-vs2.3
8118 8118
8119 /* 8119 /*
8120 * Bit location of each capability (used by user-space library and kernel) 8120 * Bit location of each capability (used by user-space library and kernel)
8121diff -NurpP --minimal linux-3.4.11/include/linux/cred.h linux-3.4.11-vs2.3.3.8/include/linux/cred.h 8121diff -NurpP --minimal linux-3.4.24/include/linux/cred.h linux-3.4.24-vs2.3.3.9/include/linux/cred.h
8122--- linux-3.4.11/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100 8122--- linux-3.4.24/include/linux/cred.h 2012-03-19 18:47:27.000000000 +0000
8123+++ linux-3.4.11-vs2.3.3.8/include/linux/cred.h 2012-05-21 18:15:05.000000000 +0200 8123+++ linux-3.4.24-vs2.3.3.9/include/linux/cred.h 2012-05-21 16:15:05.000000000 +0000
8124@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc 8124@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
8125 extern int copy_creds(struct task_struct *, unsigned long); 8125 extern int copy_creds(struct task_struct *, unsigned long);
8126 extern const struct cred *get_task_cred(struct task_struct *); 8126 extern const struct cred *get_task_cred(struct task_struct *);
@@ -8161,18 +8161,18 @@ diff -NurpP --minimal linux-3.4.11/include/linux/cred.h linux-3.4.11-vs2.3.3.8/i
8161 /** 8161 /**
8162 * get_new_cred - Get a reference on a new set of credentials 8162 * get_new_cred - Get a reference on a new set of credentials
8163 * @cred: The new credentials to reference 8163 * @cred: The new credentials to reference
8164diff -NurpP --minimal linux-3.4.11/include/linux/devpts_fs.h linux-3.4.11-vs2.3.3.8/include/linux/devpts_fs.h 8164diff -NurpP --minimal linux-3.4.24/include/linux/devpts_fs.h linux-3.4.24-vs2.3.3.9/include/linux/devpts_fs.h
8165--- linux-3.4.11/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100 8165--- linux-3.4.24/include/linux/devpts_fs.h 2008-12-24 23:26:37.000000000 +0000
8166+++ linux-3.4.11-vs2.3.3.8/include/linux/devpts_fs.h 2012-05-21 18:15:05.000000000 +0200 8166+++ linux-3.4.24-vs2.3.3.9/include/linux/devpts_fs.h 2012-05-21 16:15:05.000000000 +0000
8167@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc 8167@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
8168 8168
8169 #endif 8169 #endif
8170 8170
8171- 8171-
8172 #endif /* _LINUX_DEVPTS_FS_H */ 8172 #endif /* _LINUX_DEVPTS_FS_H */
8173diff -NurpP --minimal linux-3.4.11/include/linux/fs.h linux-3.4.11-vs2.3.3.8/include/linux/fs.h 8173diff -NurpP --minimal linux-3.4.24/include/linux/fs.h linux-3.4.24-vs2.3.3.9/include/linux/fs.h
8174--- linux-3.4.11/include/linux/fs.h 2012-05-21 18:07:29.000000000 +0200 8174--- linux-3.4.24/include/linux/fs.h 2012-05-21 16:07:29.000000000 +0000
8175+++ linux-3.4.11-vs2.3.3.8/include/linux/fs.h 2012-05-21 18:15:05.000000000 +0200 8175+++ linux-3.4.24-vs2.3.3.9/include/linux/fs.h 2012-05-21 16:15:05.000000000 +0000
8176@@ -214,6 +214,9 @@ struct inodes_stat_t { 8176@@ -214,6 +214,9 @@ struct inodes_stat_t {
8177 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ 8177 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
8178 #define MS_I_VERSION (1<<23) /* Update inode I_version field */ 8178 #define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8334,7 +8334,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/fs.h linux-3.4.11-vs2.3.3.8/inc
8334 void (*truncate_range)(struct inode *, loff_t, loff_t); 8334 void (*truncate_range)(struct inode *, loff_t, loff_t);
8335 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, 8335 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
8336 u64 len); 8336 u64 len);
8337@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *, 8337@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *,
8338 unsigned long, loff_t *); 8338 unsigned long, loff_t *);
8339 extern ssize_t vfs_writev(struct file *, const struct iovec __user *, 8339 extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
8340 unsigned long, loff_t *); 8340 unsigned long, loff_t *);
@@ -8342,7 +8342,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/fs.h linux-3.4.11-vs2.3.3.8/inc
8342 8342
8343 struct super_operations { 8343 struct super_operations {
8344 struct inode *(*alloc_inode)(struct super_block *sb); 8344 struct inode *(*alloc_inode)(struct super_block *sb);
8345@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode 8345@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode
8346 extern int dcache_dir_close(struct inode *, struct file *); 8346 extern int dcache_dir_close(struct inode *, struct file *);
8347 extern loff_t dcache_dir_lseek(struct file *, loff_t, int); 8347 extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
8348 extern int dcache_readdir(struct file *, void *, filldir_t); 8348 extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8350,9 +8350,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/fs.h linux-3.4.11-vs2.3.3.8/inc
8350 extern int simple_setattr(struct dentry *, struct iattr *); 8350 extern int simple_setattr(struct dentry *, struct iattr *);
8351 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); 8351 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
8352 extern int simple_statfs(struct dentry *, struct kstatfs *); 8352 extern int simple_statfs(struct dentry *, struct kstatfs *);
8353diff -NurpP --minimal linux-3.4.11/include/linux/gfs2_ondisk.h linux-3.4.11-vs2.3.3.8/include/linux/gfs2_ondisk.h 8353diff -NurpP --minimal linux-3.4.24/include/linux/gfs2_ondisk.h linux-3.4.24-vs2.3.3.9/include/linux/gfs2_ondisk.h
8354--- linux-3.4.11/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200 8354--- linux-3.4.24/include/linux/gfs2_ondisk.h 2012-05-21 16:07:29.000000000 +0000
8355+++ linux-3.4.11-vs2.3.3.8/include/linux/gfs2_ondisk.h 2012-05-21 18:15:05.000000000 +0200 8355+++ linux-3.4.24-vs2.3.3.9/include/linux/gfs2_ondisk.h 2012-05-21 16:15:05.000000000 +0000
8356@@ -214,6 +214,9 @@ enum { 8356@@ -214,6 +214,9 @@ enum {
8357 gfs2fl_NoAtime = 7, 8357 gfs2fl_NoAtime = 7,
8358 gfs2fl_Sync = 8, 8358 gfs2fl_Sync = 8,
@@ -8373,9 +8373,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/gfs2_ondisk.h linux-3.4.11-vs2.
8373 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ 8373 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
8374 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 8374 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
8375 #define GFS2_DIF_INHERIT_JDATA 0x80000000 8375 #define GFS2_DIF_INHERIT_JDATA 0x80000000
8376diff -NurpP --minimal linux-3.4.11/include/linux/if_tun.h linux-3.4.11-vs2.3.3.8/include/linux/if_tun.h 8376diff -NurpP --minimal linux-3.4.24/include/linux/if_tun.h linux-3.4.24-vs2.3.3.9/include/linux/if_tun.h
8377--- linux-3.4.11/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200 8377--- linux-3.4.24/include/linux/if_tun.h 2010-08-02 14:52:54.000000000 +0000
8378+++ linux-3.4.11-vs2.3.3.8/include/linux/if_tun.h 2012-05-21 18:15:05.000000000 +0200 8378+++ linux-3.4.24-vs2.3.3.9/include/linux/if_tun.h 2012-05-21 16:15:05.000000000 +0000
8379@@ -53,6 +53,7 @@ 8379@@ -53,6 +53,7 @@
8380 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) 8380 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
8381 #define TUNGETVNETHDRSZ _IOR('T', 215, int) 8381 #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8384,10 +8384,10 @@ diff -NurpP --minimal linux-3.4.11/include/linux/if_tun.h linux-3.4.11-vs2.3.3.8
8384 8384
8385 /* TUNSETIFF ifr flags */ 8385 /* TUNSETIFF ifr flags */
8386 #define IFF_TUN 0x0001 8386 #define IFF_TUN 0x0001
8387diff -NurpP --minimal linux-3.4.11/include/linux/init_task.h linux-3.4.11-vs2.3.3.8/include/linux/init_task.h 8387diff -NurpP --minimal linux-3.4.24/include/linux/init_task.h linux-3.4.24-vs2.3.3.9/include/linux/init_task.h
8388--- linux-3.4.11/include/linux/init_task.h 2012-05-21 18:07:29.000000000 +0200 8388--- linux-3.4.24/include/linux/init_task.h 2012-12-18 14:01:10.000000000 +0000
8389+++ linux-3.4.11-vs2.3.3.8/include/linux/init_task.h 2012-05-21 18:15:05.000000000 +0200 8389+++ linux-3.4.24-vs2.3.3.9/include/linux/init_task.h 2012-10-22 13:09:53.000000000 +0000
8390@@ -200,6 +200,10 @@ extern struct cred init_cred; 8390@@ -210,6 +210,10 @@ extern struct task_group root_task_group
8391 INIT_TRACE_RECURSION \ 8391 INIT_TRACE_RECURSION \
8392 INIT_TASK_RCU_PREEMPT(tsk) \ 8392 INIT_TASK_RCU_PREEMPT(tsk) \
8393 INIT_CPUSET_SEQ \ 8393 INIT_CPUSET_SEQ \
@@ -8398,9 +8398,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/init_task.h linux-3.4.11-vs2.3.
8398 } 8398 }
8399 8399
8400 8400
8401diff -NurpP --minimal linux-3.4.11/include/linux/ipc.h linux-3.4.11-vs2.3.3.8/include/linux/ipc.h 8401diff -NurpP --minimal linux-3.4.24/include/linux/ipc.h linux-3.4.24-vs2.3.3.9/include/linux/ipc.h
8402--- linux-3.4.11/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100 8402--- linux-3.4.24/include/linux/ipc.h 2012-03-19 18:47:28.000000000 +0000
8403+++ linux-3.4.11-vs2.3.3.8/include/linux/ipc.h 2012-05-21 18:15:05.000000000 +0200 8403+++ linux-3.4.24-vs2.3.3.9/include/linux/ipc.h 2012-05-21 16:15:05.000000000 +0000
8404@@ -91,6 +91,7 @@ struct kern_ipc_perm 8404@@ -91,6 +91,7 @@ struct kern_ipc_perm
8405 key_t key; 8405 key_t key;
8406 uid_t uid; 8406 uid_t uid;
@@ -8409,9 +8409,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/ipc.h linux-3.4.11-vs2.3.3.8/in
8409 uid_t cuid; 8409 uid_t cuid;
8410 gid_t cgid; 8410 gid_t cgid;
8411 umode_t mode; 8411 umode_t mode;
8412diff -NurpP --minimal linux-3.4.11/include/linux/ipc_namespace.h linux-3.4.11-vs2.3.3.8/include/linux/ipc_namespace.h 8412diff -NurpP --minimal linux-3.4.24/include/linux/ipc_namespace.h linux-3.4.24-vs2.3.3.9/include/linux/ipc_namespace.h
8413--- linux-3.4.11/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200 8413--- linux-3.4.24/include/linux/ipc_namespace.h 2011-10-24 16:45:32.000000000 +0000
8414+++ linux-3.4.11-vs2.3.3.8/include/linux/ipc_namespace.h 2012-05-21 18:15:05.000000000 +0200 8414+++ linux-3.4.24-vs2.3.3.9/include/linux/ipc_namespace.h 2012-05-21 16:15:05.000000000 +0000
8415@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_ 8415@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
8416 8416
8417 #if defined(CONFIG_IPC_NS) 8417 #if defined(CONFIG_IPC_NS)
@@ -8438,9 +8438,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/ipc_namespace.h linux-3.4.11-vs
8438 } 8438 }
8439 8439
8440 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8440 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
8441diff -NurpP --minimal linux-3.4.11/include/linux/loop.h linux-3.4.11-vs2.3.3.8/include/linux/loop.h 8441diff -NurpP --minimal linux-3.4.24/include/linux/loop.h linux-3.4.24-vs2.3.3.9/include/linux/loop.h
8442--- linux-3.4.11/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100 8442--- linux-3.4.24/include/linux/loop.h 2012-01-09 15:14:58.000000000 +0000
8443+++ linux-3.4.11-vs2.3.3.8/include/linux/loop.h 2012-05-21 18:15:05.000000000 +0200 8443+++ linux-3.4.24-vs2.3.3.9/include/linux/loop.h 2012-05-21 16:15:05.000000000 +0000
8444@@ -45,6 +45,7 @@ struct loop_device { 8444@@ -45,6 +45,7 @@ struct loop_device {
8445 struct loop_func_table *lo_encryption; 8445 struct loop_func_table *lo_encryption;
8446 __u32 lo_init[2]; 8446 __u32 lo_init[2];
@@ -8449,9 +8449,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/loop.h linux-3.4.11-vs2.3.3.8/i
8449 int (*ioctl)(struct loop_device *, int cmd, 8449 int (*ioctl)(struct loop_device *, int cmd,
8450 unsigned long arg); 8450 unsigned long arg);
8451 8451
8452diff -NurpP --minimal linux-3.4.11/include/linux/magic.h linux-3.4.11-vs2.3.3.8/include/linux/magic.h 8452diff -NurpP --minimal linux-3.4.24/include/linux/magic.h linux-3.4.24-vs2.3.3.9/include/linux/magic.h
8453--- linux-3.4.11/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200 8453--- linux-3.4.24/include/linux/magic.h 2012-05-21 16:07:31.000000000 +0000
8454+++ linux-3.4.11-vs2.3.3.8/include/linux/magic.h 2012-05-21 18:15:05.000000000 +0200 8454+++ linux-3.4.24-vs2.3.3.9/include/linux/magic.h 2012-05-21 16:15:05.000000000 +0000
8455@@ -3,7 +3,7 @@ 8455@@ -3,7 +3,7 @@
8456 8456
8457 #define ADFS_SUPER_MAGIC 0xadf5 8457 #define ADFS_SUPER_MAGIC 0xadf5
@@ -8461,9 +8461,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/magic.h linux-3.4.11-vs2.3.3.8/
8461 #define AUTOFS_SUPER_MAGIC 0x0187 8461 #define AUTOFS_SUPER_MAGIC 0x0187
8462 #define CODA_SUPER_MAGIC 0x73757245 8462 #define CODA_SUPER_MAGIC 0x73757245
8463 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ 8463 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
8464diff -NurpP --minimal linux-3.4.11/include/linux/major.h linux-3.4.11-vs2.3.3.8/include/linux/major.h 8464diff -NurpP --minimal linux-3.4.24/include/linux/major.h linux-3.4.24-vs2.3.3.9/include/linux/major.h
8465--- linux-3.4.11/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200 8465--- linux-3.4.24/include/linux/major.h 2009-09-10 13:26:25.000000000 +0000
8466+++ linux-3.4.11-vs2.3.3.8/include/linux/major.h 2012-05-21 18:15:05.000000000 +0200 8466+++ linux-3.4.24-vs2.3.3.9/include/linux/major.h 2012-05-21 16:15:05.000000000 +0000
8467@@ -15,6 +15,7 @@ 8467@@ -15,6 +15,7 @@
8468 #define HD_MAJOR IDE0_MAJOR 8468 #define HD_MAJOR IDE0_MAJOR
8469 #define PTY_SLAVE_MAJOR 3 8469 #define PTY_SLAVE_MAJOR 3
@@ -8472,9 +8472,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/major.h linux-3.4.11-vs2.3.3.8/
8472 #define TTYAUX_MAJOR 5 8472 #define TTYAUX_MAJOR 5
8473 #define LP_MAJOR 6 8473 #define LP_MAJOR 6
8474 #define VCS_MAJOR 7 8474 #define VCS_MAJOR 7
8475diff -NurpP --minimal linux-3.4.11/include/linux/memcontrol.h linux-3.4.11-vs2.3.3.8/include/linux/memcontrol.h 8475diff -NurpP --minimal linux-3.4.24/include/linux/memcontrol.h linux-3.4.24-vs2.3.3.9/include/linux/memcontrol.h
8476--- linux-3.4.11/include/linux/memcontrol.h 2012-05-21 18:07:31.000000000 +0200 8476--- linux-3.4.24/include/linux/memcontrol.h 2012-05-21 16:07:31.000000000 +0000
8477+++ linux-3.4.11-vs2.3.3.8/include/linux/memcontrol.h 2012-05-21 18:15:05.000000000 +0200 8477+++ linux-3.4.24-vs2.3.3.9/include/linux/memcontrol.h 2012-05-21 16:15:05.000000000 +0000
8478@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg 8478@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
8479 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); 8479 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
8480 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont); 8480 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8489,9 +8489,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/memcontrol.h linux-3.4.11-vs2.3
8489 static inline 8489 static inline
8490 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) 8490 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
8491 { 8491 {
8492diff -NurpP --minimal linux-3.4.11/include/linux/mm_types.h linux-3.4.11-vs2.3.3.8/include/linux/mm_types.h 8492diff -NurpP --minimal linux-3.4.24/include/linux/mm_types.h linux-3.4.24-vs2.3.3.9/include/linux/mm_types.h
8493--- linux-3.4.11/include/linux/mm_types.h 2012-09-16 20:46:17.000000000 +0200 8493--- linux-3.4.24/include/linux/mm_types.h 2012-12-18 14:01:10.000000000 +0000
8494+++ linux-3.4.11-vs2.3.3.8/include/linux/mm_types.h 2012-07-18 00:29:43.000000000 +0200 8494+++ linux-3.4.24-vs2.3.3.9/include/linux/mm_types.h 2012-07-17 22:29:43.000000000 +0000
8495@@ -353,6 +353,7 @@ struct mm_struct { 8495@@ -353,6 +353,7 @@ struct mm_struct {
8496 8496
8497 /* Architecture-specific MM context */ 8497 /* Architecture-specific MM context */
@@ -8500,9 +8500,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/mm_types.h linux-3.4.11-vs2.3.3
8500 8500
8501 /* Swap token stuff */ 8501 /* Swap token stuff */
8502 /* 8502 /*
8503diff -NurpP --minimal linux-3.4.11/include/linux/mmzone.h linux-3.4.11-vs2.3.3.8/include/linux/mmzone.h 8503diff -NurpP --minimal linux-3.4.24/include/linux/mmzone.h linux-3.4.24-vs2.3.3.9/include/linux/mmzone.h
8504--- linux-3.4.11/include/linux/mmzone.h 2012-09-16 20:46:17.000000000 +0200 8504--- linux-3.4.24/include/linux/mmzone.h 2012-12-18 14:01:10.000000000 +0000
8505+++ linux-3.4.11-vs2.3.3.8/include/linux/mmzone.h 2012-07-18 00:29:43.000000000 +0200 8505+++ linux-3.4.24-vs2.3.3.9/include/linux/mmzone.h 2012-07-17 22:29:43.000000000 +0000
8506@@ -684,6 +684,13 @@ typedef struct pglist_data { 8506@@ -684,6 +684,13 @@ typedef struct pglist_data {
8507 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ 8507 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
8508 }) 8508 })
@@ -8517,9 +8517,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/mmzone.h linux-3.4.11-vs2.3.3.8
8517 #include <linux/memory_hotplug.h> 8517 #include <linux/memory_hotplug.h>
8518 8518
8519 extern struct mutex zonelists_mutex; 8519 extern struct mutex zonelists_mutex;
8520diff -NurpP --minimal linux-3.4.11/include/linux/mount.h linux-3.4.11-vs2.3.3.8/include/linux/mount.h 8520diff -NurpP --minimal linux-3.4.24/include/linux/mount.h linux-3.4.24-vs2.3.3.9/include/linux/mount.h
8521--- linux-3.4.11/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100 8521--- linux-3.4.24/include/linux/mount.h 2012-03-19 18:47:28.000000000 +0000
8522+++ linux-3.4.11-vs2.3.3.8/include/linux/mount.h 2012-05-21 18:15:05.000000000 +0200 8522+++ linux-3.4.24-vs2.3.3.9/include/linux/mount.h 2012-05-21 16:15:05.000000000 +0000
8523@@ -47,6 +47,9 @@ struct mnt_namespace; 8523@@ -47,6 +47,9 @@ struct mnt_namespace;
8524 8524
8525 #define MNT_INTERNAL 0x4000 8525 #define MNT_INTERNAL 0x4000
@@ -8530,9 +8530,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/mount.h linux-3.4.11-vs2.3.3.8/
8530 struct vfsmount { 8530 struct vfsmount {
8531 struct dentry *mnt_root; /* root of the mounted tree */ 8531 struct dentry *mnt_root; /* root of the mounted tree */
8532 struct super_block *mnt_sb; /* pointer to superblock */ 8532 struct super_block *mnt_sb; /* pointer to superblock */
8533diff -NurpP --minimal linux-3.4.11/include/linux/net.h linux-3.4.11-vs2.3.3.8/include/linux/net.h 8533diff -NurpP --minimal linux-3.4.24/include/linux/net.h linux-3.4.24-vs2.3.3.9/include/linux/net.h
8534--- linux-3.4.11/include/linux/net.h 2012-09-16 20:46:17.000000000 +0200 8534--- linux-3.4.24/include/linux/net.h 2012-12-18 14:01:10.000000000 +0000
8535+++ linux-3.4.11-vs2.3.3.8/include/linux/net.h 2012-09-01 10:51:18.000000000 +0200 8535+++ linux-3.4.24-vs2.3.3.9/include/linux/net.h 2012-09-01 08:51:18.000000000 +0000
8536@@ -73,6 +73,7 @@ struct net; 8536@@ -73,6 +73,7 @@ struct net;
8537 #define SOCK_PASSCRED 3 8537 #define SOCK_PASSCRED 3
8538 #define SOCK_PASSSEC 4 8538 #define SOCK_PASSSEC 4
@@ -8541,10 +8541,10 @@ diff -NurpP --minimal linux-3.4.11/include/linux/net.h linux-3.4.11-vs2.3.3.8/in
8541 8541
8542 #ifndef ARCH_HAS_SOCKET_TYPES 8542 #ifndef ARCH_HAS_SOCKET_TYPES
8543 /** 8543 /**
8544diff -NurpP --minimal linux-3.4.11/include/linux/netdevice.h linux-3.4.11-vs2.3.3.8/include/linux/netdevice.h 8544diff -NurpP --minimal linux-3.4.24/include/linux/netdevice.h linux-3.4.24-vs2.3.3.9/include/linux/netdevice.h
8545--- linux-3.4.11/include/linux/netdevice.h 2012-05-21 18:07:31.000000000 +0200 8545--- linux-3.4.24/include/linux/netdevice.h 2012-12-18 14:01:10.000000000 +0000
8546+++ linux-3.4.11-vs2.3.3.8/include/linux/netdevice.h 2012-05-21 18:15:05.000000000 +0200 8546+++ linux-3.4.24-vs2.3.3.9/include/linux/netdevice.h 2012-10-22 13:09:53.000000000 +0000
8547@@ -1620,6 +1620,7 @@ extern void netdev_resync_ops(struct ne 8547@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct ne
8548 8548
8549 extern struct net_device *dev_get_by_index(struct net *net, int ifindex); 8549 extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
8550 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex); 8550 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex);
@@ -8552,9 +8552,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/netdevice.h linux-3.4.11-vs2.3.
8552 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); 8552 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
8553 extern int dev_restart(struct net_device *dev); 8553 extern int dev_restart(struct net_device *dev);
8554 #ifdef CONFIG_NETPOLL_TRAP 8554 #ifdef CONFIG_NETPOLL_TRAP
8555diff -NurpP --minimal linux-3.4.11/include/linux/nfs_mount.h linux-3.4.11-vs2.3.3.8/include/linux/nfs_mount.h 8555diff -NurpP --minimal linux-3.4.24/include/linux/nfs_mount.h linux-3.4.24-vs2.3.3.9/include/linux/nfs_mount.h
8556--- linux-3.4.11/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100 8556--- linux-3.4.24/include/linux/nfs_mount.h 2011-01-05 20:50:31.000000000 +0000
8557+++ linux-3.4.11-vs2.3.3.8/include/linux/nfs_mount.h 2012-05-21 18:15:05.000000000 +0200 8557+++ linux-3.4.24-vs2.3.3.9/include/linux/nfs_mount.h 2012-05-21 16:15:05.000000000 +0000
8558@@ -63,7 +63,8 @@ struct nfs_mount_data { 8558@@ -63,7 +63,8 @@ struct nfs_mount_data {
8559 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ 8559 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
8560 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ 8560 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8565,9 +8565,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/nfs_mount.h linux-3.4.11-vs2.3.
8565 8565
8566 /* The following are for internal use only */ 8566 /* The following are for internal use only */
8567 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 8567 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
8568diff -NurpP --minimal linux-3.4.11/include/linux/nsproxy.h linux-3.4.11-vs2.3.3.8/include/linux/nsproxy.h 8568diff -NurpP --minimal linux-3.4.24/include/linux/nsproxy.h linux-3.4.24-vs2.3.3.9/include/linux/nsproxy.h
8569--- linux-3.4.11/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200 8569--- linux-3.4.24/include/linux/nsproxy.h 2011-10-24 16:45:32.000000000 +0000
8570+++ linux-3.4.11-vs2.3.3.8/include/linux/nsproxy.h 2012-05-21 18:15:05.000000000 +0200 8570+++ linux-3.4.24-vs2.3.3.9/include/linux/nsproxy.h 2012-05-21 16:15:05.000000000 +0000
8571@@ -3,6 +3,7 @@ 8571@@ -3,6 +3,7 @@
8572 8572
8573 #include <linux/spinlock.h> 8573 #include <linux/spinlock.h>
@@ -8584,7 +8584,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/nsproxy.h linux-3.4.11-vs2.3.3.
8584 void exit_task_namespaces(struct task_struct *tsk); 8584 void exit_task_namespaces(struct task_struct *tsk);
8585 void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new); 8585 void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
8586 void free_nsproxy(struct nsproxy *ns); 8586 void free_nsproxy(struct nsproxy *ns);
8587@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned 8587@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
8588 struct fs_struct *); 8588 struct fs_struct *);
8589 int __init nsproxy_cache_init(void); 8589 int __init nsproxy_cache_init(void);
8590 8590
@@ -8617,9 +8617,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/nsproxy.h linux-3.4.11-vs2.3.3.
8617 } 8617 }
8618 8618
8619 #endif 8619 #endif
8620diff -NurpP --minimal linux-3.4.11/include/linux/pid.h linux-3.4.11-vs2.3.3.8/include/linux/pid.h 8620diff -NurpP --minimal linux-3.4.24/include/linux/pid.h linux-3.4.24-vs2.3.3.9/include/linux/pid.h
8621--- linux-3.4.11/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200 8621--- linux-3.4.24/include/linux/pid.h 2011-07-22 09:18:11.000000000 +0000
8622+++ linux-3.4.11-vs2.3.3.8/include/linux/pid.h 2012-05-21 18:15:05.000000000 +0200 8622+++ linux-3.4.24-vs2.3.3.9/include/linux/pid.h 2012-05-21 16:15:05.000000000 +0000
8623@@ -8,7 +8,8 @@ enum pid_type 8623@@ -8,7 +8,8 @@ enum pid_type
8624 PIDTYPE_PID, 8624 PIDTYPE_PID,
8625 PIDTYPE_PGID, 8625 PIDTYPE_PGID,
@@ -8638,9 +8638,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/pid.h linux-3.4.11-vs2.3.3.8/in
8638 pid_t pid_vnr(struct pid *pid); 8638 pid_t pid_vnr(struct pid *pid);
8639 8639
8640 #define do_each_pid_task(pid, type, task) \ 8640 #define do_each_pid_task(pid, type, task) \
8641diff -NurpP --minimal linux-3.4.11/include/linux/proc_fs.h linux-3.4.11-vs2.3.3.8/include/linux/proc_fs.h 8641diff -NurpP --minimal linux-3.4.24/include/linux/proc_fs.h linux-3.4.24-vs2.3.3.9/include/linux/proc_fs.h
8642--- linux-3.4.11/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100 8642--- linux-3.4.24/include/linux/proc_fs.h 2012-03-19 18:47:28.000000000 +0000
8643+++ linux-3.4.11-vs2.3.3.8/include/linux/proc_fs.h 2012-05-21 18:15:05.000000000 +0200 8643+++ linux-3.4.24-vs2.3.3.9/include/linux/proc_fs.h 2012-05-21 16:15:05.000000000 +0000
8644@@ -54,6 +54,7 @@ struct proc_dir_entry { 8644@@ -54,6 +54,7 @@ struct proc_dir_entry {
8645 nlink_t nlink; 8645 nlink_t nlink;
8646 uid_t uid; 8646 uid_t uid;
@@ -8676,9 +8676,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/proc_fs.h linux-3.4.11-vs2.3.3.
8676 int fd; 8676 int fd;
8677 union proc_op op; 8677 union proc_op op;
8678 struct proc_dir_entry *pde; 8678 struct proc_dir_entry *pde;
8679diff -NurpP --minimal linux-3.4.11/include/linux/quotaops.h linux-3.4.11-vs2.3.3.8/include/linux/quotaops.h 8679diff -NurpP --minimal linux-3.4.24/include/linux/quotaops.h linux-3.4.24-vs2.3.3.9/include/linux/quotaops.h
8680--- linux-3.4.11/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100 8680--- linux-3.4.24/include/linux/quotaops.h 2012-01-09 15:14:58.000000000 +0000
8681+++ linux-3.4.11-vs2.3.3.8/include/linux/quotaops.h 2012-05-21 18:15:05.000000000 +0200 8681+++ linux-3.4.24-vs2.3.3.9/include/linux/quotaops.h 2012-05-21 16:15:05.000000000 +0000
8682@@ -8,6 +8,7 @@ 8682@@ -8,6 +8,7 @@
8683 #define _LINUX_QUOTAOPS_ 8683 #define _LINUX_QUOTAOPS_
8684 8684
@@ -8701,7 +8701,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/quotaops.h linux-3.4.11-vs2.3.3
8701 } 8701 }
8702 8702
8703 static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) 8703 static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
8704@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct 8704@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct
8705 static inline int __dquot_alloc_space(struct inode *inode, qsize_t number, 8705 static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
8706 int flags) 8706 int flags)
8707 { 8707 {
@@ -8720,9 +8720,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/quotaops.h linux-3.4.11-vs2.3.3
8720 } 8720 }
8721 8721
8722 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) 8722 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
8723diff -NurpP --minimal linux-3.4.11/include/linux/reboot.h linux-3.4.11-vs2.3.3.8/include/linux/reboot.h 8723diff -NurpP --minimal linux-3.4.24/include/linux/reboot.h linux-3.4.24-vs2.3.3.9/include/linux/reboot.h
8724--- linux-3.4.11/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200 8724--- linux-3.4.24/include/linux/reboot.h 2011-10-24 16:45:32.000000000 +0000
8725+++ linux-3.4.11-vs2.3.3.8/include/linux/reboot.h 2012-05-21 18:15:05.000000000 +0200 8725+++ linux-3.4.24-vs2.3.3.9/include/linux/reboot.h 2012-05-21 16:15:05.000000000 +0000
8726@@ -33,6 +33,7 @@ 8726@@ -33,6 +33,7 @@
8727 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 8727 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
8728 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 8728 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8731,10 +8731,10 @@ diff -NurpP --minimal linux-3.4.11/include/linux/reboot.h linux-3.4.11-vs2.3.3.8
8731 8731
8732 8732
8733 #ifdef __KERNEL__ 8733 #ifdef __KERNEL__
8734diff -NurpP --minimal linux-3.4.11/include/linux/sched.h linux-3.4.11-vs2.3.3.8/include/linux/sched.h 8734diff -NurpP --minimal linux-3.4.24/include/linux/sched.h linux-3.4.24-vs2.3.3.9/include/linux/sched.h
8735--- linux-3.4.11/include/linux/sched.h 2012-09-16 20:46:17.000000000 +0200 8735--- linux-3.4.24/include/linux/sched.h 2012-12-18 14:01:11.000000000 +0000
8736+++ linux-3.4.11-vs2.3.3.8/include/linux/sched.h 2012-07-24 11:52:30.000000000 +0200 8736+++ linux-3.4.24-vs2.3.3.9/include/linux/sched.h 2012-10-22 13:09:53.000000000 +0000
8737@@ -1452,6 +1452,14 @@ struct task_struct { 8737@@ -1455,6 +1455,14 @@ struct task_struct {
8738 #endif 8738 #endif
8739 seccomp_t seccomp; 8739 seccomp_t seccomp;
8740 8740
@@ -8749,7 +8749,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sched.h linux-3.4.11-vs2.3.3.8/
8749 /* Thread group tracking */ 8749 /* Thread group tracking */
8750 u32 parent_exec_id; 8750 u32 parent_exec_id;
8751 u32 self_exec_id; 8751 u32 self_exec_id;
8752@@ -1696,6 +1704,11 @@ struct pid_namespace; 8752@@ -1699,6 +1707,11 @@ struct pid_namespace;
8753 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, 8753 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
8754 struct pid_namespace *ns); 8754 struct pid_namespace *ns);
8755 8755
@@ -8761,7 +8761,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sched.h linux-3.4.11-vs2.3.3.8/
8761 static inline pid_t task_pid_nr(struct task_struct *tsk) 8761 static inline pid_t task_pid_nr(struct task_struct *tsk)
8762 { 8762 {
8763 return tsk->pid; 8763 return tsk->pid;
8764@@ -1709,7 +1722,8 @@ static inline pid_t task_pid_nr_ns(struc 8764@@ -1712,7 +1725,8 @@ static inline pid_t task_pid_nr_ns(struc
8765 8765
8766 static inline pid_t task_pid_vnr(struct task_struct *tsk) 8766 static inline pid_t task_pid_vnr(struct task_struct *tsk)
8767 { 8767 {
@@ -8771,7 +8771,7 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sched.h linux-3.4.11-vs2.3.3.8/
8771 } 8771 }
8772 8772
8773 8773
8774@@ -1722,7 +1736,7 @@ pid_t task_tgid_nr_ns(struct task_struct 8774@@ -1725,7 +1739,7 @@ pid_t task_tgid_nr_ns(struct task_struct
8775 8775
8776 static inline pid_t task_tgid_vnr(struct task_struct *tsk) 8776 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
8777 { 8777 {
@@ -8780,9 +8780,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sched.h linux-3.4.11-vs2.3.3.8/
8780 } 8780 }
8781 8781
8782 8782
8783diff -NurpP --minimal linux-3.4.11/include/linux/shmem_fs.h linux-3.4.11-vs2.3.3.8/include/linux/shmem_fs.h 8783diff -NurpP --minimal linux-3.4.24/include/linux/shmem_fs.h linux-3.4.24-vs2.3.3.9/include/linux/shmem_fs.h
8784--- linux-3.4.11/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100 8784--- linux-3.4.24/include/linux/shmem_fs.h 2012-03-19 18:47:29.000000000 +0000
8785+++ linux-3.4.11-vs2.3.3.8/include/linux/shmem_fs.h 2012-05-21 18:15:05.000000000 +0200 8785+++ linux-3.4.24-vs2.3.3.9/include/linux/shmem_fs.h 2012-05-21 16:15:05.000000000 +0000
8786@@ -8,6 +8,9 @@ 8786@@ -8,6 +8,9 @@
8787 8787
8788 /* inode in-kernel data */ 8788 /* inode in-kernel data */
@@ -8793,9 +8793,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/shmem_fs.h linux-3.4.11-vs2.3.3
8793 struct shmem_inode_info { 8793 struct shmem_inode_info {
8794 spinlock_t lock; 8794 spinlock_t lock;
8795 unsigned long flags; 8795 unsigned long flags;
8796diff -NurpP --minimal linux-3.4.11/include/linux/stat.h linux-3.4.11-vs2.3.3.8/include/linux/stat.h 8796diff -NurpP --minimal linux-3.4.24/include/linux/stat.h linux-3.4.24-vs2.3.3.9/include/linux/stat.h
8797--- linux-3.4.11/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100 8797--- linux-3.4.24/include/linux/stat.h 2008-12-24 23:26:37.000000000 +0000
8798+++ linux-3.4.11-vs2.3.3.8/include/linux/stat.h 2012-05-21 18:15:05.000000000 +0200 8798+++ linux-3.4.24-vs2.3.3.9/include/linux/stat.h 2012-05-21 16:15:05.000000000 +0000
8799@@ -66,6 +66,7 @@ struct kstat { 8799@@ -66,6 +66,7 @@ struct kstat {
8800 unsigned int nlink; 8800 unsigned int nlink;
8801 uid_t uid; 8801 uid_t uid;
@@ -8804,9 +8804,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/stat.h linux-3.4.11-vs2.3.3.8/i
8804 dev_t rdev; 8804 dev_t rdev;
8805 loff_t size; 8805 loff_t size;
8806 struct timespec atime; 8806 struct timespec atime;
8807diff -NurpP --minimal linux-3.4.11/include/linux/sunrpc/auth.h linux-3.4.11-vs2.3.3.8/include/linux/sunrpc/auth.h 8807diff -NurpP --minimal linux-3.4.24/include/linux/sunrpc/auth.h linux-3.4.24-vs2.3.3.9/include/linux/sunrpc/auth.h
8808--- linux-3.4.11/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200 8808--- linux-3.4.24/include/linux/sunrpc/auth.h 2012-05-21 16:07:32.000000000 +0000
8809+++ linux-3.4.11-vs2.3.3.8/include/linux/sunrpc/auth.h 2012-05-21 18:15:05.000000000 +0200 8809+++ linux-3.4.24-vs2.3.3.9/include/linux/sunrpc/auth.h 2012-05-21 16:15:05.000000000 +0000
8810@@ -25,6 +25,7 @@ 8810@@ -25,6 +25,7 @@
8811 struct auth_cred { 8811 struct auth_cred {
8812 uid_t uid; 8812 uid_t uid;
@@ -8815,9 +8815,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sunrpc/auth.h linux-3.4.11-vs2.
8815 struct group_info *group_info; 8815 struct group_info *group_info;
8816 const char *principal; 8816 const char *principal;
8817 unsigned char machine_cred : 1; 8817 unsigned char machine_cred : 1;
8818diff -NurpP --minimal linux-3.4.11/include/linux/sunrpc/clnt.h linux-3.4.11-vs2.3.3.8/include/linux/sunrpc/clnt.h 8818diff -NurpP --minimal linux-3.4.24/include/linux/sunrpc/clnt.h linux-3.4.24-vs2.3.3.9/include/linux/sunrpc/clnt.h
8819--- linux-3.4.11/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200 8819--- linux-3.4.24/include/linux/sunrpc/clnt.h 2012-05-21 16:07:32.000000000 +0000
8820+++ linux-3.4.11-vs2.3.3.8/include/linux/sunrpc/clnt.h 2012-05-21 18:15:05.000000000 +0200 8820+++ linux-3.4.24-vs2.3.3.9/include/linux/sunrpc/clnt.h 2012-05-21 16:15:05.000000000 +0000
8821@@ -49,7 +49,8 @@ struct rpc_clnt { 8821@@ -49,7 +49,8 @@ struct rpc_clnt {
8822 unsigned int cl_softrtry : 1,/* soft timeouts */ 8822 unsigned int cl_softrtry : 1,/* soft timeouts */
8823 cl_discrtry : 1,/* disconnect before retry */ 8823 cl_discrtry : 1,/* disconnect before retry */
@@ -8828,9 +8828,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sunrpc/clnt.h linux-3.4.11-vs2.
8828 8828
8829 struct rpc_rtt * cl_rtt; /* RTO estimator data */ 8829 struct rpc_rtt * cl_rtt; /* RTO estimator data */
8830 const struct rpc_timeout *cl_timeout; /* Timeout strategy */ 8830 const struct rpc_timeout *cl_timeout; /* Timeout strategy */
8831diff -NurpP --minimal linux-3.4.11/include/linux/sysctl.h linux-3.4.11-vs2.3.3.8/include/linux/sysctl.h 8831diff -NurpP --minimal linux-3.4.24/include/linux/sysctl.h linux-3.4.24-vs2.3.3.9/include/linux/sysctl.h
8832--- linux-3.4.11/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200 8832--- linux-3.4.24/include/linux/sysctl.h 2012-05-21 16:07:32.000000000 +0000
8833+++ linux-3.4.11-vs2.3.3.8/include/linux/sysctl.h 2012-05-21 18:15:05.000000000 +0200 8833+++ linux-3.4.24-vs2.3.3.9/include/linux/sysctl.h 2012-05-21 16:15:05.000000000 +0000
8834@@ -60,6 +60,7 @@ enum 8834@@ -60,6 +60,7 @@ enum
8835 CTL_ABI=9, /* Binary emulation */ 8835 CTL_ABI=9, /* Binary emulation */
8836 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ 8836 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -8847,9 +8847,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sysctl.h linux-3.4.11-vs2.3.3.8
8847 8847
8848 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ 8848 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
8849 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ 8849 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
8850diff -NurpP --minimal linux-3.4.11/include/linux/sysfs.h linux-3.4.11-vs2.3.3.8/include/linux/sysfs.h 8850diff -NurpP --minimal linux-3.4.24/include/linux/sysfs.h linux-3.4.24-vs2.3.3.9/include/linux/sysfs.h
8851--- linux-3.4.11/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100 8851--- linux-3.4.24/include/linux/sysfs.h 2012-03-19 18:47:29.000000000 +0000
8852+++ linux-3.4.11-vs2.3.3.8/include/linux/sysfs.h 2012-05-21 18:15:05.000000000 +0200 8852+++ linux-3.4.24-vs2.3.3.9/include/linux/sysfs.h 2012-05-21 16:15:05.000000000 +0000
8853@@ -19,6 +19,8 @@ 8853@@ -19,6 +19,8 @@
8854 #include <linux/kobject_ns.h> 8854 #include <linux/kobject_ns.h>
8855 #include <linux/atomic.h> 8855 #include <linux/atomic.h>
@@ -8859,10 +8859,10 @@ diff -NurpP --minimal linux-3.4.11/include/linux/sysfs.h linux-3.4.11-vs2.3.3.8/
8859 struct kobject; 8859 struct kobject;
8860 struct module; 8860 struct module;
8861 enum kobj_ns_type; 8861 enum kobj_ns_type;
8862diff -NurpP --minimal linux-3.4.11/include/linux/time.h linux-3.4.11-vs2.3.3.8/include/linux/time.h 8862diff -NurpP --minimal linux-3.4.24/include/linux/time.h linux-3.4.24-vs2.3.3.9/include/linux/time.h
8863--- linux-3.4.11/include/linux/time.h 2012-09-16 20:46:17.000000000 +0200 8863--- linux-3.4.24/include/linux/time.h 2012-12-18 14:01:11.000000000 +0000
8864+++ linux-3.4.11-vs2.3.3.8/include/linux/time.h 2012-09-01 10:50:49.000000000 +0200 8864+++ linux-3.4.24-vs2.3.3.9/include/linux/time.h 2012-10-22 13:09:53.000000000 +0000
8865@@ -256,6 +256,8 @@ static __always_inline void timespec_add 8865@@ -281,6 +281,8 @@ static __always_inline void timespec_add
8866 a->tv_nsec = ns; 8866 a->tv_nsec = ns;
8867 } 8867 }
8868 8868
@@ -8871,9 +8871,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/time.h linux-3.4.11-vs2.3.3.8/i
8871 #endif /* __KERNEL__ */ 8871 #endif /* __KERNEL__ */
8872 8872
8873 /* 8873 /*
8874diff -NurpP --minimal linux-3.4.11/include/linux/types.h linux-3.4.11-vs2.3.3.8/include/linux/types.h 8874diff -NurpP --minimal linux-3.4.24/include/linux/types.h linux-3.4.24-vs2.3.3.9/include/linux/types.h
8875--- linux-3.4.11/include/linux/types.h 2012-05-21 18:07:32.000000000 +0200 8875--- linux-3.4.24/include/linux/types.h 2012-05-21 16:07:32.000000000 +0000
8876+++ linux-3.4.11-vs2.3.3.8/include/linux/types.h 2012-05-21 18:15:05.000000000 +0200 8876+++ linux-3.4.24-vs2.3.3.9/include/linux/types.h 2012-05-21 16:15:05.000000000 +0000
8877@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t; 8877@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
8878 typedef __kernel_gid32_t gid_t; 8878 typedef __kernel_gid32_t gid_t;
8879 typedef __kernel_uid16_t uid16_t; 8879 typedef __kernel_uid16_t uid16_t;
@@ -8884,9 +8884,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/types.h linux-3.4.11-vs2.3.3.8/
8884 8884
8885 typedef unsigned long uintptr_t; 8885 typedef unsigned long uintptr_t;
8886 8886
8887diff -NurpP --minimal linux-3.4.11/include/linux/utsname.h linux-3.4.11-vs2.3.3.8/include/linux/utsname.h 8887diff -NurpP --minimal linux-3.4.24/include/linux/utsname.h linux-3.4.24-vs2.3.3.9/include/linux/utsname.h
8888--- linux-3.4.11/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100 8888--- linux-3.4.24/include/linux/utsname.h 2012-01-09 15:14:59.000000000 +0000
8889+++ linux-3.4.11-vs2.3.3.8/include/linux/utsname.h 2012-05-21 18:15:05.000000000 +0200 8889+++ linux-3.4.24-vs2.3.3.9/include/linux/utsname.h 2012-05-21 16:15:05.000000000 +0000
8890@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts 8890@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
8891 } 8891 }
8892 8892
@@ -8913,9 +8913,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/utsname.h linux-3.4.11-vs2.3.3.
8913 } 8913 }
8914 #endif 8914 #endif
8915 8915
8916diff -NurpP --minimal linux-3.4.11/include/linux/vroot.h linux-3.4.11-vs2.3.3.8/include/linux/vroot.h 8916diff -NurpP --minimal linux-3.4.24/include/linux/vroot.h linux-3.4.24-vs2.3.3.9/include/linux/vroot.h
8917--- linux-3.4.11/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100 8917--- linux-3.4.24/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
8918+++ linux-3.4.11-vs2.3.3.8/include/linux/vroot.h 2012-05-21 18:15:05.000000000 +0200 8918+++ linux-3.4.24-vs2.3.3.9/include/linux/vroot.h 2012-05-21 16:15:05.000000000 +0000
8919@@ -0,0 +1,51 @@ 8919@@ -0,0 +1,51 @@
8920+ 8920+
8921+/* 8921+/*
@@ -8968,9 +8968,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vroot.h linux-3.4.11-vs2.3.3.8/
8968+#define VROOT_CLR_DEV 0x5601 8968+#define VROOT_CLR_DEV 0x5601
8969+ 8969+
8970+#endif /* _LINUX_VROOT_H */ 8970+#endif /* _LINUX_VROOT_H */
8971diff -NurpP --minimal linux-3.4.11/include/linux/vs_base.h linux-3.4.11-vs2.3.3.8/include/linux/vs_base.h 8971diff -NurpP --minimal linux-3.4.24/include/linux/vs_base.h linux-3.4.24-vs2.3.3.9/include/linux/vs_base.h
8972--- linux-3.4.11/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100 8972--- linux-3.4.24/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000
8973+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_base.h 2012-05-21 18:15:05.000000000 +0200 8973+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_base.h 2012-05-21 16:15:05.000000000 +0000
8974@@ -0,0 +1,10 @@ 8974@@ -0,0 +1,10 @@
8975+#ifndef _VS_BASE_H 8975+#ifndef _VS_BASE_H
8976+#define _VS_BASE_H 8976+#define _VS_BASE_H
@@ -8982,9 +8982,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_base.h linux-3.4.11-vs2.3.3.
8982+#else 8982+#else
8983+#warning duplicate inclusion 8983+#warning duplicate inclusion
8984+#endif 8984+#endif
8985diff -NurpP --minimal linux-3.4.11/include/linux/vs_context.h linux-3.4.11-vs2.3.3.8/include/linux/vs_context.h 8985diff -NurpP --minimal linux-3.4.24/include/linux/vs_context.h linux-3.4.24-vs2.3.3.9/include/linux/vs_context.h
8986--- linux-3.4.11/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100 8986--- linux-3.4.24/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000
8987+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_context.h 2012-05-21 18:15:05.000000000 +0200 8987+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_context.h 2012-05-21 16:15:05.000000000 +0000
8988@@ -0,0 +1,242 @@ 8988@@ -0,0 +1,242 @@
8989+#ifndef _VS_CONTEXT_H 8989+#ifndef _VS_CONTEXT_H
8990+#define _VS_CONTEXT_H 8990+#define _VS_CONTEXT_H
@@ -9228,9 +9228,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_context.h linux-3.4.11-vs2.3
9228+#else 9228+#else
9229+#warning duplicate inclusion 9229+#warning duplicate inclusion
9230+#endif 9230+#endif
9231diff -NurpP --minimal linux-3.4.11/include/linux/vs_cowbl.h linux-3.4.11-vs2.3.3.8/include/linux/vs_cowbl.h 9231diff -NurpP --minimal linux-3.4.24/include/linux/vs_cowbl.h linux-3.4.24-vs2.3.3.9/include/linux/vs_cowbl.h
9232--- linux-3.4.11/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100 9232--- linux-3.4.24/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000
9233+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_cowbl.h 2012-05-21 18:15:05.000000000 +0200 9233+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_cowbl.h 2012-05-21 16:15:05.000000000 +0000
9234@@ -0,0 +1,48 @@ 9234@@ -0,0 +1,48 @@
9235+#ifndef _VS_COWBL_H 9235+#ifndef _VS_COWBL_H
9236+#define _VS_COWBL_H 9236+#define _VS_COWBL_H
@@ -9280,9 +9280,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_cowbl.h linux-3.4.11-vs2.3.3
9280+#else 9280+#else
9281+#warning duplicate inclusion 9281+#warning duplicate inclusion
9282+#endif 9282+#endif
9283diff -NurpP --minimal linux-3.4.11/include/linux/vs_cvirt.h linux-3.4.11-vs2.3.3.8/include/linux/vs_cvirt.h 9283diff -NurpP --minimal linux-3.4.24/include/linux/vs_cvirt.h linux-3.4.24-vs2.3.3.9/include/linux/vs_cvirt.h
9284--- linux-3.4.11/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100 9284--- linux-3.4.24/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000
9285+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_cvirt.h 2012-05-21 18:15:05.000000000 +0200 9285+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_cvirt.h 2012-05-21 16:15:05.000000000 +0000
9286@@ -0,0 +1,50 @@ 9286@@ -0,0 +1,50 @@
9287+#ifndef _VS_CVIRT_H 9287+#ifndef _VS_CVIRT_H
9288+#define _VS_CVIRT_H 9288+#define _VS_CVIRT_H
@@ -9334,9 +9334,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_cvirt.h linux-3.4.11-vs2.3.3
9334+#else 9334+#else
9335+#warning duplicate inclusion 9335+#warning duplicate inclusion
9336+#endif 9336+#endif
9337diff -NurpP --minimal linux-3.4.11/include/linux/vs_device.h linux-3.4.11-vs2.3.3.8/include/linux/vs_device.h 9337diff -NurpP --minimal linux-3.4.24/include/linux/vs_device.h linux-3.4.24-vs2.3.3.9/include/linux/vs_device.h
9338--- linux-3.4.11/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100 9338--- linux-3.4.24/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000
9339+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_device.h 2012-05-21 18:15:05.000000000 +0200 9339+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_device.h 2012-05-21 16:15:05.000000000 +0000
9340@@ -0,0 +1,45 @@ 9340@@ -0,0 +1,45 @@
9341+#ifndef _VS_DEVICE_H 9341+#ifndef _VS_DEVICE_H
9342+#define _VS_DEVICE_H 9342+#define _VS_DEVICE_H
@@ -9383,9 +9383,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_device.h linux-3.4.11-vs2.3.
9383+#else 9383+#else
9384+#warning duplicate inclusion 9384+#warning duplicate inclusion
9385+#endif 9385+#endif
9386diff -NurpP --minimal linux-3.4.11/include/linux/vs_dlimit.h linux-3.4.11-vs2.3.3.8/include/linux/vs_dlimit.h 9386diff -NurpP --minimal linux-3.4.24/include/linux/vs_dlimit.h linux-3.4.24-vs2.3.3.9/include/linux/vs_dlimit.h
9387--- linux-3.4.11/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100 9387--- linux-3.4.24/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000
9388+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_dlimit.h 2012-05-21 18:15:05.000000000 +0200 9388+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_dlimit.h 2012-05-21 16:15:05.000000000 +0000
9389@@ -0,0 +1,215 @@ 9389@@ -0,0 +1,215 @@
9390+#ifndef _VS_DLIMIT_H 9390+#ifndef _VS_DLIMIT_H
9391+#define _VS_DLIMIT_H 9391+#define _VS_DLIMIT_H
@@ -9602,9 +9602,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_dlimit.h linux-3.4.11-vs2.3.
9602+#else 9602+#else
9603+#warning duplicate inclusion 9603+#warning duplicate inclusion
9604+#endif 9604+#endif
9605diff -NurpP --minimal linux-3.4.11/include/linux/vs_inet.h linux-3.4.11-vs2.3.3.8/include/linux/vs_inet.h 9605diff -NurpP --minimal linux-3.4.24/include/linux/vs_inet.h linux-3.4.24-vs2.3.3.9/include/linux/vs_inet.h
9606--- linux-3.4.11/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100 9606--- linux-3.4.24/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000
9607+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_inet.h 2012-05-21 18:15:05.000000000 +0200 9607+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_inet.h 2012-05-21 16:15:05.000000000 +0000
9608@@ -0,0 +1,353 @@ 9608@@ -0,0 +1,353 @@
9609+#ifndef _VS_INET_H 9609+#ifndef _VS_INET_H
9610+#define _VS_INET_H 9610+#define _VS_INET_H
@@ -9959,9 +9959,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_inet.h linux-3.4.11-vs2.3.3.
9959+#else 9959+#else
9960+// #warning duplicate inclusion 9960+// #warning duplicate inclusion
9961+#endif 9961+#endif
9962diff -NurpP --minimal linux-3.4.11/include/linux/vs_inet6.h linux-3.4.11-vs2.3.3.8/include/linux/vs_inet6.h 9962diff -NurpP --minimal linux-3.4.24/include/linux/vs_inet6.h linux-3.4.24-vs2.3.3.9/include/linux/vs_inet6.h
9963--- linux-3.4.11/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100 9963--- linux-3.4.24/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000
9964+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_inet6.h 2012-05-21 18:15:05.000000000 +0200 9964+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_inet6.h 2012-05-21 16:15:05.000000000 +0000
9965@@ -0,0 +1,246 @@ 9965@@ -0,0 +1,246 @@
9966+#ifndef _VS_INET6_H 9966+#ifndef _VS_INET6_H
9967+#define _VS_INET6_H 9967+#define _VS_INET6_H
@@ -10209,9 +10209,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_inet6.h linux-3.4.11-vs2.3.3
10209+#else 10209+#else
10210+#warning duplicate inclusion 10210+#warning duplicate inclusion
10211+#endif 10211+#endif
10212diff -NurpP --minimal linux-3.4.11/include/linux/vs_limit.h linux-3.4.11-vs2.3.3.8/include/linux/vs_limit.h 10212diff -NurpP --minimal linux-3.4.24/include/linux/vs_limit.h linux-3.4.24-vs2.3.3.9/include/linux/vs_limit.h
10213--- linux-3.4.11/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100 10213--- linux-3.4.24/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000
10214+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_limit.h 2012-05-21 18:15:05.000000000 +0200 10214+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_limit.h 2012-05-21 16:15:05.000000000 +0000
10215@@ -0,0 +1,140 @@ 10215@@ -0,0 +1,140 @@
10216+#ifndef _VS_LIMIT_H 10216+#ifndef _VS_LIMIT_H
10217+#define _VS_LIMIT_H 10217+#define _VS_LIMIT_H
@@ -10353,9 +10353,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_limit.h linux-3.4.11-vs2.3.3
10353+#else 10353+#else
10354+#warning duplicate inclusion 10354+#warning duplicate inclusion
10355+#endif 10355+#endif
10356diff -NurpP --minimal linux-3.4.11/include/linux/vs_network.h linux-3.4.11-vs2.3.3.8/include/linux/vs_network.h 10356diff -NurpP --minimal linux-3.4.24/include/linux/vs_network.h linux-3.4.24-vs2.3.3.9/include/linux/vs_network.h
10357--- linux-3.4.11/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100 10357--- linux-3.4.24/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000
10358+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_network.h 2012-05-21 18:15:05.000000000 +0200 10358+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_network.h 2012-05-21 16:15:05.000000000 +0000
10359@@ -0,0 +1,169 @@ 10359@@ -0,0 +1,169 @@
10360+#ifndef _NX_VS_NETWORK_H 10360+#ifndef _NX_VS_NETWORK_H
10361+#define _NX_VS_NETWORK_H 10361+#define _NX_VS_NETWORK_H
@@ -10526,9 +10526,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_network.h linux-3.4.11-vs2.3
10526+#else 10526+#else
10527+#warning duplicate inclusion 10527+#warning duplicate inclusion
10528+#endif 10528+#endif
10529diff -NurpP --minimal linux-3.4.11/include/linux/vs_pid.h linux-3.4.11-vs2.3.3.8/include/linux/vs_pid.h 10529diff -NurpP --minimal linux-3.4.24/include/linux/vs_pid.h linux-3.4.24-vs2.3.3.9/include/linux/vs_pid.h
10530--- linux-3.4.11/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100 10530--- linux-3.4.24/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
10531+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_pid.h 2012-05-21 18:15:05.000000000 +0200 10531+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_pid.h 2012-05-21 16:15:05.000000000 +0000
10532@@ -0,0 +1,50 @@ 10532@@ -0,0 +1,50 @@
10533+#ifndef _VS_PID_H 10533+#ifndef _VS_PID_H
10534+#define _VS_PID_H 10534+#define _VS_PID_H
@@ -10580,9 +10580,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_pid.h linux-3.4.11-vs2.3.3.8
10580+#else 10580+#else
10581+#warning duplicate inclusion 10581+#warning duplicate inclusion
10582+#endif 10582+#endif
10583diff -NurpP --minimal linux-3.4.11/include/linux/vs_sched.h linux-3.4.11-vs2.3.3.8/include/linux/vs_sched.h 10583diff -NurpP --minimal linux-3.4.24/include/linux/vs_sched.h linux-3.4.24-vs2.3.3.9/include/linux/vs_sched.h
10584--- linux-3.4.11/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100 10584--- linux-3.4.24/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000
10585+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_sched.h 2012-05-21 18:15:05.000000000 +0200 10585+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_sched.h 2012-05-21 16:15:05.000000000 +0000
10586@@ -0,0 +1,40 @@ 10586@@ -0,0 +1,40 @@
10587+#ifndef _VS_SCHED_H 10587+#ifndef _VS_SCHED_H
10588+#define _VS_SCHED_H 10588+#define _VS_SCHED_H
@@ -10624,9 +10624,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_sched.h linux-3.4.11-vs2.3.3
10624+#else 10624+#else
10625+#warning duplicate inclusion 10625+#warning duplicate inclusion
10626+#endif 10626+#endif
10627diff -NurpP --minimal linux-3.4.11/include/linux/vs_socket.h linux-3.4.11-vs2.3.3.8/include/linux/vs_socket.h 10627diff -NurpP --minimal linux-3.4.24/include/linux/vs_socket.h linux-3.4.24-vs2.3.3.9/include/linux/vs_socket.h
10628--- linux-3.4.11/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100 10628--- linux-3.4.24/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000
10629+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_socket.h 2012-05-21 18:15:05.000000000 +0200 10629+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_socket.h 2012-05-21 16:15:05.000000000 +0000
10630@@ -0,0 +1,67 @@ 10630@@ -0,0 +1,67 @@
10631+#ifndef _VS_SOCKET_H 10631+#ifndef _VS_SOCKET_H
10632+#define _VS_SOCKET_H 10632+#define _VS_SOCKET_H
@@ -10695,9 +10695,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_socket.h linux-3.4.11-vs2.3.
10695+#else 10695+#else
10696+#warning duplicate inclusion 10696+#warning duplicate inclusion
10697+#endif 10697+#endif
10698diff -NurpP --minimal linux-3.4.11/include/linux/vs_tag.h linux-3.4.11-vs2.3.3.8/include/linux/vs_tag.h 10698diff -NurpP --minimal linux-3.4.24/include/linux/vs_tag.h linux-3.4.24-vs2.3.3.9/include/linux/vs_tag.h
10699--- linux-3.4.11/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100 10699--- linux-3.4.24/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
10700+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_tag.h 2012-05-21 18:15:05.000000000 +0200 10700+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_tag.h 2012-05-21 16:15:05.000000000 +0000
10701@@ -0,0 +1,47 @@ 10701@@ -0,0 +1,47 @@
10702+#ifndef _VS_TAG_H 10702+#ifndef _VS_TAG_H
10703+#define _VS_TAG_H 10703+#define _VS_TAG_H
@@ -10746,9 +10746,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_tag.h linux-3.4.11-vs2.3.3.8
10746+#else 10746+#else
10747+#warning duplicate inclusion 10747+#warning duplicate inclusion
10748+#endif 10748+#endif
10749diff -NurpP --minimal linux-3.4.11/include/linux/vs_time.h linux-3.4.11-vs2.3.3.8/include/linux/vs_time.h 10749diff -NurpP --minimal linux-3.4.24/include/linux/vs_time.h linux-3.4.24-vs2.3.3.9/include/linux/vs_time.h
10750--- linux-3.4.11/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100 10750--- linux-3.4.24/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000
10751+++ linux-3.4.11-vs2.3.3.8/include/linux/vs_time.h 2012-05-21 18:15:05.000000000 +0200 10751+++ linux-3.4.24-vs2.3.3.9/include/linux/vs_time.h 2012-05-21 16:15:05.000000000 +0000
10752@@ -0,0 +1,19 @@ 10752@@ -0,0 +1,19 @@
10753+#ifndef _VS_TIME_H 10753+#ifndef _VS_TIME_H
10754+#define _VS_TIME_H 10754+#define _VS_TIME_H
@@ -10769,9 +10769,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vs_time.h linux-3.4.11-vs2.3.3.
10769+#else 10769+#else
10770+#warning duplicate inclusion 10770+#warning duplicate inclusion
10771+#endif 10771+#endif
10772diff -NurpP --minimal linux-3.4.11/include/linux/vserver/Kbuild linux-3.4.11-vs2.3.3.8/include/linux/vserver/Kbuild 10772diff -NurpP --minimal linux-3.4.24/include/linux/vserver/Kbuild linux-3.4.24-vs2.3.3.9/include/linux/vserver/Kbuild
10773--- linux-3.4.11/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100 10773--- linux-3.4.24/include/linux/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000
10774+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/Kbuild 2012-05-21 18:15:05.000000000 +0200 10774+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/Kbuild 2012-05-21 16:15:05.000000000 +0000
10775@@ -0,0 +1,8 @@ 10775@@ -0,0 +1,8 @@
10776+ 10776+
10777+header-y += context_cmd.h network_cmd.h space_cmd.h \ 10777+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10781,9 +10781,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/Kbuild linux-3.4.11-vs2
10781+ 10781+
10782+header-y += switch.h network.h monitor.h inode.h device.h 10782+header-y += switch.h network.h monitor.h inode.h device.h
10783+ 10783+
10784diff -NurpP --minimal linux-3.4.11/include/linux/vserver/base.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/base.h 10784diff -NurpP --minimal linux-3.4.24/include/linux/vserver/base.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/base.h
10785--- linux-3.4.11/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100 10785--- linux-3.4.24/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
10786+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/base.h 2012-05-21 18:15:05.000000000 +0200 10786+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/base.h 2012-05-21 16:15:05.000000000 +0000
10787@@ -0,0 +1,178 @@ 10787@@ -0,0 +1,178 @@
10788+#ifndef _VX_BASE_H 10788+#ifndef _VX_BASE_H
10789+#define _VX_BASE_H 10789+#define _VX_BASE_H
@@ -10963,9 +10963,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/base.h linux-3.4.11-vs2
10963+#define nx_info_state(n, m) (__nx_state(n) & (m)) 10963+#define nx_info_state(n, m) (__nx_state(n) & (m))
10964+ 10964+
10965+#endif 10965+#endif
10966diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct.h 10966diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cacct.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct.h
10967--- linux-3.4.11/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100 10967--- linux-3.4.24/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
10968+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct.h 2012-05-21 18:15:05.000000000 +0200 10968+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct.h 2012-05-21 16:15:05.000000000 +0000
10969@@ -0,0 +1,15 @@ 10969@@ -0,0 +1,15 @@
10970+#ifndef _VX_CACCT_H 10970+#ifndef _VX_CACCT_H
10971+#define _VX_CACCT_H 10971+#define _VX_CACCT_H
@@ -10982,9 +10982,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct.h linux-3.4.11-vs
10982+}; 10982+};
10983+ 10983+
10984+#endif /* _VX_CACCT_H */ 10984+#endif /* _VX_CACCT_H */
10985diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_cmd.h 10985diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cacct_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_cmd.h
10986--- linux-3.4.11/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100 10986--- linux-3.4.24/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
10987+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_cmd.h 2012-05-21 18:15:05.000000000 +0200 10987+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 2012-05-21 16:15:05.000000000 +0000
10988@@ -0,0 +1,23 @@ 10988@@ -0,0 +1,23 @@
10989+#ifndef _VX_CACCT_CMD_H 10989+#ifndef _VX_CACCT_CMD_H
10990+#define _VX_CACCT_CMD_H 10990+#define _VX_CACCT_CMD_H
@@ -11009,9 +11009,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_cmd.h linux-3.4.1
11009+ 11009+
11010+#endif /* __KERNEL__ */ 11010+#endif /* __KERNEL__ */
11011+#endif /* _VX_CACCT_CMD_H */ 11011+#endif /* _VX_CACCT_CMD_H */
11012diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_def.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_def.h 11012diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cacct_def.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_def.h
11013--- linux-3.4.11/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100 11013--- linux-3.4.24/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000
11014+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_def.h 2012-05-21 18:15:05.000000000 +0200 11014+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_def.h 2012-05-21 16:15:05.000000000 +0000
11015@@ -0,0 +1,43 @@ 11015@@ -0,0 +1,43 @@
11016+#ifndef _VX_CACCT_DEF_H 11016+#ifndef _VX_CACCT_DEF_H
11017+#define _VX_CACCT_DEF_H 11017+#define _VX_CACCT_DEF_H
@@ -11056,9 +11056,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_def.h linux-3.4.1
11056+#endif 11056+#endif
11057+ 11057+
11058+#endif /* _VX_CACCT_DEF_H */ 11058+#endif /* _VX_CACCT_DEF_H */
11059diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_int.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_int.h 11059diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cacct_int.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_int.h
11060--- linux-3.4.11/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100 11060--- linux-3.4.24/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000
11061+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cacct_int.h 2012-05-21 18:15:05.000000000 +0200 11061+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cacct_int.h 2012-05-21 16:15:05.000000000 +0000
11062@@ -0,0 +1,21 @@ 11062@@ -0,0 +1,21 @@
11063+#ifndef _VX_CACCT_INT_H 11063+#ifndef _VX_CACCT_INT_H
11064+#define _VX_CACCT_INT_H 11064+#define _VX_CACCT_INT_H
@@ -11081,9 +11081,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cacct_int.h linux-3.4.1
11081+ 11081+
11082+#endif /* __KERNEL__ */ 11082+#endif /* __KERNEL__ */
11083+#endif /* _VX_CACCT_INT_H */ 11083+#endif /* _VX_CACCT_INT_H */
11084diff -NurpP --minimal linux-3.4.11/include/linux/vserver/check.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/check.h 11084diff -NurpP --minimal linux-3.4.24/include/linux/vserver/check.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/check.h
11085--- linux-3.4.11/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100 11085--- linux-3.4.24/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
11086+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/check.h 2012-05-21 18:15:05.000000000 +0200 11086+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/check.h 2012-05-21 16:15:05.000000000 +0000
11087@@ -0,0 +1,89 @@ 11087@@ -0,0 +1,89 @@
11088+#ifndef _VS_CHECK_H 11088+#ifndef _VS_CHECK_H
11089+#define _VS_CHECK_H 11089+#define _VS_CHECK_H
@@ -11174,9 +11174,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/check.h linux-3.4.11-vs
11174+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) 11174+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
11175+ 11175+
11176+#endif 11176+#endif
11177diff -NurpP --minimal linux-3.4.11/include/linux/vserver/context.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/context.h 11177diff -NurpP --minimal linux-3.4.24/include/linux/vserver/context.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/context.h
11178--- linux-3.4.11/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100 11178--- linux-3.4.24/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
11179+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/context.h 2012-05-21 18:15:05.000000000 +0200 11179+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/context.h 2012-05-21 16:15:05.000000000 +0000
11180@@ -0,0 +1,188 @@ 11180@@ -0,0 +1,188 @@
11181+#ifndef _VX_CONTEXT_H 11181+#ifndef _VX_CONTEXT_H
11182+#define _VX_CONTEXT_H 11182+#define _VX_CONTEXT_H
@@ -11366,9 +11366,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/context.h linux-3.4.11-
11366+ 11366+
11367+#endif /* __KERNEL__ */ 11367+#endif /* __KERNEL__ */
11368+#endif /* _VX_CONTEXT_H */ 11368+#endif /* _VX_CONTEXT_H */
11369diff -NurpP --minimal linux-3.4.11/include/linux/vserver/context_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/context_cmd.h 11369diff -NurpP --minimal linux-3.4.24/include/linux/vserver/context_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/context_cmd.h
11370--- linux-3.4.11/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100 11370--- linux-3.4.24/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
11371+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/context_cmd.h 2012-05-21 18:15:05.000000000 +0200 11371+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/context_cmd.h 2012-05-21 16:15:05.000000000 +0000
11372@@ -0,0 +1,162 @@ 11372@@ -0,0 +1,162 @@
11373+#ifndef _VX_CONTEXT_CMD_H 11373+#ifndef _VX_CONTEXT_CMD_H
11374+#define _VX_CONTEXT_CMD_H 11374+#define _VX_CONTEXT_CMD_H
@@ -11532,9 +11532,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/context_cmd.h linux-3.4
11532+ 11532+
11533+#endif /* __KERNEL__ */ 11533+#endif /* __KERNEL__ */
11534+#endif /* _VX_CONTEXT_CMD_H */ 11534+#endif /* _VX_CONTEXT_CMD_H */
11535diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt.h 11535diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cvirt.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt.h
11536--- linux-3.4.11/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100 11536--- linux-3.4.24/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
11537+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt.h 2012-05-21 18:15:05.000000000 +0200 11537+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt.h 2012-05-21 16:15:05.000000000 +0000
11538@@ -0,0 +1,22 @@ 11538@@ -0,0 +1,22 @@
11539+#ifndef _VX_CVIRT_H 11539+#ifndef _VX_CVIRT_H
11540+#define _VX_CVIRT_H 11540+#define _VX_CVIRT_H
@@ -11558,9 +11558,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt.h linux-3.4.11-vs
11558+ 11558+
11559+#endif /* __KERNEL__ */ 11559+#endif /* __KERNEL__ */
11560+#endif /* _VX_CVIRT_H */ 11560+#endif /* _VX_CVIRT_H */
11561diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt_cmd.h 11561diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cvirt_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h
11562--- linux-3.4.11/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100 11562--- linux-3.4.24/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
11563+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt_cmd.h 2012-05-21 18:15:05.000000000 +0200 11563+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 2012-05-21 16:15:05.000000000 +0000
11564@@ -0,0 +1,53 @@ 11564@@ -0,0 +1,53 @@
11565+#ifndef _VX_CVIRT_CMD_H 11565+#ifndef _VX_CVIRT_CMD_H
11566+#define _VX_CVIRT_CMD_H 11566+#define _VX_CVIRT_CMD_H
@@ -11615,9 +11615,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt_cmd.h linux-3.4.1
11615+ 11615+
11616+#endif /* __KERNEL__ */ 11616+#endif /* __KERNEL__ */
11617+#endif /* _VX_CVIRT_CMD_H */ 11617+#endif /* _VX_CVIRT_CMD_H */
11618diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt_def.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt_def.h 11618diff -NurpP --minimal linux-3.4.24/include/linux/vserver/cvirt_def.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt_def.h
11619--- linux-3.4.11/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100 11619--- linux-3.4.24/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000
11620+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/cvirt_def.h 2012-05-21 18:15:05.000000000 +0200 11620+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/cvirt_def.h 2012-05-21 16:15:05.000000000 +0000
11621@@ -0,0 +1,80 @@ 11621@@ -0,0 +1,80 @@
11622+#ifndef _VX_CVIRT_DEF_H 11622+#ifndef _VX_CVIRT_DEF_H
11623+#define _VX_CVIRT_DEF_H 11623+#define _VX_CVIRT_DEF_H
@@ -11699,9 +11699,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/cvirt_def.h linux-3.4.1
11699+#endif 11699+#endif
11700+ 11700+
11701+#endif /* _VX_CVIRT_DEF_H */ 11701+#endif /* _VX_CVIRT_DEF_H */
11702diff -NurpP --minimal linux-3.4.11/include/linux/vserver/debug.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/debug.h 11702diff -NurpP --minimal linux-3.4.24/include/linux/vserver/debug.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/debug.h
11703--- linux-3.4.11/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100 11703--- linux-3.4.24/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
11704+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/debug.h 2012-05-21 18:15:05.000000000 +0200 11704+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/debug.h 2012-05-21 16:15:05.000000000 +0000
11705@@ -0,0 +1,145 @@ 11705@@ -0,0 +1,145 @@
11706+#ifndef _VX_DEBUG_H 11706+#ifndef _VX_DEBUG_H
11707+#define _VX_DEBUG_H 11707+#define _VX_DEBUG_H
@@ -11848,9 +11848,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/debug.h linux-3.4.11-vs
11848+ 11848+
11849+ 11849+
11850+#endif /* _VX_DEBUG_H */ 11850+#endif /* _VX_DEBUG_H */
11851diff -NurpP --minimal linux-3.4.11/include/linux/vserver/debug_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/debug_cmd.h 11851diff -NurpP --minimal linux-3.4.24/include/linux/vserver/debug_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/debug_cmd.h
11852--- linux-3.4.11/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100 11852--- linux-3.4.24/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
11853+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/debug_cmd.h 2012-05-21 18:15:05.000000000 +0200 11853+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/debug_cmd.h 2012-05-21 16:15:05.000000000 +0000
11854@@ -0,0 +1,58 @@ 11854@@ -0,0 +1,58 @@
11855+#ifndef _VX_DEBUG_CMD_H 11855+#ifndef _VX_DEBUG_CMD_H
11856+#define _VX_DEBUG_CMD_H 11856+#define _VX_DEBUG_CMD_H
@@ -11910,9 +11910,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/debug_cmd.h linux-3.4.1
11910+ 11910+
11911+#endif /* __KERNEL__ */ 11911+#endif /* __KERNEL__ */
11912+#endif /* _VX_DEBUG_CMD_H */ 11912+#endif /* _VX_DEBUG_CMD_H */
11913diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/device.h 11913diff -NurpP --minimal linux-3.4.24/include/linux/vserver/device.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/device.h
11914--- linux-3.4.11/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100 11914--- linux-3.4.24/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
11915+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/device.h 2012-05-21 18:15:05.000000000 +0200 11915+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/device.h 2012-05-21 16:15:05.000000000 +0000
11916@@ -0,0 +1,15 @@ 11916@@ -0,0 +1,15 @@
11917+#ifndef _VX_DEVICE_H 11917+#ifndef _VX_DEVICE_H
11918+#define _VX_DEVICE_H 11918+#define _VX_DEVICE_H
@@ -11929,9 +11929,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device.h linux-3.4.11-v
11929+#else /* _VX_DEVICE_H */ 11929+#else /* _VX_DEVICE_H */
11930+#warning duplicate inclusion 11930+#warning duplicate inclusion
11931+#endif /* _VX_DEVICE_H */ 11931+#endif /* _VX_DEVICE_H */
11932diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/device_cmd.h 11932diff -NurpP --minimal linux-3.4.24/include/linux/vserver/device_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/device_cmd.h
11933--- linux-3.4.11/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100 11933--- linux-3.4.24/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
11934+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/device_cmd.h 2012-05-21 18:15:05.000000000 +0200 11934+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/device_cmd.h 2012-05-21 16:15:05.000000000 +0000
11935@@ -0,0 +1,44 @@ 11935@@ -0,0 +1,44 @@
11936+#ifndef _VX_DEVICE_CMD_H 11936+#ifndef _VX_DEVICE_CMD_H
11937+#define _VX_DEVICE_CMD_H 11937+#define _VX_DEVICE_CMD_H
@@ -11977,9 +11977,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device_cmd.h linux-3.4.
11977+ 11977+
11978+#endif /* __KERNEL__ */ 11978+#endif /* __KERNEL__ */
11979+#endif /* _VX_DEVICE_CMD_H */ 11979+#endif /* _VX_DEVICE_CMD_H */
11980diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device_def.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/device_def.h 11980diff -NurpP --minimal linux-3.4.24/include/linux/vserver/device_def.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/device_def.h
11981--- linux-3.4.11/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100 11981--- linux-3.4.24/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000
11982+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/device_def.h 2012-05-21 18:15:05.000000000 +0200 11982+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/device_def.h 2012-05-21 16:15:05.000000000 +0000
11983@@ -0,0 +1,17 @@ 11983@@ -0,0 +1,17 @@
11984+#ifndef _VX_DEVICE_DEF_H 11984+#ifndef _VX_DEVICE_DEF_H
11985+#define _VX_DEVICE_DEF_H 11985+#define _VX_DEVICE_DEF_H
@@ -11998,9 +11998,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/device_def.h linux-3.4.
11998+}; 11998+};
11999+ 11999+
12000+#endif /* _VX_DEVICE_DEF_H */ 12000+#endif /* _VX_DEVICE_DEF_H */
12001diff -NurpP --minimal linux-3.4.11/include/linux/vserver/dlimit.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/dlimit.h 12001diff -NurpP --minimal linux-3.4.24/include/linux/vserver/dlimit.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/dlimit.h
12002--- linux-3.4.11/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100 12002--- linux-3.4.24/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
12003+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/dlimit.h 2012-05-21 18:15:05.000000000 +0200 12003+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/dlimit.h 2012-05-21 16:15:05.000000000 +0000
12004@@ -0,0 +1,54 @@ 12004@@ -0,0 +1,54 @@
12005+#ifndef _VX_DLIMIT_H 12005+#ifndef _VX_DLIMIT_H
12006+#define _VX_DLIMIT_H 12006+#define _VX_DLIMIT_H
@@ -12056,9 +12056,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/dlimit.h linux-3.4.11-v
12056+#else /* _VX_DLIMIT_H */ 12056+#else /* _VX_DLIMIT_H */
12057+#warning duplicate inclusion 12057+#warning duplicate inclusion
12058+#endif /* _VX_DLIMIT_H */ 12058+#endif /* _VX_DLIMIT_H */
12059diff -NurpP --minimal linux-3.4.11/include/linux/vserver/dlimit_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/dlimit_cmd.h 12059diff -NurpP --minimal linux-3.4.24/include/linux/vserver/dlimit_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h
12060--- linux-3.4.11/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100 12060--- linux-3.4.24/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12061+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/dlimit_cmd.h 2012-05-21 18:15:05.000000000 +0200 12061+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12062@@ -0,0 +1,109 @@ 12062@@ -0,0 +1,109 @@
12063+#ifndef _VX_DLIMIT_CMD_H 12063+#ifndef _VX_DLIMIT_CMD_H
12064+#define _VX_DLIMIT_CMD_H 12064+#define _VX_DLIMIT_CMD_H
@@ -12169,9 +12169,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/dlimit_cmd.h linux-3.4.
12169+ 12169+
12170+#endif /* __KERNEL__ */ 12170+#endif /* __KERNEL__ */
12171+#endif /* _VX_DLIMIT_CMD_H */ 12171+#endif /* _VX_DLIMIT_CMD_H */
12172diff -NurpP --minimal linux-3.4.11/include/linux/vserver/global.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/global.h 12172diff -NurpP --minimal linux-3.4.24/include/linux/vserver/global.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/global.h
12173--- linux-3.4.11/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100 12173--- linux-3.4.24/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
12174+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/global.h 2012-05-21 18:15:05.000000000 +0200 12174+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/global.h 2012-05-21 16:15:05.000000000 +0000
12175@@ -0,0 +1,19 @@ 12175@@ -0,0 +1,19 @@
12176+#ifndef _VX_GLOBAL_H 12176+#ifndef _VX_GLOBAL_H
12177+#define _VX_GLOBAL_H 12177+#define _VX_GLOBAL_H
@@ -12192,9 +12192,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/global.h linux-3.4.11-v
12192+ 12192+
12193+ 12193+
12194+#endif /* _VX_GLOBAL_H */ 12194+#endif /* _VX_GLOBAL_H */
12195diff -NurpP --minimal linux-3.4.11/include/linux/vserver/history.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/history.h 12195diff -NurpP --minimal linux-3.4.24/include/linux/vserver/history.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/history.h
12196--- linux-3.4.11/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100 12196--- linux-3.4.24/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000
12197+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/history.h 2012-05-21 18:15:05.000000000 +0200 12197+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/history.h 2012-05-21 16:15:05.000000000 +0000
12198@@ -0,0 +1,197 @@ 12198@@ -0,0 +1,197 @@
12199+#ifndef _VX_HISTORY_H 12199+#ifndef _VX_HISTORY_H
12200+#define _VX_HISTORY_H 12200+#define _VX_HISTORY_H
@@ -12393,9 +12393,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/history.h linux-3.4.11-
12393+#endif /* CONFIG_VSERVER_HISTORY */ 12393+#endif /* CONFIG_VSERVER_HISTORY */
12394+ 12394+
12395+#endif /* _VX_HISTORY_H */ 12395+#endif /* _VX_HISTORY_H */
12396diff -NurpP --minimal linux-3.4.11/include/linux/vserver/inode.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/inode.h 12396diff -NurpP --minimal linux-3.4.24/include/linux/vserver/inode.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/inode.h
12397--- linux-3.4.11/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100 12397--- linux-3.4.24/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
12398+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/inode.h 2012-05-21 18:15:05.000000000 +0200 12398+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/inode.h 2012-05-21 16:15:05.000000000 +0000
12399@@ -0,0 +1,39 @@ 12399@@ -0,0 +1,39 @@
12400+#ifndef _VX_INODE_H 12400+#ifndef _VX_INODE_H
12401+#define _VX_INODE_H 12401+#define _VX_INODE_H
@@ -12436,9 +12436,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/inode.h linux-3.4.11-vs
12436+#else /* _VX_INODE_H */ 12436+#else /* _VX_INODE_H */
12437+#warning duplicate inclusion 12437+#warning duplicate inclusion
12438+#endif /* _VX_INODE_H */ 12438+#endif /* _VX_INODE_H */
12439diff -NurpP --minimal linux-3.4.11/include/linux/vserver/inode_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/inode_cmd.h 12439diff -NurpP --minimal linux-3.4.24/include/linux/vserver/inode_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/inode_cmd.h
12440--- linux-3.4.11/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100 12440--- linux-3.4.24/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
12441+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/inode_cmd.h 2012-05-21 18:15:05.000000000 +0200 12441+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/inode_cmd.h 2012-05-21 16:15:05.000000000 +0000
12442@@ -0,0 +1,59 @@ 12442@@ -0,0 +1,59 @@
12443+#ifndef _VX_INODE_CMD_H 12443+#ifndef _VX_INODE_CMD_H
12444+#define _VX_INODE_CMD_H 12444+#define _VX_INODE_CMD_H
@@ -12499,9 +12499,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/inode_cmd.h linux-3.4.1
12499+ 12499+
12500+#endif /* __KERNEL__ */ 12500+#endif /* __KERNEL__ */
12501+#endif /* _VX_INODE_CMD_H */ 12501+#endif /* _VX_INODE_CMD_H */
12502diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit.h 12502diff -NurpP --minimal linux-3.4.24/include/linux/vserver/limit.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit.h
12503--- linux-3.4.11/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100 12503--- linux-3.4.24/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
12504+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit.h 2012-05-21 18:15:05.000000000 +0200 12504+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit.h 2012-05-21 16:15:05.000000000 +0000
12505@@ -0,0 +1,71 @@ 12505@@ -0,0 +1,71 @@
12506+#ifndef _VX_LIMIT_H 12506+#ifndef _VX_LIMIT_H
12507+#define _VX_LIMIT_H 12507+#define _VX_LIMIT_H
@@ -12574,9 +12574,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit.h linux-3.4.11-vs
12574+ 12574+
12575+#endif /* __KERNEL__ */ 12575+#endif /* __KERNEL__ */
12576+#endif /* _VX_LIMIT_H */ 12576+#endif /* _VX_LIMIT_H */
12577diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_cmd.h 12577diff -NurpP --minimal linux-3.4.24/include/linux/vserver/limit_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_cmd.h
12578--- linux-3.4.11/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100 12578--- linux-3.4.24/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12579+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_cmd.h 2012-05-21 18:15:05.000000000 +0200 12579+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12580@@ -0,0 +1,71 @@ 12580@@ -0,0 +1,71 @@
12581+#ifndef _VX_LIMIT_CMD_H 12581+#ifndef _VX_LIMIT_CMD_H
12582+#define _VX_LIMIT_CMD_H 12582+#define _VX_LIMIT_CMD_H
@@ -12649,9 +12649,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_cmd.h linux-3.4.1
12649+ 12649+
12650+#endif /* __KERNEL__ */ 12650+#endif /* __KERNEL__ */
12651+#endif /* _VX_LIMIT_CMD_H */ 12651+#endif /* _VX_LIMIT_CMD_H */
12652diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_def.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_def.h 12652diff -NurpP --minimal linux-3.4.24/include/linux/vserver/limit_def.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_def.h
12653--- linux-3.4.11/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100 12653--- linux-3.4.24/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000
12654+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_def.h 2012-05-21 18:15:05.000000000 +0200 12654+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_def.h 2012-05-21 16:15:05.000000000 +0000
12655@@ -0,0 +1,47 @@ 12655@@ -0,0 +1,47 @@
12656+#ifndef _VX_LIMIT_DEF_H 12656+#ifndef _VX_LIMIT_DEF_H
12657+#define _VX_LIMIT_DEF_H 12657+#define _VX_LIMIT_DEF_H
@@ -12700,9 +12700,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_def.h linux-3.4.1
12700+#endif 12700+#endif
12701+ 12701+
12702+#endif /* _VX_LIMIT_DEF_H */ 12702+#endif /* _VX_LIMIT_DEF_H */
12703diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_int.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_int.h 12703diff -NurpP --minimal linux-3.4.24/include/linux/vserver/limit_int.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_int.h
12704--- linux-3.4.11/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100 12704--- linux-3.4.24/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000
12705+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/limit_int.h 2012-05-21 18:15:05.000000000 +0200 12705+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/limit_int.h 2012-05-21 16:15:05.000000000 +0000
12706@@ -0,0 +1,198 @@ 12706@@ -0,0 +1,198 @@
12707+#ifndef _VX_LIMIT_INT_H 12707+#ifndef _VX_LIMIT_INT_H
12708+#define _VX_LIMIT_INT_H 12708+#define _VX_LIMIT_INT_H
@@ -12902,9 +12902,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/limit_int.h linux-3.4.1
12902+ 12902+
12903+#endif /* __KERNEL__ */ 12903+#endif /* __KERNEL__ */
12904+#endif /* _VX_LIMIT_INT_H */ 12904+#endif /* _VX_LIMIT_INT_H */
12905diff -NurpP --minimal linux-3.4.11/include/linux/vserver/monitor.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/monitor.h 12905diff -NurpP --minimal linux-3.4.24/include/linux/vserver/monitor.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/monitor.h
12906--- linux-3.4.11/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100 12906--- linux-3.4.24/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
12907+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/monitor.h 2012-05-21 18:15:05.000000000 +0200 12907+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/monitor.h 2012-05-21 16:15:05.000000000 +0000
12908@@ -0,0 +1,96 @@ 12908@@ -0,0 +1,96 @@
12909+#ifndef _VX_MONITOR_H 12909+#ifndef _VX_MONITOR_H
12910+#define _VX_MONITOR_H 12910+#define _VX_MONITOR_H
@@ -13002,9 +13002,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/monitor.h linux-3.4.11-
13002+ 13002+
13003+ 13003+
13004+#endif /* _VX_MONITOR_H */ 13004+#endif /* _VX_MONITOR_H */
13005diff -NurpP --minimal linux-3.4.11/include/linux/vserver/network.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/network.h 13005diff -NurpP --minimal linux-3.4.24/include/linux/vserver/network.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/network.h
13006--- linux-3.4.11/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100 13006--- linux-3.4.24/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
13007+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/network.h 2012-05-21 18:15:05.000000000 +0200 13007+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/network.h 2012-05-21 16:15:05.000000000 +0000
13008@@ -0,0 +1,148 @@ 13008@@ -0,0 +1,148 @@
13009+#ifndef _VX_NETWORK_H 13009+#ifndef _VX_NETWORK_H
13010+#define _VX_NETWORK_H 13010+#define _VX_NETWORK_H
@@ -13154,9 +13154,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/network.h linux-3.4.11-
13154+ 13154+
13155+#endif /* __KERNEL__ */ 13155+#endif /* __KERNEL__ */
13156+#endif /* _VX_NETWORK_H */ 13156+#endif /* _VX_NETWORK_H */
13157diff -NurpP --minimal linux-3.4.11/include/linux/vserver/network_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/network_cmd.h 13157diff -NurpP --minimal linux-3.4.24/include/linux/vserver/network_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/network_cmd.h
13158--- linux-3.4.11/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100 13158--- linux-3.4.24/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
13159+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/network_cmd.h 2012-05-21 18:15:05.000000000 +0200 13159+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/network_cmd.h 2012-05-21 16:15:05.000000000 +0000
13160@@ -0,0 +1,164 @@ 13160@@ -0,0 +1,164 @@
13161+#ifndef _VX_NETWORK_CMD_H 13161+#ifndef _VX_NETWORK_CMD_H
13162+#define _VX_NETWORK_CMD_H 13162+#define _VX_NETWORK_CMD_H
@@ -13322,9 +13322,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/network_cmd.h linux-3.4
13322+ 13322+
13323+#endif /* __KERNEL__ */ 13323+#endif /* __KERNEL__ */
13324+#endif /* _VX_CONTEXT_CMD_H */ 13324+#endif /* _VX_CONTEXT_CMD_H */
13325diff -NurpP --minimal linux-3.4.11/include/linux/vserver/percpu.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/percpu.h 13325diff -NurpP --minimal linux-3.4.24/include/linux/vserver/percpu.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/percpu.h
13326--- linux-3.4.11/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100 13326--- linux-3.4.24/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
13327+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/percpu.h 2012-05-21 18:15:05.000000000 +0200 13327+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/percpu.h 2012-05-21 16:15:05.000000000 +0000
13328@@ -0,0 +1,14 @@ 13328@@ -0,0 +1,14 @@
13329+#ifndef _VX_PERCPU_H 13329+#ifndef _VX_PERCPU_H
13330+#define _VX_PERCPU_H 13330+#define _VX_PERCPU_H
@@ -13340,9 +13340,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/percpu.h linux-3.4.11-v
13340+#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) 13340+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
13341+ 13341+
13342+#endif /* _VX_PERCPU_H */ 13342+#endif /* _VX_PERCPU_H */
13343diff -NurpP --minimal linux-3.4.11/include/linux/vserver/pid.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/pid.h 13343diff -NurpP --minimal linux-3.4.24/include/linux/vserver/pid.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/pid.h
13344--- linux-3.4.11/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100 13344--- linux-3.4.24/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000
13345+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/pid.h 2012-05-21 18:15:05.000000000 +0200 13345+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/pid.h 2012-05-21 16:15:05.000000000 +0000
13346@@ -0,0 +1,51 @@ 13346@@ -0,0 +1,51 @@
13347+#ifndef _VSERVER_PID_H 13347+#ifndef _VSERVER_PID_H
13348+#define _VSERVER_PID_H 13348+#define _VSERVER_PID_H
@@ -13395,9 +13395,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/pid.h linux-3.4.11-vs2.
13395+} 13395+}
13396+ 13396+
13397+#endif 13397+#endif
13398diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched.h 13398diff -NurpP --minimal linux-3.4.24/include/linux/vserver/sched.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched.h
13399--- linux-3.4.11/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100 13399--- linux-3.4.24/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
13400+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched.h 2012-05-21 18:15:05.000000000 +0200 13400+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched.h 2012-05-21 16:15:05.000000000 +0000
13401@@ -0,0 +1,23 @@ 13401@@ -0,0 +1,23 @@
13402+#ifndef _VX_SCHED_H 13402+#ifndef _VX_SCHED_H
13403+#define _VX_SCHED_H 13403+#define _VX_SCHED_H
@@ -13422,9 +13422,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched.h linux-3.4.11-vs
13422+#else /* _VX_SCHED_H */ 13422+#else /* _VX_SCHED_H */
13423+#warning duplicate inclusion 13423+#warning duplicate inclusion
13424+#endif /* _VX_SCHED_H */ 13424+#endif /* _VX_SCHED_H */
13425diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched_cmd.h 13425diff -NurpP --minimal linux-3.4.24/include/linux/vserver/sched_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched_cmd.h
13426--- linux-3.4.11/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100 13426--- linux-3.4.24/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
13427+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched_cmd.h 2012-05-21 18:15:05.000000000 +0200 13427+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched_cmd.h 2012-05-21 16:15:05.000000000 +0000
13428@@ -0,0 +1,21 @@ 13428@@ -0,0 +1,21 @@
13429+#ifndef _VX_SCHED_CMD_H 13429+#ifndef _VX_SCHED_CMD_H
13430+#define _VX_SCHED_CMD_H 13430+#define _VX_SCHED_CMD_H
@@ -13447,9 +13447,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched_cmd.h linux-3.4.1
13447+ 13447+
13448+#endif /* __KERNEL__ */ 13448+#endif /* __KERNEL__ */
13449+#endif /* _VX_SCHED_CMD_H */ 13449+#endif /* _VX_SCHED_CMD_H */
13450diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched_def.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched_def.h 13450diff -NurpP --minimal linux-3.4.24/include/linux/vserver/sched_def.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched_def.h
13451--- linux-3.4.11/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100 13451--- linux-3.4.24/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000
13452+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/sched_def.h 2012-05-21 18:15:05.000000000 +0200 13452+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/sched_def.h 2012-05-21 16:15:05.000000000 +0000
13453@@ -0,0 +1,38 @@ 13453@@ -0,0 +1,38 @@
13454+#ifndef _VX_SCHED_DEF_H 13454+#ifndef _VX_SCHED_DEF_H
13455+#define _VX_SCHED_DEF_H 13455+#define _VX_SCHED_DEF_H
@@ -13489,9 +13489,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/sched_def.h linux-3.4.1
13489+#endif 13489+#endif
13490+ 13490+
13491+#endif /* _VX_SCHED_DEF_H */ 13491+#endif /* _VX_SCHED_DEF_H */
13492diff -NurpP --minimal linux-3.4.11/include/linux/vserver/signal.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/signal.h 13492diff -NurpP --minimal linux-3.4.24/include/linux/vserver/signal.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/signal.h
13493--- linux-3.4.11/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100 13493--- linux-3.4.24/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
13494+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/signal.h 2012-05-21 18:15:05.000000000 +0200 13494+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/signal.h 2012-05-21 16:15:05.000000000 +0000
13495@@ -0,0 +1,14 @@ 13495@@ -0,0 +1,14 @@
13496+#ifndef _VX_SIGNAL_H 13496+#ifndef _VX_SIGNAL_H
13497+#define _VX_SIGNAL_H 13497+#define _VX_SIGNAL_H
@@ -13507,9 +13507,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/signal.h linux-3.4.11-v
13507+#else /* _VX_SIGNAL_H */ 13507+#else /* _VX_SIGNAL_H */
13508+#warning duplicate inclusion 13508+#warning duplicate inclusion
13509+#endif /* _VX_SIGNAL_H */ 13509+#endif /* _VX_SIGNAL_H */
13510diff -NurpP --minimal linux-3.4.11/include/linux/vserver/signal_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/signal_cmd.h 13510diff -NurpP --minimal linux-3.4.24/include/linux/vserver/signal_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/signal_cmd.h
13511--- linux-3.4.11/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100 13511--- linux-3.4.24/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
13512+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/signal_cmd.h 2012-05-21 18:15:05.000000000 +0200 13512+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/signal_cmd.h 2012-05-21 16:15:05.000000000 +0000
13513@@ -0,0 +1,43 @@ 13513@@ -0,0 +1,43 @@
13514+#ifndef _VX_SIGNAL_CMD_H 13514+#ifndef _VX_SIGNAL_CMD_H
13515+#define _VX_SIGNAL_CMD_H 13515+#define _VX_SIGNAL_CMD_H
@@ -13554,9 +13554,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/signal_cmd.h linux-3.4.
13554+ 13554+
13555+#endif /* __KERNEL__ */ 13555+#endif /* __KERNEL__ */
13556+#endif /* _VX_SIGNAL_CMD_H */ 13556+#endif /* _VX_SIGNAL_CMD_H */
13557diff -NurpP --minimal linux-3.4.11/include/linux/vserver/space.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/space.h 13557diff -NurpP --minimal linux-3.4.24/include/linux/vserver/space.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/space.h
13558--- linux-3.4.11/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100 13558--- linux-3.4.24/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
13559+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/space.h 2012-05-21 18:15:05.000000000 +0200 13559+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/space.h 2012-05-21 16:15:05.000000000 +0000
13560@@ -0,0 +1,12 @@ 13560@@ -0,0 +1,12 @@
13561+#ifndef _VX_SPACE_H 13561+#ifndef _VX_SPACE_H
13562+#define _VX_SPACE_H 13562+#define _VX_SPACE_H
@@ -13570,9 +13570,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/space.h linux-3.4.11-vs
13570+#else /* _VX_SPACE_H */ 13570+#else /* _VX_SPACE_H */
13571+#warning duplicate inclusion 13571+#warning duplicate inclusion
13572+#endif /* _VX_SPACE_H */ 13572+#endif /* _VX_SPACE_H */
13573diff -NurpP --minimal linux-3.4.11/include/linux/vserver/space_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/space_cmd.h 13573diff -NurpP --minimal linux-3.4.24/include/linux/vserver/space_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/space_cmd.h
13574--- linux-3.4.11/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100 13574--- linux-3.4.24/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
13575+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/space_cmd.h 2012-05-21 18:15:05.000000000 +0200 13575+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/space_cmd.h 2012-05-21 16:15:05.000000000 +0000
13576@@ -0,0 +1,38 @@ 13576@@ -0,0 +1,38 @@
13577+#ifndef _VX_SPACE_CMD_H 13577+#ifndef _VX_SPACE_CMD_H
13578+#define _VX_SPACE_CMD_H 13578+#define _VX_SPACE_CMD_H
@@ -13612,9 +13612,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/space_cmd.h linux-3.4.1
13612+ 13612+
13613+#endif /* __KERNEL__ */ 13613+#endif /* __KERNEL__ */
13614+#endif /* _VX_SPACE_CMD_H */ 13614+#endif /* _VX_SPACE_CMD_H */
13615diff -NurpP --minimal linux-3.4.11/include/linux/vserver/switch.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/switch.h 13615diff -NurpP --minimal linux-3.4.24/include/linux/vserver/switch.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/switch.h
13616--- linux-3.4.11/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100 13616--- linux-3.4.24/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
13617+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/switch.h 2012-05-21 18:15:05.000000000 +0200 13617+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/switch.h 2012-05-21 16:15:05.000000000 +0000
13618@@ -0,0 +1,98 @@ 13618@@ -0,0 +1,98 @@
13619+#ifndef _VX_SWITCH_H 13619+#ifndef _VX_SWITCH_H
13620+#define _VX_SWITCH_H 13620+#define _VX_SWITCH_H
@@ -13714,9 +13714,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/switch.h linux-3.4.11-v
13714+ 13714+
13715+#endif /* _VX_SWITCH_H */ 13715+#endif /* _VX_SWITCH_H */
13716+ 13716+
13717diff -NurpP --minimal linux-3.4.11/include/linux/vserver/tag.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/tag.h 13717diff -NurpP --minimal linux-3.4.24/include/linux/vserver/tag.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/tag.h
13718--- linux-3.4.11/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100 13718--- linux-3.4.24/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000
13719+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/tag.h 2012-05-21 18:15:05.000000000 +0200 13719+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/tag.h 2012-05-21 16:15:05.000000000 +0000
13720@@ -0,0 +1,143 @@ 13720@@ -0,0 +1,143 @@
13721+#ifndef _DX_TAG_H 13721+#ifndef _DX_TAG_H
13722+#define _DX_TAG_H 13722+#define _DX_TAG_H
@@ -13861,9 +13861,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/tag.h linux-3.4.11-vs2.
13861+#endif 13861+#endif
13862+ 13862+
13863+#endif /* _DX_TAG_H */ 13863+#endif /* _DX_TAG_H */
13864diff -NurpP --minimal linux-3.4.11/include/linux/vserver/tag_cmd.h linux-3.4.11-vs2.3.3.8/include/linux/vserver/tag_cmd.h 13864diff -NurpP --minimal linux-3.4.24/include/linux/vserver/tag_cmd.h linux-3.4.24-vs2.3.3.9/include/linux/vserver/tag_cmd.h
13865--- linux-3.4.11/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100 13865--- linux-3.4.24/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
13866+++ linux-3.4.11-vs2.3.3.8/include/linux/vserver/tag_cmd.h 2012-05-21 18:15:05.000000000 +0200 13866+++ linux-3.4.24-vs2.3.3.9/include/linux/vserver/tag_cmd.h 2012-05-21 16:15:05.000000000 +0000
13867@@ -0,0 +1,22 @@ 13867@@ -0,0 +1,22 @@
13868+#ifndef _VX_TAG_CMD_H 13868+#ifndef _VX_TAG_CMD_H
13869+#define _VX_TAG_CMD_H 13869+#define _VX_TAG_CMD_H
@@ -13887,9 +13887,9 @@ diff -NurpP --minimal linux-3.4.11/include/linux/vserver/tag_cmd.h linux-3.4.11-
13887+ 13887+
13888+#endif /* __KERNEL__ */ 13888+#endif /* __KERNEL__ */
13889+#endif /* _VX_TAG_CMD_H */ 13889+#endif /* _VX_TAG_CMD_H */
13890diff -NurpP --minimal linux-3.4.11/include/net/addrconf.h linux-3.4.11-vs2.3.3.8/include/net/addrconf.h 13890diff -NurpP --minimal linux-3.4.24/include/net/addrconf.h linux-3.4.24-vs2.3.3.9/include/net/addrconf.h
13891--- linux-3.4.11/include/net/addrconf.h 2012-05-21 18:07:33.000000000 +0200 13891--- linux-3.4.24/include/net/addrconf.h 2012-05-21 16:07:33.000000000 +0000
13892+++ linux-3.4.11-vs2.3.3.8/include/net/addrconf.h 2012-05-21 18:15:05.000000000 +0200 13892+++ linux-3.4.24-vs2.3.3.9/include/net/addrconf.h 2012-05-21 16:15:05.000000000 +0000
13893@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n 13893@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
13894 struct net_device *dev, 13894 struct net_device *dev,
13895 const struct in6_addr *daddr, 13895 const struct in6_addr *daddr,
@@ -13900,9 +13900,9 @@ diff -NurpP --minimal linux-3.4.11/include/net/addrconf.h linux-3.4.11-vs2.3.3.8
13900 extern int ipv6_get_lladdr(struct net_device *dev, 13900 extern int ipv6_get_lladdr(struct net_device *dev,
13901 struct in6_addr *addr, 13901 struct in6_addr *addr,
13902 unsigned char banned_flags); 13902 unsigned char banned_flags);
13903diff -NurpP --minimal linux-3.4.11/include/net/af_unix.h linux-3.4.11-vs2.3.3.8/include/net/af_unix.h 13903diff -NurpP --minimal linux-3.4.24/include/net/af_unix.h linux-3.4.24-vs2.3.3.9/include/net/af_unix.h
13904--- linux-3.4.11/include/net/af_unix.h 2012-05-21 18:07:33.000000000 +0200 13904--- linux-3.4.24/include/net/af_unix.h 2012-05-21 16:07:33.000000000 +0000
13905+++ linux-3.4.11-vs2.3.3.8/include/net/af_unix.h 2012-05-21 18:15:05.000000000 +0200 13905+++ linux-3.4.24-vs2.3.3.9/include/net/af_unix.h 2012-05-21 16:15:05.000000000 +0000
13906@@ -4,6 +4,7 @@ 13906@@ -4,6 +4,7 @@
13907 #include <linux/socket.h> 13907 #include <linux/socket.h>
13908 #include <linux/un.h> 13908 #include <linux/un.h>
@@ -13911,9 +13911,9 @@ diff -NurpP --minimal linux-3.4.11/include/net/af_unix.h linux-3.4.11-vs2.3.3.8/
13911 #include <net/sock.h> 13911 #include <net/sock.h>
13912 13912
13913 extern void unix_inflight(struct file *fp); 13913 extern void unix_inflight(struct file *fp);
13914diff -NurpP --minimal linux-3.4.11/include/net/inet_timewait_sock.h linux-3.4.11-vs2.3.3.8/include/net/inet_timewait_sock.h 13914diff -NurpP --minimal linux-3.4.24/include/net/inet_timewait_sock.h linux-3.4.24-vs2.3.3.9/include/net/inet_timewait_sock.h
13915--- linux-3.4.11/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100 13915--- linux-3.4.24/include/net/inet_timewait_sock.h 2012-03-19 18:47:29.000000000 +0000
13916+++ linux-3.4.11-vs2.3.3.8/include/net/inet_timewait_sock.h 2012-05-21 18:15:05.000000000 +0200 13916+++ linux-3.4.24-vs2.3.3.9/include/net/inet_timewait_sock.h 2012-05-21 16:15:05.000000000 +0000
13917@@ -112,6 +112,10 @@ struct inet_timewait_sock { 13917@@ -112,6 +112,10 @@ struct inet_timewait_sock {
13918 #define tw_net __tw_common.skc_net 13918 #define tw_net __tw_common.skc_net
13919 #define tw_daddr __tw_common.skc_daddr 13919 #define tw_daddr __tw_common.skc_daddr
@@ -13925,10 +13925,10 @@ diff -NurpP --minimal linux-3.4.11/include/net/inet_timewait_sock.h linux-3.4.11
13925 int tw_timeout; 13925 int tw_timeout;
13926 volatile unsigned char tw_substate; 13926 volatile unsigned char tw_substate;
13927 unsigned char tw_rcv_wscale; 13927 unsigned char tw_rcv_wscale;
13928diff -NurpP --minimal linux-3.4.11/include/net/ip6_route.h linux-3.4.11-vs2.3.3.8/include/net/ip6_route.h 13928diff -NurpP --minimal linux-3.4.24/include/net/ip6_route.h linux-3.4.24-vs2.3.3.9/include/net/ip6_route.h
13929--- linux-3.4.11/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100 13929--- linux-3.4.24/include/net/ip6_route.h 2012-03-19 18:47:29.000000000 +0000
13930+++ linux-3.4.11-vs2.3.3.8/include/net/ip6_route.h 2012-05-21 18:15:05.000000000 +0200 13930+++ linux-3.4.24-vs2.3.3.9/include/net/ip6_route.h 2012-05-21 16:15:05.000000000 +0000
13931@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct 13931@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
13932 struct rt6_info *rt, 13932 struct rt6_info *rt,
13933 const struct in6_addr *daddr, 13933 const struct in6_addr *daddr,
13934 unsigned int prefs, 13934 unsigned int prefs,
@@ -13938,9 +13938,9 @@ diff -NurpP --minimal linux-3.4.11/include/net/ip6_route.h linux-3.4.11-vs2.3.3.
13938 13938
13939 extern struct rt6_info *rt6_lookup(struct net *net, 13939 extern struct rt6_info *rt6_lookup(struct net *net,
13940 const struct in6_addr *daddr, 13940 const struct in6_addr *daddr,
13941diff -NurpP --minimal linux-3.4.11/include/net/route.h linux-3.4.11-vs2.3.3.8/include/net/route.h 13941diff -NurpP --minimal linux-3.4.24/include/net/route.h linux-3.4.24-vs2.3.3.9/include/net/route.h
13942--- linux-3.4.11/include/net/route.h 2012-03-19 19:47:29.000000000 +0100 13942--- linux-3.4.24/include/net/route.h 2012-03-19 18:47:29.000000000 +0000
13943+++ linux-3.4.11-vs2.3.3.8/include/net/route.h 2012-05-21 18:15:05.000000000 +0200 13943+++ linux-3.4.24-vs2.3.3.9/include/net/route.h 2012-05-21 16:15:05.000000000 +0000
13944@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab 13944@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
13945 dst_release(&rt->dst); 13945 dst_release(&rt->dst);
13946 } 13946 }
@@ -13988,9 +13988,9 @@ diff -NurpP --minimal linux-3.4.11/include/net/route.h linux-3.4.11-vs2.3.3.8/in
13988 rt = __ip_route_output_key(net, fl4); 13988 rt = __ip_route_output_key(net, fl4);
13989 if (IS_ERR(rt)) 13989 if (IS_ERR(rt))
13990 return rt; 13990 return rt;
13991diff -NurpP --minimal linux-3.4.11/include/net/sock.h linux-3.4.11-vs2.3.3.8/include/net/sock.h 13991diff -NurpP --minimal linux-3.4.24/include/net/sock.h linux-3.4.24-vs2.3.3.9/include/net/sock.h
13992--- linux-3.4.11/include/net/sock.h 2012-05-21 18:07:33.000000000 +0200 13992--- linux-3.4.24/include/net/sock.h 2012-12-18 14:01:11.000000000 +0000
13993+++ linux-3.4.11-vs2.3.3.8/include/net/sock.h 2012-05-21 18:15:05.000000000 +0200 13993+++ linux-3.4.24-vs2.3.3.9/include/net/sock.h 2012-10-22 13:09:53.000000000 +0000
13994@@ -170,6 +170,10 @@ struct sock_common { 13994@@ -170,6 +170,10 @@ struct sock_common {
13995 #ifdef CONFIG_NET_NS 13995 #ifdef CONFIG_NET_NS
13996 struct net *skc_net; 13996 struct net *skc_net;
@@ -14002,7 +14002,7 @@ diff -NurpP --minimal linux-3.4.11/include/net/sock.h linux-3.4.11-vs2.3.3.8/inc
14002 /* 14002 /*
14003 * fields between dontcopy_begin/dontcopy_end 14003 * fields between dontcopy_begin/dontcopy_end
14004 * are not copied in sock_copy() 14004 * are not copied in sock_copy()
14005@@ -281,6 +285,10 @@ struct sock { 14005@@ -282,6 +286,10 @@ struct sock {
14006 #define sk_bind_node __sk_common.skc_bind_node 14006 #define sk_bind_node __sk_common.skc_bind_node
14007 #define sk_prot __sk_common.skc_prot 14007 #define sk_prot __sk_common.skc_prot
14008 #define sk_net __sk_common.skc_net 14008 #define sk_net __sk_common.skc_net
@@ -14013,9 +14013,9 @@ diff -NurpP --minimal linux-3.4.11/include/net/sock.h linux-3.4.11-vs2.3.3.8/inc
14013 socket_lock_t sk_lock; 14013 socket_lock_t sk_lock;
14014 struct sk_buff_head sk_receive_queue; 14014 struct sk_buff_head sk_receive_queue;
14015 /* 14015 /*
14016diff -NurpP --minimal linux-3.4.11/init/Kconfig linux-3.4.11-vs2.3.3.8/init/Kconfig 14016diff -NurpP --minimal linux-3.4.24/init/Kconfig linux-3.4.24-vs2.3.3.9/init/Kconfig
14017--- linux-3.4.11/init/Kconfig 2012-05-21 18:07:33.000000000 +0200 14017--- linux-3.4.24/init/Kconfig 2012-05-21 16:07:33.000000000 +0000
14018+++ linux-3.4.11-vs2.3.3.8/init/Kconfig 2012-05-21 18:15:05.000000000 +0200 14018+++ linux-3.4.24-vs2.3.3.9/init/Kconfig 2012-05-21 16:15:05.000000000 +0000
14019@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK 14019@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
14020 menuconfig CGROUPS 14020 menuconfig CGROUPS
14021 boolean "Control Group support" 14021 boolean "Control Group support"
@@ -14032,9 +14032,9 @@ diff -NurpP --minimal linux-3.4.11/init/Kconfig linux-3.4.11-vs2.3.3.8/init/Kcon
14032 default y 14032 default y
14033 help 14033 help
14034 This allows containers, i.e. vservers, to use user namespaces 14034 This allows containers, i.e. vservers, to use user namespaces
14035diff -NurpP --minimal linux-3.4.11/init/main.c linux-3.4.11-vs2.3.3.8/init/main.c 14035diff -NurpP --minimal linux-3.4.24/init/main.c linux-3.4.24-vs2.3.3.9/init/main.c
14036--- linux-3.4.11/init/main.c 2012-09-16 20:46:17.000000000 +0200 14036--- linux-3.4.24/init/main.c 2012-12-18 14:01:12.000000000 +0000
14037+++ linux-3.4.11-vs2.3.3.8/init/main.c 2012-06-28 16:45:07.000000000 +0200 14037+++ linux-3.4.24-vs2.3.3.9/init/main.c 2012-11-06 17:02:35.000000000 +0000
14038@@ -68,6 +68,7 @@ 14038@@ -68,6 +68,7 @@
14039 #include <linux/shmem_fs.h> 14039 #include <linux/shmem_fs.h>
14040 #include <linux/slab.h> 14040 #include <linux/slab.h>
@@ -14043,9 +14043,9 @@ diff -NurpP --minimal linux-3.4.11/init/main.c linux-3.4.11-vs2.3.3.8/init/main.
14043 14043
14044 #include <asm/io.h> 14044 #include <asm/io.h>
14045 #include <asm/bugs.h> 14045 #include <asm/bugs.h>
14046diff -NurpP --minimal linux-3.4.11/ipc/mqueue.c linux-3.4.11-vs2.3.3.8/ipc/mqueue.c 14046diff -NurpP --minimal linux-3.4.24/ipc/mqueue.c linux-3.4.24-vs2.3.3.9/ipc/mqueue.c
14047--- linux-3.4.11/ipc/mqueue.c 2012-05-21 18:07:34.000000000 +0200 14047--- linux-3.4.24/ipc/mqueue.c 2012-05-21 16:07:34.000000000 +0000
14048+++ linux-3.4.11-vs2.3.3.8/ipc/mqueue.c 2012-05-21 18:15:05.000000000 +0200 14048+++ linux-3.4.24-vs2.3.3.9/ipc/mqueue.c 2012-05-21 16:15:05.000000000 +0000
14049@@ -34,6 +34,8 @@ 14049@@ -34,6 +34,8 @@
14050 #include <linux/ipc_namespace.h> 14050 #include <linux/ipc_namespace.h>
14051 #include <linux/user_namespace.h> 14051 #include <linux/user_namespace.h>
@@ -14121,9 +14121,9 @@ diff -NurpP --minimal linux-3.4.11/ipc/mqueue.c linux-3.4.11-vs2.3.3.8/ipc/mqueu
14121 free_uid(user); 14121 free_uid(user);
14122 } 14122 }
14123 if (ipc_ns) 14123 if (ipc_ns)
14124diff -NurpP --minimal linux-3.4.11/ipc/msg.c linux-3.4.11-vs2.3.3.8/ipc/msg.c 14124diff -NurpP --minimal linux-3.4.24/ipc/msg.c linux-3.4.24-vs2.3.3.9/ipc/msg.c
14125--- linux-3.4.11/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200 14125--- linux-3.4.24/ipc/msg.c 2011-05-22 14:17:59.000000000 +0000
14126+++ linux-3.4.11-vs2.3.3.8/ipc/msg.c 2012-05-21 18:15:05.000000000 +0200 14126+++ linux-3.4.24-vs2.3.3.9/ipc/msg.c 2012-05-21 16:15:05.000000000 +0000
14127@@ -37,6 +37,7 @@ 14127@@ -37,6 +37,7 @@
14128 #include <linux/rwsem.h> 14128 #include <linux/rwsem.h>
14129 #include <linux/nsproxy.h> 14129 #include <linux/nsproxy.h>
@@ -14140,9 +14140,9 @@ diff -NurpP --minimal linux-3.4.11/ipc/msg.c linux-3.4.11-vs2.3.3.8/ipc/msg.c
14140 14140
14141 msq->q_perm.security = NULL; 14141 msq->q_perm.security = NULL;
14142 retval = security_msg_queue_alloc(msq); 14142 retval = security_msg_queue_alloc(msq);
14143diff -NurpP --minimal linux-3.4.11/ipc/namespace.c linux-3.4.11-vs2.3.3.8/ipc/namespace.c 14143diff -NurpP --minimal linux-3.4.24/ipc/namespace.c linux-3.4.24-vs2.3.3.9/ipc/namespace.c
14144--- linux-3.4.11/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200 14144--- linux-3.4.24/ipc/namespace.c 2011-07-22 09:18:12.000000000 +0000
14145+++ linux-3.4.11-vs2.3.3.8/ipc/namespace.c 2012-05-21 18:15:05.000000000 +0200 14145+++ linux-3.4.24-vs2.3.3.9/ipc/namespace.c 2012-05-21 16:15:05.000000000 +0000
14146@@ -13,11 +13,12 @@ 14146@@ -13,11 +13,12 @@
14147 #include <linux/mount.h> 14147 #include <linux/mount.h>
14148 #include <linux/user_namespace.h> 14148 #include <linux/user_namespace.h>
@@ -14183,9 +14183,9 @@ diff -NurpP --minimal linux-3.4.11/ipc/namespace.c linux-3.4.11-vs2.3.3.8/ipc/na
14183 } 14183 }
14184 14184
14185 /* 14185 /*
14186diff -NurpP --minimal linux-3.4.11/ipc/sem.c linux-3.4.11-vs2.3.3.8/ipc/sem.c 14186diff -NurpP --minimal linux-3.4.24/ipc/sem.c linux-3.4.24-vs2.3.3.9/ipc/sem.c
14187--- linux-3.4.11/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100 14187--- linux-3.4.24/ipc/sem.c 2012-01-09 15:14:59.000000000 +0000
14188+++ linux-3.4.11-vs2.3.3.8/ipc/sem.c 2012-05-21 18:15:05.000000000 +0200 14188+++ linux-3.4.24-vs2.3.3.9/ipc/sem.c 2012-05-21 16:15:05.000000000 +0000
14189@@ -86,6 +86,8 @@ 14189@@ -86,6 +86,8 @@
14190 #include <linux/rwsem.h> 14190 #include <linux/rwsem.h>
14191 #include <linux/nsproxy.h> 14191 #include <linux/nsproxy.h>
@@ -14223,9 +14223,9 @@ diff -NurpP --minimal linux-3.4.11/ipc/sem.c linux-3.4.11-vs2.3.3.8/ipc/sem.c
14223 security_sem_free(sma); 14223 security_sem_free(sma);
14224 ipc_rcu_putref(sma); 14224 ipc_rcu_putref(sma);
14225 } 14225 }
14226diff -NurpP --minimal linux-3.4.11/ipc/shm.c linux-3.4.11-vs2.3.3.8/ipc/shm.c 14226diff -NurpP --minimal linux-3.4.24/ipc/shm.c linux-3.4.24-vs2.3.3.9/ipc/shm.c
14227--- linux-3.4.11/ipc/shm.c 2012-05-21 18:07:34.000000000 +0200 14227--- linux-3.4.24/ipc/shm.c 2012-05-21 16:07:34.000000000 +0000
14228+++ linux-3.4.11-vs2.3.3.8/ipc/shm.c 2012-05-21 18:15:05.000000000 +0200 14228+++ linux-3.4.24-vs2.3.3.9/ipc/shm.c 2012-05-21 16:15:05.000000000 +0000
14229@@ -39,6 +39,8 @@ 14229@@ -39,6 +39,8 @@
14230 #include <linux/nsproxy.h> 14230 #include <linux/nsproxy.h>
14231 #include <linux/mount.h> 14231 #include <linux/mount.h>
@@ -14281,9 +14281,9 @@ diff -NurpP --minimal linux-3.4.11/ipc/shm.c linux-3.4.11-vs2.3.3.8/ipc/shm.c
14281 return error; 14281 return error;
14282 14282
14283 no_id: 14283 no_id:
14284diff -NurpP --minimal linux-3.4.11/kernel/Makefile linux-3.4.11-vs2.3.3.8/kernel/Makefile 14284diff -NurpP --minimal linux-3.4.24/kernel/Makefile linux-3.4.24-vs2.3.3.9/kernel/Makefile
14285--- linux-3.4.11/kernel/Makefile 2012-05-21 18:07:34.000000000 +0200 14285--- linux-3.4.24/kernel/Makefile 2012-05-21 16:07:34.000000000 +0000
14286+++ linux-3.4.11-vs2.3.3.8/kernel/Makefile 2012-05-21 18:15:05.000000000 +0200 14286+++ linux-3.4.24-vs2.3.3.9/kernel/Makefile 2012-05-21 16:15:05.000000000 +0000
14287@@ -25,6 +25,7 @@ endif 14287@@ -25,6 +25,7 @@ endif
14288 obj-y += sched/ 14288 obj-y += sched/
14289 obj-y += power/ 14289 obj-y += power/
@@ -14292,9 +14292,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/Makefile linux-3.4.11-vs2.3.3.8/kernel
14292 obj-$(CONFIG_FREEZER) += freezer.o 14292 obj-$(CONFIG_FREEZER) += freezer.o
14293 obj-$(CONFIG_PROFILING) += profile.o 14293 obj-$(CONFIG_PROFILING) += profile.o
14294 obj-$(CONFIG_STACKTRACE) += stacktrace.o 14294 obj-$(CONFIG_STACKTRACE) += stacktrace.o
14295diff -NurpP --minimal linux-3.4.11/kernel/auditsc.c linux-3.4.11-vs2.3.3.8/kernel/auditsc.c 14295diff -NurpP --minimal linux-3.4.24/kernel/auditsc.c linux-3.4.24-vs2.3.3.9/kernel/auditsc.c
14296--- linux-3.4.11/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100 14296--- linux-3.4.24/kernel/auditsc.c 2012-03-19 18:47:29.000000000 +0000
14297+++ linux-3.4.11-vs2.3.3.8/kernel/auditsc.c 2012-05-21 18:15:05.000000000 +0200 14297+++ linux-3.4.24-vs2.3.3.9/kernel/auditsc.c 2012-05-21 16:15:05.000000000 +0000
14298@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid) 14298@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
14299 if (task->loginuid != -1) 14299 if (task->loginuid != -1)
14300 return -EPERM; 14300 return -EPERM;
@@ -14304,9 +14304,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/auditsc.c linux-3.4.11-vs2.3.3.8/kerne
14304 return -EPERM; 14304 return -EPERM;
14305 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ 14305 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
14306 14306
14307diff -NurpP --minimal linux-3.4.11/kernel/capability.c linux-3.4.11-vs2.3.3.8/kernel/capability.c 14307diff -NurpP --minimal linux-3.4.24/kernel/capability.c linux-3.4.24-vs2.3.3.9/kernel/capability.c
14308--- linux-3.4.11/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100 14308--- linux-3.4.24/kernel/capability.c 2012-03-19 18:47:29.000000000 +0000
14309+++ linux-3.4.11-vs2.3.3.8/kernel/capability.c 2012-05-21 18:15:05.000000000 +0200 14309+++ linux-3.4.24-vs2.3.3.9/kernel/capability.c 2012-05-21 16:15:05.000000000 +0000
14310@@ -15,6 +15,7 @@ 14310@@ -15,6 +15,7 @@
14311 #include <linux/syscalls.h> 14311 #include <linux/syscalls.h>
14312 #include <linux/pid_namespace.h> 14312 #include <linux/pid_namespace.h>
@@ -14332,9 +14332,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/capability.c linux-3.4.11-vs2.3.3.8/ke
14332 /** 14332 /**
14333 * has_capability_noaudit - Does a task have a capability (unaudited) in the 14333 * has_capability_noaudit - Does a task have a capability (unaudited) in the
14334 * initial user ns 14334 * initial user ns
14335diff -NurpP --minimal linux-3.4.11/kernel/compat.c linux-3.4.11-vs2.3.3.8/kernel/compat.c 14335diff -NurpP --minimal linux-3.4.24/kernel/compat.c linux-3.4.24-vs2.3.3.9/kernel/compat.c
14336--- linux-3.4.11/kernel/compat.c 2012-05-21 18:07:34.000000000 +0200 14336--- linux-3.4.24/kernel/compat.c 2012-05-21 16:07:34.000000000 +0000
14337+++ linux-3.4.11-vs2.3.3.8/kernel/compat.c 2012-05-21 18:15:05.000000000 +0200 14337+++ linux-3.4.24-vs2.3.3.9/kernel/compat.c 2012-05-21 16:15:05.000000000 +0000
14338@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_ 14338@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
14339 if (err) 14339 if (err)
14340 return err; 14340 return err;
@@ -14344,9 +14344,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/compat.c linux-3.4.11-vs2.3.3.8/kernel
14344 return 0; 14344 return 0;
14345 } 14345 }
14346 14346
14347diff -NurpP --minimal linux-3.4.11/kernel/cred.c linux-3.4.11-vs2.3.3.8/kernel/cred.c 14347diff -NurpP --minimal linux-3.4.24/kernel/cred.c linux-3.4.24-vs2.3.3.9/kernel/cred.c
14348--- linux-3.4.11/kernel/cred.c 2012-05-21 18:07:34.000000000 +0200 14348--- linux-3.4.24/kernel/cred.c 2012-05-21 16:07:34.000000000 +0000
14349+++ linux-3.4.11-vs2.3.3.8/kernel/cred.c 2012-05-21 18:15:05.000000000 +0200 14349+++ linux-3.4.24-vs2.3.3.9/kernel/cred.c 2012-05-21 16:15:05.000000000 +0000
14350@@ -62,31 +62,6 @@ struct cred init_cred = { 14350@@ -62,31 +62,6 @@ struct cred init_cred = {
14351 #endif 14351 #endif
14352 }; 14352 };
@@ -14416,9 +14416,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/cred.c linux-3.4.11-vs2.3.3.8/kernel/c
14416 EXPORT_SYMBOL(prepare_creds); 14416 EXPORT_SYMBOL(prepare_creds);
14417 14417
14418 /* 14418 /*
14419diff -NurpP --minimal linux-3.4.11/kernel/exit.c linux-3.4.11-vs2.3.3.8/kernel/exit.c 14419diff -NurpP --minimal linux-3.4.24/kernel/exit.c linux-3.4.24-vs2.3.3.9/kernel/exit.c
14420--- linux-3.4.11/kernel/exit.c 2012-09-16 20:46:17.000000000 +0200 14420--- linux-3.4.24/kernel/exit.c 2012-12-18 14:01:12.000000000 +0000
14421+++ linux-3.4.11-vs2.3.3.8/kernel/exit.c 2012-09-01 10:50:49.000000000 +0200 14421+++ linux-3.4.24-vs2.3.3.9/kernel/exit.c 2012-12-08 00:54:06.000000000 +0000
14422@@ -48,6 +48,10 @@ 14422@@ -48,6 +48,10 @@
14423 #include <linux/fs_struct.h> 14423 #include <linux/fs_struct.h>
14424 #include <linux/init_task.h> 14424 #include <linux/init_task.h>
@@ -14442,7 +14442,65 @@ diff -NurpP --minimal linux-3.4.11/kernel/exit.c linux-3.4.11-vs2.3.3.8/kernel/e
14442 } 14442 }
14443 } 14443 }
14444 } 14444 }
14445@@ -1013,6 +1019,9 @@ void do_exit(long code) 14445@@ -699,15 +705,25 @@ static struct task_struct *find_new_reap
14446 __acquires(&tasklist_lock)
14447 {
14448 struct pid_namespace *pid_ns = task_active_pid_ns(father);
14449- struct task_struct *thread;
14450+ struct vx_info *vxi = task_get_vx_info(father);
14451+ struct task_struct *thread = father;
14452+ struct task_struct *reaper;
14453
14454- thread = father;
14455 while_each_thread(father, thread) {
14456 if (thread->flags & PF_EXITING)
14457 continue;
14458 if (unlikely(pid_ns->child_reaper == father))
14459 pid_ns->child_reaper = thread;
14460- return thread;
14461+ reaper = thread;
14462+ goto out_put;
14463+ }
14464+
14465+ reaper = pid_ns->child_reaper;
14466+ if (vxi) {
14467+ BUG_ON(!vxi->vx_reaper);
14468+ if (vxi->vx_reaper != init_pid_ns.child_reaper &&
14469+ vxi->vx_reaper != father)
14470+ reaper = vxi->vx_reaper;
14471 }
14472
14473 if (unlikely(pid_ns->child_reaper == father)) {
14474@@ -751,7 +767,9 @@ static struct task_struct *find_new_reap
14475 }
14476 }
14477
14478- return pid_ns->child_reaper;
14479+out_put:
14480+ put_vx_info(vxi);
14481+ return reaper;
14482 }
14483
14484 /*
14485@@ -802,10 +820,15 @@ static void forget_original_parent(struc
14486 list_for_each_entry_safe(p, n, &father->children, sibling) {
14487 struct task_struct *t = p;
14488 do {
14489- t->real_parent = reaper;
14490+ struct task_struct *new_parent = reaper;
14491+
14492+ if (unlikely(p == reaper))
14493+ new_parent = task_active_pid_ns(p)->child_reaper;
14494+
14495+ t->real_parent = new_parent;
14496 if (t->parent == father) {
14497 BUG_ON(t->ptrace);
14498- t->parent = t->real_parent;
14499+ t->parent = new_parent;
14500 }
14501 if (t->pdeath_signal)
14502 group_send_sig_info(t->pdeath_signal,
14503@@ -1013,6 +1036,9 @@ void do_exit(long code)
14446 */ 14504 */
14447 ptrace_put_breakpoints(tsk); 14505 ptrace_put_breakpoints(tsk);
14448 14506
@@ -14452,7 +14510,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/exit.c linux-3.4.11-vs2.3.3.8/kernel/e
14452 exit_notify(tsk, group_dead); 14510 exit_notify(tsk, group_dead);
14453 #ifdef CONFIG_NUMA 14511 #ifdef CONFIG_NUMA
14454 task_lock(tsk); 14512 task_lock(tsk);
14455@@ -1063,10 +1072,15 @@ void do_exit(long code) 14513@@ -1063,10 +1089,15 @@ void do_exit(long code)
14456 smp_mb(); 14514 smp_mb();
14457 raw_spin_unlock_wait(&tsk->pi_lock); 14515 raw_spin_unlock_wait(&tsk->pi_lock);
14458 14516
@@ -14468,9 +14526,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/exit.c linux-3.4.11-vs2.3.3.8/kernel/e
14468 BUG(); 14526 BUG();
14469 /* Avoid "noreturn function does return". */ 14527 /* Avoid "noreturn function does return". */
14470 for (;;) 14528 for (;;)
14471diff -NurpP --minimal linux-3.4.11/kernel/fork.c linux-3.4.11-vs2.3.3.8/kernel/fork.c 14529diff -NurpP --minimal linux-3.4.24/kernel/fork.c linux-3.4.24-vs2.3.3.9/kernel/fork.c
14472--- linux-3.4.11/kernel/fork.c 2012-09-16 20:46:17.000000000 +0200 14530--- linux-3.4.24/kernel/fork.c 2012-12-18 14:01:12.000000000 +0000
14473+++ linux-3.4.11-vs2.3.3.8/kernel/fork.c 2012-06-28 16:45:07.000000000 +0200 14531+++ linux-3.4.24-vs2.3.3.9/kernel/fork.c 2012-06-28 14:45:07.000000000 +0000
14474@@ -68,6 +68,9 @@ 14532@@ -68,6 +68,9 @@
14475 #include <linux/oom.h> 14533 #include <linux/oom.h>
14476 #include <linux/khugepaged.h> 14534 #include <linux/khugepaged.h>
@@ -14490,7 +14548,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/fork.c linux-3.4.11-vs2.3.3.8/kernel/f
14490 ftrace_graph_exit_task(tsk); 14548 ftrace_graph_exit_task(tsk);
14491 free_task_struct(tsk); 14549 free_task_struct(tsk);
14492 } 14550 }
14493@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct 14551@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct
14494 if (likely(!mm_alloc_pgd(mm))) { 14552 if (likely(!mm_alloc_pgd(mm))) {
14495 mm->def_flags = 0; 14553 mm->def_flags = 0;
14496 mmu_notifier_mm_init(mm); 14554 mmu_notifier_mm_init(mm);
@@ -14563,9 +14621,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/fork.c linux-3.4.11-vs2.3.3.8/kernel/f
14563 write_unlock_irq(&tasklist_lock); 14621 write_unlock_irq(&tasklist_lock);
14564 proc_fork_connector(p); 14622 proc_fork_connector(p);
14565 cgroup_post_fork(p); 14623 cgroup_post_fork(p);
14566diff -NurpP --minimal linux-3.4.11/kernel/kthread.c linux-3.4.11-vs2.3.3.8/kernel/kthread.c 14624diff -NurpP --minimal linux-3.4.24/kernel/kthread.c linux-3.4.24-vs2.3.3.9/kernel/kthread.c
14567--- linux-3.4.11/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100 14625--- linux-3.4.24/kernel/kthread.c 2012-12-18 14:01:12.000000000 +0000
14568+++ linux-3.4.11-vs2.3.3.8/kernel/kthread.c 2012-05-21 18:15:05.000000000 +0200 14626+++ linux-3.4.24-vs2.3.3.9/kernel/kthread.c 2012-10-22 13:09:53.000000000 +0000
14569@@ -16,6 +16,7 @@ 14627@@ -16,6 +16,7 @@
14570 #include <linux/mutex.h> 14628 #include <linux/mutex.h>
14571 #include <linux/slab.h> 14629 #include <linux/slab.h>
@@ -14574,9 +14632,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/kthread.c linux-3.4.11-vs2.3.3.8/kerne
14574 #include <trace/events/sched.h> 14632 #include <trace/events/sched.h>
14575 14633
14576 static DEFINE_SPINLOCK(kthread_create_lock); 14634 static DEFINE_SPINLOCK(kthread_create_lock);
14577diff -NurpP --minimal linux-3.4.11/kernel/nsproxy.c linux-3.4.11-vs2.3.3.8/kernel/nsproxy.c 14635diff -NurpP --minimal linux-3.4.24/kernel/nsproxy.c linux-3.4.24-vs2.3.3.9/kernel/nsproxy.c
14578--- linux-3.4.11/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100 14636--- linux-3.4.24/kernel/nsproxy.c 2012-01-09 15:15:00.000000000 +0000
14579+++ linux-3.4.11-vs2.3.3.8/kernel/nsproxy.c 2012-05-21 18:15:05.000000000 +0200 14637+++ linux-3.4.24-vs2.3.3.9/kernel/nsproxy.c 2012-05-21 16:15:05.000000000 +0000
14580@@ -20,11 +20,14 @@ 14638@@ -20,11 +20,14 @@
14581 #include <linux/mnt_namespace.h> 14639 #include <linux/mnt_namespace.h>
14582 #include <linux/utsname.h> 14640 #include <linux/utsname.h>
@@ -14741,7 +14799,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/nsproxy.c linux-3.4.11-vs2.3.3.8/kerne
14741 kmem_cache_free(nsproxy_cachep, ns); 14799 kmem_cache_free(nsproxy_cachep, ns);
14742 } 14800 }
14743 14801
14744@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned 14802@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned
14745 { 14803 {
14746 int err = 0; 14804 int err = 0;
14747 14805
@@ -14758,9 +14816,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/nsproxy.c linux-3.4.11-vs2.3.3.8/kerne
14758 return -EPERM; 14816 return -EPERM;
14759 14817
14760 *new_nsp = create_new_namespaces(unshare_flags, current, 14818 *new_nsp = create_new_namespaces(unshare_flags, current,
14761diff -NurpP --minimal linux-3.4.11/kernel/pid.c linux-3.4.11-vs2.3.3.8/kernel/pid.c 14819diff -NurpP --minimal linux-3.4.24/kernel/pid.c linux-3.4.24-vs2.3.3.9/kernel/pid.c
14762--- linux-3.4.11/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100 14820--- linux-3.4.24/kernel/pid.c 2012-03-19 18:47:30.000000000 +0000
14763+++ linux-3.4.11-vs2.3.3.8/kernel/pid.c 2012-05-21 18:15:05.000000000 +0200 14821+++ linux-3.4.24-vs2.3.3.9/kernel/pid.c 2012-05-21 16:15:05.000000000 +0000
14764@@ -36,6 +36,7 @@ 14822@@ -36,6 +36,7 @@
14765 #include <linux/pid_namespace.h> 14823 #include <linux/pid_namespace.h>
14766 #include <linux/init_task.h> 14824 #include <linux/init_task.h>
@@ -14806,7 +14864,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/pid.c linux-3.4.11-vs2.3.3.8/kernel/pi
14806 { 14864 {
14807 struct upid *upid; 14865 struct upid *upid;
14808 pid_t nr = 0; 14866 pid_t nr = 0;
14809@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 14867@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
14810 return nr; 14868 return nr;
14811 } 14869 }
14812 14870
@@ -14818,9 +14876,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/pid.c linux-3.4.11-vs2.3.3.8/kernel/pi
14818 pid_t pid_vnr(struct pid *pid) 14876 pid_t pid_vnr(struct pid *pid)
14819 { 14877 {
14820 return pid_nr_ns(pid, current->nsproxy->pid_ns); 14878 return pid_nr_ns(pid, current->nsproxy->pid_ns);
14821diff -NurpP --minimal linux-3.4.11/kernel/pid_namespace.c linux-3.4.11-vs2.3.3.8/kernel/pid_namespace.c 14879diff -NurpP --minimal linux-3.4.24/kernel/pid_namespace.c linux-3.4.24-vs2.3.3.9/kernel/pid_namespace.c
14822--- linux-3.4.11/kernel/pid_namespace.c 2012-05-21 18:07:34.000000000 +0200 14880--- linux-3.4.24/kernel/pid_namespace.c 2012-05-21 16:07:34.000000000 +0000
14823+++ linux-3.4.11-vs2.3.3.8/kernel/pid_namespace.c 2012-05-21 18:15:05.000000000 +0200 14881+++ linux-3.4.24-vs2.3.3.9/kernel/pid_namespace.c 2012-05-21 16:15:05.000000000 +0000
14824@@ -16,6 +16,7 @@ 14882@@ -16,6 +16,7 @@
14825 #include <linux/slab.h> 14883 #include <linux/slab.h>
14826 #include <linux/proc_fs.h> 14884 #include <linux/proc_fs.h>
@@ -14845,9 +14903,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/pid_namespace.c linux-3.4.11-vs2.3.3.8
14845 kmem_cache_free(pid_ns_cachep, ns); 14903 kmem_cache_free(pid_ns_cachep, ns);
14846 } 14904 }
14847 14905
14848diff -NurpP --minimal linux-3.4.11/kernel/posix-timers.c linux-3.4.11-vs2.3.3.8/kernel/posix-timers.c 14906diff -NurpP --minimal linux-3.4.24/kernel/posix-timers.c linux-3.4.24-vs2.3.3.9/kernel/posix-timers.c
14849--- linux-3.4.11/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100 14907--- linux-3.4.24/kernel/posix-timers.c 2012-01-09 15:15:00.000000000 +0000
14850+++ linux-3.4.11-vs2.3.3.8/kernel/posix-timers.c 2012-05-21 18:15:05.000000000 +0200 14908+++ linux-3.4.24-vs2.3.3.9/kernel/posix-timers.c 2012-05-21 16:15:05.000000000 +0000
14851@@ -47,6 +47,7 @@ 14909@@ -47,6 +47,7 @@
14852 #include <linux/wait.h> 14910 #include <linux/wait.h>
14853 #include <linux/workqueue.h> 14911 #include <linux/workqueue.h>
@@ -14883,9 +14941,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/posix-timers.c linux-3.4.11-vs2.3.3.8/
14883 /* If we failed to send the signal the timer stops. */ 14941 /* If we failed to send the signal the timer stops. */
14884 return ret > 0; 14942 return ret > 0;
14885 } 14943 }
14886diff -NurpP --minimal linux-3.4.11/kernel/printk.c linux-3.4.11-vs2.3.3.8/kernel/printk.c 14944diff -NurpP --minimal linux-3.4.24/kernel/printk.c linux-3.4.24-vs2.3.3.9/kernel/printk.c
14887--- linux-3.4.11/kernel/printk.c 2012-05-21 18:07:34.000000000 +0200 14945--- linux-3.4.24/kernel/printk.c 2012-05-21 16:07:34.000000000 +0000
14888+++ linux-3.4.11-vs2.3.3.8/kernel/printk.c 2012-05-21 18:15:05.000000000 +0200 14946+++ linux-3.4.24-vs2.3.3.9/kernel/printk.c 2012-05-21 16:15:05.000000000 +0000
14889@@ -41,6 +41,7 @@ 14947@@ -41,6 +41,7 @@
14890 #include <linux/cpu.h> 14948 #include <linux/cpu.h>
14891 #include <linux/notifier.h> 14949 #include <linux/notifier.h>
@@ -14894,7 +14952,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/printk.c linux-3.4.11-vs2.3.3.8/kernel
14894 14952
14895 #include <asm/uaccess.h> 14953 #include <asm/uaccess.h>
14896 14954
14897@@ -317,7 +318,7 @@ static int check_syslog_permissions(int 14955@@ -317,7 +318,7 @@ static int check_syslog_permissions(int
14898 return 0; 14956 return 0;
14899 14957
14900 if (syslog_action_restricted(type)) { 14958 if (syslog_action_restricted(type)) {
@@ -14953,9 +15011,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/printk.c linux-3.4.11-vs2.3.3.8/kernel
14953 count = len; 15011 count = len;
14954 if (count > log_buf_len) 15012 if (count > log_buf_len)
14955 count = log_buf_len; 15013 count = log_buf_len;
14956diff -NurpP --minimal linux-3.4.11/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/kernel/ptrace.c 15014diff -NurpP --minimal linux-3.4.24/kernel/ptrace.c linux-3.4.24-vs2.3.3.9/kernel/ptrace.c
14957--- linux-3.4.11/kernel/ptrace.c 2012-05-21 18:07:34.000000000 +0200 15015--- linux-3.4.24/kernel/ptrace.c 2012-05-21 16:07:34.000000000 +0000
14958+++ linux-3.4.11-vs2.3.3.8/kernel/ptrace.c 2012-05-21 18:15:05.000000000 +0200 15016+++ linux-3.4.24-vs2.3.3.9/kernel/ptrace.c 2012-05-21 16:15:05.000000000 +0000
14959@@ -22,6 +22,7 @@ 15017@@ -22,6 +22,7 @@
14960 #include <linux/syscalls.h> 15018 #include <linux/syscalls.h>
14961 #include <linux/uaccess.h> 15019 #include <linux/uaccess.h>
@@ -14976,9 +15034,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/ptrace.c linux-3.4.11-vs2.3.3.8/kernel
14976 15034
14977 return security_ptrace_access_check(task, mode); 15035 return security_ptrace_access_check(task, mode);
14978 } 15036 }
14979diff -NurpP --minimal linux-3.4.11/kernel/sched/core.c linux-3.4.11-vs2.3.3.8/kernel/sched/core.c 15037diff -NurpP --minimal linux-3.4.24/kernel/sched/core.c linux-3.4.24-vs2.3.3.9/kernel/sched/core.c
14980--- linux-3.4.11/kernel/sched/core.c 2012-09-16 20:46:17.000000000 +0200 15038--- linux-3.4.24/kernel/sched/core.c 2012-12-18 14:01:12.000000000 +0000
14981+++ linux-3.4.11-vs2.3.3.8/kernel/sched/core.c 2012-09-16 20:49:11.000000000 +0200 15039+++ linux-3.4.24-vs2.3.3.9/kernel/sched/core.c 2012-10-22 13:09:53.000000000 +0000
14982@@ -72,6 +72,8 @@ 15040@@ -72,6 +72,8 @@
14983 #include <linux/slab.h> 15041 #include <linux/slab.h>
14984 #include <linux/init_task.h> 15042 #include <linux/init_task.h>
@@ -15050,9 +15108,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/sched/core.c linux-3.4.11-vs2.3.3.8/ke
15050 15108
15051 retval = security_task_setnice(current, nice); 15109 retval = security_task_setnice(current, nice);
15052 if (retval) 15110 if (retval)
15053diff -NurpP --minimal linux-3.4.11/kernel/sched/fair.c linux-3.4.11-vs2.3.3.8/kernel/sched/fair.c 15111diff -NurpP --minimal linux-3.4.24/kernel/sched/fair.c linux-3.4.24-vs2.3.3.9/kernel/sched/fair.c
15054--- linux-3.4.11/kernel/sched/fair.c 2012-05-21 18:07:34.000000000 +0200 15112--- linux-3.4.24/kernel/sched/fair.c 2012-05-21 16:07:34.000000000 +0000
15055+++ linux-3.4.11-vs2.3.3.8/kernel/sched/fair.c 2012-05-21 18:15:05.000000000 +0200 15113+++ linux-3.4.24-vs2.3.3.9/kernel/sched/fair.c 2012-05-21 16:15:05.000000000 +0000
15056@@ -26,6 +26,7 @@ 15114@@ -26,6 +26,7 @@
15057 #include <linux/slab.h> 15115 #include <linux/slab.h>
15058 #include <linux/profile.h> 15116 #include <linux/profile.h>
@@ -15079,9 +15137,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/sched/fair.c linux-3.4.11-vs2.3.3.8/ke
15079 update_cfs_load(cfs_rq, 0); 15137 update_cfs_load(cfs_rq, 0);
15080 account_entity_dequeue(cfs_rq, se); 15138 account_entity_dequeue(cfs_rq, se);
15081 15139
15082diff -NurpP --minimal linux-3.4.11/kernel/signal.c linux-3.4.11-vs2.3.3.8/kernel/signal.c 15140diff -NurpP --minimal linux-3.4.24/kernel/signal.c linux-3.4.24-vs2.3.3.9/kernel/signal.c
15083--- linux-3.4.11/kernel/signal.c 2012-05-21 18:07:34.000000000 +0200 15141--- linux-3.4.24/kernel/signal.c 2012-05-21 16:07:34.000000000 +0000
15084+++ linux-3.4.11-vs2.3.3.8/kernel/signal.c 2012-05-21 18:15:05.000000000 +0200 15142+++ linux-3.4.24-vs2.3.3.9/kernel/signal.c 2012-05-21 16:15:05.000000000 +0000
15085@@ -29,6 +29,8 @@ 15143@@ -29,6 +29,8 @@
15086 #include <linux/pid_namespace.h> 15144 #include <linux/pid_namespace.h>
15087 #include <linux/nsproxy.h> 15145 #include <linux/nsproxy.h>
@@ -15149,7 +15207,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/signal.c linux-3.4.11-vs2.3.3.8/kernel
15149 ret = -ESRCH; 15207 ret = -ESRCH;
15150 goto out_unlock; 15208 goto out_unlock;
15151 } 15209 }
15152@@ -1460,8 +1485,10 @@ static int kill_something_info(int sig, 15210@@ -1460,8 +1485,10 @@ static int kill_something_info(int sig,
15153 struct task_struct * p; 15211 struct task_struct * p;
15154 15212
15155 for_each_process(p) { 15213 for_each_process(p) {
@@ -15174,9 +15232,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/signal.c linux-3.4.11-vs2.3.3.8/kernel
15174 if (sig_kernel_stop(signr)) { 15232 if (sig_kernel_stop(signr)) {
15175 /* 15233 /*
15176 * The default action is to stop all threads in 15234 * The default action is to stop all threads in
15177diff -NurpP --minimal linux-3.4.11/kernel/softirq.c linux-3.4.11-vs2.3.3.8/kernel/softirq.c 15235diff -NurpP --minimal linux-3.4.24/kernel/softirq.c linux-3.4.24-vs2.3.3.9/kernel/softirq.c
15178--- linux-3.4.11/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200 15236--- linux-3.4.24/kernel/softirq.c 2012-05-21 16:07:34.000000000 +0000
15179+++ linux-3.4.11-vs2.3.3.8/kernel/softirq.c 2012-05-21 18:15:05.000000000 +0200 15237+++ linux-3.4.24-vs2.3.3.9/kernel/softirq.c 2012-05-21 16:15:05.000000000 +0000
15180@@ -24,6 +24,7 @@ 15238@@ -24,6 +24,7 @@
15181 #include <linux/ftrace.h> 15239 #include <linux/ftrace.h>
15182 #include <linux/smp.h> 15240 #include <linux/smp.h>
@@ -15185,9 +15243,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/softirq.c linux-3.4.11-vs2.3.3.8/kerne
15185 15243
15186 #define CREATE_TRACE_POINTS 15244 #define CREATE_TRACE_POINTS
15187 #include <trace/events/irq.h> 15245 #include <trace/events/irq.h>
15188diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sys.c 15246diff -NurpP --minimal linux-3.4.24/kernel/sys.c linux-3.4.24-vs2.3.3.9/kernel/sys.c
15189--- linux-3.4.11/kernel/sys.c 2012-05-21 18:07:34.000000000 +0200 15247--- linux-3.4.24/kernel/sys.c 2012-12-18 14:01:12.000000000 +0000
15190+++ linux-3.4.11-vs2.3.3.8/kernel/sys.c 2012-05-21 18:15:05.000000000 +0200 15248+++ linux-3.4.24-vs2.3.3.9/kernel/sys.c 2012-11-06 17:02:35.000000000 +0000
15191@@ -45,6 +45,7 @@ 15249@@ -45,6 +45,7 @@
15192 #include <linux/syscalls.h> 15250 #include <linux/syscalls.h>
15193 #include <linux/kprobes.h> 15251 #include <linux/kprobes.h>
@@ -15226,7 +15284,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15226 niceval = 20 - task_nice(p); 15284 niceval = 20 - task_nice(p);
15227 if (niceval > retval) 15285 if (niceval > retval)
15228 retval = niceval; 15286 retval = niceval;
15229@@ -418,6 +426,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); 15287@@ -419,6 +427,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
15230 15288
15231 static DEFINE_MUTEX(reboot_mutex); 15289 static DEFINE_MUTEX(reboot_mutex);
15232 15290
@@ -15235,7 +15293,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15235 /* 15293 /*
15236 * Reboot system call: for obvious reasons only root may call it, 15294 * Reboot system call: for obvious reasons only root may call it,
15237 * and even root needs to set up some magic numbers in the registers 15295 * and even root needs to set up some magic numbers in the registers
15238@@ -459,6 +469,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int 15296@@ -460,6 +470,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
15239 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) 15297 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
15240 cmd = LINUX_REBOOT_CMD_HALT; 15298 cmd = LINUX_REBOOT_CMD_HALT;
15241 15299
@@ -15245,7 +15303,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15245 mutex_lock(&reboot_mutex); 15303 mutex_lock(&reboot_mutex);
15246 switch (cmd) { 15304 switch (cmd) {
15247 case LINUX_REBOOT_CMD_RESTART: 15305 case LINUX_REBOOT_CMD_RESTART:
15248@@ -1282,7 +1295,8 @@ SYSCALL_DEFINE2(sethostname, char __user 15306@@ -1285,7 +1298,8 @@ SYSCALL_DEFINE2(sethostname, char __user
15249 int errno; 15307 int errno;
15250 char tmp[__NEW_UTS_LEN]; 15308 char tmp[__NEW_UTS_LEN];
15251 15309
@@ -15255,7 +15313,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15255 return -EPERM; 15313 return -EPERM;
15256 15314
15257 if (len < 0 || len > __NEW_UTS_LEN) 15315 if (len < 0 || len > __NEW_UTS_LEN)
15258@@ -1333,7 +1347,8 @@ SYSCALL_DEFINE2(setdomainname, char __us 15316@@ -1336,7 +1350,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
15259 int errno; 15317 int errno;
15260 char tmp[__NEW_UTS_LEN]; 15318 char tmp[__NEW_UTS_LEN];
15261 15319
@@ -15265,7 +15323,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15265 return -EPERM; 15323 return -EPERM;
15266 if (len < 0 || len > __NEW_UTS_LEN) 15324 if (len < 0 || len > __NEW_UTS_LEN)
15267 return -EINVAL; 15325 return -EINVAL;
15268@@ -1452,7 +1467,7 @@ int do_prlimit(struct task_struct *tsk, 15326@@ -1455,7 +1470,7 @@ int do_prlimit(struct task_struct *tsk,
15269 /* Keep the capable check against init_user_ns until 15327 /* Keep the capable check against init_user_ns until
15270 cgroups can contain all limits */ 15328 cgroups can contain all limits */
15271 if (new_rlim->rlim_max > rlim->rlim_max && 15329 if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15274,7 +15332,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15274 retval = -EPERM; 15332 retval = -EPERM;
15275 if (!retval) 15333 if (!retval)
15276 retval = security_task_setrlimit(tsk->group_leader, 15334 retval = security_task_setrlimit(tsk->group_leader,
15277@@ -1506,7 +1521,8 @@ static int check_prlimit_permission(stru 15335@@ -1509,7 +1524,8 @@ static int check_prlimit_permission(stru
15278 cred->gid == tcred->sgid && 15336 cred->gid == tcred->sgid &&
15279 cred->gid == tcred->gid)) 15337 cred->gid == tcred->gid))
15280 return 0; 15338 return 0;
@@ -15284,9 +15342,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/sys.c linux-3.4.11-vs2.3.3.8/kernel/sy
15284 return 0; 15342 return 0;
15285 15343
15286 return -EPERM; 15344 return -EPERM;
15287diff -NurpP --minimal linux-3.4.11/kernel/sysctl.c linux-3.4.11-vs2.3.3.8/kernel/sysctl.c 15345diff -NurpP --minimal linux-3.4.24/kernel/sysctl.c linux-3.4.24-vs2.3.3.9/kernel/sysctl.c
15288--- linux-3.4.11/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200 15346--- linux-3.4.24/kernel/sysctl.c 2012-05-21 16:07:34.000000000 +0000
15289+++ linux-3.4.11-vs2.3.3.8/kernel/sysctl.c 2012-05-21 18:15:05.000000000 +0200 15347+++ linux-3.4.24-vs2.3.3.9/kernel/sysctl.c 2012-05-21 16:15:05.000000000 +0000
15290@@ -81,6 +81,7 @@ 15348@@ -81,6 +81,7 @@
15291 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 15349 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
15292 #include <linux/lockdep.h> 15350 #include <linux/lockdep.h>
@@ -15309,9 +15367,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/sysctl.c linux-3.4.11-vs2.3.3.8/kernel
15309 #ifdef CONFIG_CHR_DEV_SG 15367 #ifdef CONFIG_CHR_DEV_SG
15310 { 15368 {
15311 .procname = "sg-big-buff", 15369 .procname = "sg-big-buff",
15312diff -NurpP --minimal linux-3.4.11/kernel/sysctl_binary.c linux-3.4.11-vs2.3.3.8/kernel/sysctl_binary.c 15370diff -NurpP --minimal linux-3.4.24/kernel/sysctl_binary.c linux-3.4.24-vs2.3.3.9/kernel/sysctl_binary.c
15313--- linux-3.4.11/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100 15371--- linux-3.4.24/kernel/sysctl_binary.c 2012-01-09 15:15:00.000000000 +0000
15314+++ linux-3.4.11-vs2.3.3.8/kernel/sysctl_binary.c 2012-05-21 18:15:05.000000000 +0200 15372+++ linux-3.4.24-vs2.3.3.9/kernel/sysctl_binary.c 2012-05-21 16:15:05.000000000 +0000
15315@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t 15373@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
15316 15374
15317 { CTL_INT, KERN_PANIC, "panic" }, 15375 { CTL_INT, KERN_PANIC, "panic" },
@@ -15320,9 +15378,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/sysctl_binary.c linux-3.4.11-vs2.3.3.8
15320 15378
15321 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, 15379 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
15322 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, 15380 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
15323diff -NurpP --minimal linux-3.4.11/kernel/time/timekeeping.c linux-3.4.11-vs2.3.3.8/kernel/time/timekeeping.c 15381diff -NurpP --minimal linux-3.4.24/kernel/time/timekeeping.c linux-3.4.24-vs2.3.3.9/kernel/time/timekeeping.c
15324--- linux-3.4.11/kernel/time/timekeeping.c 2012-09-16 20:46:17.000000000 +0200 15382--- linux-3.4.24/kernel/time/timekeeping.c 2012-12-18 14:01:12.000000000 +0000
15325+++ linux-3.4.11-vs2.3.3.8/kernel/time/timekeeping.c 2012-07-24 11:52:30.000000000 +0200 15383+++ linux-3.4.24-vs2.3.3.9/kernel/time/timekeeping.c 2012-12-08 00:53:53.000000000 +0000
15326@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts) 15384@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
15327 } while (read_seqretry(&timekeeper.lock, seq)); 15385 } while (read_seqretry(&timekeeper.lock, seq));
15328 15386
@@ -15331,10 +15389,10 @@ diff -NurpP --minimal linux-3.4.11/kernel/time/timekeeping.c linux-3.4.11-vs2.3.
15331 } 15389 }
15332 15390
15333 EXPORT_SYMBOL(getnstimeofday); 15391 EXPORT_SYMBOL(getnstimeofday);
15334diff -NurpP --minimal linux-3.4.11/kernel/time.c linux-3.4.11-vs2.3.3.8/kernel/time.c 15392diff -NurpP --minimal linux-3.4.24/kernel/time.c linux-3.4.24-vs2.3.3.9/kernel/time.c
15335--- linux-3.4.11/kernel/time.c 2012-05-21 18:07:34.000000000 +0200 15393--- linux-3.4.24/kernel/time.c 2012-05-21 16:07:34.000000000 +0000
15336+++ linux-3.4.11-vs2.3.3.8/kernel/time.c 2012-05-21 18:15:05.000000000 +0200 15394+++ linux-3.4.24-vs2.3.3.9/kernel/time.c 2012-05-21 16:15:05.000000000 +0000
15337@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 15395@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
15338 if (err) 15396 if (err)
15339 return err; 15397 return err;
15340 15398
@@ -15352,9 +15410,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/time.c linux-3.4.11-vs2.3.3.8/kernel/t
15352 return 0; 15410 return 0;
15353 } 15411 }
15354 15412
15355diff -NurpP --minimal linux-3.4.11/kernel/timer.c linux-3.4.11-vs2.3.3.8/kernel/timer.c 15413diff -NurpP --minimal linux-3.4.24/kernel/timer.c linux-3.4.24-vs2.3.3.9/kernel/timer.c
15356--- linux-3.4.11/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100 15414--- linux-3.4.24/kernel/timer.c 2012-12-18 14:01:12.000000000 +0000
15357+++ linux-3.4.11-vs2.3.3.8/kernel/timer.c 2012-05-21 18:15:05.000000000 +0200 15415+++ linux-3.4.24-vs2.3.3.9/kernel/timer.c 2012-10-22 13:09:53.000000000 +0000
15358@@ -40,6 +40,10 @@ 15416@@ -40,6 +40,10 @@
15359 #include <linux/irq_work.h> 15417 #include <linux/irq_work.h>
15360 #include <linux/sched.h> 15418 #include <linux/sched.h>
@@ -15366,7 +15424,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/timer.c linux-3.4.11-vs2.3.3.8/kernel/
15366 15424
15367 #include <asm/uaccess.h> 15425 #include <asm/uaccess.h>
15368 #include <asm/unistd.h> 15426 #include <asm/unistd.h>
15369@@ -1386,12 +1390,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec 15427@@ -1388,12 +1392,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
15370 15428
15371 #endif 15429 #endif
15372 15430
@@ -15379,7 +15437,7 @@ diff -NurpP --minimal linux-3.4.11/kernel/timer.c linux-3.4.11-vs2.3.3.8/kernel/
15379 15437
15380 /** 15438 /**
15381 * sys_getpid - return the thread group id of the current process 15439 * sys_getpid - return the thread group id of the current process
15382@@ -1420,10 +1418,23 @@ SYSCALL_DEFINE0(getppid) 15440@@ -1422,10 +1420,23 @@ SYSCALL_DEFINE0(getppid)
15383 rcu_read_lock(); 15441 rcu_read_lock();
15384 pid = task_tgid_vnr(rcu_dereference(current->real_parent)); 15442 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
15385 rcu_read_unlock(); 15443 rcu_read_unlock();
@@ -15404,9 +15462,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/timer.c linux-3.4.11-vs2.3.3.8/kernel/
15404 SYSCALL_DEFINE0(getuid) 15462 SYSCALL_DEFINE0(getuid)
15405 { 15463 {
15406 /* Only we change this so SMP safe */ 15464 /* Only we change this so SMP safe */
15407diff -NurpP --minimal linux-3.4.11/kernel/user_namespace.c linux-3.4.11-vs2.3.3.8/kernel/user_namespace.c 15465diff -NurpP --minimal linux-3.4.24/kernel/user_namespace.c linux-3.4.24-vs2.3.3.9/kernel/user_namespace.c
15408--- linux-3.4.11/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100 15466--- linux-3.4.24/kernel/user_namespace.c 2012-01-09 15:15:00.000000000 +0000
15409+++ linux-3.4.11-vs2.3.3.8/kernel/user_namespace.c 2012-05-21 18:15:05.000000000 +0200 15467+++ linux-3.4.24-vs2.3.3.9/kernel/user_namespace.c 2012-05-21 16:15:05.000000000 +0000
15410@@ -11,6 +11,7 @@ 15468@@ -11,6 +11,7 @@
15411 #include <linux/user_namespace.h> 15469 #include <linux/user_namespace.h>
15412 #include <linux/highuid.h> 15470 #include <linux/highuid.h>
@@ -15432,9 +15490,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/user_namespace.c linux-3.4.11-vs2.3.3.
15432 INIT_WORK(&ns->destroyer, free_user_ns_work); 15490 INIT_WORK(&ns->destroyer, free_user_ns_work);
15433 schedule_work(&ns->destroyer); 15491 schedule_work(&ns->destroyer);
15434 } 15492 }
15435diff -NurpP --minimal linux-3.4.11/kernel/utsname.c linux-3.4.11-vs2.3.3.8/kernel/utsname.c 15493diff -NurpP --minimal linux-3.4.24/kernel/utsname.c linux-3.4.24-vs2.3.3.9/kernel/utsname.c
15436--- linux-3.4.11/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100 15494--- linux-3.4.24/kernel/utsname.c 2012-01-09 15:15:00.000000000 +0000
15437+++ linux-3.4.11-vs2.3.3.8/kernel/utsname.c 2012-05-21 18:15:05.000000000 +0200 15495+++ linux-3.4.24-vs2.3.3.9/kernel/utsname.c 2012-05-21 16:15:05.000000000 +0000
15438@@ -16,14 +16,17 @@ 15496@@ -16,14 +16,17 @@
15439 #include <linux/slab.h> 15497 #include <linux/slab.h>
15440 #include <linux/user_namespace.h> 15498 #include <linux/user_namespace.h>
@@ -15503,9 +15561,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/utsname.c linux-3.4.11-vs2.3.3.8/kerne
15503 kfree(ns); 15561 kfree(ns);
15504 } 15562 }
15505 15563
15506diff -NurpP --minimal linux-3.4.11/kernel/vserver/Kconfig linux-3.4.11-vs2.3.3.8/kernel/vserver/Kconfig 15564diff -NurpP --minimal linux-3.4.24/kernel/vserver/Kconfig linux-3.4.24-vs2.3.3.9/kernel/vserver/Kconfig
15507--- linux-3.4.11/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100 15565--- linux-3.4.24/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
15508+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/Kconfig 2012-05-21 18:15:05.000000000 +0200 15566+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/Kconfig 2012-05-21 16:15:05.000000000 +0000
15509@@ -0,0 +1,224 @@ 15567@@ -0,0 +1,224 @@
15510+# 15568+#
15511+# Linux VServer configuration 15569+# Linux VServer configuration
@@ -15731,9 +15789,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/Kconfig linux-3.4.11-vs2.3.3.8
15731+ bool 15789+ bool
15732+ default n 15790+ default n
15733+ 15791+
15734diff -NurpP --minimal linux-3.4.11/kernel/vserver/Makefile linux-3.4.11-vs2.3.3.8/kernel/vserver/Makefile 15792diff -NurpP --minimal linux-3.4.24/kernel/vserver/Makefile linux-3.4.24-vs2.3.3.9/kernel/vserver/Makefile
15735--- linux-3.4.11/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100 15793--- linux-3.4.24/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000
15736+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/Makefile 2012-05-21 18:15:05.000000000 +0200 15794+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/Makefile 2012-05-21 16:15:05.000000000 +0000
15737@@ -0,0 +1,18 @@ 15795@@ -0,0 +1,18 @@
15738+# 15796+#
15739+# Makefile for the Linux vserver routines. 15797+# Makefile for the Linux vserver routines.
@@ -15753,9 +15811,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/Makefile linux-3.4.11-vs2.3.3.
15753+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o 15811+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
15754+vserver-$(CONFIG_VSERVER_DEVICE) += device.o 15812+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
15755+ 15813+
15756diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct.c linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct.c 15814diff -NurpP --minimal linux-3.4.24/kernel/vserver/cacct.c linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct.c
15757--- linux-3.4.11/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100 15815--- linux-3.4.24/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
15758+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct.c 2012-05-21 18:15:05.000000000 +0200 15816+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct.c 2012-05-21 16:15:05.000000000 +0000
15759@@ -0,0 +1,42 @@ 15817@@ -0,0 +1,42 @@
15760+/* 15818+/*
15761+ * linux/kernel/vserver/cacct.c 15819+ * linux/kernel/vserver/cacct.c
@@ -15799,9 +15857,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct.c linux-3.4.11-vs2.3.3.8
15799+ return 0; 15857+ return 0;
15800+} 15858+}
15801+ 15859+
15802diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct_init.h linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct_init.h 15860diff -NurpP --minimal linux-3.4.24/kernel/vserver/cacct_init.h linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct_init.h
15803--- linux-3.4.11/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100 15861--- linux-3.4.24/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000
15804+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct_init.h 2012-05-21 18:15:05.000000000 +0200 15862+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct_init.h 2012-05-21 16:15:05.000000000 +0000
15805@@ -0,0 +1,25 @@ 15863@@ -0,0 +1,25 @@
15806+ 15864+
15807+ 15865+
@@ -15828,9 +15886,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct_init.h linux-3.4.11-vs2.
15828+ return; 15886+ return;
15829+} 15887+}
15830+ 15888+
15831diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct_proc.h linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct_proc.h 15889diff -NurpP --minimal linux-3.4.24/kernel/vserver/cacct_proc.h linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct_proc.h
15832--- linux-3.4.11/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100 15890--- linux-3.4.24/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000
15833+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cacct_proc.h 2012-05-21 18:15:05.000000000 +0200 15891+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cacct_proc.h 2012-05-21 16:15:05.000000000 +0000
15834@@ -0,0 +1,53 @@ 15892@@ -0,0 +1,53 @@
15835+#ifndef _VX_CACCT_PROC_H 15893+#ifndef _VX_CACCT_PROC_H
15836+#define _VX_CACCT_PROC_H 15894+#define _VX_CACCT_PROC_H
@@ -15885,9 +15943,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cacct_proc.h linux-3.4.11-vs2.
15885+} 15943+}
15886+ 15944+
15887+#endif /* _VX_CACCT_PROC_H */ 15945+#endif /* _VX_CACCT_PROC_H */
15888diff -NurpP --minimal linux-3.4.11/kernel/vserver/context.c linux-3.4.11-vs2.3.3.8/kernel/vserver/context.c 15946diff -NurpP --minimal linux-3.4.24/kernel/vserver/context.c linux-3.4.24-vs2.3.3.9/kernel/vserver/context.c
15889--- linux-3.4.11/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100 15947--- linux-3.4.24/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000
15890+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/context.c 2012-06-28 16:45:48.000000000 +0200 15948+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/context.c 2012-06-28 14:45:48.000000000 +0000
15891@@ -0,0 +1,1119 @@ 15949@@ -0,0 +1,1119 @@
15892+/* 15950+/*
15893+ * linux/kernel/vserver/context.c 15951+ * linux/kernel/vserver/context.c
@@ -17008,9 +17066,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/context.c linux-3.4.11-vs2.3.3
17008+ 17066+
17009+EXPORT_SYMBOL_GPL(free_vx_info); 17067+EXPORT_SYMBOL_GPL(free_vx_info);
17010+ 17068+
17011diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt.c linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt.c 17069diff -NurpP --minimal linux-3.4.24/kernel/vserver/cvirt.c linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt.c
17012--- linux-3.4.11/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100 17070--- linux-3.4.24/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
17013+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt.c 2012-05-21 18:15:05.000000000 +0200 17071+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt.c 2012-05-21 16:15:05.000000000 +0000
17014@@ -0,0 +1,313 @@ 17072@@ -0,0 +1,313 @@
17015+/* 17073+/*
17016+ * linux/kernel/vserver/cvirt.c 17074+ * linux/kernel/vserver/cvirt.c
@@ -17325,9 +17383,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt.c linux-3.4.11-vs2.3.3.8
17325+ 17383+
17326+#endif 17384+#endif
17327+ 17385+
17328diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt_init.h linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt_init.h 17386diff -NurpP --minimal linux-3.4.24/kernel/vserver/cvirt_init.h linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt_init.h
17329--- linux-3.4.11/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100 17387--- linux-3.4.24/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000
17330+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt_init.h 2012-05-21 18:15:05.000000000 +0200 17388+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt_init.h 2012-05-21 16:15:05.000000000 +0000
17331@@ -0,0 +1,70 @@ 17389@@ -0,0 +1,70 @@
17332+ 17390+
17333+ 17391+
@@ -17399,9 +17457,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt_init.h linux-3.4.11-vs2.
17399+ return; 17457+ return;
17400+} 17458+}
17401+ 17459+
17402diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt_proc.h linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt_proc.h 17460diff -NurpP --minimal linux-3.4.24/kernel/vserver/cvirt_proc.h linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt_proc.h
17403--- linux-3.4.11/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100 17461--- linux-3.4.24/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000
17404+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/cvirt_proc.h 2012-05-21 18:15:05.000000000 +0200 17462+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/cvirt_proc.h 2012-05-21 16:15:05.000000000 +0000
17405@@ -0,0 +1,123 @@ 17463@@ -0,0 +1,123 @@
17406+#ifndef _VX_CVIRT_PROC_H 17464+#ifndef _VX_CVIRT_PROC_H
17407+#define _VX_CVIRT_PROC_H 17465+#define _VX_CVIRT_PROC_H
@@ -17526,9 +17584,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/cvirt_proc.h linux-3.4.11-vs2.
17526+} 17584+}
17527+ 17585+
17528+#endif /* _VX_CVIRT_PROC_H */ 17586+#endif /* _VX_CVIRT_PROC_H */
17529diff -NurpP --minimal linux-3.4.11/kernel/vserver/debug.c linux-3.4.11-vs2.3.3.8/kernel/vserver/debug.c 17587diff -NurpP --minimal linux-3.4.24/kernel/vserver/debug.c linux-3.4.24-vs2.3.3.9/kernel/vserver/debug.c
17530--- linux-3.4.11/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100 17588--- linux-3.4.24/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
17531+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/debug.c 2012-05-21 18:15:05.000000000 +0200 17589+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/debug.c 2012-05-21 16:15:05.000000000 +0000
17532@@ -0,0 +1,32 @@ 17590@@ -0,0 +1,32 @@
17533+/* 17591+/*
17534+ * kernel/vserver/debug.c 17592+ * kernel/vserver/debug.c
@@ -17562,9 +17620,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/debug.c linux-3.4.11-vs2.3.3.8
17562+ 17620+
17563+EXPORT_SYMBOL_GPL(dump_vx_info); 17621+EXPORT_SYMBOL_GPL(dump_vx_info);
17564+ 17622+
17565diff -NurpP --minimal linux-3.4.11/kernel/vserver/device.c linux-3.4.11-vs2.3.3.8/kernel/vserver/device.c 17623diff -NurpP --minimal linux-3.4.24/kernel/vserver/device.c linux-3.4.24-vs2.3.3.9/kernel/vserver/device.c
17566--- linux-3.4.11/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100 17624--- linux-3.4.24/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000
17567+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/device.c 2012-05-21 18:15:05.000000000 +0200 17625+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/device.c 2012-05-21 16:15:05.000000000 +0000
17568@@ -0,0 +1,443 @@ 17626@@ -0,0 +1,443 @@
17569+/* 17627+/*
17570+ * linux/kernel/vserver/device.c 17628+ * linux/kernel/vserver/device.c
@@ -18009,9 +18067,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/device.c linux-3.4.11-vs2.3.3.
18009+#endif /* CONFIG_COMPAT */ 18067+#endif /* CONFIG_COMPAT */
18010+ 18068+
18011+ 18069+
18012diff -NurpP --minimal linux-3.4.11/kernel/vserver/dlimit.c linux-3.4.11-vs2.3.3.8/kernel/vserver/dlimit.c 18070diff -NurpP --minimal linux-3.4.24/kernel/vserver/dlimit.c linux-3.4.24-vs2.3.3.9/kernel/vserver/dlimit.c
18013--- linux-3.4.11/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100 18071--- linux-3.4.24/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000
18014+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/dlimit.c 2012-05-21 18:15:05.000000000 +0200 18072+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/dlimit.c 2012-05-21 16:15:05.000000000 +0000
18015@@ -0,0 +1,531 @@ 18073@@ -0,0 +1,531 @@
18016+/* 18074+/*
18017+ * linux/kernel/vserver/dlimit.c 18075+ * linux/kernel/vserver/dlimit.c
@@ -18544,9 +18602,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/dlimit.c linux-3.4.11-vs2.3.3.
18544+EXPORT_SYMBOL_GPL(locate_dl_info); 18602+EXPORT_SYMBOL_GPL(locate_dl_info);
18545+EXPORT_SYMBOL_GPL(rcu_free_dl_info); 18603+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
18546+ 18604+
18547diff -NurpP --minimal linux-3.4.11/kernel/vserver/helper.c linux-3.4.11-vs2.3.3.8/kernel/vserver/helper.c 18605diff -NurpP --minimal linux-3.4.24/kernel/vserver/helper.c linux-3.4.24-vs2.3.3.9/kernel/vserver/helper.c
18548--- linux-3.4.11/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100 18606--- linux-3.4.24/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000
18549+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/helper.c 2012-09-16 20:49:44.000000000 +0200 18607+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/helper.c 2012-09-16 18:49:44.000000000 +0000
18550@@ -0,0 +1,229 @@ 18608@@ -0,0 +1,229 @@
18551+/* 18609+/*
18552+ * linux/kernel/vserver/helper.c 18610+ * linux/kernel/vserver/helper.c
@@ -18777,9 +18835,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/helper.c linux-3.4.11-vs2.3.3.
18777+ return do_vshelper(vshelper_path, argv, envp, 1); 18835+ return do_vshelper(vshelper_path, argv, envp, 1);
18778+} 18836+}
18779+ 18837+
18780diff -NurpP --minimal linux-3.4.11/kernel/vserver/history.c linux-3.4.11-vs2.3.3.8/kernel/vserver/history.c 18838diff -NurpP --minimal linux-3.4.24/kernel/vserver/history.c linux-3.4.24-vs2.3.3.9/kernel/vserver/history.c
18781--- linux-3.4.11/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100 18839--- linux-3.4.24/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000
18782+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/history.c 2012-05-21 18:15:05.000000000 +0200 18840+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/history.c 2012-05-21 16:15:05.000000000 +0000
18783@@ -0,0 +1,258 @@ 18841@@ -0,0 +1,258 @@
18784+/* 18842+/*
18785+ * kernel/vserver/history.c 18843+ * kernel/vserver/history.c
@@ -19039,9 +19097,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/history.c linux-3.4.11-vs2.3.3
19039+ 19097+
19040+#endif /* CONFIG_COMPAT */ 19098+#endif /* CONFIG_COMPAT */
19041+ 19099+
19042diff -NurpP --minimal linux-3.4.11/kernel/vserver/inet.c linux-3.4.11-vs2.3.3.8/kernel/vserver/inet.c 19100diff -NurpP --minimal linux-3.4.24/kernel/vserver/inet.c linux-3.4.24-vs2.3.3.9/kernel/vserver/inet.c
19043--- linux-3.4.11/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100 19101--- linux-3.4.24/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
19044+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/inet.c 2012-05-21 18:15:05.000000000 +0200 19102+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/inet.c 2012-05-21 16:15:05.000000000 +0000
19045@@ -0,0 +1,226 @@ 19103@@ -0,0 +1,226 @@
19046+ 19104+
19047+#include <linux/in.h> 19105+#include <linux/in.h>
@@ -19269,9 +19327,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/inet.c linux-3.4.11-vs2.3.3.8/
19269+ 19327+
19270+EXPORT_SYMBOL_GPL(ip_v4_find_src); 19328+EXPORT_SYMBOL_GPL(ip_v4_find_src);
19271+ 19329+
19272diff -NurpP --minimal linux-3.4.11/kernel/vserver/init.c linux-3.4.11-vs2.3.3.8/kernel/vserver/init.c 19330diff -NurpP --minimal linux-3.4.24/kernel/vserver/init.c linux-3.4.24-vs2.3.3.9/kernel/vserver/init.c
19273--- linux-3.4.11/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100 19331--- linux-3.4.24/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
19274+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/init.c 2012-05-21 18:15:05.000000000 +0200 19332+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/init.c 2012-05-21 16:15:05.000000000 +0000
19275@@ -0,0 +1,45 @@ 19333@@ -0,0 +1,45 @@
19276+/* 19334+/*
19277+ * linux/kernel/init.c 19335+ * linux/kernel/init.c
@@ -19318,9 +19376,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/init.c linux-3.4.11-vs2.3.3.8/
19318+module_init(init_vserver); 19376+module_init(init_vserver);
19319+module_exit(exit_vserver); 19377+module_exit(exit_vserver);
19320+ 19378+
19321diff -NurpP --minimal linux-3.4.11/kernel/vserver/inode.c linux-3.4.11-vs2.3.3.8/kernel/vserver/inode.c 19379diff -NurpP --minimal linux-3.4.24/kernel/vserver/inode.c linux-3.4.24-vs2.3.3.9/kernel/vserver/inode.c
19322--- linux-3.4.11/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100 19380--- linux-3.4.24/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
19323+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/inode.c 2012-05-21 18:15:05.000000000 +0200 19381+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/inode.c 2012-05-21 16:15:05.000000000 +0000
19324@@ -0,0 +1,437 @@ 19382@@ -0,0 +1,437 @@
19325+/* 19383+/*
19326+ * linux/kernel/vserver/inode.c 19384+ * linux/kernel/vserver/inode.c
@@ -19759,9 +19817,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/inode.c linux-3.4.11-vs2.3.3.8
19759+ 19817+
19760+#endif /* CONFIG_PROPAGATE */ 19818+#endif /* CONFIG_PROPAGATE */
19761+ 19819+
19762diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit.c linux-3.4.11-vs2.3.3.8/kernel/vserver/limit.c 19820diff -NurpP --minimal linux-3.4.24/kernel/vserver/limit.c linux-3.4.24-vs2.3.3.9/kernel/vserver/limit.c
19763--- linux-3.4.11/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100 19821--- linux-3.4.24/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
19764+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/limit.c 2012-09-01 11:15:21.000000000 +0200 19822+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/limit.c 2012-09-01 09:15:21.000000000 +0000
19765@@ -0,0 +1,345 @@ 19823@@ -0,0 +1,345 @@
19766+/* 19824+/*
19767+ * linux/kernel/vserver/limit.c 19825+ * linux/kernel/vserver/limit.c
@@ -20108,9 +20166,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit.c linux-3.4.11-vs2.3.3.8
20108+ return cache; 20166+ return cache;
20109+} 20167+}
20110+ 20168+
20111diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit_init.h linux-3.4.11-vs2.3.3.8/kernel/vserver/limit_init.h 20169diff -NurpP --minimal linux-3.4.24/kernel/vserver/limit_init.h linux-3.4.24-vs2.3.3.9/kernel/vserver/limit_init.h
20112--- linux-3.4.11/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100 20170--- linux-3.4.24/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000
20113+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/limit_init.h 2012-05-21 18:15:05.000000000 +0200 20171+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/limit_init.h 2012-05-21 16:15:05.000000000 +0000
20114@@ -0,0 +1,31 @@ 20172@@ -0,0 +1,31 @@
20115+ 20173+
20116+ 20174+
@@ -20143,9 +20201,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit_init.h linux-3.4.11-vs2.
20143+ } 20201+ }
20144+} 20202+}
20145+ 20203+
20146diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit_proc.h linux-3.4.11-vs2.3.3.8/kernel/vserver/limit_proc.h 20204diff -NurpP --minimal linux-3.4.24/kernel/vserver/limit_proc.h linux-3.4.24-vs2.3.3.9/kernel/vserver/limit_proc.h
20147--- linux-3.4.11/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100 20205--- linux-3.4.24/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000
20148+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/limit_proc.h 2012-05-21 18:15:05.000000000 +0200 20206+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/limit_proc.h 2012-05-21 16:15:05.000000000 +0000
20149@@ -0,0 +1,57 @@ 20207@@ -0,0 +1,57 @@
20150+#ifndef _VX_LIMIT_PROC_H 20208+#ifndef _VX_LIMIT_PROC_H
20151+#define _VX_LIMIT_PROC_H 20209+#define _VX_LIMIT_PROC_H
@@ -20204,9 +20262,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/limit_proc.h linux-3.4.11-vs2.
20204+#endif /* _VX_LIMIT_PROC_H */ 20262+#endif /* _VX_LIMIT_PROC_H */
20205+ 20263+
20206+ 20264+
20207diff -NurpP --minimal linux-3.4.11/kernel/vserver/network.c linux-3.4.11-vs2.3.3.8/kernel/vserver/network.c 20265diff -NurpP --minimal linux-3.4.24/kernel/vserver/network.c linux-3.4.24-vs2.3.3.9/kernel/vserver/network.c
20208--- linux-3.4.11/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100 20266--- linux-3.4.24/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000
20209+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/network.c 2012-05-21 18:15:05.000000000 +0200 20267+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/network.c 2012-05-21 16:15:05.000000000 +0000
20210@@ -0,0 +1,912 @@ 20268@@ -0,0 +1,912 @@
20211+/* 20269+/*
20212+ * linux/kernel/vserver/network.c 20270+ * linux/kernel/vserver/network.c
@@ -21120,9 +21178,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/network.c linux-3.4.11-vs2.3.3
21120+EXPORT_SYMBOL_GPL(free_nx_info); 21178+EXPORT_SYMBOL_GPL(free_nx_info);
21121+EXPORT_SYMBOL_GPL(unhash_nx_info); 21179+EXPORT_SYMBOL_GPL(unhash_nx_info);
21122+ 21180+
21123diff -NurpP --minimal linux-3.4.11/kernel/vserver/proc.c linux-3.4.11-vs2.3.3.8/kernel/vserver/proc.c 21181diff -NurpP --minimal linux-3.4.24/kernel/vserver/proc.c linux-3.4.24-vs2.3.3.9/kernel/vserver/proc.c
21124--- linux-3.4.11/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100 21182--- linux-3.4.24/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
21125+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/proc.c 2012-05-21 18:15:05.000000000 +0200 21183+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/proc.c 2012-05-21 16:15:05.000000000 +0000
21126@@ -0,0 +1,1103 @@ 21184@@ -0,0 +1,1103 @@
21127+/* 21185+/*
21128+ * linux/kernel/vserver/proc.c 21186+ * linux/kernel/vserver/proc.c
@@ -22227,9 +22285,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/proc.c linux-3.4.11-vs2.3.3.8/
22227+ return buffer - orig; 22285+ return buffer - orig;
22228+} 22286+}
22229+ 22287+
22230diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched.c linux-3.4.11-vs2.3.3.8/kernel/vserver/sched.c 22288diff -NurpP --minimal linux-3.4.24/kernel/vserver/sched.c linux-3.4.24-vs2.3.3.9/kernel/vserver/sched.c
22231--- linux-3.4.11/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100 22289--- linux-3.4.24/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
22232+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/sched.c 2012-05-21 18:25:11.000000000 +0200 22290+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/sched.c 2012-05-21 16:25:11.000000000 +0000
22233@@ -0,0 +1,83 @@ 22291@@ -0,0 +1,83 @@
22234+/* 22292+/*
22235+ * linux/kernel/vserver/sched.c 22293+ * linux/kernel/vserver/sched.c
@@ -22314,9 +22372,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched.c linux-3.4.11-vs2.3.3.8
22314+ return 0; 22372+ return 0;
22315+} 22373+}
22316+ 22374+
22317diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched_init.h linux-3.4.11-vs2.3.3.8/kernel/vserver/sched_init.h 22375diff -NurpP --minimal linux-3.4.24/kernel/vserver/sched_init.h linux-3.4.24-vs2.3.3.9/kernel/vserver/sched_init.h
22318--- linux-3.4.11/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100 22376--- linux-3.4.24/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000
22319+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/sched_init.h 2012-05-21 18:15:05.000000000 +0200 22377+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/sched_init.h 2012-05-21 16:15:05.000000000 +0000
22320@@ -0,0 +1,27 @@ 22378@@ -0,0 +1,27 @@
22321+ 22379+
22322+static inline void vx_info_init_sched(struct _vx_sched *sched) 22380+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22345,9 +22403,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched_init.h linux-3.4.11-vs2.
22345+{ 22403+{
22346+ return; 22404+ return;
22347+} 22405+}
22348diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched_proc.h linux-3.4.11-vs2.3.3.8/kernel/vserver/sched_proc.h 22406diff -NurpP --minimal linux-3.4.24/kernel/vserver/sched_proc.h linux-3.4.24-vs2.3.3.9/kernel/vserver/sched_proc.h
22349--- linux-3.4.11/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100 22407--- linux-3.4.24/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000
22350+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/sched_proc.h 2012-05-21 18:15:05.000000000 +0200 22408+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/sched_proc.h 2012-05-21 16:15:05.000000000 +0000
22351@@ -0,0 +1,32 @@ 22409@@ -0,0 +1,32 @@
22352+#ifndef _VX_SCHED_PROC_H 22410+#ifndef _VX_SCHED_PROC_H
22353+#define _VX_SCHED_PROC_H 22411+#define _VX_SCHED_PROC_H
@@ -22381,9 +22439,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/sched_proc.h linux-3.4.11-vs2.
22381+} 22439+}
22382+ 22440+
22383+#endif /* _VX_SCHED_PROC_H */ 22441+#endif /* _VX_SCHED_PROC_H */
22384diff -NurpP --minimal linux-3.4.11/kernel/vserver/signal.c linux-3.4.11-vs2.3.3.8/kernel/vserver/signal.c 22442diff -NurpP --minimal linux-3.4.24/kernel/vserver/signal.c linux-3.4.24-vs2.3.3.9/kernel/vserver/signal.c
22385--- linux-3.4.11/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100 22443--- linux-3.4.24/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000
22386+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/signal.c 2012-05-21 18:15:05.000000000 +0200 22444+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/signal.c 2012-05-21 16:15:05.000000000 +0000
22387@@ -0,0 +1,134 @@ 22445@@ -0,0 +1,134 @@
22388+/* 22446+/*
22389+ * linux/kernel/vserver/signal.c 22447+ * linux/kernel/vserver/signal.c
@@ -22519,9 +22577,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/signal.c linux-3.4.11-vs2.3.3.
22519+ return ret; 22577+ return ret;
22520+} 22578+}
22521+ 22579+
22522diff -NurpP --minimal linux-3.4.11/kernel/vserver/space.c linux-3.4.11-vs2.3.3.8/kernel/vserver/space.c 22580diff -NurpP --minimal linux-3.4.24/kernel/vserver/space.c linux-3.4.24-vs2.3.3.9/kernel/vserver/space.c
22523--- linux-3.4.11/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100 22581--- linux-3.4.24/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
22524+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/space.c 2012-05-21 18:15:05.000000000 +0200 22582+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/space.c 2012-05-21 16:15:05.000000000 +0000
22525@@ -0,0 +1,436 @@ 22583@@ -0,0 +1,436 @@
22526+/* 22584+/*
22527+ * linux/kernel/vserver/space.c 22585+ * linux/kernel/vserver/space.c
@@ -22959,9 +23017,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/space.c linux-3.4.11-vs2.3.3.8
22959+ return 0; 23017+ return 0;
22960+} 23018+}
22961+ 23019+
22962diff -NurpP --minimal linux-3.4.11/kernel/vserver/switch.c linux-3.4.11-vs2.3.3.8/kernel/vserver/switch.c 23020diff -NurpP --minimal linux-3.4.24/kernel/vserver/switch.c linux-3.4.24-vs2.3.3.9/kernel/vserver/switch.c
22963--- linux-3.4.11/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100 23021--- linux-3.4.24/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000
22964+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/switch.c 2012-05-21 18:15:05.000000000 +0200 23022+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/switch.c 2012-05-21 16:15:05.000000000 +0000
22965@@ -0,0 +1,556 @@ 23023@@ -0,0 +1,556 @@
22966+/* 23024+/*
22967+ * linux/kernel/vserver/switch.c 23025+ * linux/kernel/vserver/switch.c
@@ -23519,9 +23577,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/switch.c linux-3.4.11-vs2.3.3.
23519+} 23577+}
23520+ 23578+
23521+#endif /* CONFIG_COMPAT */ 23579+#endif /* CONFIG_COMPAT */
23522diff -NurpP --minimal linux-3.4.11/kernel/vserver/sysctl.c linux-3.4.11-vs2.3.3.8/kernel/vserver/sysctl.c 23580diff -NurpP --minimal linux-3.4.24/kernel/vserver/sysctl.c linux-3.4.24-vs2.3.3.9/kernel/vserver/sysctl.c
23523--- linux-3.4.11/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100 23581--- linux-3.4.24/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000
23524+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/sysctl.c 2012-05-21 18:15:05.000000000 +0200 23582+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/sysctl.c 2012-05-21 16:15:05.000000000 +0000
23525@@ -0,0 +1,247 @@ 23583@@ -0,0 +1,247 @@
23526+/* 23584+/*
23527+ * kernel/vserver/sysctl.c 23585+ * kernel/vserver/sysctl.c
@@ -23770,9 +23828,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/sysctl.c linux-3.4.11-vs2.3.3.
23770+EXPORT_SYMBOL_GPL(vs_debug_perm); 23828+EXPORT_SYMBOL_GPL(vs_debug_perm);
23771+EXPORT_SYMBOL_GPL(vs_debug_misc); 23829+EXPORT_SYMBOL_GPL(vs_debug_misc);
23772+ 23830+
23773diff -NurpP --minimal linux-3.4.11/kernel/vserver/tag.c linux-3.4.11-vs2.3.3.8/kernel/vserver/tag.c 23831diff -NurpP --minimal linux-3.4.24/kernel/vserver/tag.c linux-3.4.24-vs2.3.3.9/kernel/vserver/tag.c
23774--- linux-3.4.11/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100 23832--- linux-3.4.24/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
23775+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/tag.c 2012-05-21 18:15:05.000000000 +0200 23833+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/tag.c 2012-05-21 16:15:05.000000000 +0000
23776@@ -0,0 +1,63 @@ 23834@@ -0,0 +1,63 @@
23777+/* 23835+/*
23778+ * linux/kernel/vserver/tag.c 23836+ * linux/kernel/vserver/tag.c
@@ -23837,9 +23895,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/tag.c linux-3.4.11-vs2.3.3.8/k
23837+} 23895+}
23838+ 23896+
23839+ 23897+
23840diff -NurpP --minimal linux-3.4.11/kernel/vserver/vci_config.h linux-3.4.11-vs2.3.3.8/kernel/vserver/vci_config.h 23898diff -NurpP --minimal linux-3.4.24/kernel/vserver/vci_config.h linux-3.4.24-vs2.3.3.9/kernel/vserver/vci_config.h
23841--- linux-3.4.11/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100 23899--- linux-3.4.24/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000
23842+++ linux-3.4.11-vs2.3.3.8/kernel/vserver/vci_config.h 2012-05-21 18:15:05.000000000 +0200 23900+++ linux-3.4.24-vs2.3.3.9/kernel/vserver/vci_config.h 2012-05-21 16:15:05.000000000 +0000
23843@@ -0,0 +1,76 @@ 23901@@ -0,0 +1,76 @@
23844+ 23902+
23845+/* interface version */ 23903+/* interface version */
@@ -23917,9 +23975,9 @@ diff -NurpP --minimal linux-3.4.11/kernel/vserver/vci_config.h linux-3.4.11-vs2.
23917+ 0; 23975+ 0;
23918+} 23976+}
23919+ 23977+
23920diff -NurpP --minimal linux-3.4.11/mm/memcontrol.c linux-3.4.11-vs2.3.3.8/mm/memcontrol.c 23978diff -NurpP --minimal linux-3.4.24/mm/memcontrol.c linux-3.4.24-vs2.3.3.9/mm/memcontrol.c
23921--- linux-3.4.11/mm/memcontrol.c 2012-05-21 18:07:35.000000000 +0200 23979--- linux-3.4.24/mm/memcontrol.c 2012-12-18 14:01:13.000000000 +0000
23922+++ linux-3.4.11-vs2.3.3.8/mm/memcontrol.c 2012-05-21 18:15:05.000000000 +0200 23980+++ linux-3.4.24-vs2.3.3.9/mm/memcontrol.c 2012-12-08 00:53:53.000000000 +0000
23923@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task( 23981@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
23924 struct mem_cgroup, css); 23982 struct mem_cgroup, css);
23925 } 23983 }
@@ -23952,9 +24010,9 @@ diff -NurpP --minimal linux-3.4.11/mm/memcontrol.c linux-3.4.11-vs2.3.3.8/mm/mem
23952 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) 24010 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
23953 { 24011 {
23954 struct mem_cgroup *memcg = NULL; 24012 struct mem_cgroup *memcg = NULL;
23955diff -NurpP --minimal linux-3.4.11/mm/oom_kill.c linux-3.4.11-vs2.3.3.8/mm/oom_kill.c 24013diff -NurpP --minimal linux-3.4.24/mm/oom_kill.c linux-3.4.24-vs2.3.3.9/mm/oom_kill.c
23956--- linux-3.4.11/mm/oom_kill.c 2012-05-21 18:07:35.000000000 +0200 24014--- linux-3.4.24/mm/oom_kill.c 2012-05-21 16:07:35.000000000 +0000
23957+++ linux-3.4.11-vs2.3.3.8/mm/oom_kill.c 2012-05-21 18:15:05.000000000 +0200 24015+++ linux-3.4.24-vs2.3.3.9/mm/oom_kill.c 2012-05-21 16:15:05.000000000 +0000
23958@@ -35,6 +35,8 @@ 24016@@ -35,6 +35,8 @@
23959 #include <linux/freezer.h> 24017 #include <linux/freezer.h>
23960 #include <linux/ftrace.h> 24018 #include <linux/ftrace.h>
@@ -24029,9 +24087,9 @@ diff -NurpP --minimal linux-3.4.11/mm/oom_kill.c linux-3.4.11-vs2.3.3.8/mm/oom_k
24029 } 24087 }
24030 if (PTR_ERR(p) != -1UL) { 24088 if (PTR_ERR(p) != -1UL) {
24031 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, 24089 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
24032diff -NurpP --minimal linux-3.4.11/mm/page_alloc.c linux-3.4.11-vs2.3.3.8/mm/page_alloc.c 24090diff -NurpP --minimal linux-3.4.24/mm/page_alloc.c linux-3.4.24-vs2.3.3.9/mm/page_alloc.c
24033--- linux-3.4.11/mm/page_alloc.c 2012-05-21 18:07:35.000000000 +0200 24091--- linux-3.4.24/mm/page_alloc.c 2012-12-18 14:01:13.000000000 +0000
24034+++ linux-3.4.11-vs2.3.3.8/mm/page_alloc.c 2012-05-21 18:15:05.000000000 +0200 24092+++ linux-3.4.24-vs2.3.3.9/mm/page_alloc.c 2012-10-22 13:09:53.000000000 +0000
24035@@ -58,6 +58,8 @@ 24093@@ -58,6 +58,8 @@
24036 #include <linux/memcontrol.h> 24094 #include <linux/memcontrol.h>
24037 #include <linux/prefetch.h> 24095 #include <linux/prefetch.h>
@@ -24061,9 +24119,9 @@ diff -NurpP --minimal linux-3.4.11/mm/page_alloc.c linux-3.4.11-vs2.3.3.8/mm/pag
24061 } 24119 }
24062 #endif 24120 #endif
24063 24121
24064diff -NurpP --minimal linux-3.4.11/mm/pgtable-generic.c linux-3.4.11-vs2.3.3.8/mm/pgtable-generic.c 24122diff -NurpP --minimal linux-3.4.24/mm/pgtable-generic.c linux-3.4.24-vs2.3.3.9/mm/pgtable-generic.c
24065--- linux-3.4.11/mm/pgtable-generic.c 2012-05-21 18:07:35.000000000 +0200 24123--- linux-3.4.24/mm/pgtable-generic.c 2012-05-21 16:07:35.000000000 +0000
24066+++ linux-3.4.11-vs2.3.3.8/mm/pgtable-generic.c 2012-05-21 18:15:05.000000000 +0200 24124+++ linux-3.4.24-vs2.3.3.9/mm/pgtable-generic.c 2012-05-21 16:15:05.000000000 +0000
24067@@ -6,6 +6,8 @@ 24125@@ -6,6 +6,8 @@
24068 * Copyright (C) 2010 Linus Torvalds 24126 * Copyright (C) 2010 Linus Torvalds
24069 */ 24127 */
@@ -24073,10 +24131,10 @@ diff -NurpP --minimal linux-3.4.11/mm/pgtable-generic.c linux-3.4.11-vs2.3.3.8/m
24073 #include <linux/pagemap.h> 24131 #include <linux/pagemap.h>
24074 #include <asm/tlb.h> 24132 #include <asm/tlb.h>
24075 #include <asm-generic/pgtable.h> 24133 #include <asm-generic/pgtable.h>
24076diff -NurpP --minimal linux-3.4.11/mm/shmem.c linux-3.4.11-vs2.3.3.8/mm/shmem.c 24134diff -NurpP --minimal linux-3.4.24/mm/shmem.c linux-3.4.24-vs2.3.3.9/mm/shmem.c
24077--- linux-3.4.11/mm/shmem.c 2012-09-16 20:46:17.000000000 +0200 24135--- linux-3.4.24/mm/shmem.c 2012-12-18 14:01:13.000000000 +0000
24078+++ linux-3.4.11-vs2.3.3.8/mm/shmem.c 2012-07-18 00:29:44.000000000 +0200 24136+++ linux-3.4.24-vs2.3.3.9/mm/shmem.c 2012-12-18 14:06:36.000000000 +0000
24079@@ -1467,7 +1467,7 @@ static int shmem_statfs(struct dentry *d 24137@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *d
24080 { 24138 {
24081 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); 24139 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
24082 24140
@@ -24085,7 +24143,7 @@ diff -NurpP --minimal linux-3.4.11/mm/shmem.c linux-3.4.11-vs2.3.3.8/mm/shmem.c
24085 buf->f_bsize = PAGE_CACHE_SIZE; 24143 buf->f_bsize = PAGE_CACHE_SIZE;
24086 buf->f_namelen = NAME_MAX; 24144 buf->f_namelen = NAME_MAX;
24087 if (sbinfo->max_blocks) { 24145 if (sbinfo->max_blocks) {
24088@@ -2273,7 +2273,7 @@ int shmem_fill_super(struct super_block 24146@@ -2281,7 +2281,7 @@ int shmem_fill_super(struct super_block
24089 sb->s_maxbytes = MAX_LFS_FILESIZE; 24147 sb->s_maxbytes = MAX_LFS_FILESIZE;
24090 sb->s_blocksize = PAGE_CACHE_SIZE; 24148 sb->s_blocksize = PAGE_CACHE_SIZE;
24091 sb->s_blocksize_bits = PAGE_CACHE_SHIFT; 24149 sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24094,9 +24152,9 @@ diff -NurpP --minimal linux-3.4.11/mm/shmem.c linux-3.4.11-vs2.3.3.8/mm/shmem.c
24094 sb->s_op = &shmem_ops; 24152 sb->s_op = &shmem_ops;
24095 sb->s_time_gran = 1; 24153 sb->s_time_gran = 1;
24096 #ifdef CONFIG_TMPFS_XATTR 24154 #ifdef CONFIG_TMPFS_XATTR
24097diff -NurpP --minimal linux-3.4.11/mm/slab.c linux-3.4.11-vs2.3.3.8/mm/slab.c 24155diff -NurpP --minimal linux-3.4.24/mm/slab.c linux-3.4.24-vs2.3.3.9/mm/slab.c
24098--- linux-3.4.11/mm/slab.c 2012-05-21 18:07:35.000000000 +0200 24156--- linux-3.4.24/mm/slab.c 2012-12-18 14:01:13.000000000 +0000
24099+++ linux-3.4.11-vs2.3.3.8/mm/slab.c 2012-05-21 18:15:05.000000000 +0200 24157+++ linux-3.4.24-vs2.3.3.9/mm/slab.c 2012-10-22 13:09:53.000000000 +0000
24100@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_ 24158@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
24101 #define STATS_INC_FREEMISS(x) do { } while (0) 24159 #define STATS_INC_FREEMISS(x) do { } while (0)
24102 #endif 24160 #endif
@@ -24130,9 +24188,9 @@ diff -NurpP --minimal linux-3.4.11/mm/slab.c linux-3.4.11-vs2.3.3.8/mm/slab.c
24130 24188
24131 kmemcheck_slab_free(cachep, objp, obj_size(cachep)); 24189 kmemcheck_slab_free(cachep, objp, obj_size(cachep));
24132 24190
24133diff -NurpP --minimal linux-3.4.11/mm/slab_vs.h linux-3.4.11-vs2.3.3.8/mm/slab_vs.h 24191diff -NurpP --minimal linux-3.4.24/mm/slab_vs.h linux-3.4.24-vs2.3.3.9/mm/slab_vs.h
24134--- linux-3.4.11/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100 24192--- linux-3.4.24/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
24135+++ linux-3.4.11-vs2.3.3.8/mm/slab_vs.h 2012-05-21 18:15:05.000000000 +0200 24193+++ linux-3.4.24-vs2.3.3.9/mm/slab_vs.h 2012-05-21 16:15:05.000000000 +0000
24136@@ -0,0 +1,29 @@ 24194@@ -0,0 +1,29 @@
24137+ 24195+
24138+#include <linux/vserver/context.h> 24196+#include <linux/vserver/context.h>
@@ -24163,9 +24221,9 @@ diff -NurpP --minimal linux-3.4.11/mm/slab_vs.h linux-3.4.11-vs2.3.3.8/mm/slab_v
24163+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); 24221+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
24164+} 24222+}
24165+ 24223+
24166diff -NurpP --minimal linux-3.4.11/mm/swapfile.c linux-3.4.11-vs2.3.3.8/mm/swapfile.c 24224diff -NurpP --minimal linux-3.4.24/mm/swapfile.c linux-3.4.24-vs2.3.3.9/mm/swapfile.c
24167--- linux-3.4.11/mm/swapfile.c 2012-09-16 20:46:17.000000000 +0200 24225--- linux-3.4.24/mm/swapfile.c 2012-12-18 14:01:13.000000000 +0000
24168+++ linux-3.4.11-vs2.3.3.8/mm/swapfile.c 2012-06-28 16:45:07.000000000 +0200 24226+++ linux-3.4.24-vs2.3.3.9/mm/swapfile.c 2012-06-28 14:45:07.000000000 +0000
24169@@ -36,6 +36,7 @@ 24227@@ -36,6 +36,7 @@
24170 #include <asm/tlbflush.h> 24228 #include <asm/tlbflush.h>
24171 #include <linux/swapops.h> 24229 #include <linux/swapops.h>
@@ -24200,9 +24258,9 @@ diff -NurpP --minimal linux-3.4.11/mm/swapfile.c linux-3.4.11-vs2.3.3.8/mm/swapf
24200 } 24258 }
24201 24259
24202 /* 24260 /*
24203diff -NurpP --minimal linux-3.4.11/net/bridge/br_multicast.c linux-3.4.11-vs2.3.3.8/net/bridge/br_multicast.c 24261diff -NurpP --minimal linux-3.4.24/net/bridge/br_multicast.c linux-3.4.24-vs2.3.3.9/net/bridge/br_multicast.c
24204--- linux-3.4.11/net/bridge/br_multicast.c 2012-05-21 18:07:40.000000000 +0200 24262--- linux-3.4.24/net/bridge/br_multicast.c 2012-05-21 16:07:40.000000000 +0000
24205+++ linux-3.4.11-vs2.3.3.8/net/bridge/br_multicast.c 2012-05-21 18:15:05.000000000 +0200 24263+++ linux-3.4.24-vs2.3.3.9/net/bridge/br_multicast.c 2012-05-21 16:15:05.000000000 +0000
24206@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_ 24264@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
24207 ip6h->hop_limit = 1; 24265 ip6h->hop_limit = 1;
24208 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); 24266 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24212,9 +24270,9 @@ diff -NurpP --minimal linux-3.4.11/net/bridge/br_multicast.c linux-3.4.11-vs2.3.
24212 kfree_skb(skb); 24270 kfree_skb(skb);
24213 return NULL; 24271 return NULL;
24214 } 24272 }
24215diff -NurpP --minimal linux-3.4.11/net/core/dev.c linux-3.4.11-vs2.3.3.8/net/core/dev.c 24273diff -NurpP --minimal linux-3.4.24/net/core/dev.c linux-3.4.24-vs2.3.3.9/net/core/dev.c
24216--- linux-3.4.11/net/core/dev.c 2012-09-16 20:46:17.000000000 +0200 24274--- linux-3.4.24/net/core/dev.c 2012-12-18 14:01:14.000000000 +0000
24217+++ linux-3.4.11-vs2.3.3.8/net/core/dev.c 2012-09-01 10:50:49.000000000 +0200 24275+++ linux-3.4.24-vs2.3.3.9/net/core/dev.c 2012-12-08 00:53:53.000000000 +0000
24218@@ -126,6 +126,7 @@ 24276@@ -126,6 +126,7 @@
24219 #include <linux/in.h> 24277 #include <linux/in.h>
24220 #include <linux/jhash.h> 24278 #include <linux/jhash.h>
@@ -24312,7 +24370,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/dev.c linux-3.4.11-vs2.3.3.8/net/cor
24312 24370
24313 /* avoid cases where sscanf is not exact inverse of printf */ 24371 /* avoid cases where sscanf is not exact inverse of printf */
24314 snprintf(buf, IFNAMSIZ, name, i); 24372 snprintf(buf, IFNAMSIZ, name, i);
24315@@ -3974,6 +3993,8 @@ static int dev_ifconf(struct net *net, c 24373@@ -3999,6 +4018,8 @@ static int dev_ifconf(struct net *net, c
24316 24374
24317 total = 0; 24375 total = 0;
24318 for_each_netdev(net, dev) { 24376 for_each_netdev(net, dev) {
@@ -24321,7 +24379,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/dev.c linux-3.4.11-vs2.3.3.8/net/cor
24321 for (i = 0; i < NPROTO; i++) { 24379 for (i = 0; i < NPROTO; i++) {
24322 if (gifconf_list[i]) { 24380 if (gifconf_list[i]) {
24323 int done; 24381 int done;
24324@@ -4076,6 +4097,10 @@ static void dev_seq_printf_stats(struct 24382@@ -4101,6 +4122,10 @@ static void dev_seq_printf_stats(struct
24325 struct rtnl_link_stats64 temp; 24383 struct rtnl_link_stats64 temp;
24326 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); 24384 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
24327 24385
@@ -24332,9 +24390,9 @@ diff -NurpP --minimal linux-3.4.11/net/core/dev.c linux-3.4.11-vs2.3.3.8/net/cor
24332 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " 24390 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
24333 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", 24391 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
24334 dev->name, stats->rx_bytes, stats->rx_packets, 24392 dev->name, stats->rx_bytes, stats->rx_packets,
24335diff -NurpP --minimal linux-3.4.11/net/core/rtnetlink.c linux-3.4.11-vs2.3.3.8/net/core/rtnetlink.c 24393diff -NurpP --minimal linux-3.4.24/net/core/rtnetlink.c linux-3.4.24-vs2.3.3.9/net/core/rtnetlink.c
24336--- linux-3.4.11/net/core/rtnetlink.c 2012-09-16 20:46:17.000000000 +0200 24394--- linux-3.4.24/net/core/rtnetlink.c 2012-12-18 14:01:14.000000000 +0000
24337+++ linux-3.4.11-vs2.3.3.8/net/core/rtnetlink.c 2012-09-01 10:50:49.000000000 +0200 24395+++ linux-3.4.24-vs2.3.3.9/net/core/rtnetlink.c 2012-09-01 08:50:49.000000000 +0000
24338@@ -1078,6 +1078,8 @@ static int rtnl_dump_ifinfo(struct sk_bu 24396@@ -1078,6 +1078,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
24339 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 24397 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
24340 if (idx < s_idx) 24398 if (idx < s_idx)
@@ -24354,9 +24412,9 @@ diff -NurpP --minimal linux-3.4.11/net/core/rtnetlink.c linux-3.4.11-vs2.3.3.8/n
24354 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL); 24412 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
24355 if (skb == NULL) 24413 if (skb == NULL)
24356 goto errout; 24414 goto errout;
24357diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/core/sock.c 24415diff -NurpP --minimal linux-3.4.24/net/core/sock.c linux-3.4.24-vs2.3.3.9/net/core/sock.c
24358--- linux-3.4.11/net/core/sock.c 2012-09-16 20:46:17.000000000 +0200 24416--- linux-3.4.24/net/core/sock.c 2012-12-18 14:01:14.000000000 +0000
24359+++ linux-3.4.11-vs2.3.3.8/net/core/sock.c 2012-07-18 00:29:44.000000000 +0200 24417+++ linux-3.4.24-vs2.3.3.9/net/core/sock.c 2012-10-22 13:09:53.000000000 +0000
24360@@ -129,6 +129,10 @@ 24418@@ -129,6 +129,10 @@
24361 #include <net/netprio_cgroup.h> 24419 #include <net/netprio_cgroup.h>
24362 24420
@@ -24368,7 +24426,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24368 24426
24369 #include <trace/events/sock.h> 24427 #include <trace/events/sock.h>
24370 24428
24371@@ -1146,6 +1150,8 @@ static struct sock *sk_prot_alloc(struct 24429@@ -1147,6 +1151,8 @@ static struct sock *sk_prot_alloc(struct
24372 goto out_free_sec; 24430 goto out_free_sec;
24373 sk_tx_queue_clear(sk); 24431 sk_tx_queue_clear(sk);
24374 } 24432 }
@@ -24377,7 +24435,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24377 24435
24378 return sk; 24436 return sk;
24379 24437
24380@@ -1254,6 +1260,11 @@ static void __sk_free(struct sock *sk) 24438@@ -1255,6 +1261,11 @@ static void __sk_free(struct sock *sk)
24381 put_cred(sk->sk_peer_cred); 24439 put_cred(sk->sk_peer_cred);
24382 put_pid(sk->sk_peer_pid); 24440 put_pid(sk->sk_peer_pid);
24383 put_net(sock_net(sk)); 24441 put_net(sock_net(sk));
@@ -24389,7 +24447,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24389 sk_prot_free(sk->sk_prot_creator, sk); 24447 sk_prot_free(sk->sk_prot_creator, sk);
24390 } 24448 }
24391 24449
24392@@ -1314,6 +1325,8 @@ struct sock *sk_clone_lock(const struct 24450@@ -1315,6 +1326,8 @@ struct sock *sk_clone_lock(const struct
24393 24451
24394 /* SANITY */ 24452 /* SANITY */
24395 get_net(sock_net(newsk)); 24453 get_net(sock_net(newsk));
@@ -24398,7 +24456,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24398 sk_node_init(&newsk->sk_node); 24456 sk_node_init(&newsk->sk_node);
24399 sock_lock_init(newsk); 24457 sock_lock_init(newsk);
24400 bh_lock_sock(newsk); 24458 bh_lock_sock(newsk);
24401@@ -1370,6 +1383,12 @@ struct sock *sk_clone_lock(const struct 24459@@ -1371,6 +1384,12 @@ struct sock *sk_clone_lock(const struct
24402 smp_wmb(); 24460 smp_wmb();
24403 atomic_set(&newsk->sk_refcnt, 2); 24461 atomic_set(&newsk->sk_refcnt, 2);
24404 24462
@@ -24411,7 +24469,7 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24411 /* 24469 /*
24412 * Increment the counter in the same struct proto as the master 24470 * Increment the counter in the same struct proto as the master
24413 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that 24471 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
24414@@ -2125,6 +2144,12 @@ void sock_init_data(struct socket *sock, 24472@@ -2127,6 +2146,12 @@ void sock_init_data(struct socket *sock,
24415 24473
24416 sk->sk_stamp = ktime_set(-1L, 0); 24474 sk->sk_stamp = ktime_set(-1L, 0);
24417 24475
@@ -24424,9 +24482,9 @@ diff -NurpP --minimal linux-3.4.11/net/core/sock.c linux-3.4.11-vs2.3.3.8/net/co
24424 /* 24482 /*
24425 * Before updating sk_refcnt, we must commit prior changes to memory 24483 * Before updating sk_refcnt, we must commit prior changes to memory
24426 * (Documentation/RCU/rculist_nulls.txt for details) 24484 * (Documentation/RCU/rculist_nulls.txt for details)
24427diff -NurpP --minimal linux-3.4.11/net/ipv4/af_inet.c linux-3.4.11-vs2.3.3.8/net/ipv4/af_inet.c 24485diff -NurpP --minimal linux-3.4.24/net/ipv4/af_inet.c linux-3.4.24-vs2.3.3.9/net/ipv4/af_inet.c
24428--- linux-3.4.11/net/ipv4/af_inet.c 2012-05-21 18:07:40.000000000 +0200 24486--- linux-3.4.24/net/ipv4/af_inet.c 2012-05-21 16:07:40.000000000 +0000
24429+++ linux-3.4.11-vs2.3.3.8/net/ipv4/af_inet.c 2012-05-21 18:15:05.000000000 +0200 24487+++ linux-3.4.24-vs2.3.3.9/net/ipv4/af_inet.c 2012-05-21 16:15:05.000000000 +0000
24430@@ -118,6 +118,7 @@ 24488@@ -118,6 +118,7 @@
24431 #ifdef CONFIG_IP_MROUTE 24489 #ifdef CONFIG_IP_MROUTE
24432 #include <linux/mroute.h> 24490 #include <linux/mroute.h>
@@ -24504,9 +24562,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/af_inet.c linux-3.4.11-vs2.3.3.8/net
24504 sin->sin_port = inet->inet_sport; 24562 sin->sin_port = inet->inet_sport;
24505 sin->sin_addr.s_addr = addr; 24563 sin->sin_addr.s_addr = addr;
24506 } 24564 }
24507diff -NurpP --minimal linux-3.4.11/net/ipv4/arp.c linux-3.4.11-vs2.3.3.8/net/ipv4/arp.c 24565diff -NurpP --minimal linux-3.4.24/net/ipv4/arp.c linux-3.4.24-vs2.3.3.9/net/ipv4/arp.c
24508--- linux-3.4.11/net/ipv4/arp.c 2012-05-21 18:07:40.000000000 +0200 24566--- linux-3.4.24/net/ipv4/arp.c 2012-05-21 16:07:40.000000000 +0000
24509+++ linux-3.4.11-vs2.3.3.8/net/ipv4/arp.c 2012-05-21 18:15:05.000000000 +0200 24567+++ linux-3.4.24-vs2.3.3.9/net/ipv4/arp.c 2012-05-21 16:15:05.000000000 +0000
24510@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc 24568@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
24511 struct net_device *dev = n->dev; 24569 struct net_device *dev = n->dev;
24512 int hatype = dev->type; 24570 int hatype = dev->type;
@@ -24523,9 +24581,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/arp.c linux-3.4.11-vs2.3.3.8/net/ipv
24523 sprintf(tbuf, "%pI4", n->key); 24581 sprintf(tbuf, "%pI4", n->key);
24524 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", 24582 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
24525 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", 24583 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
24526diff -NurpP --minimal linux-3.4.11/net/ipv4/devinet.c linux-3.4.11-vs2.3.3.8/net/ipv4/devinet.c 24584diff -NurpP --minimal linux-3.4.24/net/ipv4/devinet.c linux-3.4.24-vs2.3.3.9/net/ipv4/devinet.c
24527--- linux-3.4.11/net/ipv4/devinet.c 2012-05-21 18:07:40.000000000 +0200 24585--- linux-3.4.24/net/ipv4/devinet.c 2012-05-21 16:07:40.000000000 +0000
24528+++ linux-3.4.11-vs2.3.3.8/net/ipv4/devinet.c 2012-05-21 18:15:05.000000000 +0200 24586+++ linux-3.4.24-vs2.3.3.9/net/ipv4/devinet.c 2012-05-21 16:15:05.000000000 +0000
24529@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc 24587@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
24530 } 24588 }
24531 EXPORT_SYMBOL(inetdev_by_index); 24589 EXPORT_SYMBOL(inetdev_by_index);
@@ -24592,9 +24650,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/devinet.c linux-3.4.11-vs2.3.3.8/net
24592 if (ip_idx < s_ip_idx) 24650 if (ip_idx < s_ip_idx)
24593 continue; 24651 continue;
24594 if (inet_fill_ifaddr(skb, ifa, 24652 if (inet_fill_ifaddr(skb, ifa,
24595diff -NurpP --minimal linux-3.4.11/net/ipv4/fib_trie.c linux-3.4.11-vs2.3.3.8/net/ipv4/fib_trie.c 24653diff -NurpP --minimal linux-3.4.24/net/ipv4/fib_trie.c linux-3.4.24-vs2.3.3.9/net/ipv4/fib_trie.c
24596--- linux-3.4.11/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200 24654--- linux-3.4.24/net/ipv4/fib_trie.c 2012-05-21 16:07:40.000000000 +0000
24597+++ linux-3.4.11-vs2.3.3.8/net/ipv4/fib_trie.c 2012-05-21 18:15:05.000000000 +0200 24655+++ linux-3.4.24-vs2.3.3.9/net/ipv4/fib_trie.c 2012-05-21 16:15:05.000000000 +0000
24598@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq 24656@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
24599 || fa->fa_type == RTN_MULTICAST) 24657 || fa->fa_type == RTN_MULTICAST)
24600 continue; 24658 continue;
@@ -24603,9 +24661,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/fib_trie.c linux-3.4.11-vs2.3.3.8/ne
24603 if (fi) 24661 if (fi)
24604 seq_printf(seq, 24662 seq_printf(seq,
24605 "%s\t%08X\t%08X\t%04X\t%d\t%u\t" 24663 "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
24606diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_connection_sock.c linux-3.4.11-vs2.3.3.8/net/ipv4/inet_connection_sock.c 24664diff -NurpP --minimal linux-3.4.24/net/ipv4/inet_connection_sock.c linux-3.4.24-vs2.3.3.9/net/ipv4/inet_connection_sock.c
24607--- linux-3.4.11/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100 24665--- linux-3.4.24/net/ipv4/inet_connection_sock.c 2012-03-19 18:47:33.000000000 +0000
24608+++ linux-3.4.11-vs2.3.3.8/net/ipv4/inet_connection_sock.c 2012-05-21 18:15:05.000000000 +0200 24666+++ linux-3.4.24-vs2.3.3.9/net/ipv4/inet_connection_sock.c 2012-05-21 16:15:05.000000000 +0000
24609@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low, 24667@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
24610 } 24668 }
24611 EXPORT_SYMBOL(inet_get_local_port_range); 24669 EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24644,7 +24702,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_connection_sock.c linux-3.4.11-
24644 int inet_csk_bind_conflict(const struct sock *sk, 24702 int inet_csk_bind_conflict(const struct sock *sk,
24645 const struct inet_bind_bucket *tb) 24703 const struct inet_bind_bucket *tb)
24646 { 24704 {
24647@@ -74,9 +105,7 @@ int inet_csk_bind_conflict(const struct 24705@@ -74,9 +105,7 @@ int inet_csk_bind_conflict(const struct
24648 sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) { 24706 sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
24649 if (!reuse || !sk2->sk_reuse || 24707 if (!reuse || !sk2->sk_reuse ||
24650 sk2->sk_state == TCP_LISTEN) { 24708 sk2->sk_state == TCP_LISTEN) {
@@ -24655,9 +24713,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_connection_sock.c linux-3.4.11-
24655 break; 24713 break;
24656 } 24714 }
24657 } 24715 }
24658diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_diag.c linux-3.4.11-vs2.3.3.8/net/ipv4/inet_diag.c 24716diff -NurpP --minimal linux-3.4.24/net/ipv4/inet_diag.c linux-3.4.24-vs2.3.3.9/net/ipv4/inet_diag.c
24659--- linux-3.4.11/net/ipv4/inet_diag.c 2012-05-21 18:07:40.000000000 +0200 24717--- linux-3.4.24/net/ipv4/inet_diag.c 2012-12-18 14:01:14.000000000 +0000
24660+++ linux-3.4.11-vs2.3.3.8/net/ipv4/inet_diag.c 2012-05-21 18:15:05.000000000 +0200 24718+++ linux-3.4.24-vs2.3.3.9/net/ipv4/inet_diag.c 2012-11-18 23:52:30.000000000 +0000
24661@@ -31,6 +31,8 @@ 24719@@ -31,6 +31,8 @@
24662 24720
24663 #include <linux/inet.h> 24721 #include <linux/inet.h>
@@ -24706,7 +24764,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_diag.c linux-3.4.11-vs2.3.3.8/n
24706 sk = inet6_lookup(&init_net, hashinfo, 24764 sk = inet6_lookup(&init_net, hashinfo,
24707 (struct in6_addr *)req->id.idiag_dst, 24765 (struct in6_addr *)req->id.idiag_dst,
24708 req->id.idiag_dport, 24766 req->id.idiag_dport,
24709@@ -472,6 +478,7 @@ int inet_diag_bc_sk(const struct nlattr 24767@@ -472,6 +478,7 @@ int inet_diag_bc_sk(const struct nlattr
24710 } else 24768 } else
24711 #endif 24769 #endif
24712 { 24770 {
@@ -24768,9 +24826,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_diag.c linux-3.4.11-vs2.3.3.8/n
24768 if (num < s_num) 24826 if (num < s_num)
24769 goto next_dying; 24827 goto next_dying;
24770 if (r->sdiag_family != AF_UNSPEC && 24828 if (r->sdiag_family != AF_UNSPEC &&
24771diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_hashtables.c linux-3.4.11-vs2.3.3.8/net/ipv4/inet_hashtables.c 24829diff -NurpP --minimal linux-3.4.24/net/ipv4/inet_hashtables.c linux-3.4.24-vs2.3.3.9/net/ipv4/inet_hashtables.c
24772--- linux-3.4.11/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200 24830--- linux-3.4.24/net/ipv4/inet_hashtables.c 2011-10-24 16:45:34.000000000 +0000
24773+++ linux-3.4.11-vs2.3.3.8/net/ipv4/inet_hashtables.c 2012-05-21 18:15:05.000000000 +0200 24831+++ linux-3.4.24-vs2.3.3.9/net/ipv4/inet_hashtables.c 2012-05-21 16:15:05.000000000 +0000
24774@@ -22,6 +22,7 @@ 24832@@ -22,6 +22,7 @@
24775 #include <net/inet_connection_sock.h> 24833 #include <net/inet_connection_sock.h>
24776 #include <net/inet_hashtables.h> 24834 #include <net/inet_hashtables.h>
@@ -24807,9 +24865,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/inet_hashtables.c linux-3.4.11-vs2.3
24807 /* 24865 /*
24808 * if the nulls value we got at the end of this lookup is 24866 * if the nulls value we got at the end of this lookup is
24809 * not the expected one, we must restart lookup. 24867 * not the expected one, we must restart lookup.
24810diff -NurpP --minimal linux-3.4.11/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.11-vs2.3.3.8/net/ipv4/netfilter/nf_nat_helper.c 24868diff -NurpP --minimal linux-3.4.24/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.24-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c
24811--- linux-3.4.11/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100 24869--- linux-3.4.24/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 18:47:33.000000000 +0000
24812+++ linux-3.4.11-vs2.3.3.8/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 18:15:05.000000000 +0200 24870+++ linux-3.4.24-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 16:15:05.000000000 +0000
24813@@ -20,6 +20,7 @@ 24871@@ -20,6 +20,7 @@
24814 #include <net/route.h> 24872 #include <net/route.h>
24815 24873
@@ -24818,9 +24876,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.
24818 #include <net/netfilter/nf_conntrack.h> 24876 #include <net/netfilter/nf_conntrack.h>
24819 #include <net/netfilter/nf_conntrack_helper.h> 24877 #include <net/netfilter/nf_conntrack_helper.h>
24820 #include <net/netfilter/nf_conntrack_ecache.h> 24878 #include <net/netfilter/nf_conntrack_ecache.h>
24821diff -NurpP --minimal linux-3.4.11/net/ipv4/netfilter.c linux-3.4.11-vs2.3.3.8/net/ipv4/netfilter.c 24879diff -NurpP --minimal linux-3.4.24/net/ipv4/netfilter.c linux-3.4.24-vs2.3.3.9/net/ipv4/netfilter.c
24822--- linux-3.4.11/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100 24880--- linux-3.4.24/net/ipv4/netfilter.c 2012-01-09 15:15:03.000000000 +0000
24823+++ linux-3.4.11-vs2.3.3.8/net/ipv4/netfilter.c 2012-05-21 18:15:05.000000000 +0200 24881+++ linux-3.4.24-vs2.3.3.9/net/ipv4/netfilter.c 2012-05-21 16:15:05.000000000 +0000
24824@@ -6,7 +6,7 @@ 24882@@ -6,7 +6,7 @@
24825 #include <linux/skbuff.h> 24883 #include <linux/skbuff.h>
24826 #include <linux/gfp.h> 24884 #include <linux/gfp.h>
@@ -24830,9 +24888,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/netfilter.c linux-3.4.11-vs2.3.3.8/n
24830 #include <net/xfrm.h> 24888 #include <net/xfrm.h>
24831 #include <net/ip.h> 24889 #include <net/ip.h>
24832 #include <net/netfilter/nf_queue.h> 24890 #include <net/netfilter/nf_queue.h>
24833diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv4/raw.c 24891diff -NurpP --minimal linux-3.4.24/net/ipv4/raw.c linux-3.4.24-vs2.3.3.9/net/ipv4/raw.c
24834--- linux-3.4.11/net/ipv4/raw.c 2012-05-21 18:07:40.000000000 +0200 24892--- linux-3.4.24/net/ipv4/raw.c 2012-12-18 14:01:14.000000000 +0000
24835+++ linux-3.4.11-vs2.3.3.8/net/ipv4/raw.c 2012-05-21 18:15:05.000000000 +0200 24893+++ linux-3.4.24-vs2.3.3.9/net/ipv4/raw.c 2012-10-22 13:09:53.000000000 +0000
24836@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru 24894@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
24837 24895
24838 if (net_eq(sock_net(sk), net) && inet->inet_num == num && 24896 if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -24842,7 +24900,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24842 !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) 24900 !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
24843 goto found; /* gotcha */ 24901 goto found; /* gotcha */
24844 } 24902 }
24845@@ -390,6 +390,12 @@ static int raw_send_hdrinc(struct sock * 24903@@ -392,6 +392,12 @@ static int raw_send_hdrinc(struct sock *
24846 icmp_out_count(net, ((struct icmphdr *) 24904 icmp_out_count(net, ((struct icmphdr *)
24847 skb_transport_header(skb))->type); 24905 skb_transport_header(skb))->type);
24848 24906
@@ -24855,7 +24913,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24855 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, 24913 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
24856 rt->dst.dev, dst_output); 24914 rt->dst.dev, dst_output);
24857 if (err > 0) 24915 if (err > 0)
24858@@ -575,6 +581,16 @@ static int raw_sendmsg(struct kiocb *ioc 24916@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc
24859 goto done; 24917 goto done;
24860 } 24918 }
24861 24919
@@ -24872,7 +24930,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24872 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); 24930 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
24873 rt = ip_route_output_flow(sock_net(sk), &fl4, sk); 24931 rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
24874 if (IS_ERR(rt)) { 24932 if (IS_ERR(rt)) {
24875@@ -651,17 +667,19 @@ static int raw_bind(struct sock *sk, str 24933@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str
24876 { 24934 {
24877 struct inet_sock *inet = inet_sk(sk); 24935 struct inet_sock *inet = inet_sk(sk);
24878 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; 24936 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24895,7 +24953,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24895 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) 24953 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
24896 inet->inet_saddr = 0; /* Use device */ 24954 inet->inet_saddr = 0; /* Use device */
24897 sk_dst_reset(sk); 24955 sk_dst_reset(sk);
24898@@ -713,7 +731,8 @@ static int raw_recvmsg(struct kiocb *ioc 24956@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc
24899 /* Copy the address. */ 24957 /* Copy the address. */
24900 if (sin) { 24958 if (sin) {
24901 sin->sin_family = AF_INET; 24959 sin->sin_family = AF_INET;
@@ -24905,7 +24963,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24905 sin->sin_port = 0; 24963 sin->sin_port = 0;
24906 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); 24964 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
24907 } 24965 }
24908@@ -909,7 +928,8 @@ static struct sock *raw_get_first(struct 24966@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct
24909 struct hlist_node *node; 24967 struct hlist_node *node;
24910 24968
24911 sk_for_each(sk, node, &state->h->ht[state->bucket]) 24969 sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -24915,7 +24973,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24915 goto found; 24973 goto found;
24916 } 24974 }
24917 sk = NULL; 24975 sk = NULL;
24918@@ -925,7 +945,8 @@ static struct sock *raw_get_next(struct 24976@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct
24919 sk = sk_next(sk); 24977 sk = sk_next(sk);
24920 try_again: 24978 try_again:
24921 ; 24979 ;
@@ -24925,9 +24983,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
24925 24983
24926 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { 24984 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
24927 sk = sk_head(&state->h->ht[state->bucket]); 24985 sk = sk_head(&state->h->ht[state->bucket]);
24928diff -NurpP --minimal linux-3.4.11/net/ipv4/route.c linux-3.4.11-vs2.3.3.8/net/ipv4/route.c 24986diff -NurpP --minimal linux-3.4.24/net/ipv4/route.c linux-3.4.24-vs2.3.3.9/net/ipv4/route.c
24929--- linux-3.4.11/net/ipv4/route.c 2012-05-21 18:07:40.000000000 +0200 24987--- linux-3.4.24/net/ipv4/route.c 2012-05-21 16:07:40.000000000 +0000
24930+++ linux-3.4.11-vs2.3.3.8/net/ipv4/route.c 2012-05-21 18:15:05.000000000 +0200 24988+++ linux-3.4.24-vs2.3.3.9/net/ipv4/route.c 2012-05-21 16:15:05.000000000 +0000
24931@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl 24989@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
24932 24990
24933 24991
@@ -24937,9 +24995,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/route.c linux-3.4.11-vs2.3.3.8/net/i
24937 rth = ERR_PTR(-ENODEV); 24995 rth = ERR_PTR(-ENODEV);
24938 if (dev_out == NULL) 24996 if (dev_out == NULL)
24939 goto out; 24997 goto out;
24940diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp.c linux-3.4.11-vs2.3.3.8/net/ipv4/tcp.c 24998diff -NurpP --minimal linux-3.4.24/net/ipv4/tcp.c linux-3.4.24-vs2.3.3.9/net/ipv4/tcp.c
24941--- linux-3.4.11/net/ipv4/tcp.c 2012-09-16 20:46:17.000000000 +0200 24999--- linux-3.4.24/net/ipv4/tcp.c 2012-12-18 14:01:14.000000000 +0000
24942+++ linux-3.4.11-vs2.3.3.8/net/ipv4/tcp.c 2012-09-01 10:50:49.000000000 +0200 25000+++ linux-3.4.24-vs2.3.3.9/net/ipv4/tcp.c 2012-11-18 23:52:30.000000000 +0000
24943@@ -268,6 +268,7 @@ 25001@@ -268,6 +268,7 @@
24944 #include <linux/crypto.h> 25002 #include <linux/crypto.h>
24945 #include <linux/time.h> 25003 #include <linux/time.h>
@@ -24948,10 +25006,10 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp.c linux-3.4.11-vs2.3.3.8/net/ipv
24948 25006
24949 #include <net/icmp.h> 25007 #include <net/icmp.h>
24950 #include <net/tcp.h> 25008 #include <net/tcp.h>
24951diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/net/ipv4/tcp_ipv4.c 25009diff -NurpP --minimal linux-3.4.24/net/ipv4/tcp_ipv4.c linux-3.4.24-vs2.3.3.9/net/ipv4/tcp_ipv4.c
24952--- linux-3.4.11/net/ipv4/tcp_ipv4.c 2012-05-21 18:07:40.000000000 +0200 25010--- linux-3.4.24/net/ipv4/tcp_ipv4.c 2012-12-18 14:01:14.000000000 +0000
24953+++ linux-3.4.11-vs2.3.3.8/net/ipv4/tcp_ipv4.c 2012-05-21 18:15:05.000000000 +0200 25011+++ linux-3.4.24-vs2.3.3.9/net/ipv4/tcp_ipv4.c 2012-11-06 17:02:35.000000000 +0000
24954@@ -2038,6 +2038,12 @@ static void *listening_get_next(struct s 25012@@ -2039,6 +2039,12 @@ static void *listening_get_next(struct s
24955 req = req->dl_next; 25013 req = req->dl_next;
24956 while (1) { 25014 while (1) {
24957 while (req) { 25015 while (req) {
@@ -24964,7 +25022,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
24964 if (req->rsk_ops->family == st->family) { 25022 if (req->rsk_ops->family == st->family) {
24965 cur = req; 25023 cur = req;
24966 goto out; 25024 goto out;
24967@@ -2062,6 +2068,10 @@ get_req: 25025@@ -2063,6 +2069,10 @@ get_req:
24968 } 25026 }
24969 get_sk: 25027 get_sk:
24970 sk_nulls_for_each_from(sk, node) { 25028 sk_nulls_for_each_from(sk, node) {
@@ -24975,7 +25033,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
24975 if (!net_eq(sock_net(sk), net)) 25033 if (!net_eq(sock_net(sk), net))
24976 continue; 25034 continue;
24977 if (sk->sk_family == st->family) { 25035 if (sk->sk_family == st->family) {
24978@@ -2138,6 +2148,11 @@ static void *established_get_first(struc 25036@@ -2139,6 +2149,11 @@ static void *established_get_first(struc
24979 25037
24980 spin_lock_bh(lock); 25038 spin_lock_bh(lock);
24981 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { 25039 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24987,7 +25045,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
24987 if (sk->sk_family != st->family || 25045 if (sk->sk_family != st->family ||
24988 !net_eq(sock_net(sk), net)) { 25046 !net_eq(sock_net(sk), net)) {
24989 continue; 25047 continue;
24990@@ -2148,6 +2163,11 @@ static void *established_get_first(struc 25048@@ -2149,6 +2164,11 @@ static void *established_get_first(struc
24991 st->state = TCP_SEQ_STATE_TIME_WAIT; 25049 st->state = TCP_SEQ_STATE_TIME_WAIT;
24992 inet_twsk_for_each(tw, node, 25050 inet_twsk_for_each(tw, node,
24993 &tcp_hashinfo.ehash[st->bucket].twchain) { 25051 &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24999,7 +25057,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
24999 if (tw->tw_family != st->family || 25057 if (tw->tw_family != st->family ||
25000 !net_eq(twsk_net(tw), net)) { 25058 !net_eq(twsk_net(tw), net)) {
25001 continue; 25059 continue;
25002@@ -2177,7 +2197,9 @@ static void *established_get_next(struct 25060@@ -2178,7 +2198,9 @@ static void *established_get_next(struct
25003 tw = cur; 25061 tw = cur;
25004 tw = tw_next(tw); 25062 tw = tw_next(tw);
25005 get_tw: 25063 get_tw:
@@ -25010,7 +25068,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
25010 tw = tw_next(tw); 25068 tw = tw_next(tw);
25011 } 25069 }
25012 if (tw) { 25070 if (tw) {
25013@@ -2201,6 +2223,11 @@ get_tw: 25071@@ -2202,6 +2224,11 @@ get_tw:
25014 sk = sk_nulls_next(sk); 25072 sk = sk_nulls_next(sk);
25015 25073
25016 sk_nulls_for_each_from(sk, node) { 25074 sk_nulls_for_each_from(sk, node) {
@@ -25022,7 +25080,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
25022 if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) 25080 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
25023 goto found; 25081 goto found;
25024 } 25082 }
25025@@ -2406,9 +2433,9 @@ static void get_openreq4(const struct so 25083@@ -2407,9 +2434,9 @@ static void get_openreq4(const struct so
25026 seq_printf(f, "%4d: %08X:%04X %08X:%04X" 25084 seq_printf(f, "%4d: %08X:%04X %08X:%04X"
25027 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n", 25085 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
25028 i, 25086 i,
@@ -25034,7 +25092,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
25034 ntohs(ireq->rmt_port), 25092 ntohs(ireq->rmt_port),
25035 TCP_SYN_RECV, 25093 TCP_SYN_RECV,
25036 0, 0, /* could print option size, but that is af dependent. */ 25094 0, 0, /* could print option size, but that is af dependent. */
25037@@ -2430,8 +2457,8 @@ static void get_tcp4_sock(struct sock *s 25095@@ -2431,8 +2458,8 @@ static void get_tcp4_sock(struct sock *s
25038 const struct tcp_sock *tp = tcp_sk(sk); 25096 const struct tcp_sock *tp = tcp_sk(sk);
25039 const struct inet_connection_sock *icsk = inet_csk(sk); 25097 const struct inet_connection_sock *icsk = inet_csk(sk);
25040 const struct inet_sock *inet = inet_sk(sk); 25098 const struct inet_sock *inet = inet_sk(sk);
@@ -25045,7 +25103,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
25045 __u16 destp = ntohs(inet->inet_dport); 25103 __u16 destp = ntohs(inet->inet_dport);
25046 __u16 srcp = ntohs(inet->inet_sport); 25104 __u16 srcp = ntohs(inet->inet_sport);
25047 int rx_queue; 25105 int rx_queue;
25048@@ -2488,8 +2515,8 @@ static void get_timewait4_sock(const str 25106@@ -2489,8 +2516,8 @@ static void get_timewait4_sock(const str
25049 if (ttd < 0) 25107 if (ttd < 0)
25050 ttd = 0; 25108 ttd = 0;
25051 25109
@@ -25056,9 +25114,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_ipv4.c linux-3.4.11-vs2.3.3.8/ne
25056 destp = ntohs(tw->tw_dport); 25114 destp = ntohs(tw->tw_dport);
25057 srcp = ntohs(tw->tw_sport); 25115 srcp = ntohs(tw->tw_sport);
25058 25116
25059diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_minisocks.c linux-3.4.11-vs2.3.3.8/net/ipv4/tcp_minisocks.c 25117diff -NurpP --minimal linux-3.4.24/net/ipv4/tcp_minisocks.c linux-3.4.24-vs2.3.3.9/net/ipv4/tcp_minisocks.c
25060--- linux-3.4.11/net/ipv4/tcp_minisocks.c 2012-05-21 18:07:40.000000000 +0200 25118--- linux-3.4.24/net/ipv4/tcp_minisocks.c 2012-05-21 16:07:40.000000000 +0000
25061+++ linux-3.4.11-vs2.3.3.8/net/ipv4/tcp_minisocks.c 2012-05-21 18:15:05.000000000 +0200 25119+++ linux-3.4.24-vs2.3.3.9/net/ipv4/tcp_minisocks.c 2012-05-21 16:15:05.000000000 +0000
25062@@ -23,6 +23,9 @@ 25120@@ -23,6 +23,9 @@
25063 #include <linux/slab.h> 25121 #include <linux/slab.h>
25064 #include <linux/sysctl.h> 25122 #include <linux/sysctl.h>
@@ -25069,7 +25127,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_minisocks.c linux-3.4.11-vs2.3.3
25069 #include <net/tcp.h> 25127 #include <net/tcp.h>
25070 #include <net/inet_common.h> 25128 #include <net/inet_common.h>
25071 #include <net/xfrm.h> 25129 #include <net/xfrm.h>
25072@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int 25130@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int
25073 tcptw->tw_ts_recent = tp->rx_opt.ts_recent; 25131 tcptw->tw_ts_recent = tp->rx_opt.ts_recent;
25074 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; 25132 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
25075 25133
@@ -25081,9 +25139,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/tcp_minisocks.c linux-3.4.11-vs2.3.3
25081 #if IS_ENABLED(CONFIG_IPV6) 25139 #if IS_ENABLED(CONFIG_IPV6)
25082 if (tw->tw_family == PF_INET6) { 25140 if (tw->tw_family == PF_INET6) {
25083 struct ipv6_pinfo *np = inet6_sk(sk); 25141 struct ipv6_pinfo *np = inet6_sk(sk);
25084diff -NurpP --minimal linux-3.4.11/net/ipv4/udp.c linux-3.4.11-vs2.3.3.8/net/ipv4/udp.c 25142diff -NurpP --minimal linux-3.4.24/net/ipv4/udp.c linux-3.4.24-vs2.3.3.9/net/ipv4/udp.c
25085--- linux-3.4.11/net/ipv4/udp.c 2012-05-21 18:07:40.000000000 +0200 25143--- linux-3.4.24/net/ipv4/udp.c 2012-05-21 16:07:40.000000000 +0000
25086+++ linux-3.4.11-vs2.3.3.8/net/ipv4/udp.c 2012-06-28 16:45:36.000000000 +0200 25144+++ linux-3.4.24-vs2.3.3.9/net/ipv4/udp.c 2012-06-28 14:45:36.000000000 +0000
25087@@ -298,14 +298,7 @@ fail: 25145@@ -298,14 +298,7 @@ fail:
25088 } 25146 }
25089 EXPORT_SYMBOL(udp_lib_get_port); 25147 EXPORT_SYMBOL(udp_lib_get_port);
@@ -25194,7 +25252,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/udp.c linux-3.4.11-vs2.3.3.8/net/ipv
25194 if (sk->sk_family == state->family) 25252 if (sk->sk_family == state->family)
25195 goto found; 25253 goto found;
25196 } 25254 }
25197@@ -1987,7 +2005,9 @@ static struct sock *udp_get_next(struct 25255@@ -1987,7 +2005,9 @@ static struct sock *udp_get_next(struct
25198 25256
25199 do { 25257 do {
25200 sk = sk_nulls_next(sk); 25258 sk = sk_nulls_next(sk);
@@ -25216,9 +25274,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv4/udp.c linux-3.4.11-vs2.3.3.8/net/ipv
25216 __u16 destp = ntohs(inet->inet_dport); 25274 __u16 destp = ntohs(inet->inet_dport);
25217 __u16 srcp = ntohs(inet->inet_sport); 25275 __u16 srcp = ntohs(inet->inet_sport);
25218 25276
25219diff -NurpP --minimal linux-3.4.11/net/ipv6/Kconfig linux-3.4.11-vs2.3.3.8/net/ipv6/Kconfig 25277diff -NurpP --minimal linux-3.4.24/net/ipv6/Kconfig linux-3.4.24-vs2.3.3.9/net/ipv6/Kconfig
25220--- linux-3.4.11/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200 25278--- linux-3.4.24/net/ipv6/Kconfig 2010-08-02 14:52:59.000000000 +0000
25221+++ linux-3.4.11-vs2.3.3.8/net/ipv6/Kconfig 2012-05-21 18:15:05.000000000 +0200 25279+++ linux-3.4.24-vs2.3.3.9/net/ipv6/Kconfig 2012-05-21 16:15:05.000000000 +0000
25222@@ -4,8 +4,8 @@ 25280@@ -4,8 +4,8 @@
25223 25281
25224 # IPv6 as module will cause a CRASH if you try to unload it 25282 # IPv6 as module will cause a CRASH if you try to unload it
@@ -25230,9 +25288,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/Kconfig linux-3.4.11-vs2.3.3.8/net/i
25230 ---help--- 25288 ---help---
25231 This is complemental support for the IP version 6. 25289 This is complemental support for the IP version 6.
25232 You will still be able to do traditional IPv4 networking as well. 25290 You will still be able to do traditional IPv4 networking as well.
25233diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/net/ipv6/addrconf.c 25291diff -NurpP --minimal linux-3.4.24/net/ipv6/addrconf.c linux-3.4.24-vs2.3.3.9/net/ipv6/addrconf.c
25234--- linux-3.4.11/net/ipv6/addrconf.c 2012-05-21 18:07:40.000000000 +0200 25292--- linux-3.4.24/net/ipv6/addrconf.c 2012-12-18 14:01:14.000000000 +0000
25235+++ linux-3.4.11-vs2.3.3.8/net/ipv6/addrconf.c 2012-05-21 18:15:05.000000000 +0200 25293+++ linux-3.4.24-vs2.3.3.9/net/ipv6/addrconf.c 2012-11-06 17:02:35.000000000 +0000
25236@@ -88,6 +88,8 @@ 25294@@ -88,6 +88,8 @@
25237 #include <linux/proc_fs.h> 25295 #include <linux/proc_fs.h>
25238 #include <linux/seq_file.h> 25296 #include <linux/seq_file.h>
@@ -25242,7 +25300,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25242 25300
25243 /* Set to 3 to get tracing... */ 25301 /* Set to 3 to get tracing... */
25244 #define ACONF_DEBUG 2 25302 #define ACONF_DEBUG 2
25245@@ -1104,7 +1106,7 @@ out: 25303@@ -1108,7 +1110,7 @@ out:
25246 25304
25247 int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev, 25305 int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
25248 const struct in6_addr *daddr, unsigned int prefs, 25306 const struct in6_addr *daddr, unsigned int prefs,
@@ -25251,7 +25309,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25251 { 25309 {
25252 struct ipv6_saddr_score scores[2], 25310 struct ipv6_saddr_score scores[2],
25253 *score = &scores[0], *hiscore = &scores[1]; 25311 *score = &scores[0], *hiscore = &scores[1];
25254@@ -1176,6 +1178,8 @@ int ipv6_dev_get_saddr(struct net *net, 25312@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net,
25255 dev->name); 25313 dev->name);
25256 continue; 25314 continue;
25257 } 25315 }
@@ -25260,7 +25318,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25260 25318
25261 score->rule = -1; 25319 score->rule = -1;
25262 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); 25320 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
25263@@ -3159,7 +3163,10 @@ static void if6_seq_stop(struct seq_file 25321@@ -3166,7 +3170,10 @@ static void if6_seq_stop(struct seq_file
25264 static int if6_seq_show(struct seq_file *seq, void *v) 25322 static int if6_seq_show(struct seq_file *seq, void *v)
25265 { 25323 {
25266 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; 25324 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25272,7 +25330,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25272 &ifp->addr, 25330 &ifp->addr,
25273 ifp->idev->dev->ifindex, 25331 ifp->idev->dev->ifindex,
25274 ifp->prefix_len, 25332 ifp->prefix_len,
25275@@ -3665,6 +3672,11 @@ static int in6_dump_addrs(struct inet6_d 25333@@ -3672,6 +3679,11 @@ static int in6_dump_addrs(struct inet6_d
25276 struct ifacaddr6 *ifaca; 25334 struct ifacaddr6 *ifaca;
25277 int err = 1; 25335 int err = 1;
25278 int ip_idx = *p_ip_idx; 25336 int ip_idx = *p_ip_idx;
@@ -25284,7 +25342,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25284 25342
25285 read_lock_bh(&idev->lock); 25343 read_lock_bh(&idev->lock);
25286 switch (type) { 25344 switch (type) {
25287@@ -3675,6 +3687,8 @@ static int in6_dump_addrs(struct inet6_d 25345@@ -3682,6 +3694,8 @@ static int in6_dump_addrs(struct inet6_d
25288 list_for_each_entry(ifa, &idev->addr_list, if_list) { 25346 list_for_each_entry(ifa, &idev->addr_list, if_list) {
25289 if (++ip_idx < s_ip_idx) 25347 if (++ip_idx < s_ip_idx)
25290 continue; 25348 continue;
@@ -25293,7 +25351,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25293 err = inet6_fill_ifaddr(skb, ifa, 25351 err = inet6_fill_ifaddr(skb, ifa,
25294 NETLINK_CB(cb->skb).pid, 25352 NETLINK_CB(cb->skb).pid,
25295 cb->nlh->nlmsg_seq, 25353 cb->nlh->nlmsg_seq,
25296@@ -3691,6 +3705,8 @@ static int in6_dump_addrs(struct inet6_d 25354@@ -3698,6 +3712,8 @@ static int in6_dump_addrs(struct inet6_d
25297 ifmca = ifmca->next, ip_idx++) { 25355 ifmca = ifmca->next, ip_idx++) {
25298 if (ip_idx < s_ip_idx) 25356 if (ip_idx < s_ip_idx)
25299 continue; 25357 continue;
@@ -25302,7 +25360,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25302 err = inet6_fill_ifmcaddr(skb, ifmca, 25360 err = inet6_fill_ifmcaddr(skb, ifmca,
25303 NETLINK_CB(cb->skb).pid, 25361 NETLINK_CB(cb->skb).pid,
25304 cb->nlh->nlmsg_seq, 25362 cb->nlh->nlmsg_seq,
25305@@ -3706,6 +3722,8 @@ static int in6_dump_addrs(struct inet6_d 25363@@ -3713,6 +3729,8 @@ static int in6_dump_addrs(struct inet6_d
25306 ifaca = ifaca->aca_next, ip_idx++) { 25364 ifaca = ifaca->aca_next, ip_idx++) {
25307 if (ip_idx < s_ip_idx) 25365 if (ip_idx < s_ip_idx)
25308 continue; 25366 continue;
@@ -25311,7 +25369,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25311 err = inet6_fill_ifacaddr(skb, ifaca, 25369 err = inet6_fill_ifacaddr(skb, ifaca,
25312 NETLINK_CB(cb->skb).pid, 25370 NETLINK_CB(cb->skb).pid,
25313 cb->nlh->nlmsg_seq, 25371 cb->nlh->nlmsg_seq,
25314@@ -4091,6 +4109,11 @@ static int inet6_dump_ifinfo(struct sk_b 25372@@ -4098,6 +4116,11 @@ static int inet6_dump_ifinfo(struct sk_b
25315 struct inet6_dev *idev; 25373 struct inet6_dev *idev;
25316 struct hlist_head *head; 25374 struct hlist_head *head;
25317 struct hlist_node *node; 25375 struct hlist_node *node;
@@ -25323,7 +25381,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25323 25381
25324 s_h = cb->args[0]; 25382 s_h = cb->args[0];
25325 s_idx = cb->args[1]; 25383 s_idx = cb->args[1];
25326@@ -4102,6 +4125,8 @@ static int inet6_dump_ifinfo(struct sk_b 25384@@ -4109,6 +4132,8 @@ static int inet6_dump_ifinfo(struct sk_b
25327 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 25385 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
25328 if (idx < s_idx) 25386 if (idx < s_idx)
25329 goto cont; 25387 goto cont;
@@ -25332,9 +25390,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/addrconf.c linux-3.4.11-vs2.3.3.8/ne
25332 idev = __in6_dev_get(dev); 25390 idev = __in6_dev_get(dev);
25333 if (!idev) 25391 if (!idev)
25334 goto cont; 25392 goto cont;
25335diff -NurpP --minimal linux-3.4.11/net/ipv6/af_inet6.c linux-3.4.11-vs2.3.3.8/net/ipv6/af_inet6.c 25393diff -NurpP --minimal linux-3.4.24/net/ipv6/af_inet6.c linux-3.4.24-vs2.3.3.9/net/ipv6/af_inet6.c
25336--- linux-3.4.11/net/ipv6/af_inet6.c 2012-05-21 18:07:40.000000000 +0200 25394--- linux-3.4.24/net/ipv6/af_inet6.c 2012-05-21 16:07:40.000000000 +0000
25337+++ linux-3.4.11-vs2.3.3.8/net/ipv6/af_inet6.c 2012-09-01 11:15:04.000000000 +0200 25395+++ linux-3.4.24-vs2.3.3.9/net/ipv6/af_inet6.c 2012-09-01 09:15:04.000000000 +0000
25338@@ -42,6 +42,8 @@ 25396@@ -42,6 +42,8 @@
25339 #include <linux/netdevice.h> 25397 #include <linux/netdevice.h>
25340 #include <linux/icmpv6.h> 25398 #include <linux/icmpv6.h>
@@ -25430,9 +25488,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/af_inet6.c linux-3.4.11-vs2.3.3.8/ne
25430 if (ipv6_addr_any(&np->rcv_saddr)) 25488 if (ipv6_addr_any(&np->rcv_saddr))
25431 sin->sin6_addr = np->saddr; 25489 sin->sin6_addr = np->saddr;
25432 else 25490 else
25433diff -NurpP --minimal linux-3.4.11/net/ipv6/datagram.c linux-3.4.11-vs2.3.3.8/net/ipv6/datagram.c 25491diff -NurpP --minimal linux-3.4.24/net/ipv6/datagram.c linux-3.4.24-vs2.3.3.9/net/ipv6/datagram.c
25434--- linux-3.4.11/net/ipv6/datagram.c 2012-05-21 18:07:40.000000000 +0200 25492--- linux-3.4.24/net/ipv6/datagram.c 2012-05-21 16:07:40.000000000 +0000
25435+++ linux-3.4.11-vs2.3.3.8/net/ipv6/datagram.c 2012-05-21 18:15:05.000000000 +0200 25493+++ linux-3.4.24-vs2.3.3.9/net/ipv6/datagram.c 2012-05-21 16:15:05.000000000 +0000
25436@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s 25494@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
25437 25495
25438 rcu_read_lock(); 25496 rcu_read_lock();
@@ -25442,9 +25500,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/datagram.c linux-3.4.11-vs2.3.3.8/ne
25442 if (!dev) { 25500 if (!dev) {
25443 rcu_read_unlock(); 25501 rcu_read_unlock();
25444 return -ENODEV; 25502 return -ENODEV;
25445diff -NurpP --minimal linux-3.4.11/net/ipv6/fib6_rules.c linux-3.4.11-vs2.3.3.8/net/ipv6/fib6_rules.c 25503diff -NurpP --minimal linux-3.4.24/net/ipv6/fib6_rules.c linux-3.4.24-vs2.3.3.9/net/ipv6/fib6_rules.c
25446--- linux-3.4.11/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100 25504--- linux-3.4.24/net/ipv6/fib6_rules.c 2012-03-19 18:47:33.000000000 +0000
25447+++ linux-3.4.11-vs2.3.3.8/net/ipv6/fib6_rules.c 2012-05-21 18:15:05.000000000 +0200 25505+++ linux-3.4.24-vs2.3.3.9/net/ipv6/fib6_rules.c 2012-05-21 16:15:05.000000000 +0000
25448@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r 25506@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
25449 ip6_dst_idev(&rt->dst)->dev, 25507 ip6_dst_idev(&rt->dst)->dev,
25450 &flp6->daddr, 25508 &flp6->daddr,
@@ -25454,9 +25512,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/fib6_rules.c linux-3.4.11-vs2.3.3.8/
25454 goto again; 25512 goto again;
25455 if (!ipv6_prefix_equal(&saddr, &r->src.addr, 25513 if (!ipv6_prefix_equal(&saddr, &r->src.addr,
25456 r->src.plen)) 25514 r->src.plen))
25457diff -NurpP --minimal linux-3.4.11/net/ipv6/inet6_hashtables.c linux-3.4.11-vs2.3.3.8/net/ipv6/inet6_hashtables.c 25515diff -NurpP --minimal linux-3.4.24/net/ipv6/inet6_hashtables.c linux-3.4.24-vs2.3.3.9/net/ipv6/inet6_hashtables.c
25458--- linux-3.4.11/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200 25516--- linux-3.4.24/net/ipv6/inet6_hashtables.c 2011-10-24 16:45:34.000000000 +0000
25459+++ linux-3.4.11-vs2.3.3.8/net/ipv6/inet6_hashtables.c 2012-05-21 18:15:05.000000000 +0200 25517+++ linux-3.4.24-vs2.3.3.9/net/ipv6/inet6_hashtables.c 2012-05-21 16:15:05.000000000 +0000
25460@@ -16,6 +16,7 @@ 25518@@ -16,6 +16,7 @@
25461 25519
25462 #include <linux/module.h> 25520 #include <linux/module.h>
@@ -25492,9 +25550,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/inet6_hashtables.c linux-3.4.11-vs2.
25492 } 25550 }
25493 if (sk->sk_bound_dev_if) { 25551 if (sk->sk_bound_dev_if) {
25494 if (sk->sk_bound_dev_if != dif) 25552 if (sk->sk_bound_dev_if != dif)
25495diff -NurpP --minimal linux-3.4.11/net/ipv6/ip6_output.c linux-3.4.11-vs2.3.3.8/net/ipv6/ip6_output.c 25553diff -NurpP --minimal linux-3.4.24/net/ipv6/ip6_output.c linux-3.4.24-vs2.3.3.9/net/ipv6/ip6_output.c
25496--- linux-3.4.11/net/ipv6/ip6_output.c 2012-09-16 20:46:17.000000000 +0200 25554--- linux-3.4.24/net/ipv6/ip6_output.c 2012-12-18 14:01:14.000000000 +0000
25497+++ linux-3.4.11-vs2.3.3.8/net/ipv6/ip6_output.c 2012-06-28 16:45:07.000000000 +0200 25555+++ linux-3.4.24-vs2.3.3.9/net/ipv6/ip6_output.c 2012-06-28 14:45:07.000000000 +0000
25498@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so 25556@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
25499 struct rt6_info *rt = (struct rt6_info *) *dst; 25557 struct rt6_info *rt = (struct rt6_info *) *dst;
25500 err = ip6_route_get_saddr(net, rt, &fl6->daddr, 25558 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
@@ -25505,9 +25563,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/ip6_output.c linux-3.4.11-vs2.3.3.8/
25505 if (err) 25563 if (err)
25506 goto out_err_release; 25564 goto out_err_release;
25507 } 25565 }
25508diff -NurpP --minimal linux-3.4.11/net/ipv6/ndisc.c linux-3.4.11-vs2.3.3.8/net/ipv6/ndisc.c 25566diff -NurpP --minimal linux-3.4.24/net/ipv6/ndisc.c linux-3.4.24-vs2.3.3.9/net/ipv6/ndisc.c
25509--- linux-3.4.11/net/ipv6/ndisc.c 2012-05-21 18:07:40.000000000 +0200 25567--- linux-3.4.24/net/ipv6/ndisc.c 2012-12-18 14:01:14.000000000 +0000
25510+++ linux-3.4.11-vs2.3.3.8/net/ipv6/ndisc.c 2012-05-21 18:15:05.000000000 +0200 25568+++ linux-3.4.24-vs2.3.3.9/net/ipv6/ndisc.c 2012-11-18 23:52:30.000000000 +0000
25511@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev 25569@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
25512 } else { 25570 } else {
25513 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, 25571 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25517,9 +25575,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/ndisc.c linux-3.4.11-vs2.3.3.8/net/i
25517 return; 25575 return;
25518 src_addr = &tmpaddr; 25576 src_addr = &tmpaddr;
25519 } 25577 }
25520diff -NurpP --minimal linux-3.4.11/net/ipv6/raw.c linux-3.4.11-vs2.3.3.8/net/ipv6/raw.c 25578diff -NurpP --minimal linux-3.4.24/net/ipv6/raw.c linux-3.4.24-vs2.3.3.9/net/ipv6/raw.c
25521--- linux-3.4.11/net/ipv6/raw.c 2012-05-21 18:07:40.000000000 +0200 25579--- linux-3.4.24/net/ipv6/raw.c 2012-12-18 14:01:14.000000000 +0000
25522+++ linux-3.4.11-vs2.3.3.8/net/ipv6/raw.c 2012-05-21 18:15:05.000000000 +0200 25580+++ linux-3.4.24-vs2.3.3.9/net/ipv6/raw.c 2012-10-22 13:09:53.000000000 +0000
25523@@ -30,6 +30,7 @@ 25581@@ -30,6 +30,7 @@
25524 #include <linux/icmpv6.h> 25582 #include <linux/icmpv6.h>
25525 #include <linux/netfilter.h> 25583 #include <linux/netfilter.h>
@@ -25528,7 +25586,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
25528 #include <linux/skbuff.h> 25586 #include <linux/skbuff.h>
25529 #include <linux/compat.h> 25587 #include <linux/compat.h>
25530 #include <asm/uaccess.h> 25588 #include <asm/uaccess.h>
25531@@ -285,6 +286,13 @@ static int rawv6_bind(struct sock *sk, s 25589@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, s
25532 goto out_unlock; 25590 goto out_unlock;
25533 } 25591 }
25534 25592
@@ -25542,9 +25600,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/raw.c linux-3.4.11-vs2.3.3.8/net/ipv
25542 /* ipv4 addr of the socket is invalid. Only the 25600 /* ipv4 addr of the socket is invalid. Only the
25543 * unspecified and mapped address have a v4 equivalent. 25601 * unspecified and mapped address have a v4 equivalent.
25544 */ 25602 */
25545diff -NurpP --minimal linux-3.4.11/net/ipv6/route.c linux-3.4.11-vs2.3.3.8/net/ipv6/route.c 25603diff -NurpP --minimal linux-3.4.24/net/ipv6/route.c linux-3.4.24-vs2.3.3.9/net/ipv6/route.c
25546--- linux-3.4.11/net/ipv6/route.c 2012-09-16 20:46:17.000000000 +0200 25604--- linux-3.4.24/net/ipv6/route.c 2012-12-18 14:01:14.000000000 +0000
25547+++ linux-3.4.11-vs2.3.3.8/net/ipv6/route.c 2012-07-18 00:29:44.000000000 +0200 25605+++ linux-3.4.24-vs2.3.3.9/net/ipv6/route.c 2012-11-18 23:52:30.000000000 +0000
25548@@ -55,6 +55,7 @@ 25606@@ -55,6 +55,7 @@
25549 #include <net/xfrm.h> 25607 #include <net/xfrm.h>
25550 #include <net/netevent.h> 25608 #include <net/netevent.h>
@@ -25553,7 +25611,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/route.c linux-3.4.11-vs2.3.3.8/net/i
25553 25611
25554 #include <asm/uaccess.h> 25612 #include <asm/uaccess.h>
25555 25613
25556@@ -2144,15 +2145,17 @@ int ip6_route_get_saddr(struct net *net, 25614@@ -2145,15 +2146,17 @@ int ip6_route_get_saddr(struct net *net,
25557 struct rt6_info *rt, 25615 struct rt6_info *rt,
25558 const struct in6_addr *daddr, 25616 const struct in6_addr *daddr,
25559 unsigned int prefs, 25617 unsigned int prefs,
@@ -25574,7 +25632,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/route.c linux-3.4.11-vs2.3.3.8/net/i
25574 return err; 25632 return err;
25575 } 25633 }
25576 25634
25577@@ -2483,7 +2486,8 @@ static int rt6_fill_node(struct net *net 25635@@ -2484,7 +2487,8 @@ static int rt6_fill_node(struct net *net
25578 NLA_PUT_U32(skb, RTA_IIF, iif); 25636 NLA_PUT_U32(skb, RTA_IIF, iif);
25579 } else if (dst) { 25637 } else if (dst) {
25580 struct in6_addr saddr_buf; 25638 struct in6_addr saddr_buf;
@@ -25584,7 +25642,7 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/route.c linux-3.4.11-vs2.3.3.8/net/i
25584 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf); 25642 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
25585 } 25643 }
25586 25644
25587@@ -2710,6 +2714,7 @@ static int rt6_info_route(struct rt6_inf 25645@@ -2711,6 +2715,7 @@ static int rt6_info_route(struct rt6_inf
25588 struct seq_file *m = p_arg; 25646 struct seq_file *m = p_arg;
25589 struct neighbour *n; 25647 struct neighbour *n;
25590 25648
@@ -25592,9 +25650,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/route.c linux-3.4.11-vs2.3.3.8/net/i
25592 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); 25650 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
25593 25651
25594 #ifdef CONFIG_IPV6_SUBTREES 25652 #ifdef CONFIG_IPV6_SUBTREES
25595diff -NurpP --minimal linux-3.4.11/net/ipv6/tcp_ipv6.c linux-3.4.11-vs2.3.3.8/net/ipv6/tcp_ipv6.c 25653diff -NurpP --minimal linux-3.4.24/net/ipv6/tcp_ipv6.c linux-3.4.24-vs2.3.3.9/net/ipv6/tcp_ipv6.c
25596--- linux-3.4.11/net/ipv6/tcp_ipv6.c 2012-05-21 18:07:40.000000000 +0200 25654--- linux-3.4.24/net/ipv6/tcp_ipv6.c 2012-12-18 14:01:14.000000000 +0000
25597+++ linux-3.4.11-vs2.3.3.8/net/ipv6/tcp_ipv6.c 2012-05-21 18:15:05.000000000 +0200 25655+++ linux-3.4.24-vs2.3.3.9/net/ipv6/tcp_ipv6.c 2012-11-06 17:02:35.000000000 +0000
25598@@ -71,6 +71,7 @@ 25656@@ -71,6 +71,7 @@
25599 25657
25600 #include <linux/crypto.h> 25658 #include <linux/crypto.h>
@@ -25621,9 +25679,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/tcp_ipv6.c linux-3.4.11-vs2.3.3.8/ne
25621 25679
25622 addr_type = ipv6_addr_type(&usin->sin6_addr); 25680 addr_type = ipv6_addr_type(&usin->sin6_addr);
25623 25681
25624diff -NurpP --minimal linux-3.4.11/net/ipv6/udp.c linux-3.4.11-vs2.3.3.8/net/ipv6/udp.c 25682diff -NurpP --minimal linux-3.4.24/net/ipv6/udp.c linux-3.4.24-vs2.3.3.9/net/ipv6/udp.c
25625--- linux-3.4.11/net/ipv6/udp.c 2012-05-21 18:07:40.000000000 +0200 25683--- linux-3.4.24/net/ipv6/udp.c 2012-05-21 16:07:40.000000000 +0000
25626+++ linux-3.4.11-vs2.3.3.8/net/ipv6/udp.c 2012-05-21 18:15:05.000000000 +0200 25684+++ linux-3.4.24-vs2.3.3.9/net/ipv6/udp.c 2012-05-21 16:15:05.000000000 +0000
25627@@ -45,41 +45,67 @@ 25685@@ -45,41 +45,67 @@
25628 #include <net/tcp_states.h> 25686 #include <net/tcp_states.h>
25629 #include <net/ip6_checksum.h> 25687 #include <net/ip6_checksum.h>
@@ -25716,9 +25774,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/udp.c linux-3.4.11-vs2.3.3.8/net/ipv
25716 } 25774 }
25717 if (!ipv6_addr_any(&np->daddr)) { 25775 if (!ipv6_addr_any(&np->daddr)) {
25718 if (!ipv6_addr_equal(&np->daddr, saddr)) 25776 if (!ipv6_addr_equal(&np->daddr, saddr))
25719diff -NurpP --minimal linux-3.4.11/net/ipv6/xfrm6_policy.c linux-3.4.11-vs2.3.3.8/net/ipv6/xfrm6_policy.c 25777diff -NurpP --minimal linux-3.4.24/net/ipv6/xfrm6_policy.c linux-3.4.24-vs2.3.3.9/net/ipv6/xfrm6_policy.c
25720--- linux-3.4.11/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100 25778--- linux-3.4.24/net/ipv6/xfrm6_policy.c 2012-03-19 18:47:33.000000000 +0000
25721+++ linux-3.4.11-vs2.3.3.8/net/ipv6/xfrm6_policy.c 2012-05-21 18:15:05.000000000 +0200 25779+++ linux-3.4.24-vs2.3.3.9/net/ipv6/xfrm6_policy.c 2012-05-21 16:15:05.000000000 +0000
25722@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n 25780@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
25723 dev = ip6_dst_idev(dst)->dev; 25781 dev = ip6_dst_idev(dst)->dev;
25724 ipv6_dev_get_saddr(dev_net(dev), dev, 25782 ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25728,9 +25786,9 @@ diff -NurpP --minimal linux-3.4.11/net/ipv6/xfrm6_policy.c linux-3.4.11-vs2.3.3.
25728 dst_release(dst); 25786 dst_release(dst);
25729 return 0; 25787 return 0;
25730 } 25788 }
25731diff -NurpP --minimal linux-3.4.11/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.11-vs2.3.3.8/net/netfilter/ipvs/ip_vs_xmit.c 25789diff -NurpP --minimal linux-3.4.24/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.24-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c
25732--- linux-3.4.11/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100 25790--- linux-3.4.24/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 18:47:33.000000000 +0000
25733+++ linux-3.4.11-vs2.3.3.8/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 18:15:05.000000000 +0200 25791+++ linux-3.4.24-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 16:15:05.000000000 +0000
25734@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net, 25792@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
25735 return dst; 25793 return dst;
25736 if (ipv6_addr_any(&fl6.saddr) && 25794 if (ipv6_addr_any(&fl6.saddr) &&
@@ -25740,9 +25798,9 @@ diff -NurpP --minimal linux-3.4.11/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.11-
25740 goto out_err; 25798 goto out_err;
25741 if (do_xfrm) { 25799 if (do_xfrm) {
25742 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); 25800 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
25743diff -NurpP --minimal linux-3.4.11/net/netlink/af_netlink.c linux-3.4.11-vs2.3.3.8/net/netlink/af_netlink.c 25801diff -NurpP --minimal linux-3.4.24/net/netlink/af_netlink.c linux-3.4.24-vs2.3.3.9/net/netlink/af_netlink.c
25744--- linux-3.4.11/net/netlink/af_netlink.c 2012-05-21 18:07:41.000000000 +0200 25802--- linux-3.4.24/net/netlink/af_netlink.c 2012-12-18 14:01:14.000000000 +0000
25745+++ linux-3.4.11-vs2.3.3.8/net/netlink/af_netlink.c 2012-05-21 18:15:05.000000000 +0200 25803+++ linux-3.4.24-vs2.3.3.9/net/netlink/af_netlink.c 2012-11-18 23:52:30.000000000 +0000
25746@@ -55,6 +55,9 @@ 25804@@ -55,6 +55,9 @@
25747 #include <linux/types.h> 25805 #include <linux/types.h>
25748 #include <linux/audit.h> 25806 #include <linux/audit.h>
@@ -25753,7 +25811,7 @@ diff -NurpP --minimal linux-3.4.11/net/netlink/af_netlink.c linux-3.4.11-vs2.3.3
25753 25811
25754 #include <net/net_namespace.h> 25812 #include <net/net_namespace.h>
25755 #include <net/sock.h> 25813 #include <net/sock.h>
25756@@ -1926,6 +1929,8 @@ static struct sock *netlink_seq_socket_i 25814@@ -1951,6 +1954,8 @@ static struct sock *netlink_seq_socket_i
25757 sk_for_each(s, node, &hash->table[j]) { 25815 sk_for_each(s, node, &hash->table[j]) {
25758 if (sock_net(s) != seq_file_net(seq)) 25816 if (sock_net(s) != seq_file_net(seq))
25759 continue; 25817 continue;
@@ -25762,7 +25820,7 @@ diff -NurpP --minimal linux-3.4.11/net/netlink/af_netlink.c linux-3.4.11-vs2.3.3
25762 if (off == pos) { 25820 if (off == pos) {
25763 iter->link = i; 25821 iter->link = i;
25764 iter->hash_idx = j; 25822 iter->hash_idx = j;
25765@@ -1960,7 +1965,8 @@ static void *netlink_seq_next(struct seq 25823@@ -1985,7 +1990,8 @@ static void *netlink_seq_next(struct seq
25766 s = v; 25824 s = v;
25767 do { 25825 do {
25768 s = sk_next(s); 25826 s = sk_next(s);
@@ -25772,7 +25830,7 @@ diff -NurpP --minimal linux-3.4.11/net/netlink/af_netlink.c linux-3.4.11-vs2.3.3
25772 if (s) 25830 if (s)
25773 return s; 25831 return s;
25774 25832
25775@@ -1972,7 +1978,8 @@ static void *netlink_seq_next(struct seq 25833@@ -1997,7 +2003,8 @@ static void *netlink_seq_next(struct seq
25776 25834
25777 for (; j <= hash->mask; j++) { 25835 for (; j <= hash->mask; j++) {
25778 s = sk_head(&hash->table[j]); 25836 s = sk_head(&hash->table[j]);
@@ -25782,9 +25840,9 @@ diff -NurpP --minimal linux-3.4.11/net/netlink/af_netlink.c linux-3.4.11-vs2.3.3
25782 s = sk_next(s); 25840 s = sk_next(s);
25783 if (s) { 25841 if (s) {
25784 iter->link = i; 25842 iter->link = i;
25785diff -NurpP --minimal linux-3.4.11/net/socket.c linux-3.4.11-vs2.3.3.8/net/socket.c 25843diff -NurpP --minimal linux-3.4.24/net/socket.c linux-3.4.24-vs2.3.3.9/net/socket.c
25786--- linux-3.4.11/net/socket.c 2012-09-16 20:46:18.000000000 +0200 25844--- linux-3.4.24/net/socket.c 2012-12-18 14:01:14.000000000 +0000
25787+++ linux-3.4.11-vs2.3.3.8/net/socket.c 2012-09-16 20:49:11.000000000 +0200 25845+++ linux-3.4.24-vs2.3.3.9/net/socket.c 2012-10-22 13:09:53.000000000 +0000
25788@@ -98,6 +98,10 @@ 25846@@ -98,6 +98,10 @@
25789 25847
25790 #include <net/sock.h> 25848 #include <net/sock.h>
@@ -25891,9 +25949,9 @@ diff -NurpP --minimal linux-3.4.11/net/socket.c linux-3.4.11-vs2.3.3.8/net/socke
25891 25949
25892 err = sock1->ops->socketpair(sock1, sock2); 25950 err = sock1->ops->socketpair(sock1, sock2);
25893 if (err < 0) 25951 if (err < 0)
25894diff -NurpP --minimal linux-3.4.11/net/sunrpc/auth.c linux-3.4.11-vs2.3.3.8/net/sunrpc/auth.c 25952diff -NurpP --minimal linux-3.4.24/net/sunrpc/auth.c linux-3.4.24-vs2.3.3.9/net/sunrpc/auth.c
25895--- linux-3.4.11/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200 25953--- linux-3.4.24/net/sunrpc/auth.c 2011-10-24 16:45:34.000000000 +0000
25896+++ linux-3.4.11-vs2.3.3.8/net/sunrpc/auth.c 2012-05-21 18:15:05.000000000 +0200 25954+++ linux-3.4.24-vs2.3.3.9/net/sunrpc/auth.c 2012-05-21 16:15:05.000000000 +0000
25897@@ -14,6 +14,7 @@ 25955@@ -14,6 +14,7 @@
25898 #include <linux/hash.h> 25956 #include <linux/hash.h>
25899 #include <linux/sunrpc/clnt.h> 25957 #include <linux/sunrpc/clnt.h>
@@ -25918,9 +25976,9 @@ diff -NurpP --minimal linux-3.4.11/net/sunrpc/auth.c linux-3.4.11-vs2.3.3.8/net/
25918 }; 25976 };
25919 25977
25920 dprintk("RPC: %5u looking up %s cred\n", 25978 dprintk("RPC: %5u looking up %s cred\n",
25921diff -NurpP --minimal linux-3.4.11/net/sunrpc/auth_unix.c linux-3.4.11-vs2.3.3.8/net/sunrpc/auth_unix.c 25979diff -NurpP --minimal linux-3.4.24/net/sunrpc/auth_unix.c linux-3.4.24-vs2.3.3.9/net/sunrpc/auth_unix.c
25922--- linux-3.4.11/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100 25980--- linux-3.4.24/net/sunrpc/auth_unix.c 2012-01-09 15:15:04.000000000 +0000
25923+++ linux-3.4.11-vs2.3.3.8/net/sunrpc/auth_unix.c 2012-05-21 18:15:05.000000000 +0200 25981+++ linux-3.4.24-vs2.3.3.9/net/sunrpc/auth_unix.c 2012-05-21 16:15:05.000000000 +0000
25924@@ -12,12 +12,14 @@ 25982@@ -12,12 +12,14 @@
25925 #include <linux/module.h> 25983 #include <linux/module.h>
25926 #include <linux/sunrpc/clnt.h> 25984 #include <linux/sunrpc/clnt.h>
@@ -25979,9 +26037,9 @@ diff -NurpP --minimal linux-3.4.11/net/sunrpc/auth_unix.c linux-3.4.11-vs2.3.3.8
25979 hold = p++; 26037 hold = p++;
25980 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) 26038 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
25981 *p++ = htonl((u32) cred->uc_gids[i]); 26039 *p++ = htonl((u32) cred->uc_gids[i]);
25982diff -NurpP --minimal linux-3.4.11/net/sunrpc/clnt.c linux-3.4.11-vs2.3.3.8/net/sunrpc/clnt.c 26040diff -NurpP --minimal linux-3.4.24/net/sunrpc/clnt.c linux-3.4.24-vs2.3.3.9/net/sunrpc/clnt.c
25983--- linux-3.4.11/net/sunrpc/clnt.c 2012-09-16 20:46:18.000000000 +0200 26041--- linux-3.4.24/net/sunrpc/clnt.c 2012-12-18 14:01:15.000000000 +0000
25984+++ linux-3.4.11-vs2.3.3.8/net/sunrpc/clnt.c 2012-09-01 10:50:49.000000000 +0200 26042+++ linux-3.4.24-vs2.3.3.9/net/sunrpc/clnt.c 2012-09-01 08:50:49.000000000 +0000
25985@@ -31,6 +31,7 @@ 26043@@ -31,6 +31,7 @@
25986 #include <linux/in6.h> 26044 #include <linux/in6.h>
25987 #include <linux/un.h> 26045 #include <linux/un.h>
@@ -26000,9 +26058,9 @@ diff -NurpP --minimal linux-3.4.11/net/sunrpc/clnt.c linux-3.4.11-vs2.3.3.8/net/
26000 return clnt; 26058 return clnt;
26001 } 26059 }
26002 EXPORT_SYMBOL_GPL(rpc_create); 26060 EXPORT_SYMBOL_GPL(rpc_create);
26003diff -NurpP --minimal linux-3.4.11/net/unix/af_unix.c linux-3.4.11-vs2.3.3.8/net/unix/af_unix.c 26061diff -NurpP --minimal linux-3.4.24/net/unix/af_unix.c linux-3.4.24-vs2.3.3.9/net/unix/af_unix.c
26004--- linux-3.4.11/net/unix/af_unix.c 2012-05-21 18:07:41.000000000 +0200 26062--- linux-3.4.24/net/unix/af_unix.c 2012-12-18 14:01:15.000000000 +0000
26005+++ linux-3.4.11-vs2.3.3.8/net/unix/af_unix.c 2012-05-21 18:15:05.000000000 +0200 26063+++ linux-3.4.24-vs2.3.3.9/net/unix/af_unix.c 2012-10-22 13:09:53.000000000 +0000
26006@@ -114,6 +114,8 @@ 26064@@ -114,6 +114,8 @@
26007 #include <linux/mount.h> 26065 #include <linux/mount.h>
26008 #include <net/checksum.h> 26066 #include <net/checksum.h>
@@ -26021,7 +26079,7 @@ diff -NurpP --minimal linux-3.4.11/net/unix/af_unix.c linux-3.4.11-vs2.3.3.8/net
26021 if (u->addr->len == len && 26079 if (u->addr->len == len &&
26022 !memcmp(u->addr->name, sunname, len)) 26080 !memcmp(u->addr->name, sunname, len))
26023 goto found; 26081 goto found;
26024@@ -2266,6 +2270,8 @@ static struct sock *unix_seq_idx(struct 26082@@ -2266,6 +2270,8 @@ static struct sock *unix_seq_idx(struct
26025 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { 26083 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
26026 if (sock_net(s) != seq_file_net(seq)) 26084 if (sock_net(s) != seq_file_net(seq))
26027 continue; 26085 continue;
@@ -26040,9 +26098,9 @@ diff -NurpP --minimal linux-3.4.11/net/unix/af_unix.c linux-3.4.11-vs2.3.3.8/net
26040 sk = next_unix_socket(&iter->i, sk); 26098 sk = next_unix_socket(&iter->i, sk);
26041 return sk; 26099 return sk;
26042 } 26100 }
26043diff -NurpP --minimal linux-3.4.11/scripts/checksyscalls.sh linux-3.4.11-vs2.3.3.8/scripts/checksyscalls.sh 26101diff -NurpP --minimal linux-3.4.24/scripts/checksyscalls.sh linux-3.4.24-vs2.3.3.9/scripts/checksyscalls.sh
26044--- linux-3.4.11/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100 26102--- linux-3.4.24/scripts/checksyscalls.sh 2012-03-19 18:47:34.000000000 +0000
26045+++ linux-3.4.11-vs2.3.3.8/scripts/checksyscalls.sh 2012-05-21 18:15:05.000000000 +0200 26103+++ linux-3.4.24-vs2.3.3.9/scripts/checksyscalls.sh 2012-05-21 16:15:05.000000000 +0000
26046@@ -193,7 +193,6 @@ cat << EOF 26104@@ -193,7 +193,6 @@ cat << EOF
26047 #define __IGNORE_afs_syscall 26105 #define __IGNORE_afs_syscall
26048 #define __IGNORE_getpmsg 26106 #define __IGNORE_getpmsg
@@ -26051,9 +26109,9 @@ diff -NurpP --minimal linux-3.4.11/scripts/checksyscalls.sh linux-3.4.11-vs2.3.3
26051 EOF 26109 EOF
26052 } 26110 }
26053 26111
26054diff -NurpP --minimal linux-3.4.11/security/commoncap.c linux-3.4.11-vs2.3.3.8/security/commoncap.c 26112diff -NurpP --minimal linux-3.4.24/security/commoncap.c linux-3.4.24-vs2.3.3.9/security/commoncap.c
26055--- linux-3.4.11/security/commoncap.c 2012-05-21 18:07:41.000000000 +0200 26113--- linux-3.4.24/security/commoncap.c 2012-05-21 16:07:41.000000000 +0000
26056+++ linux-3.4.11-vs2.3.3.8/security/commoncap.c 2012-05-21 18:15:05.000000000 +0200 26114+++ linux-3.4.24-vs2.3.3.9/security/commoncap.c 2012-05-21 16:15:05.000000000 +0000
26057@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st 26115@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
26058 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 26116 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
26059 int cap, int audit) 26117 int cap, int audit)
@@ -26086,7 +26144,7 @@ diff -NurpP --minimal linux-3.4.11/security/commoncap.c linux-3.4.11-vs2.3.3.8/s
26086 return -EPERM; 26144 return -EPERM;
26087 return 0; 26145 return 0;
26088 } 26146 }
26089@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry 26147@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry
26090 26148
26091 if (!strncmp(name, XATTR_SECURITY_PREFIX, 26149 if (!strncmp(name, XATTR_SECURITY_PREFIX,
26092 sizeof(XATTR_SECURITY_PREFIX) - 1) && 26150 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26095,9 +26153,9 @@ diff -NurpP --minimal linux-3.4.11/security/commoncap.c linux-3.4.11-vs2.3.3.8/s
26095 return -EPERM; 26153 return -EPERM;
26096 return 0; 26154 return 0;
26097 } 26155 }
26098diff -NurpP --minimal linux-3.4.11/security/selinux/hooks.c linux-3.4.11-vs2.3.3.8/security/selinux/hooks.c 26156diff -NurpP --minimal linux-3.4.24/security/selinux/hooks.c linux-3.4.24-vs2.3.3.9/security/selinux/hooks.c
26099--- linux-3.4.11/security/selinux/hooks.c 2012-09-16 20:46:18.000000000 +0200 26157--- linux-3.4.24/security/selinux/hooks.c 2012-12-18 14:01:15.000000000 +0000
26100+++ linux-3.4.11-vs2.3.3.8/security/selinux/hooks.c 2012-09-01 10:50:49.000000000 +0200 26158+++ linux-3.4.24-vs2.3.3.9/security/selinux/hooks.c 2012-09-01 08:50:49.000000000 +0000
26101@@ -66,7 +66,6 @@ 26159@@ -66,7 +66,6 @@
26102 #include <linux/dccp.h> 26160 #include <linux/dccp.h>
26103 #include <linux/quota.h> 26161 #include <linux/quota.h>