aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-07-02 09:24:39 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-07-02 09:58:38 +0000
commit8ce7594aa8f407b8f45a383d69be0ffd5407e312 (patch)
treef8ffd350255982dd32e92523ac2c05212c1358f8
parent64443cb214d1cb772c75b77d531182db404da27a (diff)
downloadalpine_aports-8ce7594aa8f407b8f45a383d69be0ffd5407e312.tar.bz2
alpine_aports-8ce7594aa8f407b8f45a383d69be0ffd5407e312.tar.xz
alpine_aports-8ce7594aa8f407b8f45a383d69be0ffd5407e312.zip
main/linux-vserver: upgrade to 3.4.51
-rw-r--r--main/linux-vserver/APKBUILD26
-rw-r--r--main/linux-vserver/kernelconfig.x864
-rw-r--r--main/linux-vserver/kernelconfig.x86_644
-rw-r--r--main/linux-vserver/patch-3.4.51-vs2.3.3.9.diff (renamed from main/linux-vserver/patch-3.4.47-vs2.3.3.9.diff)2494
4 files changed, 1240 insertions, 1288 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 71d1e1f5fd..3865e54bde 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=vserver 3_flavor=vserver
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=3.4.47 5pkgver=3.4.51
6pkgrel=0 6pkgrel=0
7_vsver=vs2.3.3.9 7_vsver=vs2.3.3.9
8 8
@@ -136,17 +136,17 @@ dev() {
136} 136}
137 137
138md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz 138md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
139bd3cb54e17615e6726f11c1927b1c3f5 patch-3.4.47.xz 139c74052b5a413496d9182bcf8f9087403 patch-3.4.51.xz
140221f8eede8d50e237272234029f425fe patch-3.4.47-vs2.3.3.9.diff 14057bf6e2df90c55df27cb345232f75a59 patch-3.4.51-vs2.3.3.9.diff
14117038c80855fa0131db7021225184844 kernelconfig.x86 1411fce2ef2e47d19c150ab0b2df3373a57 kernelconfig.x86
142ca6fce288664a05fed7c91883cf96dde kernelconfig.x86_64" 142b6a18f4cb2523bbd2500809e61172f8f kernelconfig.x86_64"
143sha256sums="ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 linux-3.4.tar.xz 143sha256sums="ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 linux-3.4.tar.xz
1446b3d63a1ecf33dffe8194272897b2fd3b97ddab9ce1c22aeff87ab5c5c4ae946 patch-3.4.47.xz 144693b3370e84f9612357b5ecf5272930a4dfbfb7674b4f257ece42c9d122c39f5 patch-3.4.51.xz
145e5b118d0127325c5b40a47279c6a0960646328d7ef493d69ce1697ddd29fa1f0 patch-3.4.47-vs2.3.3.9.diff 14515866fe9338fc9069ab1646149a5fb48ea1eada0d7616bd16ae5c77566ee94bc patch-3.4.51-vs2.3.3.9.diff
146d5b45035e40e05a7f387027fbfb46fe8cb80f655204d768b937b1b5ff7f28397 kernelconfig.x86 146e97b45a117671c5a87a9ba4a1f946125053eac078d297f61f9c8d4594acbf830 kernelconfig.x86
147b6c68df7f4e6a7571839857c18896580da0393369aa7f4d4ee88182309e12376 kernelconfig.x86_64" 147d44d1a1be3402847f540cc0cfb201deec7084b4c516e592b92e115ab3f71d4b5 kernelconfig.x86_64"
148sha512sums="1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c linux-3.4.tar.xz 148sha512sums="1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c linux-3.4.tar.xz
1490bc5dda41f9fd4ad881509beb09cdafc7ae994dc7783655a640d47643cbe7b316e6cf1ab1df153e07fb8f89490db32d45c7224dd3eb9c48faddc538ae4ae6a79 patch-3.4.47.xz 1496daa4976c680a66f9d1c0f8b8be855057cad9744353b999ea51331db7056eb6705231cdfa7075c8cbcc4439aac6ff5de9c6ca336569026029560955a5fc70b06 patch-3.4.51.xz
150da2ce6fcd19d5b47c444427ef7b18bdde065f02959aeb59094bbae1d9ac95252f1c60692413eeabbf45e531d8d545c66c2b3edaa407262aa24c46e11c37b3157 patch-3.4.47-vs2.3.3.9.diff 15016bd974160323f49fe8590d3a99102f6d0f4bc34942cae6a3b0f239f96d52e51ba64435ef1e9c3ff118abc903f2e2b42ca126e29c97df9261c2623898bb955a1 patch-3.4.51-vs2.3.3.9.diff
15108d8cf139e3833631f3c53276ace72741fd9dfef99df2a0a8b0d8204222c3715788ee33d1601bdd27ba39aa9352a2ce8e23bdfde5c60a4a8b82eeea77aadae32 kernelconfig.x86 151f12f999c84f724a4ac20a736c7f56671e23b2a9ddce4b0576dc17d0b3e8f319f5c4bc40b58992eba75ace44148018d85de24b2516d0a83240cd0ca3803606eae kernelconfig.x86
152766f93ef3e2d9ee131811a85179bdeb5e090eefa2adea4fc813f57b275016f37f7b9baf8761177c2431c38da2e0f421f92c08f5156195280f297296b0aa6acf0 kernelconfig.x86_64" 1524cf43a7fc609e9822919e5706f38c03ef72deae2eae6b7d4c4ca7f9f29bccd1f01c0d65660a0c5234df6c2123a1d0c797dbdcb57ca5559e39644704426657f3e kernelconfig.x86_64"
diff --git a/main/linux-vserver/kernelconfig.x86 b/main/linux-vserver/kernelconfig.x86
index 641a31178c..1ddd27cdb7 100644
--- a/main/linux-vserver/kernelconfig.x86
+++ b/main/linux-vserver/kernelconfig.x86
@@ -1,6 +1,6 @@
1# 1#
2# Automatically generated file; DO NOT EDIT. 2# Automatically generated file; DO NOT EDIT.
3# Linux/i386 3.4.45-vs2.3.3.9 Kernel Configuration 3# Linux/i386 3.4.51-vs2.3.3.9 Kernel Configuration
4# 4#
5# CONFIG_64BIT is not set 5# CONFIG_64BIT is not set
6CONFIG_X86_32=y 6CONFIG_X86_32=y
@@ -2199,7 +2199,7 @@ CONFIG_ATH9K_PCI=y
2199CONFIG_ATH9K_AHB=y 2199CONFIG_ATH9K_AHB=y
2200# CONFIG_ATH9K_DEBUGFS is not set 2200# CONFIG_ATH9K_DEBUGFS is not set
2201# CONFIG_ATH9K_DFS_CERTIFIED is not set 2201# CONFIG_ATH9K_DFS_CERTIFIED is not set
2202CONFIG_ATH9K_RATE_CONTROL=y 2202# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set
2203CONFIG_ATH9K_HTC=m 2203CONFIG_ATH9K_HTC=m
2204# CONFIG_ATH9K_HTC_DEBUGFS is not set 2204# CONFIG_ATH9K_HTC_DEBUGFS is not set
2205CONFIG_CARL9170=m 2205CONFIG_CARL9170=m
diff --git a/main/linux-vserver/kernelconfig.x86_64 b/main/linux-vserver/kernelconfig.x86_64
index 92bdd3da3a..5346cbce10 100644
--- a/main/linux-vserver/kernelconfig.x86_64
+++ b/main/linux-vserver/kernelconfig.x86_64
@@ -1,6 +1,6 @@
1# 1#
2# Automatically generated file; DO NOT EDIT. 2# Automatically generated file; DO NOT EDIT.
3# Linux/x86_64 3.4.45-vs2.3.3.9 Kernel Configuration 3# Linux/x86_64 3.4.51-vs2.3.3.9 Kernel Configuration
4# 4#
5CONFIG_64BIT=y 5CONFIG_64BIT=y
6# CONFIG_X86_32 is not set 6# CONFIG_X86_32 is not set
@@ -2103,7 +2103,7 @@ CONFIG_ATH9K_PCI=y
2103CONFIG_ATH9K_AHB=y 2103CONFIG_ATH9K_AHB=y
2104# CONFIG_ATH9K_DEBUGFS is not set 2104# CONFIG_ATH9K_DEBUGFS is not set
2105# CONFIG_ATH9K_DFS_CERTIFIED is not set 2105# CONFIG_ATH9K_DFS_CERTIFIED is not set
2106CONFIG_ATH9K_RATE_CONTROL=y 2106# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set
2107CONFIG_ATH9K_HTC=m 2107CONFIG_ATH9K_HTC=m
2108# CONFIG_ATH9K_HTC_DEBUGFS is not set 2108# CONFIG_ATH9K_HTC_DEBUGFS is not set
2109CONFIG_CARL9170=m 2109CONFIG_CARL9170=m
diff --git a/main/linux-vserver/patch-3.4.47-vs2.3.3.9.diff b/main/linux-vserver/patch-3.4.51-vs2.3.3.9.diff
index e4725684c4..3d00861f87 100644
--- a/main/linux-vserver/patch-3.4.47-vs2.3.3.9.diff
+++ b/main/linux-vserver/patch-3.4.51-vs2.3.3.9.diff
@@ -1,6 +1,6 @@
1diff -NurpP --minimal linux-3.4.45/Documentation/vserver/debug.txt linux-3.4.45-vs2.3.3.9/Documentation/vserver/debug.txt 1diff -NurpP --minimal linux-3.4.48/Documentation/vserver/debug.txt linux-3.4.48-vs2.3.3.9/Documentation/vserver/debug.txt
2--- linux-3.4.45/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000 2--- linux-3.4.48/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000
3+++ linux-3.4.45-vs2.3.3.9/Documentation/vserver/debug.txt 2012-05-21 16:15:04.000000000 +0000 3+++ linux-3.4.48-vs2.3.3.9/Documentation/vserver/debug.txt 2012-05-21 16:15:04.000000000 +0000
4@@ -0,0 +1,154 @@ 4@@ -0,0 +1,154 @@
5+ 5+
6+debug_cvirt: 6+debug_cvirt:
@@ -156,21 +156,22 @@ diff -NurpP --minimal linux-3.4.45/Documentation/vserver/debug.txt linux-3.4.45-
156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" 156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" 157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" 158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
159diff -NurpP --minimal linux-3.4.45/Makefile linux-3.4.45-vs2.3.3.9/Makefile 159diff -NurpP --minimal linux-3.4.48/Makefile linux-3.4.48-vs2.3.3.9/Makefile
160--- linux-3.4.45/Makefile 2013-05-13 17:36:16.000000000 +0000 160--- linux-3.4.48/Makefile 2013-06-13 08:59:13.000000000 +0000
161+++ linux-3.4.45-vs2.3.3.9/Makefile 2013-05-13 18:41:34.000000000 +0000 161+++ linux-3.4.48-vs2.3.3.9/Makefile 2013-06-13 13:08:07.000000000 +0000
162@@ -1,7 +1,7 @@ 162@@ -1,7 +1,7 @@
163 VERSION = 3 163 VERSION = 3
164 PATCHLEVEL = 4 164 PATCHLEVEL = 4
165 SUBLEVEL = 47 165-SUBLEVEL = 51
166-EXTRAVERSION = 166-EXTRAVERSION =
167+SUBLEVEL = 51
167+EXTRAVERSION = -vs2.3.3.9 168+EXTRAVERSION = -vs2.3.3.9
168 NAME = Saber-toothed Squirrel 169 NAME = Saber-toothed Squirrel
169 170
170 # *DOCUMENTATION* 171 # *DOCUMENTATION*
171diff -NurpP --minimal linux-3.4.45/arch/alpha/Kconfig linux-3.4.45-vs2.3.3.9/arch/alpha/Kconfig 172diff -NurpP --minimal linux-3.4.48/arch/alpha/Kconfig linux-3.4.48-vs2.3.3.9/arch/alpha/Kconfig
172--- linux-3.4.45/arch/alpha/Kconfig 2012-05-21 16:06:12.000000000 +0000 173--- linux-3.4.48/arch/alpha/Kconfig 2012-05-21 16:06:12.000000000 +0000
173+++ linux-3.4.45-vs2.3.3.9/arch/alpha/Kconfig 2012-05-21 16:15:04.000000000 +0000 174+++ linux-3.4.48-vs2.3.3.9/arch/alpha/Kconfig 2012-05-21 16:15:04.000000000 +0000
174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE 175@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
175 depends on VGA_HOSE 176 depends on VGA_HOSE
176 default y 177 default y
@@ -180,9 +181,9 @@ diff -NurpP --minimal linux-3.4.45/arch/alpha/Kconfig linux-3.4.45-vs2.3.3.9/arc
180 source "security/Kconfig" 181 source "security/Kconfig"
181 182
182 source "crypto/Kconfig" 183 source "crypto/Kconfig"
183diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/entry.S linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/entry.S 184diff -NurpP --minimal linux-3.4.48/arch/alpha/kernel/entry.S linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/entry.S
184--- linux-3.4.45/arch/alpha/kernel/entry.S 2010-10-21 11:06:45.000000000 +0000 185--- linux-3.4.48/arch/alpha/kernel/entry.S 2010-10-21 11:06:45.000000000 +0000
185+++ linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000 186+++ linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
186@@ -860,24 +860,15 @@ sys_getxgid: 187@@ -860,24 +860,15 @@ sys_getxgid:
187 .globl sys_getxpid 188 .globl sys_getxpid
188 .ent sys_getxpid 189 .ent sys_getxpid
@@ -215,9 +216,9 @@ diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/entry.S linux-3.4.45-vs2.3.
215 ret 216 ret
216 .end sys_getxpid 217 .end sys_getxpid
217 218
218diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/ptrace.c 219diff -NurpP --minimal linux-3.4.48/arch/alpha/kernel/ptrace.c linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/ptrace.c
219--- linux-3.4.45/arch/alpha/kernel/ptrace.c 2012-05-21 16:06:12.000000000 +0000 220--- linux-3.4.48/arch/alpha/kernel/ptrace.c 2012-05-21 16:06:12.000000000 +0000
220+++ linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000 221+++ linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
221@@ -13,6 +13,7 @@ 222@@ -13,6 +13,7 @@
222 #include <linux/user.h> 223 #include <linux/user.h>
223 #include <linux/security.h> 224 #include <linux/security.h>
@@ -226,9 +227,9 @@ diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/ptrace.c linux-3.4.45-vs2.3
226 227
227 #include <asm/uaccess.h> 228 #include <asm/uaccess.h>
228 #include <asm/pgtable.h> 229 #include <asm/pgtable.h>
229diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/systbls.S linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/systbls.S 230diff -NurpP --minimal linux-3.4.48/arch/alpha/kernel/systbls.S linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/systbls.S
230--- linux-3.4.45/arch/alpha/kernel/systbls.S 2012-01-09 15:13:54.000000000 +0000 231--- linux-3.4.48/arch/alpha/kernel/systbls.S 2012-01-09 15:13:54.000000000 +0000
231+++ linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/systbls.S 2012-05-21 16:15:04.000000000 +0000 232+++ linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/systbls.S 2012-05-21 16:15:04.000000000 +0000
232@@ -446,7 +446,7 @@ sys_call_table: 233@@ -446,7 +446,7 @@ sys_call_table:
233 .quad sys_stat64 /* 425 */ 234 .quad sys_stat64 /* 425 */
234 .quad sys_lstat64 235 .quad sys_lstat64
@@ -238,9 +239,9 @@ diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/systbls.S linux-3.4.45-vs2.
238 .quad sys_ni_syscall /* sys_mbind */ 239 .quad sys_ni_syscall /* sys_mbind */
239 .quad sys_ni_syscall /* sys_get_mempolicy */ 240 .quad sys_ni_syscall /* sys_get_mempolicy */
240 .quad sys_ni_syscall /* sys_set_mempolicy */ 241 .quad sys_ni_syscall /* sys_set_mempolicy */
241diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/traps.c 242diff -NurpP --minimal linux-3.4.48/arch/alpha/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/traps.c
242--- linux-3.4.45/arch/alpha/kernel/traps.c 2012-05-21 16:06:12.000000000 +0000 243--- linux-3.4.48/arch/alpha/kernel/traps.c 2012-05-21 16:06:12.000000000 +0000
243+++ linux-3.4.45-vs2.3.3.9/arch/alpha/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000 244+++ linux-3.4.48-vs2.3.3.9/arch/alpha/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
244@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs 245@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
245 #ifdef CONFIG_SMP 246 #ifdef CONFIG_SMP
246 printk("CPU %d ", hard_smp_processor_id()); 247 printk("CPU %d ", hard_smp_processor_id());
@@ -251,9 +252,9 @@ diff -NurpP --minimal linux-3.4.45/arch/alpha/kernel/traps.c linux-3.4.45-vs2.3.
251 dik_show_regs(regs, r9_15); 252 dik_show_regs(regs, r9_15);
252 add_taint(TAINT_DIE); 253 add_taint(TAINT_DIE);
253 dik_show_trace((unsigned long *)(regs+1)); 254 dik_show_trace((unsigned long *)(regs+1));
254diff -NurpP --minimal linux-3.4.45/arch/arm/Kconfig linux-3.4.45-vs2.3.3.9/arch/arm/Kconfig 255diff -NurpP --minimal linux-3.4.48/arch/arm/Kconfig linux-3.4.48-vs2.3.3.9/arch/arm/Kconfig
255--- linux-3.4.45/arch/arm/Kconfig 2013-05-13 17:36:16.000000000 +0000 256--- linux-3.4.48/arch/arm/Kconfig 2013-06-13 08:59:13.000000000 +0000
256+++ linux-3.4.45-vs2.3.3.9/arch/arm/Kconfig 2012-12-11 11:42:38.000000000 +0000 257+++ linux-3.4.48-vs2.3.3.9/arch/arm/Kconfig 2012-12-11 11:42:38.000000000 +0000
257@@ -2311,6 +2311,8 @@ source "fs/Kconfig" 258@@ -2311,6 +2311,8 @@ source "fs/Kconfig"
258 259
259 source "arch/arm/Kconfig.debug" 260 source "arch/arm/Kconfig.debug"
@@ -263,9 +264,9 @@ diff -NurpP --minimal linux-3.4.45/arch/arm/Kconfig linux-3.4.45-vs2.3.3.9/arch/
263 source "security/Kconfig" 264 source "security/Kconfig"
264 265
265 source "crypto/Kconfig" 266 source "crypto/Kconfig"
266diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/calls.S linux-3.4.45-vs2.3.3.9/arch/arm/kernel/calls.S 267diff -NurpP --minimal linux-3.4.48/arch/arm/kernel/calls.S linux-3.4.48-vs2.3.3.9/arch/arm/kernel/calls.S
267--- linux-3.4.45/arch/arm/kernel/calls.S 2012-01-09 15:13:54.000000000 +0000 268--- linux-3.4.48/arch/arm/kernel/calls.S 2012-01-09 15:13:54.000000000 +0000
268+++ linux-3.4.45-vs2.3.3.9/arch/arm/kernel/calls.S 2012-05-21 16:15:04.000000000 +0000 269+++ linux-3.4.48-vs2.3.3.9/arch/arm/kernel/calls.S 2012-05-21 16:15:04.000000000 +0000
269@@ -322,7 +322,7 @@ 270@@ -322,7 +322,7 @@
270 /* 310 */ CALL(sys_request_key) 271 /* 310 */ CALL(sys_request_key)
271 CALL(sys_keyctl) 272 CALL(sys_keyctl)
@@ -275,9 +276,9 @@ diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/calls.S linux-3.4.45-vs2.3.3.
275 CALL(sys_ioprio_set) 276 CALL(sys_ioprio_set)
276 /* 315 */ CALL(sys_ioprio_get) 277 /* 315 */ CALL(sys_ioprio_get)
277 CALL(sys_inotify_init) 278 CALL(sys_inotify_init)
278diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/process.c linux-3.4.45-vs2.3.3.9/arch/arm/kernel/process.c 279diff -NurpP --minimal linux-3.4.48/arch/arm/kernel/process.c linux-3.4.48-vs2.3.3.9/arch/arm/kernel/process.c
279--- linux-3.4.45/arch/arm/kernel/process.c 2013-05-13 17:36:16.000000000 +0000 280--- linux-3.4.48/arch/arm/kernel/process.c 2013-06-13 08:59:13.000000000 +0000
280+++ linux-3.4.45-vs2.3.3.9/arch/arm/kernel/process.c 2012-09-01 08:50:48.000000000 +0000 281+++ linux-3.4.48-vs2.3.3.9/arch/arm/kernel/process.c 2012-09-01 08:50:48.000000000 +0000
281@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs) 282@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
282 void show_regs(struct pt_regs * regs) 283 void show_regs(struct pt_regs * regs)
283 { 284 {
@@ -288,9 +289,9 @@ diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/process.c linux-3.4.45-vs2.3.
288 __show_regs(regs); 289 __show_regs(regs);
289 dump_stack(); 290 dump_stack();
290 } 291 }
291diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/arm/kernel/traps.c 292diff -NurpP --minimal linux-3.4.48/arch/arm/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/arm/kernel/traps.c
292--- linux-3.4.45/arch/arm/kernel/traps.c 2013-05-13 17:36:16.000000000 +0000 293--- linux-3.4.48/arch/arm/kernel/traps.c 2013-06-13 08:59:13.000000000 +0000
293+++ linux-3.4.45-vs2.3.3.9/arch/arm/kernel/traps.c 2012-10-22 13:09:53.000000000 +0000 294+++ linux-3.4.48-vs2.3.3.9/arch/arm/kernel/traps.c 2012-10-22 13:09:53.000000000 +0000
294@@ -249,8 +249,8 @@ static int __die(const char *str, int er 295@@ -249,8 +249,8 @@ static int __die(const char *str, int er
295 296
296 print_modules(); 297 print_modules();
@@ -302,9 +303,9 @@ diff -NurpP --minimal linux-3.4.45/arch/arm/kernel/traps.c linux-3.4.45-vs2.3.3.
302 303
303 if (!user_mode(regs) || in_interrupt()) { 304 if (!user_mode(regs) || in_interrupt()) {
304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, 305 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
305diff -NurpP --minimal linux-3.4.45/arch/cris/Kconfig linux-3.4.45-vs2.3.3.9/arch/cris/Kconfig 306diff -NurpP --minimal linux-3.4.48/arch/cris/Kconfig linux-3.4.48-vs2.3.3.9/arch/cris/Kconfig
306--- linux-3.4.45/arch/cris/Kconfig 2012-03-19 18:46:39.000000000 +0000 307--- linux-3.4.48/arch/cris/Kconfig 2012-03-19 18:46:39.000000000 +0000
307+++ linux-3.4.45-vs2.3.3.9/arch/cris/Kconfig 2012-05-21 16:15:04.000000000 +0000 308+++ linux-3.4.48-vs2.3.3.9/arch/cris/Kconfig 2012-05-21 16:15:04.000000000 +0000
308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig" 309@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
309 310
310 source "arch/cris/Kconfig.debug" 311 source "arch/cris/Kconfig.debug"
@@ -314,9 +315,9 @@ diff -NurpP --minimal linux-3.4.45/arch/cris/Kconfig linux-3.4.45-vs2.3.3.9/arch
314 source "security/Kconfig" 315 source "security/Kconfig"
315 316
316 source "crypto/Kconfig" 317 source "crypto/Kconfig"
317diff -NurpP --minimal linux-3.4.45/arch/frv/kernel/kernel_thread.S linux-3.4.45-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 318diff -NurpP --minimal linux-3.4.48/arch/frv/kernel/kernel_thread.S linux-3.4.48-vs2.3.3.9/arch/frv/kernel/kernel_thread.S
318--- linux-3.4.45/arch/frv/kernel/kernel_thread.S 2008-12-24 23:26:37.000000000 +0000 319--- linux-3.4.48/arch/frv/kernel/kernel_thread.S 2008-12-24 23:26:37.000000000 +0000
319+++ linux-3.4.45-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 2012-05-21 16:15:04.000000000 +0000 320+++ linux-3.4.48-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 2012-05-21 16:15:04.000000000 +0000
320@@ -37,7 +37,7 @@ kernel_thread: 321@@ -37,7 +37,7 @@ kernel_thread:
321 322
322 # start by forking the current process, but with shared VM 323 # start by forking the current process, but with shared VM
@@ -326,9 +327,9 @@ diff -NurpP --minimal linux-3.4.45/arch/frv/kernel/kernel_thread.S linux-3.4.45-
326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] 327 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
327 setlo #0xe4e4,gr9 328 setlo #0xe4e4,gr9
328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr] 329 setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
329diff -NurpP --minimal linux-3.4.45/arch/h8300/Kconfig linux-3.4.45-vs2.3.3.9/arch/h8300/Kconfig 330diff -NurpP --minimal linux-3.4.48/arch/h8300/Kconfig linux-3.4.48-vs2.3.3.9/arch/h8300/Kconfig
330--- linux-3.4.45/arch/h8300/Kconfig 2012-03-19 18:46:39.000000000 +0000 331--- linux-3.4.48/arch/h8300/Kconfig 2012-03-19 18:46:39.000000000 +0000
331+++ linux-3.4.45-vs2.3.3.9/arch/h8300/Kconfig 2012-05-21 16:15:04.000000000 +0000 332+++ linux-3.4.48-vs2.3.3.9/arch/h8300/Kconfig 2012-05-21 16:15:04.000000000 +0000
332@@ -214,6 +214,8 @@ source "fs/Kconfig" 333@@ -214,6 +214,8 @@ source "fs/Kconfig"
333 334
334 source "arch/h8300/Kconfig.debug" 335 source "arch/h8300/Kconfig.debug"
@@ -338,9 +339,9 @@ diff -NurpP --minimal linux-3.4.45/arch/h8300/Kconfig linux-3.4.45-vs2.3.3.9/arc
338 source "security/Kconfig" 339 source "security/Kconfig"
339 340
340 source "crypto/Kconfig" 341 source "crypto/Kconfig"
341diff -NurpP --minimal linux-3.4.45/arch/ia64/Kconfig linux-3.4.45-vs2.3.3.9/arch/ia64/Kconfig 342diff -NurpP --minimal linux-3.4.48/arch/ia64/Kconfig linux-3.4.48-vs2.3.3.9/arch/ia64/Kconfig
342--- linux-3.4.45/arch/ia64/Kconfig 2012-03-19 18:46:39.000000000 +0000 343--- linux-3.4.48/arch/ia64/Kconfig 2012-03-19 18:46:39.000000000 +0000
343+++ linux-3.4.45-vs2.3.3.9/arch/ia64/Kconfig 2012-05-21 16:15:04.000000000 +0000 344+++ linux-3.4.48-vs2.3.3.9/arch/ia64/Kconfig 2012-05-21 16:15:04.000000000 +0000
344@@ -654,6 +654,8 @@ source "fs/Kconfig" 345@@ -654,6 +654,8 @@ source "fs/Kconfig"
345 346
346 source "arch/ia64/Kconfig.debug" 347 source "arch/ia64/Kconfig.debug"
@@ -350,9 +351,9 @@ diff -NurpP --minimal linux-3.4.45/arch/ia64/Kconfig linux-3.4.45-vs2.3.3.9/arch
350 source "security/Kconfig" 351 source "security/Kconfig"
351 352
352 source "crypto/Kconfig" 353 source "crypto/Kconfig"
353diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/entry.S linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/entry.S 354diff -NurpP --minimal linux-3.4.48/arch/ia64/kernel/entry.S linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/entry.S
354--- linux-3.4.45/arch/ia64/kernel/entry.S 2012-03-19 18:46:40.000000000 +0000 355--- linux-3.4.48/arch/ia64/kernel/entry.S 2012-03-19 18:46:40.000000000 +0000
355+++ linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000 356+++ linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
356@@ -1714,7 +1714,7 @@ sys_call_table: 357@@ -1714,7 +1714,7 @@ sys_call_table:
357 data8 sys_mq_notify 358 data8 sys_mq_notify
358 data8 sys_mq_getsetattr 359 data8 sys_mq_getsetattr
@@ -362,9 +363,9 @@ diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/entry.S linux-3.4.45-vs2.3.3
362 data8 sys_waitid // 1270 363 data8 sys_waitid // 1270
363 data8 sys_add_key 364 data8 sys_add_key
364 data8 sys_request_key 365 data8 sys_request_key
365diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/process.c linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/process.c 366diff -NurpP --minimal linux-3.4.48/arch/ia64/kernel/process.c linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/process.c
366--- linux-3.4.45/arch/ia64/kernel/process.c 2013-05-13 17:36:17.000000000 +0000 367--- linux-3.4.48/arch/ia64/kernel/process.c 2013-06-13 08:59:14.000000000 +0000
367+++ linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/process.c 2012-10-22 13:09:53.000000000 +0000 368+++ linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/process.c 2012-10-22 13:09:53.000000000 +0000
368@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs) 369@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; 370 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
370 371
@@ -376,9 +377,9 @@ diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/process.c linux-3.4.45-vs2.3
376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", 377 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), 378 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
378 init_utsname()->release); 379 init_utsname()->release);
379diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/ptrace.c 380diff -NurpP --minimal linux-3.4.48/arch/ia64/kernel/ptrace.c linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/ptrace.c
380--- linux-3.4.45/arch/ia64/kernel/ptrace.c 2012-05-21 16:06:26.000000000 +0000 381--- linux-3.4.48/arch/ia64/kernel/ptrace.c 2012-05-21 16:06:26.000000000 +0000
381+++ linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000 382+++ linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
382@@ -21,6 +21,7 @@ 383@@ -21,6 +21,7 @@
383 #include <linux/regset.h> 384 #include <linux/regset.h>
384 #include <linux/elf.h> 385 #include <linux/elf.h>
@@ -387,9 +388,9 @@ diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/ptrace.c linux-3.4.45-vs2.3.
387 388
388 #include <asm/pgtable.h> 389 #include <asm/pgtable.h>
389 #include <asm/processor.h> 390 #include <asm/processor.h>
390diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/traps.c 391diff -NurpP --minimal linux-3.4.48/arch/ia64/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/traps.c
391--- linux-3.4.45/arch/ia64/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000 392--- linux-3.4.48/arch/ia64/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
392+++ linux-3.4.45-vs2.3.3.9/arch/ia64/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000 393+++ linux-3.4.48-vs2.3.3.9/arch/ia64/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
393@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re 394@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
394 put_cpu(); 395 put_cpu();
395 396
@@ -414,9 +415,9 @@ diff -NurpP --minimal linux-3.4.45/arch/ia64/kernel/traps.c linux-3.4.45-vs2.3.3
414 } 415 }
415 } 416 }
416 } 417 }
417diff -NurpP --minimal linux-3.4.45/arch/m32r/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/m32r/kernel/traps.c 418diff -NurpP --minimal linux-3.4.48/arch/m32r/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/m32r/kernel/traps.c
418--- linux-3.4.45/arch/m32r/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000 419--- linux-3.4.48/arch/m32r/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
419+++ linux-3.4.45-vs2.3.3.9/arch/m32r/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000 420+++ linux-3.4.48-vs2.3.3.9/arch/m32r/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
420@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg 421@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
421 } else { 422 } else {
422 printk("SPI: %08lx\n", sp); 423 printk("SPI: %08lx\n", sp);
@@ -429,9 +430,9 @@ diff -NurpP --minimal linux-3.4.45/arch/m32r/kernel/traps.c linux-3.4.45-vs2.3.3
429 430
430 /* 431 /*
431 * When in-kernel, we also print out the stack and code at the 432 * When in-kernel, we also print out the stack and code at the
432diff -NurpP --minimal linux-3.4.45/arch/m68k/Kconfig linux-3.4.45-vs2.3.3.9/arch/m68k/Kconfig 433diff -NurpP --minimal linux-3.4.48/arch/m68k/Kconfig linux-3.4.48-vs2.3.3.9/arch/m68k/Kconfig
433--- linux-3.4.45/arch/m68k/Kconfig 2012-05-21 16:06:26.000000000 +0000 434--- linux-3.4.48/arch/m68k/Kconfig 2012-05-21 16:06:26.000000000 +0000
434+++ linux-3.4.45-vs2.3.3.9/arch/m68k/Kconfig 2012-05-21 16:15:04.000000000 +0000 435+++ linux-3.4.48-vs2.3.3.9/arch/m68k/Kconfig 2012-05-21 16:15:04.000000000 +0000
435@@ -146,6 +146,8 @@ source "fs/Kconfig" 436@@ -146,6 +146,8 @@ source "fs/Kconfig"
436 437
437 source "arch/m68k/Kconfig.debug" 438 source "arch/m68k/Kconfig.debug"
@@ -441,9 +442,9 @@ diff -NurpP --minimal linux-3.4.45/arch/m68k/Kconfig linux-3.4.45-vs2.3.3.9/arch
441 source "security/Kconfig" 442 source "security/Kconfig"
442 443
443 source "crypto/Kconfig" 444 source "crypto/Kconfig"
444diff -NurpP --minimal linux-3.4.45/arch/mips/Kconfig linux-3.4.45-vs2.3.3.9/arch/mips/Kconfig 445diff -NurpP --minimal linux-3.4.48/arch/mips/Kconfig linux-3.4.48-vs2.3.3.9/arch/mips/Kconfig
445--- linux-3.4.45/arch/mips/Kconfig 2012-05-21 16:06:27.000000000 +0000 446--- linux-3.4.48/arch/mips/Kconfig 2012-05-21 16:06:27.000000000 +0000
446+++ linux-3.4.45-vs2.3.3.9/arch/mips/Kconfig 2012-05-21 16:15:04.000000000 +0000 447+++ linux-3.4.48-vs2.3.3.9/arch/mips/Kconfig 2012-05-21 16:15:04.000000000 +0000
447@@ -2516,6 +2516,8 @@ source "fs/Kconfig" 448@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
448 449
449 source "arch/mips/Kconfig.debug" 450 source "arch/mips/Kconfig.debug"
@@ -453,9 +454,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/Kconfig linux-3.4.45-vs2.3.3.9/arch
453 source "security/Kconfig" 454 source "security/Kconfig"
454 455
455 source "crypto/Kconfig" 456 source "crypto/Kconfig"
456diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/arch/mips/kernel/ptrace.c 457diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/ptrace.c linux-3.4.48-vs2.3.3.9/arch/mips/kernel/ptrace.c
457--- linux-3.4.45/arch/mips/kernel/ptrace.c 2012-05-21 16:06:27.000000000 +0000 458--- linux-3.4.48/arch/mips/kernel/ptrace.c 2012-05-21 16:06:27.000000000 +0000
458+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000 459+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
459@@ -25,6 +25,7 @@ 460@@ -25,6 +25,7 @@
460 #include <linux/security.h> 461 #include <linux/security.h>
461 #include <linux/audit.h> 462 #include <linux/audit.h>
@@ -474,9 +475,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/ptrace.c linux-3.4.45-vs2.3.
474 switch (request) { 475 switch (request) {
475 /* when I and D space are separate, these will need to be fixed. */ 476 /* when I and D space are separate, these will need to be fixed. */
476 case PTRACE_PEEKTEXT: /* read word at location addr. */ 477 case PTRACE_PEEKTEXT: /* read word at location addr. */
477diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall32-o32.S linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 478diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/scall32-o32.S linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall32-o32.S
478--- linux-3.4.45/arch/mips/kernel/scall32-o32.S 2012-01-09 15:14:05.000000000 +0000 479--- linux-3.4.48/arch/mips/kernel/scall32-o32.S 2012-01-09 15:14:05.000000000 +0000
479+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 2012-05-21 16:15:04.000000000 +0000 480+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 2012-05-21 16:15:04.000000000 +0000
480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS 481@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
481 sys sys_mq_timedreceive 5 482 sys sys_mq_timedreceive 5
482 sys sys_mq_notify 2 /* 4275 */ 483 sys sys_mq_notify 2 /* 4275 */
@@ -486,9 +487,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall32-o32.S linux-3.4.45-v
486 sys sys_waitid 5 487 sys sys_waitid 5
487 sys sys_ni_syscall 0 /* available, was setaltroot */ 488 sys sys_ni_syscall 0 /* available, was setaltroot */
488 sys sys_add_key 5 /* 4280 */ 489 sys sys_add_key 5 /* 4280 */
489diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-64.S linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-64.S 490diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/scall64-64.S linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-64.S
490--- linux-3.4.45/arch/mips/kernel/scall64-64.S 2012-01-09 15:14:05.000000000 +0000 491--- linux-3.4.48/arch/mips/kernel/scall64-64.S 2012-01-09 15:14:05.000000000 +0000
491+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-64.S 2012-05-21 16:15:04.000000000 +0000 492+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-64.S 2012-05-21 16:15:04.000000000 +0000
492@@ -362,7 +362,7 @@ sys_call_table: 493@@ -362,7 +362,7 @@ sys_call_table:
493 PTR sys_mq_timedreceive 494 PTR sys_mq_timedreceive
494 PTR sys_mq_notify 495 PTR sys_mq_notify
@@ -498,9 +499,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-64.S linux-3.4.45-vs
498 PTR sys_waitid 499 PTR sys_waitid
499 PTR sys_ni_syscall /* available, was setaltroot */ 500 PTR sys_ni_syscall /* available, was setaltroot */
500 PTR sys_add_key 501 PTR sys_add_key
501diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-n32.S linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 502diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/scall64-n32.S linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-n32.S
502--- linux-3.4.45/arch/mips/kernel/scall64-n32.S 2012-01-09 15:14:05.000000000 +0000 503--- linux-3.4.48/arch/mips/kernel/scall64-n32.S 2012-01-09 15:14:05.000000000 +0000
503+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 2012-05-21 16:15:04.000000000 +0000 504+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 2012-05-21 16:15:04.000000000 +0000
504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table) 505@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
505 PTR compat_sys_mq_timedreceive 506 PTR compat_sys_mq_timedreceive
506 PTR compat_sys_mq_notify 507 PTR compat_sys_mq_notify
@@ -510,9 +511,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-n32.S linux-3.4.45-v
510 PTR compat_sys_waitid 511 PTR compat_sys_waitid
511 PTR sys_ni_syscall /* available, was setaltroot */ 512 PTR sys_ni_syscall /* available, was setaltroot */
512 PTR sys_add_key 513 PTR sys_add_key
513diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-o32.S linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 514diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/scall64-o32.S linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-o32.S
514--- linux-3.4.45/arch/mips/kernel/scall64-o32.S 2012-01-09 15:14:05.000000000 +0000 515--- linux-3.4.48/arch/mips/kernel/scall64-o32.S 2012-01-09 15:14:05.000000000 +0000
515+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 2012-05-21 16:15:04.000000000 +0000 516+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 2012-05-21 16:15:04.000000000 +0000
516@@ -480,7 +480,7 @@ sys_call_table: 517@@ -480,7 +480,7 @@ sys_call_table:
517 PTR compat_sys_mq_timedreceive 518 PTR compat_sys_mq_timedreceive
518 PTR compat_sys_mq_notify /* 4275 */ 519 PTR compat_sys_mq_notify /* 4275 */
@@ -522,9 +523,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/scall64-o32.S linux-3.4.45-v
522 PTR sys_32_waitid 523 PTR sys_32_waitid
523 PTR sys_ni_syscall /* available, was setaltroot */ 524 PTR sys_ni_syscall /* available, was setaltroot */
524 PTR sys_add_key /* 4280 */ 525 PTR sys_add_key /* 4280 */
525diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/mips/kernel/traps.c 526diff -NurpP --minimal linux-3.4.48/arch/mips/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/mips/kernel/traps.c
526--- linux-3.4.45/arch/mips/kernel/traps.c 2012-05-21 16:06:27.000000000 +0000 527--- linux-3.4.48/arch/mips/kernel/traps.c 2012-05-21 16:06:27.000000000 +0000
527+++ linux-3.4.45-vs2.3.3.9/arch/mips/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000 528+++ linux-3.4.48-vs2.3.3.9/arch/mips/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
528@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs 529@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
529 530
530 __show_regs(regs); 531 __show_regs(regs);
@@ -539,9 +540,9 @@ diff -NurpP --minimal linux-3.4.45/arch/mips/kernel/traps.c linux-3.4.45-vs2.3.3
539 if (cpu_has_userlocal) { 540 if (cpu_has_userlocal) {
540 unsigned long tls; 541 unsigned long tls;
541 542
542diff -NurpP --minimal linux-3.4.45/arch/parisc/Kconfig linux-3.4.45-vs2.3.3.9/arch/parisc/Kconfig 543diff -NurpP --minimal linux-3.4.48/arch/parisc/Kconfig linux-3.4.48-vs2.3.3.9/arch/parisc/Kconfig
543--- linux-3.4.45/arch/parisc/Kconfig 2012-03-19 18:46:44.000000000 +0000 544--- linux-3.4.48/arch/parisc/Kconfig 2012-03-19 18:46:44.000000000 +0000
544+++ linux-3.4.45-vs2.3.3.9/arch/parisc/Kconfig 2012-05-21 16:15:04.000000000 +0000 545+++ linux-3.4.48-vs2.3.3.9/arch/parisc/Kconfig 2012-05-21 16:15:04.000000000 +0000
545@@ -279,6 +279,8 @@ source "fs/Kconfig" 546@@ -279,6 +279,8 @@ source "fs/Kconfig"
546 547
547 source "arch/parisc/Kconfig.debug" 548 source "arch/parisc/Kconfig.debug"
@@ -551,9 +552,9 @@ diff -NurpP --minimal linux-3.4.45/arch/parisc/Kconfig linux-3.4.45-vs2.3.3.9/ar
551 source "security/Kconfig" 552 source "security/Kconfig"
552 553
553 source "crypto/Kconfig" 554 source "crypto/Kconfig"
554diff -NurpP --minimal linux-3.4.45/arch/parisc/kernel/syscall_table.S linux-3.4.45-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 555diff -NurpP --minimal linux-3.4.48/arch/parisc/kernel/syscall_table.S linux-3.4.48-vs2.3.3.9/arch/parisc/kernel/syscall_table.S
555--- linux-3.4.45/arch/parisc/kernel/syscall_table.S 2011-10-24 16:45:00.000000000 +0000 556--- linux-3.4.48/arch/parisc/kernel/syscall_table.S 2011-10-24 16:45:00.000000000 +0000
556+++ linux-3.4.45-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 2012-05-21 16:15:04.000000000 +0000 557+++ linux-3.4.48-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 2012-05-21 16:15:04.000000000 +0000
557@@ -361,7 +361,7 @@ 558@@ -361,7 +361,7 @@
558 ENTRY_COMP(mbind) /* 260 */ 559 ENTRY_COMP(mbind) /* 260 */
559 ENTRY_COMP(get_mempolicy) 560 ENTRY_COMP(get_mempolicy)
@@ -563,9 +564,9 @@ diff -NurpP --minimal linux-3.4.45/arch/parisc/kernel/syscall_table.S linux-3.4.
563 ENTRY_SAME(add_key) 564 ENTRY_SAME(add_key)
564 ENTRY_SAME(request_key) /* 265 */ 565 ENTRY_SAME(request_key) /* 265 */
565 ENTRY_SAME(keyctl) 566 ENTRY_SAME(keyctl)
566diff -NurpP --minimal linux-3.4.45/arch/parisc/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/parisc/kernel/traps.c 567diff -NurpP --minimal linux-3.4.48/arch/parisc/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/parisc/kernel/traps.c
567--- linux-3.4.45/arch/parisc/kernel/traps.c 2012-05-21 16:06:28.000000000 +0000 568--- linux-3.4.48/arch/parisc/kernel/traps.c 2012-05-21 16:06:28.000000000 +0000
568+++ linux-3.4.45-vs2.3.3.9/arch/parisc/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000 569+++ linux-3.4.48-vs2.3.3.9/arch/parisc/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
569@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_ 570@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
570 if (err == 0) 571 if (err == 0)
571 return; /* STFU */ 572 return; /* STFU */
@@ -589,9 +590,9 @@ diff -NurpP --minimal linux-3.4.45/arch/parisc/kernel/traps.c linux-3.4.45-vs2.3
589 590
590 /* Wot's wrong wif bein' racy? */ 591 /* Wot's wrong wif bein' racy? */
591 if (current->thread.flags & PARISC_KERNEL_DEATH) { 592 if (current->thread.flags & PARISC_KERNEL_DEATH) {
592diff -NurpP --minimal linux-3.4.45/arch/parisc/mm/fault.c linux-3.4.45-vs2.3.3.9/arch/parisc/mm/fault.c 593diff -NurpP --minimal linux-3.4.48/arch/parisc/mm/fault.c linux-3.4.48-vs2.3.3.9/arch/parisc/mm/fault.c
593--- linux-3.4.45/arch/parisc/mm/fault.c 2010-08-02 14:52:06.000000000 +0000 594--- linux-3.4.48/arch/parisc/mm/fault.c 2010-08-02 14:52:06.000000000 +0000
594+++ linux-3.4.45-vs2.3.3.9/arch/parisc/mm/fault.c 2012-05-21 16:15:04.000000000 +0000 595+++ linux-3.4.48-vs2.3.3.9/arch/parisc/mm/fault.c 2012-05-21 16:15:04.000000000 +0000
595@@ -237,8 +237,9 @@ bad_area: 596@@ -237,8 +237,9 @@ bad_area:
596 597
597 #ifdef PRINT_USER_FAULTS 598 #ifdef PRINT_USER_FAULTS
@@ -604,9 +605,9 @@ diff -NurpP --minimal linux-3.4.45/arch/parisc/mm/fault.c linux-3.4.45-vs2.3.3.9
604 if (vma) { 605 if (vma) {
605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", 606 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
606 vma->vm_start, vma->vm_end); 607 vma->vm_start, vma->vm_end);
607diff -NurpP --minimal linux-3.4.45/arch/powerpc/Kconfig linux-3.4.45-vs2.3.3.9/arch/powerpc/Kconfig 608diff -NurpP --minimal linux-3.4.48/arch/powerpc/Kconfig linux-3.4.48-vs2.3.3.9/arch/powerpc/Kconfig
608--- linux-3.4.45/arch/powerpc/Kconfig 2012-05-21 16:06:28.000000000 +0000 609--- linux-3.4.48/arch/powerpc/Kconfig 2012-05-21 16:06:28.000000000 +0000
609+++ linux-3.4.45-vs2.3.3.9/arch/powerpc/Kconfig 2012-05-21 16:15:04.000000000 +0000 610+++ linux-3.4.48-vs2.3.3.9/arch/powerpc/Kconfig 2012-05-21 16:15:04.000000000 +0000
610@@ -1002,6 +1002,8 @@ source "lib/Kconfig" 611@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
611 612
612 source "arch/powerpc/Kconfig.debug" 613 source "arch/powerpc/Kconfig.debug"
@@ -616,9 +617,9 @@ diff -NurpP --minimal linux-3.4.45/arch/powerpc/Kconfig linux-3.4.45-vs2.3.3.9/a
616 source "security/Kconfig" 617 source "security/Kconfig"
617 618
618 config KEYS_COMPAT 619 config KEYS_COMPAT
619diff -NurpP --minimal linux-3.4.45/arch/powerpc/include/asm/unistd.h linux-3.4.45-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 620diff -NurpP --minimal linux-3.4.48/arch/powerpc/include/asm/unistd.h linux-3.4.48-vs2.3.3.9/arch/powerpc/include/asm/unistd.h
620--- linux-3.4.45/arch/powerpc/include/asm/unistd.h 2012-01-09 15:14:05.000000000 +0000 621--- linux-3.4.48/arch/powerpc/include/asm/unistd.h 2012-01-09 15:14:05.000000000 +0000
621+++ linux-3.4.45-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000 622+++ linux-3.4.48-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
622@@ -275,7 +275,7 @@ 623@@ -275,7 +275,7 @@
623 #endif 624 #endif
624 #define __NR_rtas 255 625 #define __NR_rtas 255
@@ -628,9 +629,9 @@ diff -NurpP --minimal linux-3.4.45/arch/powerpc/include/asm/unistd.h linux-3.4.4
628 #define __NR_migrate_pages 258 629 #define __NR_migrate_pages 258
629 #define __NR_mbind 259 630 #define __NR_mbind 259
630 #define __NR_get_mempolicy 260 631 #define __NR_get_mempolicy 260
631diff -NurpP --minimal linux-3.4.45/arch/powerpc/kernel/process.c linux-3.4.45-vs2.3.3.9/arch/powerpc/kernel/process.c 632diff -NurpP --minimal linux-3.4.48/arch/powerpc/kernel/process.c linux-3.4.48-vs2.3.3.9/arch/powerpc/kernel/process.c
632--- linux-3.4.45/arch/powerpc/kernel/process.c 2013-05-13 17:36:18.000000000 +0000 633--- linux-3.4.48/arch/powerpc/kernel/process.c 2013-06-13 08:59:15.000000000 +0000
633+++ linux-3.4.45-vs2.3.3.9/arch/powerpc/kernel/process.c 2012-09-16 18:49:11.000000000 +0000 634+++ linux-3.4.48-vs2.3.3.9/arch/powerpc/kernel/process.c 2012-09-16 18:49:11.000000000 +0000
634@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs) 635@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
635 #else 636 #else
636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr); 637 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -643,10 +644,10 @@ diff -NurpP --minimal linux-3.4.45/arch/powerpc/kernel/process.c linux-3.4.45-vs
643 644
644 #ifdef CONFIG_SMP 645 #ifdef CONFIG_SMP
645 printk(" CPU: %d", raw_smp_processor_id()); 646 printk(" CPU: %d", raw_smp_processor_id());
646diff -NurpP --minimal linux-3.4.45/arch/powerpc/kernel/traps.c linux-3.4.45-vs2.3.3.9/arch/powerpc/kernel/traps.c 647diff -NurpP --minimal linux-3.4.48/arch/powerpc/kernel/traps.c linux-3.4.48-vs2.3.3.9/arch/powerpc/kernel/traps.c
647--- linux-3.4.45/arch/powerpc/kernel/traps.c 2013-05-13 17:36:18.000000000 +0000 648--- linux-3.4.48/arch/powerpc/kernel/traps.c 2013-06-13 08:59:15.000000000 +0000
648+++ linux-3.4.45-vs2.3.3.9/arch/powerpc/kernel/traps.c 2013-05-13 18:16:08.000000000 +0000 649+++ linux-3.4.48-vs2.3.3.9/arch/powerpc/kernel/traps.c 2013-06-13 09:46:37.000000000 +0000
649@@ -1125,8 +1125,9 @@ void nonrecoverable_exception(struct pt_ 650@@ -1119,8 +1119,9 @@ void nonrecoverable_exception(struct pt_
650 651
651 void trace_syscall(struct pt_regs *regs) 652 void trace_syscall(struct pt_regs *regs)
652 { 653 {
@@ -658,9 +659,9 @@ diff -NurpP --minimal linux-3.4.45/arch/powerpc/kernel/traps.c linux-3.4.45-vs2.
658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); 659 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
659 } 660 }
660 661
661diff -NurpP --minimal linux-3.4.45/arch/s390/Kconfig linux-3.4.45-vs2.3.3.9/arch/s390/Kconfig 662diff -NurpP --minimal linux-3.4.48/arch/s390/Kconfig linux-3.4.48-vs2.3.3.9/arch/s390/Kconfig
662--- linux-3.4.45/arch/s390/Kconfig 2012-05-21 16:06:32.000000000 +0000 663--- linux-3.4.48/arch/s390/Kconfig 2012-05-21 16:06:32.000000000 +0000
663+++ linux-3.4.45-vs2.3.3.9/arch/s390/Kconfig 2012-05-21 16:15:04.000000000 +0000 664+++ linux-3.4.48-vs2.3.3.9/arch/s390/Kconfig 2012-05-21 16:15:04.000000000 +0000
664@@ -639,6 +639,8 @@ source "fs/Kconfig" 665@@ -639,6 +639,8 @@ source "fs/Kconfig"
665 666
666 source "arch/s390/Kconfig.debug" 667 source "arch/s390/Kconfig.debug"
@@ -670,9 +671,9 @@ diff -NurpP --minimal linux-3.4.45/arch/s390/Kconfig linux-3.4.45-vs2.3.3.9/arch
670 source "security/Kconfig" 671 source "security/Kconfig"
671 672
672 source "crypto/Kconfig" 673 source "crypto/Kconfig"
673diff -NurpP --minimal linux-3.4.45/arch/s390/include/asm/tlb.h linux-3.4.45-vs2.3.3.9/arch/s390/include/asm/tlb.h 674diff -NurpP --minimal linux-3.4.48/arch/s390/include/asm/tlb.h linux-3.4.48-vs2.3.3.9/arch/s390/include/asm/tlb.h
674--- linux-3.4.45/arch/s390/include/asm/tlb.h 2012-05-21 16:06:32.000000000 +0000 675--- linux-3.4.48/arch/s390/include/asm/tlb.h 2012-05-21 16:06:32.000000000 +0000
675+++ linux-3.4.45-vs2.3.3.9/arch/s390/include/asm/tlb.h 2012-05-21 16:15:04.000000000 +0000 676+++ linux-3.4.48-vs2.3.3.9/arch/s390/include/asm/tlb.h 2012-05-21 16:15:04.000000000 +0000
676@@ -24,6 +24,7 @@ 677@@ -24,6 +24,7 @@
677 #include <linux/mm.h> 678 #include <linux/mm.h>
678 #include <linux/pagemap.h> 679 #include <linux/pagemap.h>
@@ -681,9 +682,9 @@ diff -NurpP --minimal linux-3.4.45/arch/s390/include/asm/tlb.h linux-3.4.45-vs2.
681 #include <asm/processor.h> 682 #include <asm/processor.h>
682 #include <asm/pgalloc.h> 683 #include <asm/pgalloc.h>
683 #include <asm/tlbflush.h> 684 #include <asm/tlbflush.h>
684diff -NurpP --minimal linux-3.4.45/arch/s390/include/asm/unistd.h linux-3.4.45-vs2.3.3.9/arch/s390/include/asm/unistd.h 685diff -NurpP --minimal linux-3.4.48/arch/s390/include/asm/unistd.h linux-3.4.48-vs2.3.3.9/arch/s390/include/asm/unistd.h
685--- linux-3.4.45/arch/s390/include/asm/unistd.h 2012-03-19 18:46:48.000000000 +0000 686--- linux-3.4.48/arch/s390/include/asm/unistd.h 2012-03-19 18:46:48.000000000 +0000
686+++ linux-3.4.45-vs2.3.3.9/arch/s390/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000 687+++ linux-3.4.48-vs2.3.3.9/arch/s390/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
687@@ -202,7 +202,7 @@ 688@@ -202,7 +202,7 @@
688 #define __NR_clock_gettime (__NR_timer_create+6) 689 #define __NR_clock_gettime (__NR_timer_create+6)
689 #define __NR_clock_getres (__NR_timer_create+7) 690 #define __NR_clock_getres (__NR_timer_create+7)
@@ -693,9 +694,9 @@ diff -NurpP --minimal linux-3.4.45/arch/s390/include/asm/unistd.h linux-3.4.45-v
693 #define __NR_statfs64 265 694 #define __NR_statfs64 265
694 #define __NR_fstatfs64 266 695 #define __NR_fstatfs64 266
695 #define __NR_remap_file_pages 267 696 #define __NR_remap_file_pages 267
696diff -NurpP --minimal linux-3.4.45/arch/s390/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/arch/s390/kernel/ptrace.c 697diff -NurpP --minimal linux-3.4.48/arch/s390/kernel/ptrace.c linux-3.4.48-vs2.3.3.9/arch/s390/kernel/ptrace.c
697--- linux-3.4.45/arch/s390/kernel/ptrace.c 2012-05-21 16:06:32.000000000 +0000 698--- linux-3.4.48/arch/s390/kernel/ptrace.c 2012-05-21 16:06:32.000000000 +0000
698+++ linux-3.4.45-vs2.3.3.9/arch/s390/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000 699+++ linux-3.4.48-vs2.3.3.9/arch/s390/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
699@@ -21,6 +21,7 @@ 700@@ -21,6 +21,7 @@
700 #include <linux/tracehook.h> 701 #include <linux/tracehook.h>
701 #include <linux/seccomp.h> 702 #include <linux/seccomp.h>
@@ -704,9 +705,9 @@ diff -NurpP --minimal linux-3.4.45/arch/s390/kernel/ptrace.c linux-3.4.45-vs2.3.
704 #include <trace/syscall.h> 705 #include <trace/syscall.h>
705 #include <asm/segment.h> 706 #include <asm/segment.h>
706 #include <asm/page.h> 707 #include <asm/page.h>
707diff -NurpP --minimal linux-3.4.45/arch/s390/kernel/syscalls.S linux-3.4.45-vs2.3.3.9/arch/s390/kernel/syscalls.S 708diff -NurpP --minimal linux-3.4.48/arch/s390/kernel/syscalls.S linux-3.4.48-vs2.3.3.9/arch/s390/kernel/syscalls.S
708--- linux-3.4.45/arch/s390/kernel/syscalls.S 2012-01-09 15:14:06.000000000 +0000 709--- linux-3.4.48/arch/s390/kernel/syscalls.S 2012-01-09 15:14:06.000000000 +0000
709+++ linux-3.4.45-vs2.3.3.9/arch/s390/kernel/syscalls.S 2012-05-21 16:15:04.000000000 +0000 710+++ linux-3.4.48-vs2.3.3.9/arch/s390/kernel/syscalls.S 2012-05-21 16:15:04.000000000 +0000
710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett 711@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ 712 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) 713 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,9 +717,9 @@ diff -NurpP --minimal linux-3.4.45/arch/s390/kernel/syscalls.S linux-3.4.45-vs2.
716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) 717 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) 718 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) 719 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
719diff -NurpP --minimal linux-3.4.45/arch/sh/Kconfig linux-3.4.45-vs2.3.3.9/arch/sh/Kconfig 720diff -NurpP --minimal linux-3.4.48/arch/sh/Kconfig linux-3.4.48-vs2.3.3.9/arch/sh/Kconfig
720--- linux-3.4.45/arch/sh/Kconfig 2012-05-21 16:06:33.000000000 +0000 721--- linux-3.4.48/arch/sh/Kconfig 2012-05-21 16:06:33.000000000 +0000
721+++ linux-3.4.45-vs2.3.3.9/arch/sh/Kconfig 2012-05-21 16:15:04.000000000 +0000 722+++ linux-3.4.48-vs2.3.3.9/arch/sh/Kconfig 2012-05-21 16:15:04.000000000 +0000
722@@ -905,6 +905,8 @@ source "fs/Kconfig" 723@@ -905,6 +905,8 @@ source "fs/Kconfig"
723 724
724 source "arch/sh/Kconfig.debug" 725 source "arch/sh/Kconfig.debug"
@@ -728,9 +729,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sh/Kconfig linux-3.4.45-vs2.3.3.9/arch/s
728 source "security/Kconfig" 729 source "security/Kconfig"
729 730
730 source "crypto/Kconfig" 731 source "crypto/Kconfig"
731diff -NurpP --minimal linux-3.4.45/arch/sh/kernel/irq.c linux-3.4.45-vs2.3.3.9/arch/sh/kernel/irq.c 732diff -NurpP --minimal linux-3.4.48/arch/sh/kernel/irq.c linux-3.4.48-vs2.3.3.9/arch/sh/kernel/irq.c
732--- linux-3.4.45/arch/sh/kernel/irq.c 2011-07-22 09:17:41.000000000 +0000 733--- linux-3.4.48/arch/sh/kernel/irq.c 2011-07-22 09:17:41.000000000 +0000
733+++ linux-3.4.45-vs2.3.3.9/arch/sh/kernel/irq.c 2012-05-21 16:15:04.000000000 +0000 734+++ linux-3.4.48-vs2.3.3.9/arch/sh/kernel/irq.c 2012-05-21 16:15:04.000000000 +0000
734@@ -14,6 +14,7 @@ 735@@ -14,6 +14,7 @@
735 #include <linux/ftrace.h> 736 #include <linux/ftrace.h>
736 #include <linux/delay.h> 737 #include <linux/delay.h>
@@ -739,9 +740,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sh/kernel/irq.c linux-3.4.45-vs2.3.3.9/a
739 #include <asm/processor.h> 740 #include <asm/processor.h>
740 #include <asm/machvec.h> 741 #include <asm/machvec.h>
741 #include <asm/uaccess.h> 742 #include <asm/uaccess.h>
742diff -NurpP --minimal linux-3.4.45/arch/sparc/Kconfig linux-3.4.45-vs2.3.3.9/arch/sparc/Kconfig 743diff -NurpP --minimal linux-3.4.48/arch/sparc/Kconfig linux-3.4.48-vs2.3.3.9/arch/sparc/Kconfig
743--- linux-3.4.45/arch/sparc/Kconfig 2013-05-13 17:36:18.000000000 +0000 744--- linux-3.4.48/arch/sparc/Kconfig 2013-06-13 08:59:15.000000000 +0000
744+++ linux-3.4.45-vs2.3.3.9/arch/sparc/Kconfig 2012-06-08 13:57:24.000000000 +0000 745+++ linux-3.4.48-vs2.3.3.9/arch/sparc/Kconfig 2012-06-08 13:57:24.000000000 +0000
745@@ -599,6 +599,8 @@ source "fs/Kconfig" 746@@ -599,6 +599,8 @@ source "fs/Kconfig"
746 747
747 source "arch/sparc/Kconfig.debug" 748 source "arch/sparc/Kconfig.debug"
@@ -751,9 +752,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sparc/Kconfig linux-3.4.45-vs2.3.3.9/arc
751 source "security/Kconfig" 752 source "security/Kconfig"
752 753
753 source "crypto/Kconfig" 754 source "crypto/Kconfig"
754diff -NurpP --minimal linux-3.4.45/arch/sparc/include/asm/unistd.h linux-3.4.45-vs2.3.3.9/arch/sparc/include/asm/unistd.h 755diff -NurpP --minimal linux-3.4.48/arch/sparc/include/asm/unistd.h linux-3.4.48-vs2.3.3.9/arch/sparc/include/asm/unistd.h
755--- linux-3.4.45/arch/sparc/include/asm/unistd.h 2012-01-09 15:14:07.000000000 +0000 756--- linux-3.4.48/arch/sparc/include/asm/unistd.h 2012-01-09 15:14:07.000000000 +0000
756+++ linux-3.4.45-vs2.3.3.9/arch/sparc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000 757+++ linux-3.4.48-vs2.3.3.9/arch/sparc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
757@@ -335,7 +335,7 @@ 758@@ -335,7 +335,7 @@
758 #define __NR_timer_getoverrun 264 759 #define __NR_timer_getoverrun 264
759 #define __NR_timer_delete 265 760 #define __NR_timer_delete 265
@@ -763,9 +764,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sparc/include/asm/unistd.h linux-3.4.45-
763 #define __NR_io_setup 268 764 #define __NR_io_setup 268
764 #define __NR_io_destroy 269 765 #define __NR_io_destroy 269
765 #define __NR_io_submit 270 766 #define __NR_io_submit 270
766diff -NurpP --minimal linux-3.4.45/arch/sparc/kernel/systbls_32.S linux-3.4.45-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 767diff -NurpP --minimal linux-3.4.48/arch/sparc/kernel/systbls_32.S linux-3.4.48-vs2.3.3.9/arch/sparc/kernel/systbls_32.S
767--- linux-3.4.45/arch/sparc/kernel/systbls_32.S 2012-01-09 15:14:09.000000000 +0000 768--- linux-3.4.48/arch/sparc/kernel/systbls_32.S 2012-01-09 15:14:09.000000000 +0000
768+++ linux-3.4.45-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 2012-05-21 16:15:04.000000000 +0000 769+++ linux-3.4.48-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 2012-05-21 16:15:04.000000000 +0000
769@@ -70,7 +70,7 @@ sys_call_table: 770@@ -70,7 +70,7 @@ sys_call_table:
770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall 771 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep 772 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,9 +776,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sparc/kernel/systbls_32.S linux-3.4.45-v
775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 776 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 777 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 778 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
778diff -NurpP --minimal linux-3.4.45/arch/sparc/kernel/systbls_64.S linux-3.4.45-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 779diff -NurpP --minimal linux-3.4.48/arch/sparc/kernel/systbls_64.S linux-3.4.48-vs2.3.3.9/arch/sparc/kernel/systbls_64.S
779--- linux-3.4.45/arch/sparc/kernel/systbls_64.S 2013-05-13 17:36:18.000000000 +0000 780--- linux-3.4.48/arch/sparc/kernel/systbls_64.S 2013-06-13 08:59:15.000000000 +0000
780+++ linux-3.4.45-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 2012-06-08 13:57:24.000000000 +0000 781+++ linux-3.4.48-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 2012-06-08 13:57:24.000000000 +0000
781@@ -71,7 +71,7 @@ sys_call_table32: 782@@ -71,7 +71,7 @@ sys_call_table32:
782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall 783 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep 784 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -796,9 +797,9 @@ diff -NurpP --minimal linux-3.4.45/arch/sparc/kernel/systbls_64.S linux-3.4.45-v
796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 797 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 798 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 799 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
799diff -NurpP --minimal linux-3.4.45/arch/um/Kconfig.rest linux-3.4.45-vs2.3.3.9/arch/um/Kconfig.rest 800diff -NurpP --minimal linux-3.4.48/arch/um/Kconfig.rest linux-3.4.48-vs2.3.3.9/arch/um/Kconfig.rest
800--- linux-3.4.45/arch/um/Kconfig.rest 2012-01-09 15:14:09.000000000 +0000 801--- linux-3.4.48/arch/um/Kconfig.rest 2012-01-09 15:14:09.000000000 +0000
801+++ linux-3.4.45-vs2.3.3.9/arch/um/Kconfig.rest 2012-05-21 16:15:04.000000000 +0000 802+++ linux-3.4.48-vs2.3.3.9/arch/um/Kconfig.rest 2012-05-21 16:15:04.000000000 +0000
802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" 803@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
803 804
804 source "fs/Kconfig" 805 source "fs/Kconfig"
@@ -808,58 +809,9 @@ diff -NurpP --minimal linux-3.4.45/arch/um/Kconfig.rest linux-3.4.45-vs2.3.3.9/a
808 source "security/Kconfig" 809 source "security/Kconfig"
809 810
810 source "crypto/Kconfig" 811 source "crypto/Kconfig"
811diff -NurpP --minimal linux-3.4.45/arch/um/include/shared/kern_constants.h linux-3.4.45-vs2.3.3.9/arch/um/include/shared/kern_constants.h 812diff -NurpP --minimal linux-3.4.48/arch/x86/Kconfig linux-3.4.48-vs2.3.3.9/arch/x86/Kconfig
812--- linux-3.4.45/arch/um/include/shared/kern_constants.h 1970-01-01 00:00:00.000000000 +0000 813--- linux-3.4.48/arch/x86/Kconfig 2013-06-13 08:59:16.000000000 +0000
813+++ linux-3.4.45-vs2.3.3.9/arch/um/include/shared/kern_constants.h 2012-05-21 16:15:04.000000000 +0000 814+++ linux-3.4.48-vs2.3.3.9/arch/x86/Kconfig 2013-03-02 15:26:44.000000000 +0000
814@@ -0,0 +1 @@
815+#include "../../../../include/generated/asm-offsets.h"
816diff -NurpP --minimal linux-3.4.45/arch/um/include/shared/user_constants.h linux-3.4.45-vs2.3.3.9/arch/um/include/shared/user_constants.h
817--- linux-3.4.45/arch/um/include/shared/user_constants.h 1970-01-01 00:00:00.000000000 +0000
818+++ linux-3.4.45-vs2.3.3.9/arch/um/include/shared/user_constants.h 2012-05-21 16:15:04.000000000 +0000
819@@ -0,0 +1,40 @@
820+/*
821+ * DO NOT MODIFY.
822+ *
823+ * This file was generated by arch/um/Makefile
824+ *
825+ */
826+
827+#define HOST_SC_CR2 176 /* offsetof(struct sigcontext, cr2) # */
828+#define HOST_SC_ERR 152 /* offsetof(struct sigcontext, err) # */
829+#define HOST_SC_TRAPNO 160 /* offsetof(struct sigcontext, trapno) # */
830+#define HOST_FP_SIZE 64 /* sizeof(struct _fpstate) / sizeof(unsigned long) # */
831+#define HOST_RBX 5 /* RBX # */
832+#define HOST_RCX 11 /* RCX # */
833+#define HOST_RDI 14 /* RDI # */
834+#define HOST_RSI 13 /* RSI # */
835+#define HOST_RDX 12 /* RDX # */
836+#define HOST_RBP 4 /* RBP # */
837+#define HOST_RAX 10 /* RAX # */
838+#define HOST_R8 9 /* R8 # */
839+#define HOST_R9 8 /* R9 # */
840+#define HOST_R10 7 /* R10 # */
841+#define HOST_R11 6 /* R11 # */
842+#define HOST_R12 3 /* R12 # */
843+#define HOST_R13 2 /* R13 # */
844+#define HOST_R14 1 /* R14 # */
845+#define HOST_R15 0 /* R15 # */
846+#define HOST_ORIG_RAX 15 /* ORIG_RAX # */
847+#define HOST_CS 17 /* CS # */
848+#define HOST_SS 20 /* SS # */
849+#define HOST_EFLAGS 18 /* EFLAGS # */
850+#define HOST_IP 16 /* RIP # */
851+#define HOST_SP 19 /* RSP # */
852+#define UM_FRAME_SIZE 216 /* sizeof(struct user_regs_struct) # */
853+#define UM_POLLIN 1 /* POLLIN # */
854+#define UM_POLLPRI 2 /* POLLPRI # */
855+#define UM_POLLOUT 4 /* POLLOUT # */
856+#define UM_PROT_READ 1 /* PROT_READ # */
857+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
858+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
859+
860diff -NurpP --minimal linux-3.4.45/arch/x86/Kconfig linux-3.4.45-vs2.3.3.9/arch/x86/Kconfig
861--- linux-3.4.45/arch/x86/Kconfig 2013-05-13 17:36:18.000000000 +0000
862+++ linux-3.4.45-vs2.3.3.9/arch/x86/Kconfig 2013-03-02 15:26:44.000000000 +0000
863@@ -2221,6 +2221,8 @@ source "fs/Kconfig" 815@@ -2221,6 +2221,8 @@ source "fs/Kconfig"
864 816
865 source "arch/x86/Kconfig.debug" 817 source "arch/x86/Kconfig.debug"
@@ -869,9 +821,9 @@ diff -NurpP --minimal linux-3.4.45/arch/x86/Kconfig linux-3.4.45-vs2.3.3.9/arch/
869 source "security/Kconfig" 821 source "security/Kconfig"
870 822
871 source "crypto/Kconfig" 823 source "crypto/Kconfig"
872diff -NurpP --minimal linux-3.4.45/arch/x86/syscalls/syscall_32.tbl linux-3.4.45-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 824diff -NurpP --minimal linux-3.4.48/arch/x86/syscalls/syscall_32.tbl linux-3.4.48-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl
873--- linux-3.4.45/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:06:42.000000000 +0000 825--- linux-3.4.48/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:06:42.000000000 +0000
874+++ linux-3.4.45-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:15:04.000000000 +0000 826+++ linux-3.4.48-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:15:04.000000000 +0000
875@@ -279,7 +279,7 @@ 827@@ -279,7 +279,7 @@
876 270 i386 tgkill sys_tgkill 828 270 i386 tgkill sys_tgkill
877 271 i386 utimes sys_utimes compat_sys_utimes 829 271 i386 utimes sys_utimes compat_sys_utimes
@@ -881,9 +833,9 @@ diff -NurpP --minimal linux-3.4.45/arch/x86/syscalls/syscall_32.tbl linux-3.4.45
881 274 i386 mbind sys_mbind 833 274 i386 mbind sys_mbind
882 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 834 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
883 276 i386 set_mempolicy sys_set_mempolicy 835 276 i386 set_mempolicy sys_set_mempolicy
884diff -NurpP --minimal linux-3.4.45/arch/x86/syscalls/syscall_64.tbl linux-3.4.45-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 836diff -NurpP --minimal linux-3.4.48/arch/x86/syscalls/syscall_64.tbl linux-3.4.48-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl
885--- linux-3.4.45/arch/x86/syscalls/syscall_64.tbl 2013-05-13 17:36:19.000000000 +0000 837--- linux-3.4.48/arch/x86/syscalls/syscall_64.tbl 2013-06-13 08:59:16.000000000 +0000
886+++ linux-3.4.45-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 2012-09-16 18:49:11.000000000 +0000 838+++ linux-3.4.48-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 2012-09-16 18:49:11.000000000 +0000
887@@ -242,7 +242,7 @@ 839@@ -242,7 +242,7 @@
888 233 common epoll_ctl sys_epoll_ctl 840 233 common epoll_ctl sys_epoll_ctl
889 234 common tgkill sys_tgkill 841 234 common tgkill sys_tgkill
@@ -893,9 +845,9 @@ diff -NurpP --minimal linux-3.4.45/arch/x86/syscalls/syscall_64.tbl linux-3.4.45
893 237 common mbind sys_mbind 845 237 common mbind sys_mbind
894 238 common set_mempolicy sys_set_mempolicy 846 238 common set_mempolicy sys_set_mempolicy
895 239 common get_mempolicy sys_get_mempolicy 847 239 common get_mempolicy sys_get_mempolicy
896diff -NurpP --minimal linux-3.4.45/drivers/block/Kconfig linux-3.4.45-vs2.3.3.9/drivers/block/Kconfig 848diff -NurpP --minimal linux-3.4.48/drivers/block/Kconfig linux-3.4.48-vs2.3.3.9/drivers/block/Kconfig
897--- linux-3.4.45/drivers/block/Kconfig 2012-05-21 16:06:43.000000000 +0000 849--- linux-3.4.48/drivers/block/Kconfig 2012-05-21 16:06:43.000000000 +0000
898+++ linux-3.4.45-vs2.3.3.9/drivers/block/Kconfig 2012-05-21 16:15:04.000000000 +0000 850+++ linux-3.4.48-vs2.3.3.9/drivers/block/Kconfig 2012-05-21 16:15:04.000000000 +0000
899@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP 851@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
900 852
901 source "drivers/block/drbd/Kconfig" 853 source "drivers/block/drbd/Kconfig"
@@ -910,9 +862,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/Kconfig linux-3.4.45-vs2.3.3.9/
910 config BLK_DEV_NBD 862 config BLK_DEV_NBD
911 tristate "Network block device support" 863 tristate "Network block device support"
912 depends on NET 864 depends on NET
913diff -NurpP --minimal linux-3.4.45/drivers/block/Makefile linux-3.4.45-vs2.3.3.9/drivers/block/Makefile 865diff -NurpP --minimal linux-3.4.48/drivers/block/Makefile linux-3.4.48-vs2.3.3.9/drivers/block/Makefile
914--- linux-3.4.45/drivers/block/Makefile 2012-03-19 18:46:52.000000000 +0000 866--- linux-3.4.48/drivers/block/Makefile 2012-03-19 18:46:52.000000000 +0000
915+++ linux-3.4.45-vs2.3.3.9/drivers/block/Makefile 2012-05-21 16:15:04.000000000 +0000 867+++ linux-3.4.48-vs2.3.3.9/drivers/block/Makefile 2012-05-21 16:15:04.000000000 +0000
916@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o 868@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
917 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o 869 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
918 obj-$(CONFIG_BLK_DEV_UB) += ub.o 870 obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -921,9 +873,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/Makefile linux-3.4.45-vs2.3.3.9
921 873
922 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o 874 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
923 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ 875 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
924diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/drivers/block/loop.c 876diff -NurpP --minimal linux-3.4.48/drivers/block/loop.c linux-3.4.48-vs2.3.3.9/drivers/block/loop.c
925--- linux-3.4.45/drivers/block/loop.c 2013-05-13 17:36:20.000000000 +0000 877--- linux-3.4.48/drivers/block/loop.c 2013-06-13 08:59:17.000000000 +0000
926+++ linux-3.4.45-vs2.3.3.9/drivers/block/loop.c 2013-05-13 18:16:08.000000000 +0000 878+++ linux-3.4.48-vs2.3.3.9/drivers/block/loop.c 2013-06-13 09:46:37.000000000 +0000
927@@ -76,6 +76,7 @@ 879@@ -76,6 +76,7 @@
928 #include <linux/sysfs.h> 880 #include <linux/sysfs.h>
929 #include <linux/miscdevice.h> 881 #include <linux/miscdevice.h>
@@ -940,7 +892,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/d
940 lo->lo_backing_file = file; 892 lo->lo_backing_file = file;
941 lo->transfer = transfer_none; 893 lo->transfer = transfer_none;
942 lo->ioctl = NULL; 894 lo->ioctl = NULL;
943@@ -1006,6 +1008,7 @@ static int loop_clr_fd(struct loop_devic 895@@ -1001,6 +1003,7 @@ static int loop_clr_fd(struct loop_devic
944 lo->lo_sizelimit = 0; 896 lo->lo_sizelimit = 0;
945 lo->lo_encrypt_key_size = 0; 897 lo->lo_encrypt_key_size = 0;
946 lo->lo_thread = NULL; 898 lo->lo_thread = NULL;
@@ -948,7 +900,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/d
948 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); 900 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
949 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); 901 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
950 memset(lo->lo_file_name, 0, LO_NAME_SIZE); 902 memset(lo->lo_file_name, 0, LO_NAME_SIZE);
951@@ -1049,7 +1052,7 @@ loop_set_status(struct loop_device *lo, 903@@ -1042,7 +1045,7 @@ loop_set_status(struct loop_device *lo,
952 904
953 if (lo->lo_encrypt_key_size && 905 if (lo->lo_encrypt_key_size &&
954 lo->lo_key_owner != uid && 906 lo->lo_key_owner != uid &&
@@ -957,7 +909,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/d
957 return -EPERM; 909 return -EPERM;
958 if (lo->lo_state != Lo_bound) 910 if (lo->lo_state != Lo_bound)
959 return -ENXIO; 911 return -ENXIO;
960@@ -1139,7 +1142,8 @@ loop_get_status(struct loop_device *lo, 912@@ -1132,7 +1135,8 @@ loop_get_status(struct loop_device *lo,
961 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); 913 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
962 info->lo_encrypt_type = 914 info->lo_encrypt_type =
963 lo->lo_encryption ? lo->lo_encryption->number : 0; 915 lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -967,7 +919,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/d
967 info->lo_encrypt_key_size = lo->lo_encrypt_key_size; 919 info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
968 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key, 920 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
969 lo->lo_encrypt_key_size); 921 lo->lo_encrypt_key_size);
970@@ -1497,6 +1501,11 @@ static int lo_open(struct block_device * 922@@ -1490,6 +1494,11 @@ static int lo_open(struct block_device *
971 goto out; 923 goto out;
972 } 924 }
973 925
@@ -979,9 +931,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/loop.c linux-3.4.45-vs2.3.3.9/d
979 mutex_lock(&lo->lo_ctl_mutex); 931 mutex_lock(&lo->lo_ctl_mutex);
980 lo->lo_refcnt++; 932 lo->lo_refcnt++;
981 mutex_unlock(&lo->lo_ctl_mutex); 933 mutex_unlock(&lo->lo_ctl_mutex);
982diff -NurpP --minimal linux-3.4.45/drivers/block/vroot.c linux-3.4.45-vs2.3.3.9/drivers/block/vroot.c 934diff -NurpP --minimal linux-3.4.48/drivers/block/vroot.c linux-3.4.48-vs2.3.3.9/drivers/block/vroot.c
983--- linux-3.4.45/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000 935--- linux-3.4.48/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
984+++ linux-3.4.45-vs2.3.3.9/drivers/block/vroot.c 2012-05-21 16:15:04.000000000 +0000 936+++ linux-3.4.48-vs2.3.3.9/drivers/block/vroot.c 2012-05-21 16:15:04.000000000 +0000
985@@ -0,0 +1,291 @@ 937@@ -0,0 +1,291 @@
986+/* 938+/*
987+ * linux/drivers/block/vroot.c 939+ * linux/drivers/block/vroot.c
@@ -1274,9 +1226,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/block/vroot.c linux-3.4.45-vs2.3.3.9/
1274+ 1226+
1275+#endif 1227+#endif
1276+ 1228+
1277diff -NurpP --minimal linux-3.4.45/drivers/infiniband/Kconfig linux-3.4.45-vs2.3.3.9/drivers/infiniband/Kconfig 1229diff -NurpP --minimal linux-3.4.48/drivers/infiniband/Kconfig linux-3.4.48-vs2.3.3.9/drivers/infiniband/Kconfig
1278--- linux-3.4.45/drivers/infiniband/Kconfig 2012-03-19 18:46:54.000000000 +0000 1230--- linux-3.4.48/drivers/infiniband/Kconfig 2012-03-19 18:46:54.000000000 +0000
1279+++ linux-3.4.45-vs2.3.3.9/drivers/infiniband/Kconfig 2012-05-21 16:15:04.000000000 +0000 1231+++ linux-3.4.48-vs2.3.3.9/drivers/infiniband/Kconfig 2012-05-21 16:15:04.000000000 +0000
1280@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM 1232@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
1281 config INFINIBAND_ADDR_TRANS 1233 config INFINIBAND_ADDR_TRANS
1282 bool 1234 bool
@@ -1286,9 +1238,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/infiniband/Kconfig linux-3.4.45-vs2.3
1286 default y 1238 default y
1287 1239
1288 source "drivers/infiniband/hw/mthca/Kconfig" 1240 source "drivers/infiniband/hw/mthca/Kconfig"
1289diff -NurpP --minimal linux-3.4.45/drivers/infiniband/core/addr.c linux-3.4.45-vs2.3.3.9/drivers/infiniband/core/addr.c 1241diff -NurpP --minimal linux-3.4.48/drivers/infiniband/core/addr.c linux-3.4.48-vs2.3.3.9/drivers/infiniband/core/addr.c
1290--- linux-3.4.45/drivers/infiniband/core/addr.c 2012-05-21 16:06:46.000000000 +0000 1242--- linux-3.4.48/drivers/infiniband/core/addr.c 2012-05-21 16:06:46.000000000 +0000
1291+++ linux-3.4.45-vs2.3.3.9/drivers/infiniband/core/addr.c 2012-05-21 16:15:04.000000000 +0000 1243+++ linux-3.4.48-vs2.3.3.9/drivers/infiniband/core/addr.c 2012-05-21 16:15:04.000000000 +0000
1292@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr 1244@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
1293 1245
1294 if (ipv6_addr_any(&fl6.saddr)) { 1246 if (ipv6_addr_any(&fl6.saddr)) {
@@ -1298,9 +1250,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/infiniband/core/addr.c linux-3.4.45-v
1298 if (ret) 1250 if (ret)
1299 goto put; 1251 goto put;
1300 1252
1301diff -NurpP --minimal linux-3.4.45/drivers/md/dm-ioctl.c linux-3.4.45-vs2.3.3.9/drivers/md/dm-ioctl.c 1253diff -NurpP --minimal linux-3.4.48/drivers/md/dm-ioctl.c linux-3.4.48-vs2.3.3.9/drivers/md/dm-ioctl.c
1302--- linux-3.4.45/drivers/md/dm-ioctl.c 2013-05-13 17:36:25.000000000 +0000 1254--- linux-3.4.48/drivers/md/dm-ioctl.c 2013-06-13 08:59:20.000000000 +0000
1303+++ linux-3.4.45-vs2.3.3.9/drivers/md/dm-ioctl.c 2013-02-11 23:37:30.000000000 +0000 1255+++ linux-3.4.48-vs2.3.3.9/drivers/md/dm-ioctl.c 2013-02-11 23:37:30.000000000 +0000
1304@@ -16,6 +16,7 @@ 1256@@ -16,6 +16,7 @@
1305 #include <linux/dm-ioctl.h> 1257 #include <linux/dm-ioctl.h>
1306 #include <linux/hdreg.h> 1258 #include <linux/hdreg.h>
@@ -1386,9 +1338,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/md/dm-ioctl.c linux-3.4.45-vs2.3.3.9/
1386 return -EACCES; 1338 return -EACCES;
1387 1339
1388 if (_IOC_TYPE(command) != DM_IOCTL) 1340 if (_IOC_TYPE(command) != DM_IOCTL)
1389diff -NurpP --minimal linux-3.4.45/drivers/md/dm.c linux-3.4.45-vs2.3.3.9/drivers/md/dm.c 1341diff -NurpP --minimal linux-3.4.48/drivers/md/dm.c linux-3.4.48-vs2.3.3.9/drivers/md/dm.c
1390--- linux-3.4.45/drivers/md/dm.c 2013-05-13 17:36:25.000000000 +0000 1342--- linux-3.4.48/drivers/md/dm.c 2013-06-13 08:59:20.000000000 +0000
1391+++ linux-3.4.45-vs2.3.3.9/drivers/md/dm.c 2012-12-08 00:53:53.000000000 +0000 1343+++ linux-3.4.48-vs2.3.3.9/drivers/md/dm.c 2012-12-08 00:53:53.000000000 +0000
1392@@ -19,6 +19,7 @@ 1344@@ -19,6 +19,7 @@
1393 #include <linux/idr.h> 1345 #include <linux/idr.h>
1394 #include <linux/hdreg.h> 1346 #include <linux/hdreg.h>
@@ -1462,9 +1414,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/md/dm.c linux-3.4.45-vs2.3.3.9/driver
1462 md->queue = blk_alloc_queue(GFP_KERNEL); 1414 md->queue = blk_alloc_queue(GFP_KERNEL);
1463 if (!md->queue) 1415 if (!md->queue)
1464 goto bad_queue; 1416 goto bad_queue;
1465diff -NurpP --minimal linux-3.4.45/drivers/md/dm.h linux-3.4.45-vs2.3.3.9/drivers/md/dm.h 1417diff -NurpP --minimal linux-3.4.48/drivers/md/dm.h linux-3.4.48-vs2.3.3.9/drivers/md/dm.h
1466--- linux-3.4.45/drivers/md/dm.h 2012-01-09 15:14:21.000000000 +0000 1418--- linux-3.4.48/drivers/md/dm.h 2012-01-09 15:14:21.000000000 +0000
1467+++ linux-3.4.45-vs2.3.3.9/drivers/md/dm.h 2012-05-21 16:15:04.000000000 +0000 1419+++ linux-3.4.48-vs2.3.3.9/drivers/md/dm.h 2012-05-21 16:15:04.000000000 +0000
1468@@ -41,6 +41,8 @@ struct dm_dev_internal { 1420@@ -41,6 +41,8 @@ struct dm_dev_internal {
1469 struct dm_table; 1421 struct dm_table;
1470 struct dm_md_mempools; 1422 struct dm_md_mempools;
@@ -1474,9 +1426,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/md/dm.h linux-3.4.45-vs2.3.3.9/driver
1474 /*----------------------------------------------------------------- 1426 /*-----------------------------------------------------------------
1475 * Internal table functions. 1427 * Internal table functions.
1476 *---------------------------------------------------------------*/ 1428 *---------------------------------------------------------------*/
1477diff -NurpP --minimal linux-3.4.45/drivers/net/tun.c linux-3.4.45-vs2.3.3.9/drivers/net/tun.c 1429diff -NurpP --minimal linux-3.4.48/drivers/net/tun.c linux-3.4.48-vs2.3.3.9/drivers/net/tun.c
1478--- linux-3.4.45/drivers/net/tun.c 2013-05-13 17:36:27.000000000 +0000 1430--- linux-3.4.48/drivers/net/tun.c 2013-06-13 08:59:22.000000000 +0000
1479+++ linux-3.4.45-vs2.3.3.9/drivers/net/tun.c 2013-03-30 21:29:17.000000000 +0000 1431+++ linux-3.4.48-vs2.3.3.9/drivers/net/tun.c 2013-03-30 21:29:17.000000000 +0000
1480@@ -64,6 +64,7 @@ 1432@@ -64,6 +64,7 @@
1481 #include <linux/nsproxy.h> 1433 #include <linux/nsproxy.h>
1482 #include <linux/virtio_net.h> 1434 #include <linux/virtio_net.h>
@@ -1546,9 +1498,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/net/tun.c linux-3.4.45-vs2.3.3.9/driv
1546 case TUNSETLINK: 1498 case TUNSETLINK:
1547 /* Only allow setting the type when the interface is down */ 1499 /* Only allow setting the type when the interface is down */
1548 if (tun->dev->flags & IFF_UP) { 1500 if (tun->dev->flags & IFF_UP) {
1549diff -NurpP --minimal linux-3.4.45/drivers/tty/sysrq.c linux-3.4.45-vs2.3.3.9/drivers/tty/sysrq.c 1501diff -NurpP --minimal linux-3.4.48/drivers/tty/sysrq.c linux-3.4.48-vs2.3.3.9/drivers/tty/sysrq.c
1550--- linux-3.4.45/drivers/tty/sysrq.c 2012-05-21 16:07:16.000000000 +0000 1502--- linux-3.4.48/drivers/tty/sysrq.c 2012-05-21 16:07:16.000000000 +0000
1551+++ linux-3.4.45-vs2.3.3.9/drivers/tty/sysrq.c 2012-05-21 16:15:04.000000000 +0000 1503+++ linux-3.4.48-vs2.3.3.9/drivers/tty/sysrq.c 2012-05-21 16:15:04.000000000 +0000
1552@@ -41,6 +41,7 @@ 1504@@ -41,6 +41,7 @@
1553 #include <linux/slab.h> 1505 #include <linux/slab.h>
1554 #include <linux/input.h> 1506 #include <linux/input.h>
@@ -1600,9 +1552,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/tty/sysrq.c linux-3.4.45-vs2.3.3.9/dr
1600 else 1552 else
1601 retval = -1; 1553 retval = -1;
1602 return retval; 1554 return retval;
1603diff -NurpP --minimal linux-3.4.45/drivers/tty/tty_io.c linux-3.4.45-vs2.3.3.9/drivers/tty/tty_io.c 1555diff -NurpP --minimal linux-3.4.48/drivers/tty/tty_io.c linux-3.4.48-vs2.3.3.9/drivers/tty/tty_io.c
1604--- linux-3.4.45/drivers/tty/tty_io.c 2013-05-13 17:36:30.000000000 +0000 1556--- linux-3.4.48/drivers/tty/tty_io.c 2012-05-21 16:07:16.000000000 +0000
1605+++ linux-3.4.45-vs2.3.3.9/drivers/tty/tty_io.c 2013-05-13 18:16:08.000000000 +0000 1557+++ linux-3.4.48-vs2.3.3.9/drivers/tty/tty_io.c 2013-06-13 09:46:38.000000000 +0000
1606@@ -104,6 +104,7 @@ 1558@@ -104,6 +104,7 @@
1607 1559
1608 #include <linux/kmod.h> 1560 #include <linux/kmod.h>
@@ -1611,7 +1563,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/tty/tty_io.c linux-3.4.45-vs2.3.3.9/d
1611 1563
1612 #undef TTY_DEBUG_HANGUP 1564 #undef TTY_DEBUG_HANGUP
1613 1565
1614@@ -2128,7 +2129,8 @@ static int tiocsti(struct tty_struct *tt 1566@@ -2118,7 +2119,8 @@ static int tiocsti(struct tty_struct *tt
1615 char ch, mbz = 0; 1567 char ch, mbz = 0;
1616 struct tty_ldisc *ld; 1568 struct tty_ldisc *ld;
1617 1569
@@ -1621,7 +1573,7 @@ diff -NurpP --minimal linux-3.4.45/drivers/tty/tty_io.c linux-3.4.45-vs2.3.3.9/d
1621 return -EPERM; 1573 return -EPERM;
1622 if (get_user(ch, p)) 1574 if (get_user(ch, p))
1623 return -EFAULT; 1575 return -EFAULT;
1624@@ -2416,6 +2418,7 @@ static int tiocspgrp(struct tty_struct * 1576@@ -2406,6 +2408,7 @@ static int tiocspgrp(struct tty_struct *
1625 return -ENOTTY; 1577 return -ENOTTY;
1626 if (get_user(pgrp_nr, p)) 1578 if (get_user(pgrp_nr, p))
1627 return -EFAULT; 1579 return -EFAULT;
@@ -1629,9 +1581,9 @@ diff -NurpP --minimal linux-3.4.45/drivers/tty/tty_io.c linux-3.4.45-vs2.3.3.9/d
1629 if (pgrp_nr < 0) 1581 if (pgrp_nr < 0)
1630 return -EINVAL; 1582 return -EINVAL;
1631 rcu_read_lock(); 1583 rcu_read_lock();
1632diff -NurpP --minimal linux-3.4.45/fs/attr.c linux-3.4.45-vs2.3.3.9/fs/attr.c 1584diff -NurpP --minimal linux-3.4.48/fs/attr.c linux-3.4.48-vs2.3.3.9/fs/attr.c
1633--- linux-3.4.45/fs/attr.c 2013-05-13 17:36:33.000000000 +0000 1585--- linux-3.4.48/fs/attr.c 2013-06-13 08:59:31.000000000 +0000
1634+++ linux-3.4.45-vs2.3.3.9/fs/attr.c 2012-06-28 14:45:07.000000000 +0000 1586+++ linux-3.4.48-vs2.3.3.9/fs/attr.c 2012-06-28 14:45:07.000000000 +0000
1635@@ -14,6 +14,9 @@ 1587@@ -14,6 +14,9 @@
1636 #include <linux/fcntl.h> 1588 #include <linux/fcntl.h>
1637 #include <linux/security.h> 1589 #include <linux/security.h>
@@ -1672,9 +1624,9 @@ diff -NurpP --minimal linux-3.4.45/fs/attr.c linux-3.4.45-vs2.3.3.9/fs/attr.c
1672 if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) 1624 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1673 return -EPERM; 1625 return -EPERM;
1674 } 1626 }
1675diff -NurpP --minimal linux-3.4.45/fs/block_dev.c linux-3.4.45-vs2.3.3.9/fs/block_dev.c 1627diff -NurpP --minimal linux-3.4.48/fs/block_dev.c linux-3.4.48-vs2.3.3.9/fs/block_dev.c
1676--- linux-3.4.45/fs/block_dev.c 2013-05-13 17:36:34.000000000 +0000 1628--- linux-3.4.48/fs/block_dev.c 2013-06-13 08:59:31.000000000 +0000
1677+++ linux-3.4.45-vs2.3.3.9/fs/block_dev.c 2013-05-13 18:16:08.000000000 +0000 1629+++ linux-3.4.48-vs2.3.3.9/fs/block_dev.c 2013-06-13 09:46:38.000000000 +0000
1678@@ -27,6 +27,7 @@ 1630@@ -27,6 +27,7 @@
1679 #include <linux/namei.h> 1631 #include <linux/namei.h>
1680 #include <linux/log2.h> 1632 #include <linux/log2.h>
@@ -1691,7 +1643,7 @@ diff -NurpP --minimal linux-3.4.45/fs/block_dev.c linux-3.4.45-vs2.3.3.9/fs/bloc
1691 inode->i_bdev = bdev; 1643 inode->i_bdev = bdev;
1692 inode->i_data.a_ops = &def_blk_aops; 1644 inode->i_data.a_ops = &def_blk_aops;
1693 mapping_set_gfp_mask(&inode->i_data, GFP_USER); 1645 mapping_set_gfp_mask(&inode->i_data, GFP_USER);
1694@@ -628,6 +630,11 @@ EXPORT_SYMBOL(bdput); 1646@@ -627,6 +629,11 @@ EXPORT_SYMBOL(bdput);
1695 static struct block_device *bd_acquire(struct inode *inode) 1647 static struct block_device *bd_acquire(struct inode *inode)
1696 { 1648 {
1697 struct block_device *bdev; 1649 struct block_device *bdev;
@@ -1703,7 +1655,7 @@ diff -NurpP --minimal linux-3.4.45/fs/block_dev.c linux-3.4.45-vs2.3.3.9/fs/bloc
1703 1655
1704 spin_lock(&bdev_lock); 1656 spin_lock(&bdev_lock);
1705 bdev = inode->i_bdev; 1657 bdev = inode->i_bdev;
1706@@ -638,7 +645,7 @@ static struct block_device *bd_acquire(s 1658@@ -637,7 +644,7 @@ static struct block_device *bd_acquire(s
1707 } 1659 }
1708 spin_unlock(&bdev_lock); 1660 spin_unlock(&bdev_lock);
1709 1661
@@ -1712,9 +1664,9 @@ diff -NurpP --minimal linux-3.4.45/fs/block_dev.c linux-3.4.45-vs2.3.3.9/fs/bloc
1712 if (bdev) { 1664 if (bdev) {
1713 spin_lock(&bdev_lock); 1665 spin_lock(&bdev_lock);
1714 if (!inode->i_bdev) { 1666 if (!inode->i_bdev) {
1715diff -NurpP --minimal linux-3.4.45/fs/btrfs/ctree.h linux-3.4.45-vs2.3.3.9/fs/btrfs/ctree.h 1667diff -NurpP --minimal linux-3.4.48/fs/btrfs/ctree.h linux-3.4.48-vs2.3.3.9/fs/btrfs/ctree.h
1716--- linux-3.4.45/fs/btrfs/ctree.h 2012-05-21 16:07:18.000000000 +0000 1668--- linux-3.4.48/fs/btrfs/ctree.h 2012-05-21 16:07:18.000000000 +0000
1717+++ linux-3.4.45-vs2.3.3.9/fs/btrfs/ctree.h 2012-05-21 16:15:04.000000000 +0000 1669+++ linux-3.4.48-vs2.3.3.9/fs/btrfs/ctree.h 2012-05-21 16:15:04.000000000 +0000
1718@@ -668,11 +668,14 @@ struct btrfs_inode_item { 1670@@ -668,11 +668,14 @@ struct btrfs_inode_item {
1719 /* modification sequence number for NFS */ 1671 /* modification sequence number for NFS */
1720 __le64 sequence; 1672 __le64 sequence;
@@ -1767,9 +1719,9 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/ctree.h linux-3.4.45-vs2.3.3.9/fs/bt
1767 int btrfs_defrag_file(struct inode *inode, struct file *file, 1719 int btrfs_defrag_file(struct inode *inode, struct file *file,
1768 struct btrfs_ioctl_defrag_range_args *range, 1720 struct btrfs_ioctl_defrag_range_args *range,
1769 u64 newer_than, unsigned long max_pages); 1721 u64 newer_than, unsigned long max_pages);
1770diff -NurpP --minimal linux-3.4.45/fs/btrfs/disk-io.c linux-3.4.45-vs2.3.3.9/fs/btrfs/disk-io.c 1722diff -NurpP --minimal linux-3.4.48/fs/btrfs/disk-io.c linux-3.4.48-vs2.3.3.9/fs/btrfs/disk-io.c
1771--- linux-3.4.45/fs/btrfs/disk-io.c 2012-05-21 16:07:18.000000000 +0000 1723--- linux-3.4.48/fs/btrfs/disk-io.c 2012-05-21 16:07:18.000000000 +0000
1772+++ linux-3.4.45-vs2.3.3.9/fs/btrfs/disk-io.c 2012-05-21 16:15:04.000000000 +0000 1724+++ linux-3.4.48-vs2.3.3.9/fs/btrfs/disk-io.c 2012-05-21 16:15:04.000000000 +0000
1773@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb, 1725@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
1774 goto fail_alloc; 1726 goto fail_alloc;
1775 } 1727 }
@@ -1780,9 +1732,9 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/disk-io.c linux-3.4.45-vs2.3.3.9/fs/
1780 features = btrfs_super_incompat_flags(disk_super) & 1732 features = btrfs_super_incompat_flags(disk_super) &
1781 ~BTRFS_FEATURE_INCOMPAT_SUPP; 1733 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1782 if (features) { 1734 if (features) {
1783diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/btrfs/inode.c 1735diff -NurpP --minimal linux-3.4.48/fs/btrfs/inode.c linux-3.4.48-vs2.3.3.9/fs/btrfs/inode.c
1784--- linux-3.4.45/fs/btrfs/inode.c 2013-05-13 17:36:34.000000000 +0000 1736--- linux-3.4.48/fs/btrfs/inode.c 2013-06-13 08:59:31.000000000 +0000
1785+++ linux-3.4.45-vs2.3.3.9/fs/btrfs/inode.c 2013-05-13 18:16:08.000000000 +0000 1737+++ linux-3.4.48-vs2.3.3.9/fs/btrfs/inode.c 2013-06-13 09:46:38.000000000 +0000
1786@@ -39,6 +39,7 @@ 1738@@ -39,6 +39,7 @@
1787 #include <linux/slab.h> 1739 #include <linux/slab.h>
1788 #include <linux/ratelimit.h> 1740 #include <linux/ratelimit.h>
@@ -1791,7 +1743,7 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/bt
1791 #include "compat.h" 1743 #include "compat.h"
1792 #include "ctree.h" 1744 #include "ctree.h"
1793 #include "disk-io.h" 1745 #include "disk-io.h"
1794@@ -2482,6 +2483,8 @@ static void btrfs_read_locked_inode(stru 1746@@ -2468,6 +2469,8 @@ static void btrfs_read_locked_inode(stru
1795 struct btrfs_key location; 1747 struct btrfs_key location;
1796 int maybe_acls; 1748 int maybe_acls;
1797 u32 rdev; 1749 u32 rdev;
@@ -1800,7 +1752,7 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/bt
1800 int ret; 1752 int ret;
1801 bool filled = false; 1753 bool filled = false;
1802 1754
1803@@ -2509,8 +2512,13 @@ static void btrfs_read_locked_inode(stru 1755@@ -2495,8 +2498,13 @@ static void btrfs_read_locked_inode(stru
1804 struct btrfs_inode_item); 1756 struct btrfs_inode_item);
1805 inode->i_mode = btrfs_inode_mode(leaf, inode_item); 1757 inode->i_mode = btrfs_inode_mode(leaf, inode_item);
1806 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); 1758 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1816,7 +1768,7 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/bt
1816 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); 1768 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
1817 1769
1818 tspec = btrfs_inode_atime(inode_item); 1770 tspec = btrfs_inode_atime(inode_item);
1819@@ -2588,8 +2596,14 @@ static void fill_inode_item(struct btrfs 1771@@ -2574,8 +2582,14 @@ static void fill_inode_item(struct btrfs
1820 struct btrfs_inode_item *item, 1772 struct btrfs_inode_item *item,
1821 struct inode *inode) 1773 struct inode *inode)
1822 { 1774 {
@@ -1833,7 +1785,7 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/bt
1833 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size); 1785 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
1834 btrfs_set_inode_mode(leaf, item, inode->i_mode); 1786 btrfs_set_inode_mode(leaf, item, inode->i_mode);
1835 btrfs_set_inode_nlink(leaf, item, inode->i_nlink); 1787 btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
1836@@ -7590,11 +7604,13 @@ static const struct inode_operations btr 1788@@ -7576,11 +7590,13 @@ static const struct inode_operations btr
1837 .listxattr = btrfs_listxattr, 1789 .listxattr = btrfs_listxattr,
1838 .removexattr = btrfs_removexattr, 1790 .removexattr = btrfs_removexattr,
1839 .permission = btrfs_permission, 1791 .permission = btrfs_permission,
@@ -1847,9 +1799,9 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/inode.c linux-3.4.45-vs2.3.3.9/fs/bt
1847 .get_acl = btrfs_get_acl, 1799 .get_acl = btrfs_get_acl,
1848 }; 1800 };
1849 1801
1850diff -NurpP --minimal linux-3.4.45/fs/btrfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/btrfs/ioctl.c 1802diff -NurpP --minimal linux-3.4.48/fs/btrfs/ioctl.c linux-3.4.48-vs2.3.3.9/fs/btrfs/ioctl.c
1851--- linux-3.4.45/fs/btrfs/ioctl.c 2012-05-21 16:07:19.000000000 +0000 1803--- linux-3.4.48/fs/btrfs/ioctl.c 2012-05-21 16:07:19.000000000 +0000
1852+++ linux-3.4.45-vs2.3.3.9/fs/btrfs/ioctl.c 2012-05-21 16:15:04.000000000 +0000 1804+++ linux-3.4.48-vs2.3.3.9/fs/btrfs/ioctl.c 2012-05-21 16:15:04.000000000 +0000
1853@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl 1805@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
1854 { 1806 {
1855 unsigned int iflags = 0; 1807 unsigned int iflags = 0;
@@ -2022,9 +1974,9 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/bt
2022 if (flags & FS_APPEND_FL) 1974 if (flags & FS_APPEND_FL)
2023 ip->flags |= BTRFS_INODE_APPEND; 1975 ip->flags |= BTRFS_INODE_APPEND;
2024 else 1976 else
2025diff -NurpP --minimal linux-3.4.45/fs/btrfs/super.c linux-3.4.45-vs2.3.3.9/fs/btrfs/super.c 1977diff -NurpP --minimal linux-3.4.48/fs/btrfs/super.c linux-3.4.48-vs2.3.3.9/fs/btrfs/super.c
2026--- linux-3.4.45/fs/btrfs/super.c 2012-05-21 16:07:19.000000000 +0000 1978--- linux-3.4.48/fs/btrfs/super.c 2012-05-21 16:07:19.000000000 +0000
2027+++ linux-3.4.45-vs2.3.3.9/fs/btrfs/super.c 2012-05-21 16:15:04.000000000 +0000 1979+++ linux-3.4.48-vs2.3.3.9/fs/btrfs/super.c 2012-05-21 16:15:04.000000000 +0000
2028@@ -279,7 +279,7 @@ enum { 1980@@ -279,7 +279,7 @@ enum {
2029 Opt_no_space_cache, Opt_recovery, Opt_skip_balance, 1981 Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
2030 Opt_check_integrity, Opt_check_integrity_including_extent_data, 1982 Opt_check_integrity, Opt_check_integrity_including_extent_data,
@@ -2080,9 +2032,9 @@ diff -NurpP --minimal linux-3.4.45/fs/btrfs/super.c linux-3.4.45-vs2.3.3.9/fs/bt
2080 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) 2032 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
2081 return 0; 2033 return 0;
2082 2034
2083diff -NurpP --minimal linux-3.4.45/fs/char_dev.c linux-3.4.45-vs2.3.3.9/fs/char_dev.c 2035diff -NurpP --minimal linux-3.4.48/fs/char_dev.c linux-3.4.48-vs2.3.3.9/fs/char_dev.c
2084--- linux-3.4.45/fs/char_dev.c 2012-03-19 18:47:25.000000000 +0000 2036--- linux-3.4.48/fs/char_dev.c 2012-03-19 18:47:25.000000000 +0000
2085+++ linux-3.4.45-vs2.3.3.9/fs/char_dev.c 2012-05-21 16:15:04.000000000 +0000 2037+++ linux-3.4.48-vs2.3.3.9/fs/char_dev.c 2012-05-21 16:15:04.000000000 +0000
2086@@ -21,6 +21,8 @@ 2038@@ -21,6 +21,8 @@
2087 #include <linux/mutex.h> 2039 #include <linux/mutex.h>
2088 #include <linux/backing-dev.h> 2040 #include <linux/backing-dev.h>
@@ -2115,9 +2067,9 @@ diff -NurpP --minimal linux-3.4.45/fs/char_dev.c linux-3.4.45-vs2.3.3.9/fs/char_
2115 if (!kobj) 2067 if (!kobj)
2116 return -ENXIO; 2068 return -ENXIO;
2117 new = container_of(kobj, struct cdev, kobj); 2069 new = container_of(kobj, struct cdev, kobj);
2118diff -NurpP --minimal linux-3.4.45/fs/dcache.c linux-3.4.45-vs2.3.3.9/fs/dcache.c 2070diff -NurpP --minimal linux-3.4.48/fs/dcache.c linux-3.4.48-vs2.3.3.9/fs/dcache.c
2119--- linux-3.4.45/fs/dcache.c 2013-05-13 17:36:34.000000000 +0000 2071--- linux-3.4.48/fs/dcache.c 2013-06-13 08:59:32.000000000 +0000
2120+++ linux-3.4.45-vs2.3.3.9/fs/dcache.c 2013-05-13 18:16:08.000000000 +0000 2072+++ linux-3.4.48-vs2.3.3.9/fs/dcache.c 2013-06-13 09:46:38.000000000 +0000
2121@@ -37,6 +37,7 @@ 2073@@ -37,6 +37,7 @@
2122 #include <linux/rculist_bl.h> 2074 #include <linux/rculist_bl.h>
2123 #include <linux/prefetch.h> 2075 #include <linux/prefetch.h>
@@ -2143,7 +2095,7 @@ diff -NurpP --minimal linux-3.4.45/fs/dcache.c linux-3.4.45-vs2.3.3.9/fs/dcache.
2143 } 2095 }
2144 2096
2145 static inline void __dget(struct dentry *dentry) 2097 static inline void __dget(struct dentry *dentry)
2146@@ -1260,6 +1264,9 @@ struct dentry *__d_alloc(struct super_bl 2098@@ -1258,6 +1262,9 @@ struct dentry *__d_alloc(struct super_bl
2147 struct dentry *dentry; 2099 struct dentry *dentry;
2148 char *dname; 2100 char *dname;
2149 2101
@@ -2153,7 +2105,7 @@ diff -NurpP --minimal linux-3.4.45/fs/dcache.c linux-3.4.45-vs2.3.3.9/fs/dcache.
2153 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); 2105 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
2154 if (!dentry) 2106 if (!dentry)
2155 return NULL; 2107 return NULL;
2156@@ -1282,6 +1289,7 @@ struct dentry *__d_alloc(struct super_bl 2108@@ -1280,6 +1287,7 @@ struct dentry *__d_alloc(struct super_bl
2157 2109
2158 dentry->d_count = 1; 2110 dentry->d_count = 1;
2159 dentry->d_flags = 0; 2111 dentry->d_flags = 0;
@@ -2161,7 +2113,7 @@ diff -NurpP --minimal linux-3.4.45/fs/dcache.c linux-3.4.45-vs2.3.3.9/fs/dcache.
2161 spin_lock_init(&dentry->d_lock); 2113 spin_lock_init(&dentry->d_lock);
2162 seqcount_init(&dentry->d_seq); 2114 seqcount_init(&dentry->d_seq);
2163 dentry->d_inode = NULL; 2115 dentry->d_inode = NULL;
2164@@ -1943,6 +1951,7 @@ struct dentry *__d_lookup(struct dentry 2116@@ -1941,6 +1949,7 @@ struct dentry *__d_lookup(struct dentry
2165 } 2117 }
2166 2118
2167 dentry->d_count++; 2119 dentry->d_count++;
@@ -2169,9 +2121,9 @@ diff -NurpP --minimal linux-3.4.45/fs/dcache.c linux-3.4.45-vs2.3.3.9/fs/dcache.
2169 found = dentry; 2121 found = dentry;
2170 spin_unlock(&dentry->d_lock); 2122 spin_unlock(&dentry->d_lock);
2171 break; 2123 break;
2172diff -NurpP --minimal linux-3.4.45/fs/devpts/inode.c linux-3.4.45-vs2.3.3.9/fs/devpts/inode.c 2124diff -NurpP --minimal linux-3.4.48/fs/devpts/inode.c linux-3.4.48-vs2.3.3.9/fs/devpts/inode.c
2173--- linux-3.4.45/fs/devpts/inode.c 2012-05-21 16:07:20.000000000 +0000 2125--- linux-3.4.48/fs/devpts/inode.c 2012-05-21 16:07:20.000000000 +0000
2174+++ linux-3.4.45-vs2.3.3.9/fs/devpts/inode.c 2012-05-21 16:15:04.000000000 +0000 2126+++ linux-3.4.48-vs2.3.3.9/fs/devpts/inode.c 2012-05-21 16:15:04.000000000 +0000
2175@@ -25,6 +25,7 @@ 2127@@ -25,6 +25,7 @@
2176 #include <linux/parser.h> 2128 #include <linux/parser.h>
2177 #include <linux/fsnotify.h> 2129 #include <linux/fsnotify.h>
@@ -2259,9 +2211,9 @@ diff -NurpP --minimal linux-3.4.45/fs/devpts/inode.c linux-3.4.45-vs2.3.3.9/fs/d
2259 inode->i_private = tty; 2211 inode->i_private = tty;
2260 tty->driver_data = inode; 2212 tty->driver_data = inode;
2261 2213
2262diff -NurpP --minimal linux-3.4.45/fs/ext2/balloc.c linux-3.4.45-vs2.3.3.9/fs/ext2/balloc.c 2214diff -NurpP --minimal linux-3.4.48/fs/ext2/balloc.c linux-3.4.48-vs2.3.3.9/fs/ext2/balloc.c
2263--- linux-3.4.45/fs/ext2/balloc.c 2012-01-09 15:14:54.000000000 +0000 2215--- linux-3.4.48/fs/ext2/balloc.c 2012-01-09 15:14:54.000000000 +0000
2264+++ linux-3.4.45-vs2.3.3.9/fs/ext2/balloc.c 2012-05-21 16:15:04.000000000 +0000 2216+++ linux-3.4.48-vs2.3.3.9/fs/ext2/balloc.c 2012-05-21 16:15:04.000000000 +0000
2265@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 2217@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
2266 start = 0; 2218 start = 0;
2267 end = EXT2_BLOCKS_PER_GROUP(sb); 2219 end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2270,9 +2222,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/balloc.c linux-3.4.45-vs2.3.3.9/fs/ex
2270 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); 2222 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2271 2223
2272 repeat: 2224 repeat:
2273diff -NurpP --minimal linux-3.4.45/fs/ext2/ext2.h linux-3.4.45-vs2.3.3.9/fs/ext2/ext2.h 2225diff -NurpP --minimal linux-3.4.48/fs/ext2/ext2.h linux-3.4.48-vs2.3.3.9/fs/ext2/ext2.h
2274--- linux-3.4.45/fs/ext2/ext2.h 2012-05-21 16:07:20.000000000 +0000 2226--- linux-3.4.48/fs/ext2/ext2.h 2012-05-21 16:07:20.000000000 +0000
2275+++ linux-3.4.45-vs2.3.3.9/fs/ext2/ext2.h 2012-05-21 16:15:05.000000000 +0000 2227+++ linux-3.4.48-vs2.3.3.9/fs/ext2/ext2.h 2012-05-21 16:15:05.000000000 +0000
2276@@ -244,8 +244,12 @@ struct ext2_group_desc 2228@@ -244,8 +244,12 @@ struct ext2_group_desc
2277 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ 2229 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
2278 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ 2230 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -2320,18 +2272,18 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/ext2.h linux-3.4.45-vs2.3.3.9/fs/ext2
2320 2272
2321 /* ioctl.c */ 2273 /* ioctl.c */
2322 extern long ext2_ioctl(struct file *, unsigned int, unsigned long); 2274 extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2323diff -NurpP --minimal linux-3.4.45/fs/ext2/file.c linux-3.4.45-vs2.3.3.9/fs/ext2/file.c 2275diff -NurpP --minimal linux-3.4.48/fs/ext2/file.c linux-3.4.48-vs2.3.3.9/fs/ext2/file.c
2324--- linux-3.4.45/fs/ext2/file.c 2011-10-24 16:45:27.000000000 +0000 2276--- linux-3.4.48/fs/ext2/file.c 2011-10-24 16:45:27.000000000 +0000
2325+++ linux-3.4.45-vs2.3.3.9/fs/ext2/file.c 2012-05-21 16:15:05.000000000 +0000 2277+++ linux-3.4.48-vs2.3.3.9/fs/ext2/file.c 2012-05-21 16:15:05.000000000 +0000
2326@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ 2278@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
2327 .setattr = ext2_setattr, 2279 .setattr = ext2_setattr,
2328 .get_acl = ext2_get_acl, 2280 .get_acl = ext2_get_acl,
2329 .fiemap = ext2_fiemap, 2281 .fiemap = ext2_fiemap,
2330+ .sync_flags = ext2_sync_flags, 2282+ .sync_flags = ext2_sync_flags,
2331 }; 2283 };
2332diff -NurpP --minimal linux-3.4.45/fs/ext2/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ext2/ialloc.c 2284diff -NurpP --minimal linux-3.4.48/fs/ext2/ialloc.c linux-3.4.48-vs2.3.3.9/fs/ext2/ialloc.c
2333--- linux-3.4.45/fs/ext2/ialloc.c 2012-03-19 18:47:25.000000000 +0000 2285--- linux-3.4.48/fs/ext2/ialloc.c 2012-03-19 18:47:25.000000000 +0000
2334+++ linux-3.4.45-vs2.3.3.9/fs/ext2/ialloc.c 2012-05-21 16:15:05.000000000 +0000 2286+++ linux-3.4.48-vs2.3.3.9/fs/ext2/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2335@@ -17,6 +17,7 @@ 2287@@ -17,6 +17,7 @@
2336 #include <linux/backing-dev.h> 2288 #include <linux/backing-dev.h>
2337 #include <linux/buffer_head.h> 2289 #include <linux/buffer_head.h>
@@ -2348,9 +2300,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ex
2348 } else 2300 } else
2349 inode_init_owner(inode, dir, mode); 2301 inode_init_owner(inode, dir, mode);
2350 2302
2351diff -NurpP --minimal linux-3.4.45/fs/ext2/inode.c linux-3.4.45-vs2.3.3.9/fs/ext2/inode.c 2303diff -NurpP --minimal linux-3.4.48/fs/ext2/inode.c linux-3.4.48-vs2.3.3.9/fs/ext2/inode.c
2352--- linux-3.4.45/fs/ext2/inode.c 2012-03-19 18:47:25.000000000 +0000 2304--- linux-3.4.48/fs/ext2/inode.c 2012-03-19 18:47:25.000000000 +0000
2353+++ linux-3.4.45-vs2.3.3.9/fs/ext2/inode.c 2012-05-21 16:15:05.000000000 +0000 2305+++ linux-3.4.48-vs2.3.3.9/fs/ext2/inode.c 2012-05-21 16:15:05.000000000 +0000
2354@@ -31,6 +31,7 @@ 2306@@ -31,6 +31,7 @@
2355 #include <linux/mpage.h> 2307 #include <linux/mpage.h>
2356 #include <linux/fiemap.h> 2308 #include <linux/fiemap.h>
@@ -2498,9 +2450,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/inode.c linux-3.4.45-vs2.3.3.9/fs/ext
2498 error = dquot_transfer(inode, iattr); 2450 error = dquot_transfer(inode, iattr);
2499 if (error) 2451 if (error)
2500 return error; 2452 return error;
2501diff -NurpP --minimal linux-3.4.45/fs/ext2/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext2/ioctl.c 2453diff -NurpP --minimal linux-3.4.48/fs/ext2/ioctl.c linux-3.4.48-vs2.3.3.9/fs/ext2/ioctl.c
2502--- linux-3.4.45/fs/ext2/ioctl.c 2012-03-19 18:47:25.000000000 +0000 2454--- linux-3.4.48/fs/ext2/ioctl.c 2012-03-19 18:47:25.000000000 +0000
2503+++ linux-3.4.45-vs2.3.3.9/fs/ext2/ioctl.c 2012-05-21 16:15:05.000000000 +0000 2455+++ linux-3.4.48-vs2.3.3.9/fs/ext2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2504@@ -17,6 +17,16 @@ 2456@@ -17,6 +17,16 @@
2505 #include <asm/uaccess.h> 2457 #include <asm/uaccess.h>
2506 2458
@@ -2550,9 +2502,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext
2550 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; 2502 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2551 ei->i_flags = flags; 2503 ei->i_flags = flags;
2552 2504
2553diff -NurpP --minimal linux-3.4.45/fs/ext2/namei.c linux-3.4.45-vs2.3.3.9/fs/ext2/namei.c 2505diff -NurpP --minimal linux-3.4.48/fs/ext2/namei.c linux-3.4.48-vs2.3.3.9/fs/ext2/namei.c
2554--- linux-3.4.45/fs/ext2/namei.c 2012-05-21 16:07:20.000000000 +0000 2506--- linux-3.4.48/fs/ext2/namei.c 2012-05-21 16:07:20.000000000 +0000
2555+++ linux-3.4.45-vs2.3.3.9/fs/ext2/namei.c 2012-05-21 16:15:05.000000000 +0000 2507+++ linux-3.4.48-vs2.3.3.9/fs/ext2/namei.c 2012-05-21 16:15:05.000000000 +0000
2556@@ -32,6 +32,7 @@ 2508@@ -32,6 +32,7 @@
2557 2509
2558 #include <linux/pagemap.h> 2510 #include <linux/pagemap.h>
@@ -2577,9 +2529,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/namei.c linux-3.4.45-vs2.3.3.9/fs/ext
2577 .get_acl = ext2_get_acl, 2529 .get_acl = ext2_get_acl,
2578 }; 2530 };
2579 2531
2580diff -NurpP --minimal linux-3.4.45/fs/ext2/super.c linux-3.4.45-vs2.3.3.9/fs/ext2/super.c 2532diff -NurpP --minimal linux-3.4.48/fs/ext2/super.c linux-3.4.48-vs2.3.3.9/fs/ext2/super.c
2581--- linux-3.4.45/fs/ext2/super.c 2012-05-21 16:07:20.000000000 +0000 2533--- linux-3.4.48/fs/ext2/super.c 2012-05-21 16:07:20.000000000 +0000
2582+++ linux-3.4.45-vs2.3.3.9/fs/ext2/super.c 2012-05-21 16:15:05.000000000 +0000 2534+++ linux-3.4.48-vs2.3.3.9/fs/ext2/super.c 2012-05-21 16:15:05.000000000 +0000
2583@@ -393,7 +393,8 @@ enum { 2535@@ -393,7 +393,8 @@ enum {
2584 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, 2536 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2585 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, 2537 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2645,9 +2597,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext2/super.c linux-3.4.45-vs2.3.3.9/fs/ext
2645 2597
2646 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2598 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2647 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); 2599 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2648diff -NurpP --minimal linux-3.4.45/fs/ext3/ext3.h linux-3.4.45-vs2.3.3.9/fs/ext3/ext3.h 2600diff -NurpP --minimal linux-3.4.48/fs/ext3/ext3.h linux-3.4.48-vs2.3.3.9/fs/ext3/ext3.h
2649--- linux-3.4.45/fs/ext3/ext3.h 2012-05-21 16:07:20.000000000 +0000 2601--- linux-3.4.48/fs/ext3/ext3.h 2012-05-21 16:07:20.000000000 +0000
2650+++ linux-3.4.45-vs2.3.3.9/fs/ext3/ext3.h 2012-05-21 17:13:31.000000000 +0000 2602+++ linux-3.4.48-vs2.3.3.9/fs/ext3/ext3.h 2012-05-21 17:13:31.000000000 +0000
2651@@ -151,10 +151,14 @@ struct ext3_group_desc 2603@@ -151,10 +151,14 @@ struct ext3_group_desc
2652 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ 2604 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
2653 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ 2605 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -2699,9 +2651,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/ext3.h linux-3.4.45-vs2.3.3.9/fs/ext3
2699 2651
2700 /* ioctl.c */ 2652 /* ioctl.c */
2701 extern long ext3_ioctl(struct file *, unsigned int, unsigned long); 2653 extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
2702diff -NurpP --minimal linux-3.4.45/fs/ext3/file.c linux-3.4.45-vs2.3.3.9/fs/ext3/file.c 2654diff -NurpP --minimal linux-3.4.48/fs/ext3/file.c linux-3.4.48-vs2.3.3.9/fs/ext3/file.c
2703--- linux-3.4.45/fs/ext3/file.c 2012-05-21 16:07:20.000000000 +0000 2655--- linux-3.4.48/fs/ext3/file.c 2012-05-21 16:07:20.000000000 +0000
2704+++ linux-3.4.45-vs2.3.3.9/fs/ext3/file.c 2012-05-21 16:15:05.000000000 +0000 2656+++ linux-3.4.48-vs2.3.3.9/fs/ext3/file.c 2012-05-21 16:15:05.000000000 +0000
2705@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_ 2657@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
2706 #endif 2658 #endif
2707 .get_acl = ext3_get_acl, 2659 .get_acl = ext3_get_acl,
@@ -2709,9 +2661,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/file.c linux-3.4.45-vs2.3.3.9/fs/ext3
2709+ .sync_flags = ext3_sync_flags, 2661+ .sync_flags = ext3_sync_flags,
2710 }; 2662 };
2711 2663
2712diff -NurpP --minimal linux-3.4.45/fs/ext3/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ext3/ialloc.c 2664diff -NurpP --minimal linux-3.4.48/fs/ext3/ialloc.c linux-3.4.48-vs2.3.3.9/fs/ext3/ialloc.c
2713--- linux-3.4.45/fs/ext3/ialloc.c 2012-05-21 16:07:20.000000000 +0000 2665--- linux-3.4.48/fs/ext3/ialloc.c 2012-05-21 16:07:20.000000000 +0000
2714+++ linux-3.4.45-vs2.3.3.9/fs/ext3/ialloc.c 2012-05-21 16:15:05.000000000 +0000 2666+++ linux-3.4.48-vs2.3.3.9/fs/ext3/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2715@@ -14,6 +14,7 @@ 2667@@ -14,6 +14,7 @@
2716 2668
2717 #include <linux/quotaops.h> 2669 #include <linux/quotaops.h>
@@ -2728,9 +2680,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ex
2728 } else 2680 } else
2729 inode_init_owner(inode, dir, mode); 2681 inode_init_owner(inode, dir, mode);
2730 2682
2731diff -NurpP --minimal linux-3.4.45/fs/ext3/inode.c linux-3.4.45-vs2.3.3.9/fs/ext3/inode.c 2683diff -NurpP --minimal linux-3.4.48/fs/ext3/inode.c linux-3.4.48-vs2.3.3.9/fs/ext3/inode.c
2732--- linux-3.4.45/fs/ext3/inode.c 2013-05-13 17:36:34.000000000 +0000 2684--- linux-3.4.48/fs/ext3/inode.c 2013-06-13 08:59:32.000000000 +0000
2733+++ linux-3.4.45-vs2.3.3.9/fs/ext3/inode.c 2012-09-16 18:49:11.000000000 +0000 2685+++ linux-3.4.48-vs2.3.3.9/fs/ext3/inode.c 2012-09-16 18:49:11.000000000 +0000
2734@@ -27,6 +27,8 @@ 2686@@ -27,6 +27,8 @@
2735 #include <linux/writeback.h> 2687 #include <linux/writeback.h>
2736 #include <linux/mpage.h> 2688 #include <linux/mpage.h>
@@ -2905,9 +2857,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/inode.c linux-3.4.45-vs2.3.3.9/fs/ext
2905 error = ext3_mark_inode_dirty(handle, inode); 2857 error = ext3_mark_inode_dirty(handle, inode);
2906 ext3_journal_stop(handle); 2858 ext3_journal_stop(handle);
2907 } 2859 }
2908diff -NurpP --minimal linux-3.4.45/fs/ext3/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext3/ioctl.c 2860diff -NurpP --minimal linux-3.4.48/fs/ext3/ioctl.c linux-3.4.48-vs2.3.3.9/fs/ext3/ioctl.c
2909--- linux-3.4.45/fs/ext3/ioctl.c 2012-05-21 16:07:20.000000000 +0000 2861--- linux-3.4.48/fs/ext3/ioctl.c 2012-05-21 16:07:20.000000000 +0000
2910+++ linux-3.4.45-vs2.3.3.9/fs/ext3/ioctl.c 2012-05-21 16:15:05.000000000 +0000 2862+++ linux-3.4.48-vs2.3.3.9/fs/ext3/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2911@@ -12,6 +12,34 @@ 2863@@ -12,6 +12,34 @@
2912 #include <asm/uaccess.h> 2864 #include <asm/uaccess.h>
2913 #include "ext3.h" 2865 #include "ext3.h"
@@ -2975,9 +2927,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext
2975 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; 2927 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
2976 ei->i_flags = flags; 2928 ei->i_flags = flags;
2977 2929
2978diff -NurpP --minimal linux-3.4.45/fs/ext3/namei.c linux-3.4.45-vs2.3.3.9/fs/ext3/namei.c 2930diff -NurpP --minimal linux-3.4.48/fs/ext3/namei.c linux-3.4.48-vs2.3.3.9/fs/ext3/namei.c
2979--- linux-3.4.45/fs/ext3/namei.c 2012-05-21 16:07:20.000000000 +0000 2931--- linux-3.4.48/fs/ext3/namei.c 2012-05-21 16:07:20.000000000 +0000
2980+++ linux-3.4.45-vs2.3.3.9/fs/ext3/namei.c 2012-05-21 16:15:05.000000000 +0000 2932+++ linux-3.4.48-vs2.3.3.9/fs/ext3/namei.c 2012-05-21 16:15:05.000000000 +0000
2981@@ -25,6 +25,8 @@ 2933@@ -25,6 +25,8 @@
2982 */ 2934 */
2983 2935
@@ -3003,9 +2955,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/namei.c linux-3.4.45-vs2.3.3.9/fs/ext
3003 .get_acl = ext3_get_acl, 2955 .get_acl = ext3_get_acl,
3004 }; 2956 };
3005 2957
3006diff -NurpP --minimal linux-3.4.45/fs/ext3/super.c linux-3.4.45-vs2.3.3.9/fs/ext3/super.c 2958diff -NurpP --minimal linux-3.4.48/fs/ext3/super.c linux-3.4.48-vs2.3.3.9/fs/ext3/super.c
3007--- linux-3.4.45/fs/ext3/super.c 2013-05-13 17:36:34.000000000 +0000 2959--- linux-3.4.48/fs/ext3/super.c 2013-06-13 08:59:32.000000000 +0000
3008+++ linux-3.4.45-vs2.3.3.9/fs/ext3/super.c 2013-03-30 21:29:17.000000000 +0000 2960+++ linux-3.4.48-vs2.3.3.9/fs/ext3/super.c 2013-03-30 21:29:17.000000000 +0000
3009@@ -820,7 +820,8 @@ enum { 2961@@ -820,7 +820,8 @@ enum {
3010 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, 2962 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
3011 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, 2963 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3072,9 +3024,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext3/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3072 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3024 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3073 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3025 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3074 3026
3075diff -NurpP --minimal linux-3.4.45/fs/ext4/ext4.h linux-3.4.45-vs2.3.3.9/fs/ext4/ext4.h 3027diff -NurpP --minimal linux-3.4.48/fs/ext4/ext4.h linux-3.4.48-vs2.3.3.9/fs/ext4/ext4.h
3076--- linux-3.4.45/fs/ext4/ext4.h 2013-05-13 17:36:34.000000000 +0000 3028--- linux-3.4.48/fs/ext4/ext4.h 2013-06-13 08:59:32.000000000 +0000
3077+++ linux-3.4.45-vs2.3.3.9/fs/ext4/ext4.h 2013-05-13 18:16:08.000000000 +0000 3029+++ linux-3.4.48-vs2.3.3.9/fs/ext4/ext4.h 2013-06-13 09:46:38.000000000 +0000
3078@@ -380,8 +380,12 @@ struct flex_groups { 3030@@ -380,8 +380,12 @@ struct flex_groups {
3079 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ 3031 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
3080 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ 3032 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3122,9 +3074,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/ext4.h linux-3.4.45-vs2.3.3.9/fs/ext4
3122 /* move_extent.c */ 3074 /* move_extent.c */
3123 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, 3075 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
3124 __u64 start_orig, __u64 start_donor, 3076 __u64 start_orig, __u64 start_donor,
3125diff -NurpP --minimal linux-3.4.45/fs/ext4/file.c linux-3.4.45-vs2.3.3.9/fs/ext4/file.c 3077diff -NurpP --minimal linux-3.4.48/fs/ext4/file.c linux-3.4.48-vs2.3.3.9/fs/ext4/file.c
3126--- linux-3.4.45/fs/ext4/file.c 2012-01-09 15:14:54.000000000 +0000 3078--- linux-3.4.48/fs/ext4/file.c 2012-01-09 15:14:54.000000000 +0000
3127+++ linux-3.4.45-vs2.3.3.9/fs/ext4/file.c 2012-05-21 16:15:05.000000000 +0000 3079+++ linux-3.4.48-vs2.3.3.9/fs/ext4/file.c 2012-05-21 16:15:05.000000000 +0000
3128@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_ 3080@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
3129 #endif 3081 #endif
3130 .get_acl = ext4_get_acl, 3082 .get_acl = ext4_get_acl,
@@ -3132,9 +3084,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/file.c linux-3.4.45-vs2.3.3.9/fs/ext4
3132+ .sync_flags = ext4_sync_flags, 3084+ .sync_flags = ext4_sync_flags,
3133 }; 3085 };
3134 3086
3135diff -NurpP --minimal linux-3.4.45/fs/ext4/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ext4/ialloc.c 3087diff -NurpP --minimal linux-3.4.48/fs/ext4/ialloc.c linux-3.4.48-vs2.3.3.9/fs/ext4/ialloc.c
3136--- linux-3.4.45/fs/ext4/ialloc.c 2013-05-13 17:36:34.000000000 +0000 3088--- linux-3.4.48/fs/ext4/ialloc.c 2013-06-13 08:59:32.000000000 +0000
3137+++ linux-3.4.45-vs2.3.3.9/fs/ext4/ialloc.c 2013-05-13 18:16:08.000000000 +0000 3089+++ linux-3.4.48-vs2.3.3.9/fs/ext4/ialloc.c 2013-06-13 09:46:38.000000000 +0000
3138@@ -22,6 +22,7 @@ 3090@@ -22,6 +22,7 @@
3139 #include <linux/random.h> 3091 #include <linux/random.h>
3140 #include <linux/bitops.h> 3092 #include <linux/bitops.h>
@@ -3151,9 +3103,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/ialloc.c linux-3.4.45-vs2.3.3.9/fs/ex
3151 } else 3103 } else
3152 inode_init_owner(inode, dir, mode); 3104 inode_init_owner(inode, dir, mode);
3153 3105
3154diff -NurpP --minimal linux-3.4.45/fs/ext4/inode.c linux-3.4.45-vs2.3.3.9/fs/ext4/inode.c 3106diff -NurpP --minimal linux-3.4.48/fs/ext4/inode.c linux-3.4.48-vs2.3.3.9/fs/ext4/inode.c
3155--- linux-3.4.45/fs/ext4/inode.c 2013-05-13 17:36:34.000000000 +0000 3107--- linux-3.4.48/fs/ext4/inode.c 2013-06-13 08:59:32.000000000 +0000
3156+++ linux-3.4.45-vs2.3.3.9/fs/ext4/inode.c 2013-03-30 21:29:17.000000000 +0000 3108+++ linux-3.4.48-vs2.3.3.9/fs/ext4/inode.c 2013-03-30 21:29:17.000000000 +0000
3157@@ -37,6 +37,7 @@ 3109@@ -37,6 +37,7 @@
3158 #include <linux/printk.h> 3110 #include <linux/printk.h>
3159 #include <linux/slab.h> 3111 #include <linux/slab.h>
@@ -3331,9 +3283,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/inode.c linux-3.4.45-vs2.3.3.9/fs/ext
3331 error = ext4_mark_inode_dirty(handle, inode); 3283 error = ext4_mark_inode_dirty(handle, inode);
3332 ext4_journal_stop(handle); 3284 ext4_journal_stop(handle);
3333 } 3285 }
3334diff -NurpP --minimal linux-3.4.45/fs/ext4/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext4/ioctl.c 3286diff -NurpP --minimal linux-3.4.48/fs/ext4/ioctl.c linux-3.4.48-vs2.3.3.9/fs/ext4/ioctl.c
3335--- linux-3.4.45/fs/ext4/ioctl.c 2013-05-13 17:36:34.000000000 +0000 3287--- linux-3.4.48/fs/ext4/ioctl.c 2013-06-13 08:59:32.000000000 +0000
3336+++ linux-3.4.45-vs2.3.3.9/fs/ext4/ioctl.c 2012-09-01 08:50:49.000000000 +0000 3288+++ linux-3.4.48-vs2.3.3.9/fs/ext4/ioctl.c 2012-09-01 08:50:49.000000000 +0000
3337@@ -14,12 +14,40 @@ 3289@@ -14,12 +14,40 @@
3338 #include <linux/compat.h> 3290 #include <linux/compat.h>
3339 #include <linux/mount.h> 3291 #include <linux/mount.h>
@@ -3398,9 +3350,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ext
3398 if (!capable(CAP_LINUX_IMMUTABLE)) 3350 if (!capable(CAP_LINUX_IMMUTABLE))
3399 goto flags_out; 3351 goto flags_out;
3400 } 3352 }
3401diff -NurpP --minimal linux-3.4.45/fs/ext4/namei.c linux-3.4.45-vs2.3.3.9/fs/ext4/namei.c 3353diff -NurpP --minimal linux-3.4.48/fs/ext4/namei.c linux-3.4.48-vs2.3.3.9/fs/ext4/namei.c
3402--- linux-3.4.45/fs/ext4/namei.c 2013-05-13 17:36:34.000000000 +0000 3354--- linux-3.4.48/fs/ext4/namei.c 2013-06-13 08:59:32.000000000 +0000
3403+++ linux-3.4.45-vs2.3.3.9/fs/ext4/namei.c 2012-10-22 13:09:53.000000000 +0000 3355+++ linux-3.4.48-vs2.3.3.9/fs/ext4/namei.c 2012-10-22 13:09:53.000000000 +0000
3404@@ -34,6 +34,7 @@ 3356@@ -34,6 +34,7 @@
3405 #include <linux/quotaops.h> 3357 #include <linux/quotaops.h>
3406 #include <linux/buffer_head.h> 3358 #include <linux/buffer_head.h>
@@ -3425,10 +3377,10 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/namei.c linux-3.4.45-vs2.3.3.9/fs/ext
3425 }; 3377 };
3426 3378
3427 const struct inode_operations ext4_special_inode_operations = { 3379 const struct inode_operations ext4_special_inode_operations = {
3428diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext4/super.c 3380diff -NurpP --minimal linux-3.4.48/fs/ext4/super.c linux-3.4.48-vs2.3.3.9/fs/ext4/super.c
3429--- linux-3.4.45/fs/ext4/super.c 2013-05-13 17:36:34.000000000 +0000 3381--- linux-3.4.48/fs/ext4/super.c 2013-06-13 08:59:32.000000000 +0000
3430+++ linux-3.4.45-vs2.3.3.9/fs/ext4/super.c 2013-05-13 18:16:08.000000000 +0000 3382+++ linux-3.4.48-vs2.3.3.9/fs/ext4/super.c 2013-06-13 09:46:38.000000000 +0000
3431@@ -1191,6 +1191,7 @@ enum { 3383@@ -1188,6 +1188,7 @@ enum {
3432 Opt_inode_readahead_blks, Opt_journal_ioprio, 3384 Opt_inode_readahead_blks, Opt_journal_ioprio,
3433 Opt_dioread_nolock, Opt_dioread_lock, 3385 Opt_dioread_nolock, Opt_dioread_lock,
3434 Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable, 3386 Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3436,7 +3388,7 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3436 }; 3388 };
3437 3389
3438 static const match_table_t tokens = { 3390 static const match_table_t tokens = {
3439@@ -1269,6 +1270,9 @@ static const match_table_t tokens = { 3391@@ -1266,6 +1267,9 @@ static const match_table_t tokens = {
3440 {Opt_removed, "reservation"}, /* mount option from ext2/3 */ 3392 {Opt_removed, "reservation"}, /* mount option from ext2/3 */
3441 {Opt_removed, "noreservation"}, /* mount option from ext2/3 */ 3393 {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
3442 {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */ 3394 {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */
@@ -3446,7 +3398,7 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3446 {Opt_err, NULL}, 3398 {Opt_err, NULL},
3447 }; 3399 };
3448 3400
3449@@ -1503,6 +1507,20 @@ static int handle_mount_opt(struct super 3401@@ -1500,6 +1504,20 @@ static int handle_mount_opt(struct super
3450 return -1; 3402 return -1;
3451 *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg); 3403 *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
3452 return 1; 3404 return 1;
@@ -3467,7 +3419,7 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3467 } 3419 }
3468 3420
3469 for (m = ext4_mount_opts; m->token != Opt_err; m++) { 3421 for (m = ext4_mount_opts; m->token != Opt_err; m++) {
3470@@ -3239,6 +3257,9 @@ static int ext4_fill_super(struct super_ 3422@@ -3236,6 +3254,9 @@ static int ext4_fill_super(struct super_
3471 clear_opt(sb, DELALLOC); 3423 clear_opt(sb, DELALLOC);
3472 } 3424 }
3473 3425
@@ -3477,7 +3429,7 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3477 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3429 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3478 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3430 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3479 3431
3480@@ -4400,6 +4421,14 @@ static int ext4_remount(struct super_blo 3432@@ -4397,6 +4418,14 @@ static int ext4_remount(struct super_blo
3481 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) 3433 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
3482 ext4_abort(sb, "Abort forced by user"); 3434 ext4_abort(sb, "Abort forced by user");
3483 3435
@@ -3492,9 +3444,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ext4/super.c linux-3.4.45-vs2.3.3.9/fs/ext
3492 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3444 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3493 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3445 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3494 3446
3495diff -NurpP --minimal linux-3.4.45/fs/fcntl.c linux-3.4.45-vs2.3.3.9/fs/fcntl.c 3447diff -NurpP --minimal linux-3.4.48/fs/fcntl.c linux-3.4.48-vs2.3.3.9/fs/fcntl.c
3496--- linux-3.4.45/fs/fcntl.c 2012-05-21 16:07:20.000000000 +0000 3448--- linux-3.4.48/fs/fcntl.c 2012-05-21 16:07:20.000000000 +0000
3497+++ linux-3.4.45-vs2.3.3.9/fs/fcntl.c 2012-05-21 16:15:05.000000000 +0000 3449+++ linux-3.4.48-vs2.3.3.9/fs/fcntl.c 2012-05-21 16:15:05.000000000 +0000
3498@@ -20,6 +20,7 @@ 3450@@ -20,6 +20,7 @@
3499 #include <linux/signal.h> 3451 #include <linux/signal.h>
3500 #include <linux/rcupdate.h> 3452 #include <linux/rcupdate.h>
@@ -3521,9 +3473,9 @@ diff -NurpP --minimal linux-3.4.45/fs/fcntl.c linux-3.4.45-vs2.3.3.9/fs/fcntl.c
3521 3473
3522 if (unlikely(filp->f_mode & FMODE_PATH)) { 3474 if (unlikely(filp->f_mode & FMODE_PATH)) {
3523 if (!check_fcntl_cmd(cmd)) { 3475 if (!check_fcntl_cmd(cmd)) {
3524diff -NurpP --minimal linux-3.4.45/fs/file.c linux-3.4.45-vs2.3.3.9/fs/file.c 3476diff -NurpP --minimal linux-3.4.48/fs/file.c linux-3.4.48-vs2.3.3.9/fs/file.c
3525--- linux-3.4.45/fs/file.c 2012-05-21 16:07:20.000000000 +0000 3477--- linux-3.4.48/fs/file.c 2012-05-21 16:07:20.000000000 +0000
3526+++ linux-3.4.45-vs2.3.3.9/fs/file.c 2012-05-21 16:15:05.000000000 +0000 3478+++ linux-3.4.48-vs2.3.3.9/fs/file.c 2012-05-21 16:15:05.000000000 +0000
3527@@ -21,6 +21,7 @@ 3479@@ -21,6 +21,7 @@
3528 #include <linux/spinlock.h> 3480 #include <linux/spinlock.h>
3529 #include <linux/rcupdate.h> 3481 #include <linux/rcupdate.h>
@@ -3549,9 +3501,9 @@ diff -NurpP --minimal linux-3.4.45/fs/file.c linux-3.4.45-vs2.3.3.9/fs/file.c
3549 #if 1 3501 #if 1
3550 /* Sanity check */ 3502 /* Sanity check */
3551 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { 3503 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
3552diff -NurpP --minimal linux-3.4.45/fs/file_table.c linux-3.4.45-vs2.3.3.9/fs/file_table.c 3504diff -NurpP --minimal linux-3.4.48/fs/file_table.c linux-3.4.48-vs2.3.3.9/fs/file_table.c
3553--- linux-3.4.45/fs/file_table.c 2012-05-21 16:07:20.000000000 +0000 3505--- linux-3.4.48/fs/file_table.c 2012-05-21 16:07:20.000000000 +0000
3554+++ linux-3.4.45-vs2.3.3.9/fs/file_table.c 2012-05-21 16:15:05.000000000 +0000 3506+++ linux-3.4.48-vs2.3.3.9/fs/file_table.c 2012-05-21 16:15:05.000000000 +0000
3555@@ -24,6 +24,8 @@ 3507@@ -24,6 +24,8 @@
3556 #include <linux/percpu_counter.h> 3508 #include <linux/percpu_counter.h>
3557 #include <linux/percpu.h> 3509 #include <linux/percpu.h>
@@ -3588,9 +3540,9 @@ diff -NurpP --minimal linux-3.4.45/fs/file_table.c linux-3.4.45-vs2.3.3.9/fs/fil
3588 file_sb_list_del(file); 3540 file_sb_list_del(file);
3589 file_free(file); 3541 file_free(file);
3590 } 3542 }
3591diff -NurpP --minimal linux-3.4.45/fs/fs_struct.c linux-3.4.45-vs2.3.3.9/fs/fs_struct.c 3543diff -NurpP --minimal linux-3.4.48/fs/fs_struct.c linux-3.4.48-vs2.3.3.9/fs/fs_struct.c
3592--- linux-3.4.45/fs/fs_struct.c 2012-05-21 16:07:20.000000000 +0000 3544--- linux-3.4.48/fs/fs_struct.c 2012-05-21 16:07:20.000000000 +0000
3593+++ linux-3.4.45-vs2.3.3.9/fs/fs_struct.c 2012-05-21 16:15:05.000000000 +0000 3545+++ linux-3.4.48-vs2.3.3.9/fs/fs_struct.c 2012-05-21 16:15:05.000000000 +0000
3594@@ -4,6 +4,7 @@ 3546@@ -4,6 +4,7 @@
3595 #include <linux/path.h> 3547 #include <linux/path.h>
3596 #include <linux/slab.h> 3548 #include <linux/slab.h>
@@ -3615,9 +3567,9 @@ diff -NurpP --minimal linux-3.4.45/fs/fs_struct.c linux-3.4.45-vs2.3.3.9/fs/fs_s
3615 } 3567 }
3616 return fs; 3568 return fs;
3617 } 3569 }
3618diff -NurpP --minimal linux-3.4.45/fs/gfs2/file.c linux-3.4.45-vs2.3.3.9/fs/gfs2/file.c 3570diff -NurpP --minimal linux-3.4.48/fs/gfs2/file.c linux-3.4.48-vs2.3.3.9/fs/gfs2/file.c
3619--- linux-3.4.45/fs/gfs2/file.c 2012-05-21 16:07:20.000000000 +0000 3571--- linux-3.4.48/fs/gfs2/file.c 2012-05-21 16:07:20.000000000 +0000
3620+++ linux-3.4.45-vs2.3.3.9/fs/gfs2/file.c 2012-05-21 16:15:05.000000000 +0000 3572+++ linux-3.4.48-vs2.3.3.9/fs/gfs2/file.c 2012-05-21 16:15:05.000000000 +0000
3621@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = { 3573@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
3622 [7] = GFS2_DIF_NOATIME, 3574 [7] = GFS2_DIF_NOATIME,
3623 [12] = GFS2_DIF_EXHASH, 3575 [12] = GFS2_DIF_EXHASH,
@@ -3740,9 +3692,9 @@ diff -NurpP --minimal linux-3.4.45/fs/gfs2/file.c linux-3.4.45-vs2.3.3.9/fs/gfs2
3740 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3692 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3741 { 3693 {
3742 switch(cmd) { 3694 switch(cmd) {
3743diff -NurpP --minimal linux-3.4.45/fs/gfs2/inode.h linux-3.4.45-vs2.3.3.9/fs/gfs2/inode.h 3695diff -NurpP --minimal linux-3.4.48/fs/gfs2/inode.h linux-3.4.48-vs2.3.3.9/fs/gfs2/inode.h
3744--- linux-3.4.45/fs/gfs2/inode.h 2012-01-09 15:14:54.000000000 +0000 3696--- linux-3.4.48/fs/gfs2/inode.h 2012-01-09 15:14:54.000000000 +0000
3745+++ linux-3.4.45-vs2.3.3.9/fs/gfs2/inode.h 2012-05-21 16:15:05.000000000 +0000 3697+++ linux-3.4.48-vs2.3.3.9/fs/gfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
3746@@ -120,6 +120,7 @@ extern const struct file_operations gfs2 3698@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
3747 extern const struct file_operations gfs2_dir_fops_nolock; 3699 extern const struct file_operations gfs2_dir_fops_nolock;
3748 3700
@@ -3751,9 +3703,9 @@ diff -NurpP --minimal linux-3.4.45/fs/gfs2/inode.h linux-3.4.45-vs2.3.3.9/fs/gfs
3751 3703
3752 #ifdef CONFIG_GFS2_FS_LOCKING_DLM 3704 #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3753 extern const struct file_operations gfs2_file_fops; 3705 extern const struct file_operations gfs2_file_fops;
3754diff -NurpP --minimal linux-3.4.45/fs/inode.c linux-3.4.45-vs2.3.3.9/fs/inode.c 3706diff -NurpP --minimal linux-3.4.48/fs/inode.c linux-3.4.48-vs2.3.3.9/fs/inode.c
3755--- linux-3.4.45/fs/inode.c 2013-05-13 17:36:34.000000000 +0000 3707--- linux-3.4.48/fs/inode.c 2012-05-21 16:07:24.000000000 +0000
3756+++ linux-3.4.45-vs2.3.3.9/fs/inode.c 2013-05-13 18:16:08.000000000 +0000 3708+++ linux-3.4.48-vs2.3.3.9/fs/inode.c 2013-06-13 09:46:38.000000000 +0000
3757@@ -17,6 +17,7 @@ 3709@@ -17,6 +17,7 @@
3758 #include <linux/prefetch.h> 3710 #include <linux/prefetch.h>
3759 #include <linux/buffer_head.h> /* for inode_has_buffers */ 3711 #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3809,9 +3761,9 @@ diff -NurpP --minimal linux-3.4.45/fs/inode.c linux-3.4.45-vs2.3.3.9/fs/inode.c
3809 } 3761 }
3810 EXPORT_SYMBOL(inode_init_owner); 3762 EXPORT_SYMBOL(inode_init_owner);
3811 3763
3812diff -NurpP --minimal linux-3.4.45/fs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ioctl.c 3764diff -NurpP --minimal linux-3.4.48/fs/ioctl.c linux-3.4.48-vs2.3.3.9/fs/ioctl.c
3813--- linux-3.4.45/fs/ioctl.c 2012-05-21 16:07:24.000000000 +0000 3765--- linux-3.4.48/fs/ioctl.c 2012-05-21 16:07:24.000000000 +0000
3814+++ linux-3.4.45-vs2.3.3.9/fs/ioctl.c 2012-05-21 16:15:05.000000000 +0000 3766+++ linux-3.4.48-vs2.3.3.9/fs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3815@@ -15,6 +15,9 @@ 3767@@ -15,6 +15,9 @@
3816 #include <linux/writeback.h> 3768 #include <linux/writeback.h>
3817 #include <linux/buffer_head.h> 3769 #include <linux/buffer_head.h>
@@ -3822,9 +3774,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ioctl.c
3822 3774
3823 #include <asm/ioctls.h> 3775 #include <asm/ioctls.h>
3824 3776
3825diff -NurpP --minimal linux-3.4.45/fs/ioprio.c linux-3.4.45-vs2.3.3.9/fs/ioprio.c 3777diff -NurpP --minimal linux-3.4.48/fs/ioprio.c linux-3.4.48-vs2.3.3.9/fs/ioprio.c
3826--- linux-3.4.45/fs/ioprio.c 2012-03-19 18:47:25.000000000 +0000 3778--- linux-3.4.48/fs/ioprio.c 2012-03-19 18:47:25.000000000 +0000
3827+++ linux-3.4.45-vs2.3.3.9/fs/ioprio.c 2012-05-21 16:15:05.000000000 +0000 3779+++ linux-3.4.48-vs2.3.3.9/fs/ioprio.c 2012-05-21 16:15:05.000000000 +0000
3828@@ -28,6 +28,7 @@ 3780@@ -28,6 +28,7 @@
3829 #include <linux/syscalls.h> 3781 #include <linux/syscalls.h>
3830 #include <linux/security.h> 3782 #include <linux/security.h>
@@ -3851,9 +3803,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ioprio.c linux-3.4.45-vs2.3.3.9/fs/ioprio.
3851 tmpio = get_task_ioprio(p); 3803 tmpio = get_task_ioprio(p);
3852 if (tmpio < 0) 3804 if (tmpio < 0)
3853 continue; 3805 continue;
3854diff -NurpP --minimal linux-3.4.45/fs/jfs/file.c linux-3.4.45-vs2.3.3.9/fs/jfs/file.c 3806diff -NurpP --minimal linux-3.4.48/fs/jfs/file.c linux-3.4.48-vs2.3.3.9/fs/jfs/file.c
3855--- linux-3.4.45/fs/jfs/file.c 2011-10-24 16:45:27.000000000 +0000 3807--- linux-3.4.48/fs/jfs/file.c 2011-10-24 16:45:27.000000000 +0000
3856+++ linux-3.4.45-vs2.3.3.9/fs/jfs/file.c 2012-05-21 16:15:05.000000000 +0000 3808+++ linux-3.4.48-vs2.3.3.9/fs/jfs/file.c 2012-05-21 16:15:05.000000000 +0000
3857@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s 3809@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
3858 if (is_quota_modification(inode, iattr)) 3810 if (is_quota_modification(inode, iattr))
3859 dquot_initialize(inode); 3811 dquot_initialize(inode);
@@ -3872,9 +3824,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/file.c linux-3.4.45-vs2.3.3.9/fs/jfs/f
3872 }; 3824 };
3873 3825
3874 const struct file_operations jfs_file_operations = { 3826 const struct file_operations jfs_file_operations = {
3875diff -NurpP --minimal linux-3.4.45/fs/jfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/jfs/ioctl.c 3827diff -NurpP --minimal linux-3.4.48/fs/jfs/ioctl.c linux-3.4.48-vs2.3.3.9/fs/jfs/ioctl.c
3876--- linux-3.4.45/fs/jfs/ioctl.c 2012-03-19 18:47:25.000000000 +0000 3828--- linux-3.4.48/fs/jfs/ioctl.c 2012-03-19 18:47:25.000000000 +0000
3877+++ linux-3.4.45-vs2.3.3.9/fs/jfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000 3829+++ linux-3.4.48-vs2.3.3.9/fs/jfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3878@@ -11,6 +11,7 @@ 3830@@ -11,6 +11,7 @@
3879 #include <linux/mount.h> 3831 #include <linux/mount.h>
3880 #include <linux/time.h> 3832 #include <linux/time.h>
@@ -3932,9 +3884,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/jfs/
3932 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; 3884 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3933 jfs_inode->mode2 = flags; 3885 jfs_inode->mode2 = flags;
3934 3886
3935diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_dinode.h linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_dinode.h 3887diff -NurpP --minimal linux-3.4.48/fs/jfs/jfs_dinode.h linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_dinode.h
3936--- linux-3.4.45/fs/jfs/jfs_dinode.h 2008-12-24 23:26:37.000000000 +0000 3888--- linux-3.4.48/fs/jfs/jfs_dinode.h 2008-12-24 23:26:37.000000000 +0000
3937+++ linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_dinode.h 2012-05-21 16:15:05.000000000 +0000 3889+++ linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
3938@@ -161,9 +161,13 @@ struct dinode { 3890@@ -161,9 +161,13 @@ struct dinode {
3939 3891
3940 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ 3892 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3951,9 +3903,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_dinode.h linux-3.4.45-vs2.3.3.9/fs
3951 #define JFS_FL_INHERIT 0x03C80000 3903 #define JFS_FL_INHERIT 0x03C80000
3952 3904
3953 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ 3905 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3954diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_filsys.h linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_filsys.h 3906diff -NurpP --minimal linux-3.4.48/fs/jfs/jfs_filsys.h linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_filsys.h
3955--- linux-3.4.45/fs/jfs/jfs_filsys.h 2008-12-24 23:26:37.000000000 +0000 3907--- linux-3.4.48/fs/jfs/jfs_filsys.h 2008-12-24 23:26:37.000000000 +0000
3956+++ linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_filsys.h 2012-05-21 16:15:05.000000000 +0000 3908+++ linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_filsys.h 2012-05-21 16:15:05.000000000 +0000
3957@@ -263,6 +263,7 @@ 3909@@ -263,6 +263,7 @@
3958 #define JFS_NAME_MAX 255 3910 #define JFS_NAME_MAX 255
3959 #define JFS_PATH_MAX BPSIZE 3911 #define JFS_PATH_MAX BPSIZE
@@ -3962,9 +3914,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_filsys.h linux-3.4.45-vs2.3.3.9/fs
3962 3914
3963 /* 3915 /*
3964 * file system state (superblock state) 3916 * file system state (superblock state)
3965diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_imap.c linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_imap.c 3917diff -NurpP --minimal linux-3.4.48/fs/jfs/jfs_imap.c linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_imap.c
3966--- linux-3.4.45/fs/jfs/jfs_imap.c 2012-01-09 15:14:54.000000000 +0000 3918--- linux-3.4.48/fs/jfs/jfs_imap.c 2012-01-09 15:14:54.000000000 +0000
3967+++ linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_imap.c 2012-05-21 16:15:05.000000000 +0000 3919+++ linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_imap.c 2012-05-21 16:15:05.000000000 +0000
3968@@ -46,6 +46,7 @@ 3920@@ -46,6 +46,7 @@
3969 #include <linux/pagemap.h> 3921 #include <linux/pagemap.h>
3970 #include <linux/quotaops.h> 3922 #include <linux/quotaops.h>
@@ -4024,9 +3976,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_imap.c linux-3.4.45-vs2.3.3.9/fs/j
4024 jfs_get_inode_flags(jfs_ip); 3976 jfs_get_inode_flags(jfs_ip);
4025 /* 3977 /*
4026 * mode2 is only needed for storing the higher order bits. 3978 * mode2 is only needed for storing the higher order bits.
4027diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_inode.c linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_inode.c 3979diff -NurpP --minimal linux-3.4.48/fs/jfs/jfs_inode.c linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_inode.c
4028--- linux-3.4.45/fs/jfs/jfs_inode.c 2012-01-09 15:14:54.000000000 +0000 3980--- linux-3.4.48/fs/jfs/jfs_inode.c 2012-01-09 15:14:54.000000000 +0000
4029+++ linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_inode.c 2012-05-21 16:15:05.000000000 +0000 3981+++ linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_inode.c 2012-05-21 16:15:05.000000000 +0000
4030@@ -18,6 +18,7 @@ 3982@@ -18,6 +18,7 @@
4031 3983
4032 #include <linux/fs.h> 3984 #include <linux/fs.h>
@@ -4100,9 +4052,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_inode.c linux-3.4.45-vs2.3.3.9/fs/
4100 } 4052 }
4101 4053
4102 /* 4054 /*
4103diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_inode.h linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_inode.h 4055diff -NurpP --minimal linux-3.4.48/fs/jfs/jfs_inode.h linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_inode.h
4104--- linux-3.4.45/fs/jfs/jfs_inode.h 2011-10-24 16:45:27.000000000 +0000 4056--- linux-3.4.48/fs/jfs/jfs_inode.h 2011-10-24 16:45:27.000000000 +0000
4105+++ linux-3.4.45-vs2.3.3.9/fs/jfs/jfs_inode.h 2012-05-21 16:15:05.000000000 +0000 4057+++ linux-3.4.48-vs2.3.3.9/fs/jfs/jfs_inode.h 2012-05-21 16:15:05.000000000 +0000
4106@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s 4058@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
4107 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, 4059 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
4108 int fh_len, int fh_type); 4060 int fh_len, int fh_type);
@@ -4111,9 +4063,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/jfs_inode.h linux-3.4.45-vs2.3.3.9/fs/
4111 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); 4063 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
4112 extern int jfs_setattr(struct dentry *, struct iattr *); 4064 extern int jfs_setattr(struct dentry *, struct iattr *);
4113 4065
4114diff -NurpP --minimal linux-3.4.45/fs/jfs/namei.c linux-3.4.45-vs2.3.3.9/fs/jfs/namei.c 4066diff -NurpP --minimal linux-3.4.48/fs/jfs/namei.c linux-3.4.48-vs2.3.3.9/fs/jfs/namei.c
4115--- linux-3.4.45/fs/jfs/namei.c 2012-05-21 16:07:25.000000000 +0000 4067--- linux-3.4.48/fs/jfs/namei.c 2012-05-21 16:07:25.000000000 +0000
4116+++ linux-3.4.45-vs2.3.3.9/fs/jfs/namei.c 2012-05-21 16:15:05.000000000 +0000 4068+++ linux-3.4.48-vs2.3.3.9/fs/jfs/namei.c 2012-05-21 16:15:05.000000000 +0000
4117@@ -22,6 +22,7 @@ 4069@@ -22,6 +22,7 @@
4118 #include <linux/ctype.h> 4070 #include <linux/ctype.h>
4119 #include <linux/quotaops.h> 4071 #include <linux/quotaops.h>
@@ -4138,9 +4090,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/namei.c linux-3.4.45-vs2.3.3.9/fs/jfs/
4138 }; 4090 };
4139 4091
4140 const struct file_operations jfs_dir_operations = { 4092 const struct file_operations jfs_dir_operations = {
4141diff -NurpP --minimal linux-3.4.45/fs/jfs/super.c linux-3.4.45-vs2.3.3.9/fs/jfs/super.c 4093diff -NurpP --minimal linux-3.4.48/fs/jfs/super.c linux-3.4.48-vs2.3.3.9/fs/jfs/super.c
4142--- linux-3.4.45/fs/jfs/super.c 2012-05-21 16:07:25.000000000 +0000 4094--- linux-3.4.48/fs/jfs/super.c 2012-05-21 16:07:25.000000000 +0000
4143+++ linux-3.4.45-vs2.3.3.9/fs/jfs/super.c 2012-05-21 16:15:05.000000000 +0000 4095+++ linux-3.4.48-vs2.3.3.9/fs/jfs/super.c 2012-05-21 16:15:05.000000000 +0000
4144@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b 4096@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
4145 enum { 4097 enum {
4146 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, 4098 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4206,9 +4158,9 @@ diff -NurpP --minimal linux-3.4.45/fs/jfs/super.c linux-3.4.45-vs2.3.3.9/fs/jfs/
4206 4158
4207 if (newLVSize) { 4159 if (newLVSize) {
4208 printk(KERN_ERR "resize option for remount only\n"); 4160 printk(KERN_ERR "resize option for remount only\n");
4209diff -NurpP --minimal linux-3.4.45/fs/libfs.c linux-3.4.45-vs2.3.3.9/fs/libfs.c 4161diff -NurpP --minimal linux-3.4.48/fs/libfs.c linux-3.4.48-vs2.3.3.9/fs/libfs.c
4210--- linux-3.4.45/fs/libfs.c 2012-05-21 16:07:25.000000000 +0000 4162--- linux-3.4.48/fs/libfs.c 2012-05-21 16:07:25.000000000 +0000
4211+++ linux-3.4.45-vs2.3.3.9/fs/libfs.c 2012-05-21 16:15:05.000000000 +0000 4163+++ linux-3.4.48-vs2.3.3.9/fs/libfs.c 2012-05-21 16:15:05.000000000 +0000
4212@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru 4164@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
4213 * both impossible due to the lock on directory. 4165 * both impossible due to the lock on directory.
4214 */ 4166 */
@@ -4254,9 +4206,9 @@ diff -NurpP --minimal linux-3.4.45/fs/libfs.c linux-3.4.45-vs2.3.3.9/fs/libfs.c
4254 EXPORT_SYMBOL(generic_read_dir); 4206 EXPORT_SYMBOL(generic_read_dir);
4255 EXPORT_SYMBOL(mount_pseudo); 4207 EXPORT_SYMBOL(mount_pseudo);
4256 EXPORT_SYMBOL(simple_write_begin); 4208 EXPORT_SYMBOL(simple_write_begin);
4257diff -NurpP --minimal linux-3.4.45/fs/locks.c linux-3.4.45-vs2.3.3.9/fs/locks.c 4209diff -NurpP --minimal linux-3.4.48/fs/locks.c linux-3.4.48-vs2.3.3.9/fs/locks.c
4258--- linux-3.4.45/fs/locks.c 2013-05-13 17:36:34.000000000 +0000 4210--- linux-3.4.48/fs/locks.c 2013-06-13 08:59:34.000000000 +0000
4259+++ linux-3.4.45-vs2.3.3.9/fs/locks.c 2012-09-01 08:50:49.000000000 +0000 4211+++ linux-3.4.48-vs2.3.3.9/fs/locks.c 2012-09-01 08:50:49.000000000 +0000
4260@@ -126,6 +126,8 @@ 4212@@ -126,6 +126,8 @@
4261 #include <linux/time.h> 4213 #include <linux/time.h>
4262 #include <linux/rcupdate.h> 4214 #include <linux/rcupdate.h>
@@ -4454,9 +4406,9 @@ diff -NurpP --minimal linux-3.4.45/fs/locks.c linux-3.4.45-vs2.3.3.9/fs/locks.c
4454 4406
4455 return 0; 4407 return 0;
4456 } 4408 }
4457diff -NurpP --minimal linux-3.4.45/fs/mount.h linux-3.4.45-vs2.3.3.9/fs/mount.h 4409diff -NurpP --minimal linux-3.4.48/fs/mount.h linux-3.4.48-vs2.3.3.9/fs/mount.h
4458--- linux-3.4.45/fs/mount.h 2012-03-19 18:47:26.000000000 +0000 4410--- linux-3.4.48/fs/mount.h 2012-03-19 18:47:26.000000000 +0000
4459+++ linux-3.4.45-vs2.3.3.9/fs/mount.h 2012-05-21 16:15:05.000000000 +0000 4411+++ linux-3.4.48-vs2.3.3.9/fs/mount.h 2012-05-21 16:15:05.000000000 +0000
4460@@ -47,6 +47,7 @@ struct mount { 4412@@ -47,6 +47,7 @@ struct mount {
4461 int mnt_expiry_mark; /* true if marked for expiry */ 4413 int mnt_expiry_mark; /* true if marked for expiry */
4462 int mnt_pinned; 4414 int mnt_pinned;
@@ -4465,9 +4417,9 @@ diff -NurpP --minimal linux-3.4.45/fs/mount.h linux-3.4.45-vs2.3.3.9/fs/mount.h
4465 }; 4417 };
4466 4418
4467 static inline struct mount *real_mount(struct vfsmount *mnt) 4419 static inline struct mount *real_mount(struct vfsmount *mnt)
4468diff -NurpP --minimal linux-3.4.45/fs/namei.c linux-3.4.45-vs2.3.3.9/fs/namei.c 4420diff -NurpP --minimal linux-3.4.48/fs/namei.c linux-3.4.48-vs2.3.3.9/fs/namei.c
4469--- linux-3.4.45/fs/namei.c 2012-05-21 16:07:25.000000000 +0000 4421--- linux-3.4.48/fs/namei.c 2012-05-21 16:07:25.000000000 +0000
4470+++ linux-3.4.45-vs2.3.3.9/fs/namei.c 2012-05-21 16:15:05.000000000 +0000 4422+++ linux-3.4.48-vs2.3.3.9/fs/namei.c 2012-05-21 16:15:05.000000000 +0000
4471@@ -33,6 +33,14 @@ 4423@@ -33,6 +33,14 @@
4472 #include <linux/device_cgroup.h> 4424 #include <linux/device_cgroup.h>
4473 #include <linux/fs_struct.h> 4425 #include <linux/fs_struct.h>
@@ -4995,9 +4947,9 @@ diff -NurpP --minimal linux-3.4.45/fs/namei.c linux-3.4.45-vs2.3.3.9/fs/namei.c
4995 EXPORT_SYMBOL(dentry_unhash); 4947 EXPORT_SYMBOL(dentry_unhash);
4996 EXPORT_SYMBOL(generic_readlink); 4948 EXPORT_SYMBOL(generic_readlink);
4997+EXPORT_SYMBOL(vx_info_mnt_namespace); 4949+EXPORT_SYMBOL(vx_info_mnt_namespace);
4998diff -NurpP --minimal linux-3.4.45/fs/namespace.c linux-3.4.45-vs2.3.3.9/fs/namespace.c 4950diff -NurpP --minimal linux-3.4.48/fs/namespace.c linux-3.4.48-vs2.3.3.9/fs/namespace.c
4999--- linux-3.4.45/fs/namespace.c 2013-05-13 17:36:34.000000000 +0000 4951--- linux-3.4.48/fs/namespace.c 2013-06-13 08:59:34.000000000 +0000
5000+++ linux-3.4.45-vs2.3.3.9/fs/namespace.c 2012-06-28 14:45:07.000000000 +0000 4952+++ linux-3.4.48-vs2.3.3.9/fs/namespace.c 2012-06-28 14:45:07.000000000 +0000
5001@@ -20,6 +20,11 @@ 4953@@ -20,6 +20,11 @@
5002 #include <linux/fs_struct.h> /* get_fs_root et.al. */ 4954 #include <linux/fs_struct.h> /* get_fs_root et.al. */
5003 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */ 4955 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -5184,9 +5136,9 @@ diff -NurpP --minimal linux-3.4.45/fs/namespace.c linux-3.4.45-vs2.3.3.9/fs/name
5184 kfree(ns); 5136 kfree(ns);
5185 } 5137 }
5186 5138
5187diff -NurpP --minimal linux-3.4.45/fs/nfs/client.c linux-3.4.45-vs2.3.3.9/fs/nfs/client.c 5139diff -NurpP --minimal linux-3.4.48/fs/nfs/client.c linux-3.4.48-vs2.3.3.9/fs/nfs/client.c
5188--- linux-3.4.45/fs/nfs/client.c 2013-05-13 17:36:34.000000000 +0000 5140--- linux-3.4.48/fs/nfs/client.c 2013-06-13 08:59:34.000000000 +0000
5189+++ linux-3.4.45-vs2.3.3.9/fs/nfs/client.c 2013-01-16 00:15:57.000000000 +0000 5141+++ linux-3.4.48-vs2.3.3.9/fs/nfs/client.c 2013-01-16 00:15:57.000000000 +0000
5190@@ -801,6 +801,9 @@ static int nfs_init_server_rpcclient(str 5142@@ -801,6 +801,9 @@ static int nfs_init_server_rpcclient(str
5191 if (server->flags & NFS_MOUNT_SOFT) 5143 if (server->flags & NFS_MOUNT_SOFT)
5192 server->client->cl_softrtry = 1; 5144 server->client->cl_softrtry = 1;
@@ -5208,9 +5160,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfs/client.c linux-3.4.45-vs2.3.3.9/fs/nfs
5208 server->maxfilesize = fsinfo->maxfilesize; 5160 server->maxfilesize = fsinfo->maxfilesize;
5209 5161
5210 server->time_delta = fsinfo->time_delta; 5162 server->time_delta = fsinfo->time_delta;
5211diff -NurpP --minimal linux-3.4.45/fs/nfs/dir.c linux-3.4.45-vs2.3.3.9/fs/nfs/dir.c 5163diff -NurpP --minimal linux-3.4.48/fs/nfs/dir.c linux-3.4.48-vs2.3.3.9/fs/nfs/dir.c
5212--- linux-3.4.45/fs/nfs/dir.c 2013-05-13 17:36:35.000000000 +0000 5164--- linux-3.4.48/fs/nfs/dir.c 2013-06-13 08:59:34.000000000 +0000
5213+++ linux-3.4.45-vs2.3.3.9/fs/nfs/dir.c 2013-01-16 00:15:57.000000000 +0000 5165+++ linux-3.4.48-vs2.3.3.9/fs/nfs/dir.c 2013-01-16 00:15:57.000000000 +0000
5214@@ -35,6 +35,7 @@ 5166@@ -35,6 +35,7 @@
5215 #include <linux/sched.h> 5167 #include <linux/sched.h>
5216 #include <linux/kmemleak.h> 5168 #include <linux/kmemleak.h>
@@ -5227,9 +5179,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfs/dir.c linux-3.4.45-vs2.3.3.9/fs/nfs/di
5227 no_entry: 5179 no_entry:
5228 res = d_materialise_unique(dentry, inode); 5180 res = d_materialise_unique(dentry, inode);
5229 if (res != NULL) { 5181 if (res != NULL) {
5230diff -NurpP --minimal linux-3.4.45/fs/nfs/inode.c linux-3.4.45-vs2.3.3.9/fs/nfs/inode.c 5182diff -NurpP --minimal linux-3.4.48/fs/nfs/inode.c linux-3.4.48-vs2.3.3.9/fs/nfs/inode.c
5231--- linux-3.4.45/fs/nfs/inode.c 2013-05-13 17:36:35.000000000 +0000 5183--- linux-3.4.48/fs/nfs/inode.c 2013-06-13 08:59:34.000000000 +0000
5232+++ linux-3.4.45-vs2.3.3.9/fs/nfs/inode.c 2012-10-22 13:09:53.000000000 +0000 5184+++ linux-3.4.48-vs2.3.3.9/fs/nfs/inode.c 2012-10-22 13:09:53.000000000 +0000
5233@@ -40,6 +40,7 @@ 5185@@ -40,6 +40,7 @@
5234 #include <linux/compat.h> 5186 #include <linux/compat.h>
5235 #include <linux/freezer.h> 5187 #include <linux/freezer.h>
@@ -5381,9 +5333,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfs/inode.c linux-3.4.45-vs2.3.3.9/fs/nfs/
5381 if (fattr->valid & NFS_ATTR_FATTR_NLINK) { 5333 if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
5382 if (inode->i_nlink != fattr->nlink) { 5334 if (inode->i_nlink != fattr->nlink) {
5383 invalid |= NFS_INO_INVALID_ATTR; 5335 invalid |= NFS_INO_INVALID_ATTR;
5384diff -NurpP --minimal linux-3.4.45/fs/nfs/nfs3xdr.c linux-3.4.45-vs2.3.3.9/fs/nfs/nfs3xdr.c 5336diff -NurpP --minimal linux-3.4.48/fs/nfs/nfs3xdr.c linux-3.4.48-vs2.3.3.9/fs/nfs/nfs3xdr.c
5385--- linux-3.4.45/fs/nfs/nfs3xdr.c 2012-05-21 16:07:25.000000000 +0000 5337--- linux-3.4.48/fs/nfs/nfs3xdr.c 2012-05-21 16:07:25.000000000 +0000
5386+++ linux-3.4.45-vs2.3.3.9/fs/nfs/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000 5338+++ linux-3.4.48-vs2.3.3.9/fs/nfs/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5387@@ -20,6 +20,7 @@ 5339@@ -20,6 +20,7 @@
5388 #include <linux/nfs3.h> 5340 #include <linux/nfs3.h>
5389 #include <linux/nfs_fs.h> 5341 #include <linux/nfs_fs.h>
@@ -5529,9 +5481,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfs/nfs3xdr.c linux-3.4.45-vs2.3.3.9/fs/nf
5529 } 5481 }
5530 5482
5531 /* 5483 /*
5532diff -NurpP --minimal linux-3.4.45/fs/nfs/super.c linux-3.4.45-vs2.3.3.9/fs/nfs/super.c 5484diff -NurpP --minimal linux-3.4.48/fs/nfs/super.c linux-3.4.48-vs2.3.3.9/fs/nfs/super.c
5533--- linux-3.4.45/fs/nfs/super.c 2013-05-13 17:36:35.000000000 +0000 5485--- linux-3.4.48/fs/nfs/super.c 2013-06-13 08:59:34.000000000 +0000
5534+++ linux-3.4.45-vs2.3.3.9/fs/nfs/super.c 2013-01-16 00:15:57.000000000 +0000 5486+++ linux-3.4.48-vs2.3.3.9/fs/nfs/super.c 2013-01-16 00:15:57.000000000 +0000
5535@@ -54,6 +54,7 @@ 5487@@ -54,6 +54,7 @@
5536 #include <linux/parser.h> 5488 #include <linux/parser.h>
5537 #include <linux/nsproxy.h> 5489 #include <linux/nsproxy.h>
@@ -5603,9 +5555,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfs/super.c linux-3.4.45-vs2.3.3.9/fs/nfs/
5603 5555
5604 /* 5556 /*
5605 * options that take text values 5557 * options that take text values
5606diff -NurpP --minimal linux-3.4.45/fs/nfsd/auth.c linux-3.4.45-vs2.3.3.9/fs/nfsd/auth.c 5558diff -NurpP --minimal linux-3.4.48/fs/nfsd/auth.c linux-3.4.48-vs2.3.3.9/fs/nfsd/auth.c
5607--- linux-3.4.45/fs/nfsd/auth.c 2010-02-25 10:52:05.000000000 +0000 5559--- linux-3.4.48/fs/nfsd/auth.c 2010-02-25 10:52:05.000000000 +0000
5608+++ linux-3.4.45-vs2.3.3.9/fs/nfsd/auth.c 2012-05-21 16:15:05.000000000 +0000 5560+++ linux-3.4.48-vs2.3.3.9/fs/nfsd/auth.c 2012-05-21 16:15:05.000000000 +0000
5609@@ -1,6 +1,7 @@ 5561@@ -1,6 +1,7 @@
5610 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */ 5562 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
5611 5563
@@ -5624,9 +5576,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfsd/auth.c linux-3.4.45-vs2.3.3.9/fs/nfsd
5624 5576
5625 rqgi = rqstp->rq_cred.cr_group_info; 5577 rqgi = rqstp->rq_cred.cr_group_info;
5626 5578
5627diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfs3xdr.c linux-3.4.45-vs2.3.3.9/fs/nfsd/nfs3xdr.c 5579diff -NurpP --minimal linux-3.4.48/fs/nfsd/nfs3xdr.c linux-3.4.48-vs2.3.3.9/fs/nfsd/nfs3xdr.c
5628--- linux-3.4.45/fs/nfsd/nfs3xdr.c 2012-05-21 16:07:26.000000000 +0000 5580--- linux-3.4.48/fs/nfsd/nfs3xdr.c 2012-05-21 16:07:26.000000000 +0000
5629+++ linux-3.4.45-vs2.3.3.9/fs/nfsd/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000 5581+++ linux-3.4.48-vs2.3.3.9/fs/nfsd/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5630@@ -7,6 +7,7 @@ 5582@@ -7,6 +7,7 @@
5631 */ 5583 */
5632 5584
@@ -5677,9 +5629,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfs3xdr.c linux-3.4.45-vs2.3.3.9/fs/n
5677 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { 5629 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5678 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); 5630 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5679 } else { 5631 } else {
5680diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfs4xdr.c linux-3.4.45-vs2.3.3.9/fs/nfsd/nfs4xdr.c 5632diff -NurpP --minimal linux-3.4.48/fs/nfsd/nfs4xdr.c linux-3.4.48-vs2.3.3.9/fs/nfsd/nfs4xdr.c
5681--- linux-3.4.45/fs/nfsd/nfs4xdr.c 2013-05-13 17:36:35.000000000 +0000 5633--- linux-3.4.48/fs/nfsd/nfs4xdr.c 2013-06-13 08:59:34.000000000 +0000
5682+++ linux-3.4.45-vs2.3.3.9/fs/nfsd/nfs4xdr.c 2013-05-13 18:16:08.000000000 +0000 5634+++ linux-3.4.48-vs2.3.3.9/fs/nfsd/nfs4xdr.c 2013-06-13 09:46:39.000000000 +0000
5683@@ -46,6 +46,7 @@ 5635@@ -46,6 +46,7 @@
5684 #include <linux/utsname.h> 5636 #include <linux/utsname.h>
5685 #include <linux/pagemap.h> 5637 #include <linux/pagemap.h>
@@ -5688,7 +5640,7 @@ diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfs4xdr.c linux-3.4.45-vs2.3.3.9/fs/n
5688 5640
5689 #include "idmap.h" 5641 #include "idmap.h"
5690 #include "acl.h" 5642 #include "acl.h"
5691@@ -2319,14 +2320,18 @@ out_acl: 5643@@ -2325,14 +2326,18 @@ out_acl:
5692 WRITE32(stat.nlink); 5644 WRITE32(stat.nlink);
5693 } 5645 }
5694 if (bmval1 & FATTR4_WORD1_OWNER) { 5646 if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5709,9 +5661,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfs4xdr.c linux-3.4.45-vs2.3.3.9/fs/n
5709 if (status == nfserr_resource) 5661 if (status == nfserr_resource)
5710 goto out_resource; 5662 goto out_resource;
5711 if (status) 5663 if (status)
5712diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfsxdr.c linux-3.4.45-vs2.3.3.9/fs/nfsd/nfsxdr.c 5664diff -NurpP --minimal linux-3.4.48/fs/nfsd/nfsxdr.c linux-3.4.48-vs2.3.3.9/fs/nfsd/nfsxdr.c
5713--- linux-3.4.45/fs/nfsd/nfsxdr.c 2011-05-22 14:17:53.000000000 +0000 5665--- linux-3.4.48/fs/nfsd/nfsxdr.c 2011-05-22 14:17:53.000000000 +0000
5714+++ linux-3.4.45-vs2.3.3.9/fs/nfsd/nfsxdr.c 2012-05-21 16:15:05.000000000 +0000 5666+++ linux-3.4.48-vs2.3.3.9/fs/nfsd/nfsxdr.c 2012-05-21 16:15:05.000000000 +0000
5715@@ -6,6 +6,7 @@ 5667@@ -6,6 +6,7 @@
5716 5668
5717 #include "xdr.h" 5669 #include "xdr.h"
@@ -5760,9 +5712,9 @@ diff -NurpP --minimal linux-3.4.45/fs/nfsd/nfsxdr.c linux-3.4.45-vs2.3.3.9/fs/nf
5760 5712
5761 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { 5713 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5762 *p++ = htonl(NFS_MAXPATHLEN); 5714 *p++ = htonl(NFS_MAXPATHLEN);
5763diff -NurpP --minimal linux-3.4.45/fs/ocfs2/dlmglue.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/dlmglue.c 5715diff -NurpP --minimal linux-3.4.48/fs/ocfs2/dlmglue.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/dlmglue.c
5764--- linux-3.4.45/fs/ocfs2/dlmglue.c 2013-05-13 17:36:35.000000000 +0000 5716--- linux-3.4.48/fs/ocfs2/dlmglue.c 2013-06-13 08:59:34.000000000 +0000
5765+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/dlmglue.c 2013-03-02 15:26:44.000000000 +0000 5717+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/dlmglue.c 2013-03-02 15:26:44.000000000 +0000
5766@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc 5718@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5767 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); 5719 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5768 lvb->lvb_iuid = cpu_to_be32(inode->i_uid); 5720 lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -5779,9 +5731,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/dlmglue.c linux-3.4.45-vs2.3.3.9/fs/
5779 inode->i_mode = be16_to_cpu(lvb->lvb_imode); 5731 inode->i_mode = be16_to_cpu(lvb->lvb_imode);
5780 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); 5732 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5781 ocfs2_unpack_timespec(&inode->i_atime, 5733 ocfs2_unpack_timespec(&inode->i_atime,
5782diff -NurpP --minimal linux-3.4.45/fs/ocfs2/dlmglue.h linux-3.4.45-vs2.3.3.9/fs/ocfs2/dlmglue.h 5734diff -NurpP --minimal linux-3.4.48/fs/ocfs2/dlmglue.h linux-3.4.48-vs2.3.3.9/fs/ocfs2/dlmglue.h
5783--- linux-3.4.45/fs/ocfs2/dlmglue.h 2010-10-21 11:07:50.000000000 +0000 5735--- linux-3.4.48/fs/ocfs2/dlmglue.h 2010-10-21 11:07:50.000000000 +0000
5784+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/dlmglue.h 2012-05-21 16:15:05.000000000 +0000 5736+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/dlmglue.h 2012-05-21 16:15:05.000000000 +0000
5785@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { 5737@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5786 __be16 lvb_inlink; 5738 __be16 lvb_inlink;
5787 __be32 lvb_iattr; 5739 __be32 lvb_iattr;
@@ -5792,9 +5744,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/dlmglue.h linux-3.4.45-vs2.3.3.9/fs/
5792 }; 5744 };
5793 5745
5794 #define OCFS2_QINFO_LVB_VERSION 1 5746 #define OCFS2_QINFO_LVB_VERSION 1
5795diff -NurpP --minimal linux-3.4.45/fs/ocfs2/file.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/file.c 5747diff -NurpP --minimal linux-3.4.48/fs/ocfs2/file.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/file.c
5796--- linux-3.4.45/fs/ocfs2/file.c 2013-05-13 17:36:35.000000000 +0000 5748--- linux-3.4.48/fs/ocfs2/file.c 2013-06-13 08:59:34.000000000 +0000
5797+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/file.c 2012-07-17 22:29:43.000000000 +0000 5749+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/file.c 2012-07-17 22:29:43.000000000 +0000
5798@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry, 5750@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
5799 attr->ia_valid &= ~ATTR_SIZE; 5751 attr->ia_valid &= ~ATTR_SIZE;
5800 5752
@@ -5804,9 +5756,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/file.c linux-3.4.45-vs2.3.3.9/fs/ocf
5804 if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) 5756 if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5805 return 0; 5757 return 0;
5806 5758
5807diff -NurpP --minimal linux-3.4.45/fs/ocfs2/inode.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/inode.c 5759diff -NurpP --minimal linux-3.4.48/fs/ocfs2/inode.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/inode.c
5808--- linux-3.4.45/fs/ocfs2/inode.c 2012-01-09 15:14:55.000000000 +0000 5760--- linux-3.4.48/fs/ocfs2/inode.c 2012-01-09 15:14:55.000000000 +0000
5809+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/inode.c 2012-05-21 16:15:05.000000000 +0000 5761+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/inode.c 2012-05-21 16:15:05.000000000 +0000
5810@@ -28,6 +28,7 @@ 5762@@ -28,6 +28,7 @@
5811 #include <linux/highmem.h> 5763 #include <linux/highmem.h>
5812 #include <linux/pagemap.h> 5764 #include <linux/pagemap.h>
@@ -5903,9 +5855,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/inode.c linux-3.4.45-vs2.3.3.9/fs/oc
5903 5855
5904 /* Fast symlinks will have i_size but no allocated clusters. */ 5856 /* Fast symlinks will have i_size but no allocated clusters. */
5905 if (S_ISLNK(inode->i_mode) && !fe->i_clusters) 5857 if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
5906diff -NurpP --minimal linux-3.4.45/fs/ocfs2/inode.h linux-3.4.45-vs2.3.3.9/fs/ocfs2/inode.h 5858diff -NurpP --minimal linux-3.4.48/fs/ocfs2/inode.h linux-3.4.48-vs2.3.3.9/fs/ocfs2/inode.h
5907--- linux-3.4.45/fs/ocfs2/inode.h 2012-01-09 15:14:55.000000000 +0000 5859--- linux-3.4.48/fs/ocfs2/inode.h 2012-01-09 15:14:55.000000000 +0000
5908+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/inode.h 2012-05-21 16:15:05.000000000 +0000 5860+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
5909@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i 5861@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
5910 5862
5911 void ocfs2_set_inode_flags(struct inode *inode); 5863 void ocfs2_set_inode_flags(struct inode *inode);
@@ -5914,9 +5866,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/inode.h linux-3.4.45-vs2.3.3.9/fs/oc
5914 5866
5915 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) 5867 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
5916 { 5868 {
5917diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ioctl.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/ioctl.c 5869diff -NurpP --minimal linux-3.4.48/fs/ocfs2/ioctl.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/ioctl.c
5918--- linux-3.4.45/fs/ocfs2/ioctl.c 2012-05-21 16:07:26.000000000 +0000 5870--- linux-3.4.48/fs/ocfs2/ioctl.c 2012-05-21 16:07:26.000000000 +0000
5919+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/ioctl.c 2012-05-21 16:15:05.000000000 +0000 5871+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
5920@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i 5872@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
5921 return status; 5873 return status;
5922 } 5874 }
@@ -5980,9 +5932,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ioctl.c linux-3.4.45-vs2.3.3.9/fs/oc
5980 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 5932 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
5981 { 5933 {
5982 struct inode *inode = filp->f_path.dentry->d_inode; 5934 struct inode *inode = filp->f_path.dentry->d_inode;
5983diff -NurpP --minimal linux-3.4.45/fs/ocfs2/namei.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/namei.c 5935diff -NurpP --minimal linux-3.4.48/fs/ocfs2/namei.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/namei.c
5984--- linux-3.4.45/fs/ocfs2/namei.c 2012-03-19 18:47:26.000000000 +0000 5936--- linux-3.4.48/fs/ocfs2/namei.c 2012-03-19 18:47:26.000000000 +0000
5985+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/namei.c 2012-05-21 16:15:05.000000000 +0000 5937+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/namei.c 2012-05-21 16:15:05.000000000 +0000
5986@@ -41,6 +41,7 @@ 5938@@ -41,6 +41,7 @@
5987 #include <linux/slab.h> 5939 #include <linux/slab.h>
5988 #include <linux/highmem.h> 5940 #include <linux/highmem.h>
@@ -6013,9 +5965,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/namei.c linux-3.4.45-vs2.3.3.9/fs/oc
6013 fe->i_mode = cpu_to_le16(inode->i_mode); 5965 fe->i_mode = cpu_to_le16(inode->i_mode);
6014 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) 5966 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
6015 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); 5967 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
6016diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ocfs2.h linux-3.4.45-vs2.3.3.9/fs/ocfs2/ocfs2.h 5968diff -NurpP --minimal linux-3.4.48/fs/ocfs2/ocfs2.h linux-3.4.48-vs2.3.3.9/fs/ocfs2/ocfs2.h
6017--- linux-3.4.45/fs/ocfs2/ocfs2.h 2012-01-09 15:14:55.000000000 +0000 5969--- linux-3.4.48/fs/ocfs2/ocfs2.h 2012-01-09 15:14:55.000000000 +0000
6018+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/ocfs2.h 2012-05-21 16:15:05.000000000 +0000 5970+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/ocfs2.h 2012-05-21 16:15:05.000000000 +0000
6019@@ -272,6 +272,7 @@ enum ocfs2_mount_options 5971@@ -272,6 +272,7 @@ enum ocfs2_mount_options
6020 writes */ 5972 writes */
6021 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ 5973 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6024,9 +5976,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ocfs2.h linux-3.4.45-vs2.3.3.9/fs/oc
6024 }; 5976 };
6025 5977
6026 #define OCFS2_OSB_SOFT_RO 0x0001 5978 #define OCFS2_OSB_SOFT_RO 0x0001
6027diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ocfs2_fs.h linux-3.4.45-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 5979diff -NurpP --minimal linux-3.4.48/fs/ocfs2/ocfs2_fs.h linux-3.4.48-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h
6028--- linux-3.4.45/fs/ocfs2/ocfs2_fs.h 2011-05-22 14:17:53.000000000 +0000 5980--- linux-3.4.48/fs/ocfs2/ocfs2_fs.h 2011-05-22 14:17:53.000000000 +0000
6029+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 2012-05-21 16:15:05.000000000 +0000 5981+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 2012-05-21 16:15:05.000000000 +0000
6030@@ -266,6 +266,11 @@ 5982@@ -266,6 +266,11 @@
6031 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ 5983 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
6032 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ 5984 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -6039,9 +5991,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/ocfs2_fs.h linux-3.4.45-vs2.3.3.9/fs
6039 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ 5991 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
6040 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ 5992 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
6041 5993
6042diff -NurpP --minimal linux-3.4.45/fs/ocfs2/super.c linux-3.4.45-vs2.3.3.9/fs/ocfs2/super.c 5994diff -NurpP --minimal linux-3.4.48/fs/ocfs2/super.c linux-3.4.48-vs2.3.3.9/fs/ocfs2/super.c
6043--- linux-3.4.45/fs/ocfs2/super.c 2012-05-21 16:07:26.000000000 +0000 5995--- linux-3.4.48/fs/ocfs2/super.c 2012-05-21 16:07:26.000000000 +0000
6044+++ linux-3.4.45-vs2.3.3.9/fs/ocfs2/super.c 2012-05-21 16:15:05.000000000 +0000 5996+++ linux-3.4.48-vs2.3.3.9/fs/ocfs2/super.c 2012-05-21 16:15:05.000000000 +0000
6045@@ -185,6 +185,7 @@ enum { 5997@@ -185,6 +185,7 @@ enum {
6046 Opt_coherency_full, 5998 Opt_coherency_full,
6047 Opt_resv_level, 5999 Opt_resv_level,
@@ -6105,9 +6057,9 @@ diff -NurpP --minimal linux-3.4.45/fs/ocfs2/super.c linux-3.4.45-vs2.3.3.9/fs/oc
6105 default: 6057 default:
6106 mlog(ML_ERROR, 6058 mlog(ML_ERROR,
6107 "Unrecognized mount option \"%s\" " 6059 "Unrecognized mount option \"%s\" "
6108diff -NurpP --minimal linux-3.4.45/fs/open.c linux-3.4.45-vs2.3.3.9/fs/open.c 6060diff -NurpP --minimal linux-3.4.48/fs/open.c linux-3.4.48-vs2.3.3.9/fs/open.c
6109--- linux-3.4.45/fs/open.c 2013-05-13 17:36:35.000000000 +0000 6061--- linux-3.4.48/fs/open.c 2013-06-13 08:59:34.000000000 +0000
6110+++ linux-3.4.45-vs2.3.3.9/fs/open.c 2012-09-16 18:49:11.000000000 +0000 6062+++ linux-3.4.48-vs2.3.3.9/fs/open.c 2012-09-16 18:49:11.000000000 +0000
6111@@ -30,6 +30,11 @@ 6063@@ -30,6 +30,11 @@
6112 #include <linux/fs_struct.h> 6064 #include <linux/fs_struct.h>
6113 #include <linux/ima.h> 6065 #include <linux/ima.h>
@@ -6199,9 +6151,9 @@ diff -NurpP --minimal linux-3.4.45/fs/open.c linux-3.4.45-vs2.3.3.9/fs/open.c
6199 } 6151 }
6200 6152
6201 void put_unused_fd(unsigned int fd) 6153 void put_unused_fd(unsigned int fd)
6202diff -NurpP --minimal linux-3.4.45/fs/proc/array.c linux-3.4.45-vs2.3.3.9/fs/proc/array.c 6154diff -NurpP --minimal linux-3.4.48/fs/proc/array.c linux-3.4.48-vs2.3.3.9/fs/proc/array.c
6203--- linux-3.4.45/fs/proc/array.c 2012-05-21 16:07:26.000000000 +0000 6155--- linux-3.4.48/fs/proc/array.c 2012-05-21 16:07:26.000000000 +0000
6204+++ linux-3.4.45-vs2.3.3.9/fs/proc/array.c 2012-05-21 16:15:05.000000000 +0000 6156+++ linux-3.4.48-vs2.3.3.9/fs/proc/array.c 2012-05-21 16:15:05.000000000 +0000
6205@@ -81,6 +81,8 @@ 6157@@ -81,6 +81,8 @@
6206 #include <linux/pid_namespace.h> 6158 #include <linux/pid_namespace.h>
6207 #include <linux/ptrace.h> 6159 #include <linux/ptrace.h>
@@ -6315,9 +6267,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/array.c linux-3.4.45-vs2.3.3.9/fs/pro
6315 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); 6267 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
6316 seq_put_decimal_ll(m, ' ', ppid); 6268 seq_put_decimal_ll(m, ' ', ppid);
6317 seq_put_decimal_ll(m, ' ', pgid); 6269 seq_put_decimal_ll(m, ' ', pgid);
6318diff -NurpP --minimal linux-3.4.45/fs/proc/base.c linux-3.4.45-vs2.3.3.9/fs/proc/base.c 6270diff -NurpP --minimal linux-3.4.48/fs/proc/base.c linux-3.4.48-vs2.3.3.9/fs/proc/base.c
6319--- linux-3.4.45/fs/proc/base.c 2013-05-13 17:36:35.000000000 +0000 6271--- linux-3.4.48/fs/proc/base.c 2013-06-13 08:59:35.000000000 +0000
6320+++ linux-3.4.45-vs2.3.3.9/fs/proc/base.c 2012-06-28 14:45:07.000000000 +0000 6272+++ linux-3.4.48-vs2.3.3.9/fs/proc/base.c 2012-06-28 14:45:07.000000000 +0000
6321@@ -84,6 +84,8 @@ 6273@@ -84,6 +84,8 @@
6322 #include <linux/fs_struct.h> 6274 #include <linux/fs_struct.h>
6323 #include <linux/slab.h> 6275 #include <linux/slab.h>
@@ -6479,9 +6431,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/base.c linux-3.4.45-vs2.3.3.9/fs/proc
6479 6431
6480 ns = dentry->d_sb->s_fs_info; 6432 ns = dentry->d_sb->s_fs_info;
6481 rcu_read_lock(); 6433 rcu_read_lock();
6482diff -NurpP --minimal linux-3.4.45/fs/proc/generic.c linux-3.4.45-vs2.3.3.9/fs/proc/generic.c 6434diff -NurpP --minimal linux-3.4.48/fs/proc/generic.c linux-3.4.48-vs2.3.3.9/fs/proc/generic.c
6483--- linux-3.4.45/fs/proc/generic.c 2012-03-19 18:47:26.000000000 +0000 6435--- linux-3.4.48/fs/proc/generic.c 2012-03-19 18:47:26.000000000 +0000
6484+++ linux-3.4.45-vs2.3.3.9/fs/proc/generic.c 2012-05-21 16:15:05.000000000 +0000 6436+++ linux-3.4.48-vs2.3.3.9/fs/proc/generic.c 2012-05-21 16:15:05.000000000 +0000
6485@@ -22,6 +22,7 @@ 6437@@ -22,6 +22,7 @@
6486 #include <linux/bitops.h> 6438 #include <linux/bitops.h>
6487 #include <linux/spinlock.h> 6439 #include <linux/spinlock.h>
@@ -6541,9 +6493,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/generic.c linux-3.4.45-vs2.3.3.9/fs/p
6541 } else { 6493 } else {
6542 kfree(ent); 6494 kfree(ent);
6543 ent = NULL; 6495 ent = NULL;
6544diff -NurpP --minimal linux-3.4.45/fs/proc/inode.c linux-3.4.45-vs2.3.3.9/fs/proc/inode.c 6496diff -NurpP --minimal linux-3.4.48/fs/proc/inode.c linux-3.4.48-vs2.3.3.9/fs/proc/inode.c
6545--- linux-3.4.45/fs/proc/inode.c 2012-05-21 16:07:26.000000000 +0000 6497--- linux-3.4.48/fs/proc/inode.c 2012-05-21 16:07:26.000000000 +0000
6546+++ linux-3.4.45-vs2.3.3.9/fs/proc/inode.c 2012-05-21 16:15:05.000000000 +0000 6498+++ linux-3.4.48-vs2.3.3.9/fs/proc/inode.c 2012-05-21 16:15:05.000000000 +0000
6547@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe 6499@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
6548 inode->i_uid = de->uid; 6500 inode->i_uid = de->uid;
6549 inode->i_gid = de->gid; 6501 inode->i_gid = de->gid;
@@ -6553,9 +6505,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/inode.c linux-3.4.45-vs2.3.3.9/fs/pro
6553 if (de->size) 6505 if (de->size)
6554 inode->i_size = de->size; 6506 inode->i_size = de->size;
6555 if (de->nlink) 6507 if (de->nlink)
6556diff -NurpP --minimal linux-3.4.45/fs/proc/internal.h linux-3.4.45-vs2.3.3.9/fs/proc/internal.h 6508diff -NurpP --minimal linux-3.4.48/fs/proc/internal.h linux-3.4.48-vs2.3.3.9/fs/proc/internal.h
6557--- linux-3.4.45/fs/proc/internal.h 2012-05-21 16:07:26.000000000 +0000 6509--- linux-3.4.48/fs/proc/internal.h 2012-05-21 16:07:26.000000000 +0000
6558+++ linux-3.4.45-vs2.3.3.9/fs/proc/internal.h 2012-05-21 16:15:05.000000000 +0000 6510+++ linux-3.4.48-vs2.3.3.9/fs/proc/internal.h 2012-05-21 16:15:05.000000000 +0000
6559@@ -10,6 +10,8 @@ 6511@@ -10,6 +10,8 @@
6560 */ 6512 */
6561 6513
@@ -6593,9 +6545,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/internal.h linux-3.4.45-vs2.3.3.9/fs/
6593 static inline int proc_fd(struct inode *inode) 6545 static inline int proc_fd(struct inode *inode)
6594 { 6546 {
6595 return PROC_I(inode)->fd; 6547 return PROC_I(inode)->fd;
6596diff -NurpP --minimal linux-3.4.45/fs/proc/loadavg.c linux-3.4.45-vs2.3.3.9/fs/proc/loadavg.c 6548diff -NurpP --minimal linux-3.4.48/fs/proc/loadavg.c linux-3.4.48-vs2.3.3.9/fs/proc/loadavg.c
6597--- linux-3.4.45/fs/proc/loadavg.c 2009-09-10 13:26:23.000000000 +0000 6549--- linux-3.4.48/fs/proc/loadavg.c 2009-09-10 13:26:23.000000000 +0000
6598+++ linux-3.4.45-vs2.3.3.9/fs/proc/loadavg.c 2012-05-21 16:15:05.000000000 +0000 6550+++ linux-3.4.48-vs2.3.3.9/fs/proc/loadavg.c 2012-05-21 16:15:05.000000000 +0000
6599@@ -12,15 +12,27 @@ 6551@@ -12,15 +12,27 @@
6600 6552
6601 static int loadavg_proc_show(struct seq_file *m, void *v) 6553 static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6625,9 +6577,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/loadavg.c linux-3.4.45-vs2.3.3.9/fs/p
6625 task_active_pid_ns(current)->last_pid); 6577 task_active_pid_ns(current)->last_pid);
6626 return 0; 6578 return 0;
6627 } 6579 }
6628diff -NurpP --minimal linux-3.4.45/fs/proc/meminfo.c linux-3.4.45-vs2.3.3.9/fs/proc/meminfo.c 6580diff -NurpP --minimal linux-3.4.48/fs/proc/meminfo.c linux-3.4.48-vs2.3.3.9/fs/proc/meminfo.c
6629--- linux-3.4.45/fs/proc/meminfo.c 2012-01-09 15:14:55.000000000 +0000 6581--- linux-3.4.48/fs/proc/meminfo.c 2012-01-09 15:14:55.000000000 +0000
6630+++ linux-3.4.45-vs2.3.3.9/fs/proc/meminfo.c 2012-05-21 16:15:05.000000000 +0000 6582+++ linux-3.4.48-vs2.3.3.9/fs/proc/meminfo.c 2012-05-21 16:15:05.000000000 +0000
6631@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_ 6583@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
6632 allowed = ((totalram_pages - hugetlb_total_pages()) 6584 allowed = ((totalram_pages - hugetlb_total_pages())
6633 * sysctl_overcommit_ratio / 100) + total_swap_pages; 6585 * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6638,9 +6590,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/meminfo.c linux-3.4.45-vs2.3.3.9/fs/p
6638 total_swapcache_pages - i.bufferram; 6590 total_swapcache_pages - i.bufferram;
6639 if (cached < 0) 6591 if (cached < 0)
6640 cached = 0; 6592 cached = 0;
6641diff -NurpP --minimal linux-3.4.45/fs/proc/root.c linux-3.4.45-vs2.3.3.9/fs/proc/root.c 6593diff -NurpP --minimal linux-3.4.48/fs/proc/root.c linux-3.4.48-vs2.3.3.9/fs/proc/root.c
6642--- linux-3.4.45/fs/proc/root.c 2012-05-21 16:07:26.000000000 +0000 6594--- linux-3.4.48/fs/proc/root.c 2012-05-21 16:07:26.000000000 +0000
6643+++ linux-3.4.45-vs2.3.3.9/fs/proc/root.c 2012-05-21 16:15:05.000000000 +0000 6595+++ linux-3.4.48-vs2.3.3.9/fs/proc/root.c 2012-05-21 16:15:05.000000000 +0000
6644@@ -19,9 +19,14 @@ 6596@@ -19,9 +19,14 @@
6645 #include <linux/mount.h> 6597 #include <linux/mount.h>
6646 #include <linux/pid_namespace.h> 6598 #include <linux/pid_namespace.h>
@@ -6672,9 +6624,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/root.c linux-3.4.45-vs2.3.3.9/fs/proc
6672 .name = "/proc", 6624 .name = "/proc",
6673 }; 6625 };
6674 6626
6675diff -NurpP --minimal linux-3.4.45/fs/proc/stat.c linux-3.4.45-vs2.3.3.9/fs/proc/stat.c 6627diff -NurpP --minimal linux-3.4.48/fs/proc/stat.c linux-3.4.48-vs2.3.3.9/fs/proc/stat.c
6676--- linux-3.4.45/fs/proc/stat.c 2013-05-13 17:36:35.000000000 +0000 6628--- linux-3.4.48/fs/proc/stat.c 2013-06-13 08:59:35.000000000 +0000
6677+++ linux-3.4.45-vs2.3.3.9/fs/proc/stat.c 2012-11-06 17:02:35.000000000 +0000 6629+++ linux-3.4.48-vs2.3.3.9/fs/proc/stat.c 2012-11-06 17:02:35.000000000 +0000
6678@@ -9,6 +9,7 @@ 6630@@ -9,6 +9,7 @@
6679 #include <linux/slab.h> 6631 #include <linux/slab.h>
6680 #include <linux/time.h> 6632 #include <linux/time.h>
@@ -6694,9 +6646,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/stat.c linux-3.4.45-vs2.3.3.9/fs/proc
6694 jif = boottime.tv_sec; 6646 jif = boottime.tv_sec;
6695 6647
6696 for_each_possible_cpu(i) { 6648 for_each_possible_cpu(i) {
6697diff -NurpP --minimal linux-3.4.45/fs/proc/uptime.c linux-3.4.45-vs2.3.3.9/fs/proc/uptime.c 6649diff -NurpP --minimal linux-3.4.48/fs/proc/uptime.c linux-3.4.48-vs2.3.3.9/fs/proc/uptime.c
6698--- linux-3.4.45/fs/proc/uptime.c 2012-03-19 18:47:26.000000000 +0000 6650--- linux-3.4.48/fs/proc/uptime.c 2012-03-19 18:47:26.000000000 +0000
6699+++ linux-3.4.45-vs2.3.3.9/fs/proc/uptime.c 2012-05-21 16:15:05.000000000 +0000 6651+++ linux-3.4.48-vs2.3.3.9/fs/proc/uptime.c 2012-05-21 16:15:05.000000000 +0000
6700@@ -5,6 +5,7 @@ 6652@@ -5,6 +5,7 @@
6701 #include <linux/seq_file.h> 6653 #include <linux/seq_file.h>
6702 #include <linux/time.h> 6654 #include <linux/time.h>
@@ -6716,9 +6668,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc/uptime.c linux-3.4.45-vs2.3.3.9/fs/pr
6716 seq_printf(m, "%lu.%02lu %lu.%02lu\n", 6668 seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6717 (unsigned long) uptime.tv_sec, 6669 (unsigned long) uptime.tv_sec,
6718 (uptime.tv_nsec / (NSEC_PER_SEC / 100)), 6670 (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6719diff -NurpP --minimal linux-3.4.45/fs/proc_namespace.c linux-3.4.45-vs2.3.3.9/fs/proc_namespace.c 6671diff -NurpP --minimal linux-3.4.48/fs/proc_namespace.c linux-3.4.48-vs2.3.3.9/fs/proc_namespace.c
6720--- linux-3.4.45/fs/proc_namespace.c 2012-03-19 18:47:26.000000000 +0000 6672--- linux-3.4.48/fs/proc_namespace.c 2012-03-19 18:47:26.000000000 +0000
6721+++ linux-3.4.45-vs2.3.3.9/fs/proc_namespace.c 2012-05-21 16:15:05.000000000 +0000 6673+++ linux-3.4.48-vs2.3.3.9/fs/proc_namespace.c 2012-05-21 16:15:05.000000000 +0000
6722@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file 6674@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
6723 { MS_SYNCHRONOUS, ",sync" }, 6675 { MS_SYNCHRONOUS, ",sync" },
6724 { MS_DIRSYNC, ",dirsync" }, 6676 { MS_DIRSYNC, ",dirsync" },
@@ -6828,9 +6780,9 @@ diff -NurpP --minimal linux-3.4.45/fs/proc_namespace.c linux-3.4.45-vs2.3.3.9/fs
6828 /* file system type */ 6780 /* file system type */
6829 seq_puts(m, "with fstype "); 6781 seq_puts(m, "with fstype ");
6830 show_type(m, sb); 6782 show_type(m, sb);
6831diff -NurpP --minimal linux-3.4.45/fs/quota/dquot.c linux-3.4.45-vs2.3.3.9/fs/quota/dquot.c 6783diff -NurpP --minimal linux-3.4.48/fs/quota/dquot.c linux-3.4.48-vs2.3.3.9/fs/quota/dquot.c
6832--- linux-3.4.45/fs/quota/dquot.c 2012-05-21 16:07:26.000000000 +0000 6784--- linux-3.4.48/fs/quota/dquot.c 2012-05-21 16:07:26.000000000 +0000
6833+++ linux-3.4.45-vs2.3.3.9/fs/quota/dquot.c 2012-05-21 16:15:05.000000000 +0000 6785+++ linux-3.4.48-vs2.3.3.9/fs/quota/dquot.c 2012-05-21 16:15:05.000000000 +0000
6834@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in 6786@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
6835 struct dquot **dquots = inode->i_dquot; 6787 struct dquot **dquots = inode->i_dquot;
6836 int reserve = flags & DQUOT_SPACE_RESERVE; 6788 int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6869,9 +6821,9 @@ diff -NurpP --minimal linux-3.4.45/fs/quota/dquot.c linux-3.4.45-vs2.3.3.9/fs/qu
6869 /* First test before acquiring mutex - solves deadlocks when we 6821 /* First test before acquiring mutex - solves deadlocks when we
6870 * re-enter the quota code and are already holding the mutex */ 6822 * re-enter the quota code and are already holding the mutex */
6871 if (!dquot_active(inode)) 6823 if (!dquot_active(inode))
6872diff -NurpP --minimal linux-3.4.45/fs/quota/quota.c linux-3.4.45-vs2.3.3.9/fs/quota/quota.c 6824diff -NurpP --minimal linux-3.4.48/fs/quota/quota.c linux-3.4.48-vs2.3.3.9/fs/quota/quota.c
6873--- linux-3.4.45/fs/quota/quota.c 2012-05-21 16:07:26.000000000 +0000 6825--- linux-3.4.48/fs/quota/quota.c 2012-05-21 16:07:26.000000000 +0000
6874+++ linux-3.4.45-vs2.3.3.9/fs/quota/quota.c 2012-05-21 16:15:05.000000000 +0000 6826+++ linux-3.4.48-vs2.3.3.9/fs/quota/quota.c 2012-05-21 16:15:05.000000000 +0000
6875@@ -8,6 +8,7 @@ 6827@@ -8,6 +8,7 @@
6876 #include <linux/fs.h> 6828 #include <linux/fs.h>
6877 #include <linux/namei.h> 6829 #include <linux/namei.h>
@@ -6959,9 +6911,9 @@ diff -NurpP --minimal linux-3.4.45/fs/quota/quota.c linux-3.4.45-vs2.3.3.9/fs/qu
6959 if (quotactl_cmd_write(cmd)) 6911 if (quotactl_cmd_write(cmd))
6960 sb = get_super_thawed(bdev); 6912 sb = get_super_thawed(bdev);
6961 else 6913 else
6962diff -NurpP --minimal linux-3.4.45/fs/reiserfs/file.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/file.c 6914diff -NurpP --minimal linux-3.4.48/fs/reiserfs/file.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/file.c
6963--- linux-3.4.45/fs/reiserfs/file.c 2012-05-21 16:07:26.000000000 +0000 6915--- linux-3.4.48/fs/reiserfs/file.c 2012-05-21 16:07:26.000000000 +0000
6964+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/file.c 2012-05-21 16:15:05.000000000 +0000 6916+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/file.c 2012-05-21 16:15:05.000000000 +0000
6965@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f 6917@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
6966 .listxattr = reiserfs_listxattr, 6918 .listxattr = reiserfs_listxattr,
6967 .removexattr = reiserfs_removexattr, 6919 .removexattr = reiserfs_removexattr,
@@ -6969,9 +6921,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/file.c linux-3.4.45-vs2.3.3.9/fs/
6969+ .sync_flags = reiserfs_sync_flags, 6921+ .sync_flags = reiserfs_sync_flags,
6970 .get_acl = reiserfs_get_acl, 6922 .get_acl = reiserfs_get_acl,
6971 }; 6923 };
6972diff -NurpP --minimal linux-3.4.45/fs/reiserfs/inode.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/inode.c 6924diff -NurpP --minimal linux-3.4.48/fs/reiserfs/inode.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/inode.c
6973--- linux-3.4.45/fs/reiserfs/inode.c 2013-05-13 17:36:35.000000000 +0000 6925--- linux-3.4.48/fs/reiserfs/inode.c 2013-06-13 08:59:35.000000000 +0000
6974+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/inode.c 2012-12-08 00:53:53.000000000 +0000 6926+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/inode.c 2012-12-08 00:53:53.000000000 +0000
6975@@ -18,6 +18,7 @@ 6927@@ -18,6 +18,7 @@
6976 #include <linux/writeback.h> 6928 #include <linux/writeback.h>
6977 #include <linux/quotaops.h> 6929 #include <linux/quotaops.h>
@@ -7137,9 +7089,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/inode.c linux-3.4.45-vs2.3.3.9/fs
7137 mark_inode_dirty(inode); 7089 mark_inode_dirty(inode);
7138 error = journal_end(&th, inode->i_sb, jbegin_count); 7090 error = journal_end(&th, inode->i_sb, jbegin_count);
7139 if (error) 7091 if (error)
7140diff -NurpP --minimal linux-3.4.45/fs/reiserfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/ioctl.c 7092diff -NurpP --minimal linux-3.4.48/fs/reiserfs/ioctl.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/ioctl.c
7141--- linux-3.4.45/fs/reiserfs/ioctl.c 2012-05-21 16:07:27.000000000 +0000 7093--- linux-3.4.48/fs/reiserfs/ioctl.c 2012-05-21 16:07:27.000000000 +0000
7142+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000 7094+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
7143@@ -11,6 +11,21 @@ 7095@@ -11,6 +11,21 @@
7144 #include <linux/pagemap.h> 7096 #include <linux/pagemap.h>
7145 #include <linux/compat.h> 7097 #include <linux/compat.h>
@@ -7201,9 +7153,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/ioctl.c linux-3.4.45-vs2.3.3.9/fs
7201 sd_attrs_to_i_attrs(flags, inode); 7153 sd_attrs_to_i_attrs(flags, inode);
7202 REISERFS_I(inode)->i_attrs = flags; 7154 REISERFS_I(inode)->i_attrs = flags;
7203 inode->i_ctime = CURRENT_TIME_SEC; 7155 inode->i_ctime = CURRENT_TIME_SEC;
7204diff -NurpP --minimal linux-3.4.45/fs/reiserfs/namei.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/namei.c 7156diff -NurpP --minimal linux-3.4.48/fs/reiserfs/namei.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/namei.c
7205--- linux-3.4.45/fs/reiserfs/namei.c 2012-05-21 16:07:27.000000000 +0000 7157--- linux-3.4.48/fs/reiserfs/namei.c 2012-05-21 16:07:27.000000000 +0000
7206+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/namei.c 2012-05-21 16:15:05.000000000 +0000 7158+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/namei.c 2012-05-21 16:15:05.000000000 +0000
7207@@ -18,6 +18,7 @@ 7159@@ -18,6 +18,7 @@
7208 #include "acl.h" 7160 #include "acl.h"
7209 #include "xattr.h" 7161 #include "xattr.h"
@@ -7220,9 +7172,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/namei.c linux-3.4.45-vs2.3.3.9/fs
7220 7172
7221 return d_splice_alias(inode, dentry); 7173 return d_splice_alias(inode, dentry);
7222 } 7174 }
7223diff -NurpP --minimal linux-3.4.45/fs/reiserfs/reiserfs.h linux-3.4.45-vs2.3.3.9/fs/reiserfs/reiserfs.h 7175diff -NurpP --minimal linux-3.4.48/fs/reiserfs/reiserfs.h linux-3.4.48-vs2.3.3.9/fs/reiserfs/reiserfs.h
7224--- linux-3.4.45/fs/reiserfs/reiserfs.h 2012-05-21 16:07:27.000000000 +0000 7176--- linux-3.4.48/fs/reiserfs/reiserfs.h 2012-05-21 16:07:27.000000000 +0000
7225+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/reiserfs.h 2012-05-21 17:19:33.000000000 +0000 7177+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/reiserfs.h 2012-05-21 17:19:33.000000000 +0000
7226@@ -544,6 +544,7 @@ enum reiserfs_mount_options { 7178@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
7227 REISERFS_EXPOSE_PRIVROOT, 7179 REISERFS_EXPOSE_PRIVROOT,
7228 REISERFS_BARRIER_NONE, 7180 REISERFS_BARRIER_NONE,
@@ -7261,9 +7213,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/reiserfs.h linux-3.4.45-vs2.3.3.9
7261 7213
7262 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len); 7214 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
7263 7215
7264diff -NurpP --minimal linux-3.4.45/fs/reiserfs/super.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/super.c 7216diff -NurpP --minimal linux-3.4.48/fs/reiserfs/super.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/super.c
7265--- linux-3.4.45/fs/reiserfs/super.c 2013-05-13 17:36:35.000000000 +0000 7217--- linux-3.4.48/fs/reiserfs/super.c 2013-06-13 08:59:35.000000000 +0000
7266+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/super.c 2012-12-08 00:53:53.000000000 +0000 7218+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/super.c 2012-12-08 00:53:53.000000000 +0000
7267@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct 7219@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct
7268 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7220 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
7269 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7221 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7305,9 +7257,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/super.c linux-3.4.45-vs2.3.3.9/fs
7305 rs = SB_DISK_SUPER_BLOCK(s); 7257 rs = SB_DISK_SUPER_BLOCK(s);
7306 /* Let's do basic sanity check to verify that underlying device is not 7258 /* Let's do basic sanity check to verify that underlying device is not
7307 smaller than the filesystem. If the check fails then abort and scream, 7259 smaller than the filesystem. If the check fails then abort and scream,
7308diff -NurpP --minimal linux-3.4.45/fs/reiserfs/xattr.c linux-3.4.45-vs2.3.3.9/fs/reiserfs/xattr.c 7260diff -NurpP --minimal linux-3.4.48/fs/reiserfs/xattr.c linux-3.4.48-vs2.3.3.9/fs/reiserfs/xattr.c
7309--- linux-3.4.45/fs/reiserfs/xattr.c 2013-05-13 17:36:35.000000000 +0000 7261--- linux-3.4.48/fs/reiserfs/xattr.c 2012-05-21 16:07:27.000000000 +0000
7310+++ linux-3.4.45-vs2.3.3.9/fs/reiserfs/xattr.c 2013-05-13 18:16:08.000000000 +0000 7262+++ linux-3.4.48-vs2.3.3.9/fs/reiserfs/xattr.c 2013-06-13 09:46:39.000000000 +0000
7311@@ -40,6 +40,7 @@ 7263@@ -40,6 +40,7 @@
7312 #include <linux/errno.h> 7264 #include <linux/errno.h>
7313 #include <linux/gfp.h> 7265 #include <linux/gfp.h>
@@ -7316,9 +7268,9 @@ diff -NurpP --minimal linux-3.4.45/fs/reiserfs/xattr.c linux-3.4.45-vs2.3.3.9/fs
7316 #include <linux/file.h> 7268 #include <linux/file.h>
7317 #include <linux/pagemap.h> 7269 #include <linux/pagemap.h>
7318 #include <linux/xattr.h> 7270 #include <linux/xattr.h>
7319diff -NurpP --minimal linux-3.4.45/fs/stat.c linux-3.4.45-vs2.3.3.9/fs/stat.c 7271diff -NurpP --minimal linux-3.4.48/fs/stat.c linux-3.4.48-vs2.3.3.9/fs/stat.c
7320--- linux-3.4.45/fs/stat.c 2013-05-13 17:36:35.000000000 +0000 7272--- linux-3.4.48/fs/stat.c 2013-06-13 08:59:35.000000000 +0000
7321+++ linux-3.4.45-vs2.3.3.9/fs/stat.c 2012-10-22 13:09:53.000000000 +0000 7273+++ linux-3.4.48-vs2.3.3.9/fs/stat.c 2012-10-22 13:09:53.000000000 +0000
7322@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod 7274@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
7323 stat->nlink = inode->i_nlink; 7275 stat->nlink = inode->i_nlink;
7324 stat->uid = inode->i_uid; 7276 stat->uid = inode->i_uid;
@@ -7327,9 +7279,9 @@ diff -NurpP --minimal linux-3.4.45/fs/stat.c linux-3.4.45-vs2.3.3.9/fs/stat.c
7327 stat->rdev = inode->i_rdev; 7279 stat->rdev = inode->i_rdev;
7328 stat->size = i_size_read(inode); 7280 stat->size = i_size_read(inode);
7329 stat->atime = inode->i_atime; 7281 stat->atime = inode->i_atime;
7330diff -NurpP --minimal linux-3.4.45/fs/statfs.c linux-3.4.45-vs2.3.3.9/fs/statfs.c 7282diff -NurpP --minimal linux-3.4.48/fs/statfs.c linux-3.4.48-vs2.3.3.9/fs/statfs.c
7331--- linux-3.4.45/fs/statfs.c 2012-05-21 16:07:27.000000000 +0000 7283--- linux-3.4.48/fs/statfs.c 2012-05-21 16:07:27.000000000 +0000
7332+++ linux-3.4.45-vs2.3.3.9/fs/statfs.c 2012-05-21 16:15:05.000000000 +0000 7284+++ linux-3.4.48-vs2.3.3.9/fs/statfs.c 2012-05-21 16:15:05.000000000 +0000
7333@@ -7,6 +7,8 @@ 7285@@ -7,6 +7,8 @@
7334 #include <linux/statfs.h> 7286 #include <linux/statfs.h>
7335 #include <linux/security.h> 7287 #include <linux/security.h>
@@ -7348,9 +7300,9 @@ diff -NurpP --minimal linux-3.4.45/fs/statfs.c linux-3.4.45-vs2.3.3.9/fs/statfs.
7348 return retval; 7300 return retval;
7349 } 7301 }
7350 7302
7351diff -NurpP --minimal linux-3.4.45/fs/super.c linux-3.4.45-vs2.3.3.9/fs/super.c 7303diff -NurpP --minimal linux-3.4.48/fs/super.c linux-3.4.48-vs2.3.3.9/fs/super.c
7352--- linux-3.4.45/fs/super.c 2012-05-21 16:07:27.000000000 +0000 7304--- linux-3.4.48/fs/super.c 2012-05-21 16:07:27.000000000 +0000
7353+++ linux-3.4.45-vs2.3.3.9/fs/super.c 2012-05-21 16:59:38.000000000 +0000 7305+++ linux-3.4.48-vs2.3.3.9/fs/super.c 2012-05-21 16:59:38.000000000 +0000
7354@@ -33,6 +33,8 @@ 7306@@ -33,6 +33,8 @@
7355 #include <linux/rculist_bl.h> 7307 #include <linux/rculist_bl.h>
7356 #include <linux/cleancache.h> 7308 #include <linux/cleancache.h>
@@ -7374,9 +7326,9 @@ diff -NurpP --minimal linux-3.4.45/fs/super.c linux-3.4.45-vs2.3.3.9/fs/super.c
7374 error = security_sb_kern_mount(sb, flags, secdata); 7326 error = security_sb_kern_mount(sb, flags, secdata);
7375 if (error) 7327 if (error)
7376 goto out_sb; 7328 goto out_sb;
7377diff -NurpP --minimal linux-3.4.45/fs/sysfs/mount.c linux-3.4.45-vs2.3.3.9/fs/sysfs/mount.c 7329diff -NurpP --minimal linux-3.4.48/fs/sysfs/mount.c linux-3.4.48-vs2.3.3.9/fs/sysfs/mount.c
7378--- linux-3.4.45/fs/sysfs/mount.c 2012-05-21 16:07:27.000000000 +0000 7330--- linux-3.4.48/fs/sysfs/mount.c 2012-05-21 16:07:27.000000000 +0000
7379+++ linux-3.4.45-vs2.3.3.9/fs/sysfs/mount.c 2012-05-21 16:15:05.000000000 +0000 7331+++ linux-3.4.48-vs2.3.3.9/fs/sysfs/mount.c 2012-05-21 16:15:05.000000000 +0000
7380@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super 7332@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
7381 7333
7382 sb->s_blocksize = PAGE_CACHE_SIZE; 7334 sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7386,9 +7338,9 @@ diff -NurpP --minimal linux-3.4.45/fs/sysfs/mount.c linux-3.4.45-vs2.3.3.9/fs/sy
7386 sb->s_op = &sysfs_ops; 7338 sb->s_op = &sysfs_ops;
7387 sb->s_time_gran = 1; 7339 sb->s_time_gran = 1;
7388 7340
7389diff -NurpP --minimal linux-3.4.45/fs/utimes.c linux-3.4.45-vs2.3.3.9/fs/utimes.c 7341diff -NurpP --minimal linux-3.4.48/fs/utimes.c linux-3.4.48-vs2.3.3.9/fs/utimes.c
7390--- linux-3.4.45/fs/utimes.c 2011-05-22 14:17:54.000000000 +0000 7342--- linux-3.4.48/fs/utimes.c 2011-05-22 14:17:54.000000000 +0000
7391+++ linux-3.4.45-vs2.3.3.9/fs/utimes.c 2012-05-21 16:15:05.000000000 +0000 7343+++ linux-3.4.48-vs2.3.3.9/fs/utimes.c 2012-05-21 16:15:05.000000000 +0000
7392@@ -8,6 +8,8 @@ 7344@@ -8,6 +8,8 @@
7393 #include <linux/stat.h> 7345 #include <linux/stat.h>
7394 #include <linux/utime.h> 7346 #include <linux/utime.h>
@@ -7418,9 +7370,9 @@ diff -NurpP --minimal linux-3.4.45/fs/utimes.c linux-3.4.45-vs2.3.3.9/fs/utimes.
7418 if (times && times[0].tv_nsec == UTIME_NOW && 7370 if (times && times[0].tv_nsec == UTIME_NOW &&
7419 times[1].tv_nsec == UTIME_NOW) 7371 times[1].tv_nsec == UTIME_NOW)
7420 times = NULL; 7372 times = NULL;
7421diff -NurpP --minimal linux-3.4.45/fs/xattr.c linux-3.4.45-vs2.3.3.9/fs/xattr.c 7373diff -NurpP --minimal linux-3.4.48/fs/xattr.c linux-3.4.48-vs2.3.3.9/fs/xattr.c
7422--- linux-3.4.45/fs/xattr.c 2012-05-21 16:07:27.000000000 +0000 7374--- linux-3.4.48/fs/xattr.c 2012-05-21 16:07:27.000000000 +0000
7423+++ linux-3.4.45-vs2.3.3.9/fs/xattr.c 2012-05-21 16:15:05.000000000 +0000 7375+++ linux-3.4.48-vs2.3.3.9/fs/xattr.c 2012-05-21 16:15:05.000000000 +0000
7424@@ -20,6 +20,7 @@ 7376@@ -20,6 +20,7 @@
7425 #include <linux/fsnotify.h> 7377 #include <linux/fsnotify.h>
7426 #include <linux/audit.h> 7378 #include <linux/audit.h>
@@ -7438,9 +7390,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xattr.c linux-3.4.45-vs2.3.3.9/fs/xattr.c
7438 return (mask & MAY_WRITE) ? -EPERM : -ENODATA; 7390 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
7439 return 0; 7391 return 0;
7440 } 7392 }
7441diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_dinode.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_dinode.h 7393diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_dinode.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_dinode.h
7442--- linux-3.4.45/fs/xfs/xfs_dinode.h 2011-10-24 16:45:31.000000000 +0000 7394--- linux-3.4.48/fs/xfs/xfs_dinode.h 2011-10-24 16:45:31.000000000 +0000
7443+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_dinode.h 2012-05-21 16:15:05.000000000 +0000 7395+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
7444@@ -51,7 +51,9 @@ typedef struct xfs_dinode { 7396@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
7445 __be32 di_nlink; /* number of links to file */ 7397 __be32 di_nlink; /* number of links to file */
7446 __be16 di_projid_lo; /* lower part of owner's project id */ 7398 __be16 di_projid_lo; /* lower part of owner's project id */
@@ -7481,9 +7433,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_dinode.h linux-3.4.45-vs2.3.3.9/fs
7481+#define XFS_DIVFLAG_COW 0x02 7433+#define XFS_DIVFLAG_COW 0x02
7482 7434
7483 #endif /* __XFS_DINODE_H__ */ 7435 #endif /* __XFS_DINODE_H__ */
7484diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_fs.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_fs.h 7436diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_fs.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_fs.h
7485--- linux-3.4.45/fs/xfs/xfs_fs.h 2011-10-24 16:45:31.000000000 +0000 7437--- linux-3.4.48/fs/xfs/xfs_fs.h 2011-10-24 16:45:31.000000000 +0000
7486+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_fs.h 2012-05-21 16:15:05.000000000 +0000 7438+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_fs.h 2012-05-21 16:15:05.000000000 +0000
7487@@ -67,6 +67,9 @@ struct fsxattr { 7439@@ -67,6 +67,9 @@ struct fsxattr {
7488 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ 7440 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
7489 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ 7441 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7504,9 +7456,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_fs.h linux-3.4.45-vs2.3.3.9/fs/xfs
7504 __u32 bs_dmevmask; /* DMIG event mask */ 7456 __u32 bs_dmevmask; /* DMIG event mask */
7505 __u16 bs_dmstate; /* DMIG state info */ 7457 __u16 bs_dmstate; /* DMIG state info */
7506 __u16 bs_aextents; /* attribute number of extents */ 7458 __u16 bs_aextents; /* attribute number of extents */
7507diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ialloc.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ialloc.c 7459diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_ialloc.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ialloc.c
7508--- linux-3.4.45/fs/xfs/xfs_ialloc.c 2012-03-19 18:47:27.000000000 +0000 7460--- linux-3.4.48/fs/xfs/xfs_ialloc.c 2012-03-19 18:47:27.000000000 +0000
7509+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ialloc.c 2012-05-21 16:15:05.000000000 +0000 7461+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ialloc.c 2012-05-21 16:15:05.000000000 +0000
7510@@ -37,7 +37,6 @@ 7462@@ -37,7 +37,6 @@
7511 #include "xfs_error.h" 7463 #include "xfs_error.h"
7512 #include "xfs_bmap.h" 7464 #include "xfs_bmap.h"
@@ -7515,9 +7467,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ialloc.c linux-3.4.45-vs2.3.3.9/fs
7515 /* 7467 /*
7516 * Allocation group level functions. 7468 * Allocation group level functions.
7517 */ 7469 */
7518diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_inode.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_inode.c 7470diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_inode.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_inode.c
7519--- linux-3.4.45/fs/xfs/xfs_inode.c 2012-05-21 16:07:27.000000000 +0000 7471--- linux-3.4.48/fs/xfs/xfs_inode.c 2012-05-21 16:07:27.000000000 +0000
7520+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_inode.c 2012-05-21 16:15:05.000000000 +0000 7472+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_inode.c 2012-05-21 16:15:05.000000000 +0000
7521@@ -236,6 +236,7 @@ xfs_inotobp( 7473@@ -236,6 +236,7 @@ xfs_inotobp(
7522 return 0; 7474 return 0;
7523 } 7475 }
@@ -7692,9 +7644,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_inode.c linux-3.4.45-vs2.3.3.9/fs/
7692 7644
7693 /* Wrap, we never let the log put out DI_MAX_FLUSH */ 7645 /* Wrap, we never let the log put out DI_MAX_FLUSH */
7694 if (ip->i_d.di_flushiter == DI_MAX_FLUSH) 7646 if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
7695diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_inode.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_inode.h 7647diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_inode.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_inode.h
7696--- linux-3.4.45/fs/xfs/xfs_inode.h 2012-05-21 16:07:27.000000000 +0000 7648--- linux-3.4.48/fs/xfs/xfs_inode.h 2012-05-21 16:07:27.000000000 +0000
7697+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_inode.h 2012-05-21 16:15:05.000000000 +0000 7649+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_inode.h 2012-05-21 16:15:05.000000000 +0000
7698@@ -134,7 +134,9 @@ typedef struct xfs_icdinode { 7650@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
7699 __uint32_t di_nlink; /* number of links to file */ 7651 __uint32_t di_nlink; /* number of links to file */
7700 __uint16_t di_projid_lo; /* lower part of owner's project id */ 7652 __uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7715,9 +7667,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_inode.h linux-3.4.45-vs2.3.3.9/fs/
7715 void xfs_idestroy_fork(struct xfs_inode *, int); 7667 void xfs_idestroy_fork(struct xfs_inode *, int);
7716 void xfs_idata_realloc(struct xfs_inode *, int, int); 7668 void xfs_idata_realloc(struct xfs_inode *, int, int);
7717 void xfs_iroot_realloc(struct xfs_inode *, int, int); 7669 void xfs_iroot_realloc(struct xfs_inode *, int, int);
7718diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ioctl.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ioctl.c 7670diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_ioctl.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ioctl.c
7719--- linux-3.4.45/fs/xfs/xfs_ioctl.c 2012-05-21 16:07:27.000000000 +0000 7671--- linux-3.4.48/fs/xfs/xfs_ioctl.c 2012-05-21 16:07:27.000000000 +0000
7720+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ioctl.c 2012-05-21 16:15:05.000000000 +0000 7672+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ioctl.c 2012-05-21 16:15:05.000000000 +0000
7721@@ -28,7 +28,7 @@ 7673@@ -28,7 +28,7 @@
7722 #include "xfs_bmap_btree.h" 7674 #include "xfs_bmap_btree.h"
7723 #include "xfs_dinode.h" 7675 #include "xfs_dinode.h"
@@ -7786,9 +7738,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ioctl.c linux-3.4.45-vs2.3.3.9/fs/
7786 return xfs_ioc_setxflags(ip, filp, arg); 7738 return xfs_ioc_setxflags(ip, filp, arg);
7787 7739
7788 case XFS_IOC_FSSETDM: { 7740 case XFS_IOC_FSSETDM: {
7789diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ioctl.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ioctl.h 7741diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_ioctl.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ioctl.h
7790--- linux-3.4.45/fs/xfs/xfs_ioctl.h 2011-10-24 16:45:31.000000000 +0000 7742--- linux-3.4.48/fs/xfs/xfs_ioctl.h 2011-10-24 16:45:31.000000000 +0000
7791+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_ioctl.h 2012-05-21 16:15:05.000000000 +0000 7743+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_ioctl.h 2012-05-21 16:15:05.000000000 +0000
7792@@ -70,6 +70,12 @@ xfs_handle_to_dentry( 7744@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
7793 void __user *uhandle, 7745 void __user *uhandle,
7794 u32 hlen); 7746 u32 hlen);
@@ -7802,9 +7754,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_ioctl.h linux-3.4.45-vs2.3.3.9/fs/
7802 extern long 7754 extern long
7803 xfs_file_ioctl( 7755 xfs_file_ioctl(
7804 struct file *filp, 7756 struct file *filp,
7805diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_iops.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_iops.c 7757diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_iops.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_iops.c
7806--- linux-3.4.45/fs/xfs/xfs_iops.c 2012-05-21 16:07:27.000000000 +0000 7758--- linux-3.4.48/fs/xfs/xfs_iops.c 2012-05-21 16:07:27.000000000 +0000
7807+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_iops.c 2012-05-21 16:15:05.000000000 +0000 7759+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_iops.c 2012-05-21 16:15:05.000000000 +0000
7808@@ -30,6 +30,7 @@ 7760@@ -30,6 +30,7 @@
7809 #include "xfs_bmap_btree.h" 7761 #include "xfs_bmap_btree.h"
7810 #include "xfs_dinode.h" 7762 #include "xfs_dinode.h"
@@ -7880,9 +7832,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_iops.c linux-3.4.45-vs2.3.3.9/fs/x
7880 7832
7881 switch (inode->i_mode & S_IFMT) { 7833 switch (inode->i_mode & S_IFMT) {
7882 case S_IFBLK: 7834 case S_IFBLK:
7883diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_itable.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_itable.c 7835diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_itable.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_itable.c
7884--- linux-3.4.45/fs/xfs/xfs_itable.c 2012-05-21 16:07:27.000000000 +0000 7836--- linux-3.4.48/fs/xfs/xfs_itable.c 2012-05-21 16:07:27.000000000 +0000
7885+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_itable.c 2012-05-21 16:15:05.000000000 +0000 7837+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_itable.c 2012-05-21 16:15:05.000000000 +0000
7886@@ -97,6 +97,7 @@ xfs_bulkstat_one_int( 7838@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
7887 buf->bs_mode = dic->di_mode; 7839 buf->bs_mode = dic->di_mode;
7888 buf->bs_uid = dic->di_uid; 7840 buf->bs_uid = dic->di_uid;
@@ -7891,9 +7843,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_itable.c linux-3.4.45-vs2.3.3.9/fs
7891 buf->bs_size = dic->di_size; 7843 buf->bs_size = dic->di_size;
7892 buf->bs_atime.tv_sec = dic->di_atime.t_sec; 7844 buf->bs_atime.tv_sec = dic->di_atime.t_sec;
7893 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec; 7845 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
7894diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_linux.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_linux.h 7846diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_linux.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_linux.h
7895--- linux-3.4.45/fs/xfs/xfs_linux.h 2011-10-24 16:45:31.000000000 +0000 7847--- linux-3.4.48/fs/xfs/xfs_linux.h 2011-10-24 16:45:31.000000000 +0000
7896+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_linux.h 2012-05-21 16:15:05.000000000 +0000 7848+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_linux.h 2012-05-21 16:15:05.000000000 +0000
7897@@ -121,6 +121,7 @@ 7849@@ -121,6 +121,7 @@
7898 7850
7899 #define current_cpu() (raw_smp_processor_id()) 7851 #define current_cpu() (raw_smp_processor_id())
@@ -7902,9 +7854,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_linux.h linux-3.4.45-vs2.3.3.9/fs/
7902 #define current_test_flags(f) (current->flags & (f)) 7854 #define current_test_flags(f) (current->flags & (f))
7903 #define current_set_flags_nested(sp, f) \ 7855 #define current_set_flags_nested(sp, f) \
7904 (*(sp) = current->flags, current->flags |= (f)) 7856 (*(sp) = current->flags, current->flags |= (f))
7905diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_log_recover.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_log_recover.c 7857diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_log_recover.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_log_recover.c
7906--- linux-3.4.45/fs/xfs/xfs_log_recover.c 2013-05-13 17:36:35.000000000 +0000 7858--- linux-3.4.48/fs/xfs/xfs_log_recover.c 2013-06-13 08:59:35.000000000 +0000
7907+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_log_recover.c 2012-11-18 23:52:29.000000000 +0000 7859+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_log_recover.c 2012-11-18 23:52:29.000000000 +0000
7908@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2( 7860@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
7909 } 7861 }
7910 7862
@@ -7915,9 +7867,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_log_recover.c linux-3.4.45-vs2.3.3
7915 7867
7916 /* the rest is in on-disk format */ 7868 /* the rest is in on-disk format */
7917 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { 7869 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
7918diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_mount.h linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_mount.h 7870diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_mount.h linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_mount.h
7919--- linux-3.4.45/fs/xfs/xfs_mount.h 2012-05-21 16:07:28.000000000 +0000 7871--- linux-3.4.48/fs/xfs/xfs_mount.h 2012-05-21 16:07:28.000000000 +0000
7920+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_mount.h 2012-05-21 16:15:05.000000000 +0000 7872+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_mount.h 2012-05-21 16:15:05.000000000 +0000
7921@@ -251,6 +251,7 @@ typedef struct xfs_mount { 7873@@ -251,6 +251,7 @@ typedef struct xfs_mount {
7922 allocator */ 7874 allocator */
7923 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ 7875 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -7926,9 +7878,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_mount.h linux-3.4.45-vs2.3.3.9/fs/
7926 7878
7927 /* 7879 /*
7928 * Default minimum read and write sizes. 7880 * Default minimum read and write sizes.
7929diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_super.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_super.c 7881diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_super.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_super.c
7930--- linux-3.4.45/fs/xfs/xfs_super.c 2012-05-21 16:07:28.000000000 +0000 7882--- linux-3.4.48/fs/xfs/xfs_super.c 2012-05-21 16:07:28.000000000 +0000
7931+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_super.c 2012-05-21 16:15:05.000000000 +0000 7883+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_super.c 2012-05-21 16:15:05.000000000 +0000
7932@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool; 7884@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
7933 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */ 7885 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
7934 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */ 7886 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -8001,9 +7953,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_super.c linux-3.4.45-vs2.3.3.9/fs/
8001 /* 7953 /*
8002 * we must configure the block size in the superblock before we run the 7954 * we must configure the block size in the superblock before we run the
8003 * full mount process as the mount process can lookup and cache inodes. 7955 * full mount process as the mount process can lookup and cache inodes.
8004diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_vnodeops.c linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 7956diff -NurpP --minimal linux-3.4.48/fs/xfs/xfs_vnodeops.c linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_vnodeops.c
8005--- linux-3.4.45/fs/xfs/xfs_vnodeops.c 2012-05-21 16:07:28.000000000 +0000 7957--- linux-3.4.48/fs/xfs/xfs_vnodeops.c 2012-05-21 16:07:28.000000000 +0000
8006+++ linux-3.4.45-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 2012-05-21 16:15:05.000000000 +0000 7958+++ linux-3.4.48-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 2012-05-21 16:15:05.000000000 +0000
8007@@ -106,6 +106,77 @@ xfs_readlink_bmap( 7959@@ -106,6 +106,77 @@ xfs_readlink_bmap(
8008 return error; 7960 return error;
8009 } 7961 }
@@ -8082,9 +8034,9 @@ diff -NurpP --minimal linux-3.4.45/fs/xfs/xfs_vnodeops.c linux-3.4.45-vs2.3.3.9/
8082 int 8034 int
8083 xfs_readlink( 8035 xfs_readlink(
8084 xfs_inode_t *ip, 8036 xfs_inode_t *ip,
8085diff -NurpP --minimal linux-3.4.45/include/linux/Kbuild linux-3.4.45-vs2.3.3.9/include/linux/Kbuild 8037diff -NurpP --minimal linux-3.4.48/include/linux/Kbuild linux-3.4.48-vs2.3.3.9/include/linux/Kbuild
8086--- linux-3.4.45/include/linux/Kbuild 2013-05-13 17:36:35.000000000 +0000 8038--- linux-3.4.48/include/linux/Kbuild 2013-06-13 08:59:35.000000000 +0000
8087+++ linux-3.4.45-vs2.3.3.9/include/linux/Kbuild 2012-07-24 09:52:30.000000000 +0000 8039+++ linux-3.4.48-vs2.3.3.9/include/linux/Kbuild 2012-07-24 09:52:30.000000000 +0000
8088@@ -18,6 +18,7 @@ header-y += netfilter_bridge/ 8040@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
8089 header-y += netfilter_ipv4/ 8041 header-y += netfilter_ipv4/
8090 header-y += netfilter_ipv6/ 8042 header-y += netfilter_ipv6/
@@ -8093,9 +8045,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/Kbuild linux-3.4.45-vs2.3.3.9/i
8093 header-y += wimax/ 8045 header-y += wimax/
8094 8046
8095 objhdr-y += version.h 8047 objhdr-y += version.h
8096diff -NurpP --minimal linux-3.4.45/include/linux/capability.h linux-3.4.45-vs2.3.3.9/include/linux/capability.h 8048diff -NurpP --minimal linux-3.4.48/include/linux/capability.h linux-3.4.48-vs2.3.3.9/include/linux/capability.h
8097--- linux-3.4.45/include/linux/capability.h 2012-03-19 18:47:27.000000000 +0000 8049--- linux-3.4.48/include/linux/capability.h 2012-03-19 18:47:27.000000000 +0000
8098+++ linux-3.4.45-vs2.3.3.9/include/linux/capability.h 2012-05-21 16:15:05.000000000 +0000 8050+++ linux-3.4.48-vs2.3.3.9/include/linux/capability.h 2012-05-21 16:15:05.000000000 +0000
8099@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { 8051@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
8100 arbitrary SCSI commands */ 8052 arbitrary SCSI commands */
8101 /* Allow setting encryption key on loopback filesystem */ 8053 /* Allow setting encryption key on loopback filesystem */
@@ -8118,9 +8070,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/capability.h linux-3.4.45-vs2.3
8118 8070
8119 /* 8071 /*
8120 * Bit location of each capability (used by user-space library and kernel) 8072 * Bit location of each capability (used by user-space library and kernel)
8121diff -NurpP --minimal linux-3.4.45/include/linux/cred.h linux-3.4.45-vs2.3.3.9/include/linux/cred.h 8073diff -NurpP --minimal linux-3.4.48/include/linux/cred.h linux-3.4.48-vs2.3.3.9/include/linux/cred.h
8122--- linux-3.4.45/include/linux/cred.h 2012-03-19 18:47:27.000000000 +0000 8074--- linux-3.4.48/include/linux/cred.h 2012-03-19 18:47:27.000000000 +0000
8123+++ linux-3.4.45-vs2.3.3.9/include/linux/cred.h 2012-05-21 16:15:05.000000000 +0000 8075+++ linux-3.4.48-vs2.3.3.9/include/linux/cred.h 2012-05-21 16:15:05.000000000 +0000
8124@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc 8076@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
8125 extern int copy_creds(struct task_struct *, unsigned long); 8077 extern int copy_creds(struct task_struct *, unsigned long);
8126 extern const struct cred *get_task_cred(struct task_struct *); 8078 extern const struct cred *get_task_cred(struct task_struct *);
@@ -8161,18 +8113,18 @@ diff -NurpP --minimal linux-3.4.45/include/linux/cred.h linux-3.4.45-vs2.3.3.9/i
8161 /** 8113 /**
8162 * get_new_cred - Get a reference on a new set of credentials 8114 * get_new_cred - Get a reference on a new set of credentials
8163 * @cred: The new credentials to reference 8115 * @cred: The new credentials to reference
8164diff -NurpP --minimal linux-3.4.45/include/linux/devpts_fs.h linux-3.4.45-vs2.3.3.9/include/linux/devpts_fs.h 8116diff -NurpP --minimal linux-3.4.48/include/linux/devpts_fs.h linux-3.4.48-vs2.3.3.9/include/linux/devpts_fs.h
8165--- linux-3.4.45/include/linux/devpts_fs.h 2008-12-24 23:26:37.000000000 +0000 8117--- linux-3.4.48/include/linux/devpts_fs.h 2008-12-24 23:26:37.000000000 +0000
8166+++ linux-3.4.45-vs2.3.3.9/include/linux/devpts_fs.h 2012-05-21 16:15:05.000000000 +0000 8118+++ linux-3.4.48-vs2.3.3.9/include/linux/devpts_fs.h 2012-05-21 16:15:05.000000000 +0000
8167@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc 8119@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
8168 8120
8169 #endif 8121 #endif
8170 8122
8171- 8123-
8172 #endif /* _LINUX_DEVPTS_FS_H */ 8124 #endif /* _LINUX_DEVPTS_FS_H */
8173diff -NurpP --minimal linux-3.4.45/include/linux/fs.h linux-3.4.45-vs2.3.3.9/include/linux/fs.h 8125diff -NurpP --minimal linux-3.4.48/include/linux/fs.h linux-3.4.48-vs2.3.3.9/include/linux/fs.h
8174--- linux-3.4.45/include/linux/fs.h 2012-05-21 16:07:29.000000000 +0000 8126--- linux-3.4.48/include/linux/fs.h 2012-05-21 16:07:29.000000000 +0000
8175+++ linux-3.4.45-vs2.3.3.9/include/linux/fs.h 2012-05-21 16:15:05.000000000 +0000 8127+++ linux-3.4.48-vs2.3.3.9/include/linux/fs.h 2012-05-21 16:15:05.000000000 +0000
8176@@ -214,6 +214,9 @@ struct inodes_stat_t { 8128@@ -214,6 +214,9 @@ struct inodes_stat_t {
8177 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ 8129 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
8178 #define MS_I_VERSION (1<<23) /* Update inode I_version field */ 8130 #define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8350,9 +8302,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/fs.h linux-3.4.45-vs2.3.3.9/inc
8350 extern int simple_setattr(struct dentry *, struct iattr *); 8302 extern int simple_setattr(struct dentry *, struct iattr *);
8351 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); 8303 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
8352 extern int simple_statfs(struct dentry *, struct kstatfs *); 8304 extern int simple_statfs(struct dentry *, struct kstatfs *);
8353diff -NurpP --minimal linux-3.4.45/include/linux/gfs2_ondisk.h linux-3.4.45-vs2.3.3.9/include/linux/gfs2_ondisk.h 8305diff -NurpP --minimal linux-3.4.48/include/linux/gfs2_ondisk.h linux-3.4.48-vs2.3.3.9/include/linux/gfs2_ondisk.h
8354--- linux-3.4.45/include/linux/gfs2_ondisk.h 2012-05-21 16:07:29.000000000 +0000 8306--- linux-3.4.48/include/linux/gfs2_ondisk.h 2012-05-21 16:07:29.000000000 +0000
8355+++ linux-3.4.45-vs2.3.3.9/include/linux/gfs2_ondisk.h 2012-05-21 16:15:05.000000000 +0000 8307+++ linux-3.4.48-vs2.3.3.9/include/linux/gfs2_ondisk.h 2012-05-21 16:15:05.000000000 +0000
8356@@ -214,6 +214,9 @@ enum { 8308@@ -214,6 +214,9 @@ enum {
8357 gfs2fl_NoAtime = 7, 8309 gfs2fl_NoAtime = 7,
8358 gfs2fl_Sync = 8, 8310 gfs2fl_Sync = 8,
@@ -8373,9 +8325,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/gfs2_ondisk.h linux-3.4.45-vs2.
8373 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ 8325 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
8374 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 8326 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
8375 #define GFS2_DIF_INHERIT_JDATA 0x80000000 8327 #define GFS2_DIF_INHERIT_JDATA 0x80000000
8376diff -NurpP --minimal linux-3.4.45/include/linux/if_tun.h linux-3.4.45-vs2.3.3.9/include/linux/if_tun.h 8328diff -NurpP --minimal linux-3.4.48/include/linux/if_tun.h linux-3.4.48-vs2.3.3.9/include/linux/if_tun.h
8377--- linux-3.4.45/include/linux/if_tun.h 2010-08-02 14:52:54.000000000 +0000 8329--- linux-3.4.48/include/linux/if_tun.h 2010-08-02 14:52:54.000000000 +0000
8378+++ linux-3.4.45-vs2.3.3.9/include/linux/if_tun.h 2012-05-21 16:15:05.000000000 +0000 8330+++ linux-3.4.48-vs2.3.3.9/include/linux/if_tun.h 2012-05-21 16:15:05.000000000 +0000
8379@@ -53,6 +53,7 @@ 8331@@ -53,6 +53,7 @@
8380 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) 8332 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
8381 #define TUNGETVNETHDRSZ _IOR('T', 215, int) 8333 #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8384,9 +8336,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/if_tun.h linux-3.4.45-vs2.3.3.9
8384 8336
8385 /* TUNSETIFF ifr flags */ 8337 /* TUNSETIFF ifr flags */
8386 #define IFF_TUN 0x0001 8338 #define IFF_TUN 0x0001
8387diff -NurpP --minimal linux-3.4.45/include/linux/init_task.h linux-3.4.45-vs2.3.3.9/include/linux/init_task.h 8339diff -NurpP --minimal linux-3.4.48/include/linux/init_task.h linux-3.4.48-vs2.3.3.9/include/linux/init_task.h
8388--- linux-3.4.45/include/linux/init_task.h 2013-05-13 17:36:35.000000000 +0000 8340--- linux-3.4.48/include/linux/init_task.h 2013-06-13 08:59:35.000000000 +0000
8389+++ linux-3.4.45-vs2.3.3.9/include/linux/init_task.h 2012-10-22 13:09:53.000000000 +0000 8341+++ linux-3.4.48-vs2.3.3.9/include/linux/init_task.h 2012-10-22 13:09:53.000000000 +0000
8390@@ -210,6 +210,10 @@ extern struct task_group root_task_group 8342@@ -210,6 +210,10 @@ extern struct task_group root_task_group
8391 INIT_TRACE_RECURSION \ 8343 INIT_TRACE_RECURSION \
8392 INIT_TASK_RCU_PREEMPT(tsk) \ 8344 INIT_TASK_RCU_PREEMPT(tsk) \
@@ -8398,9 +8350,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/init_task.h linux-3.4.45-vs2.3.
8398 } 8350 }
8399 8351
8400 8352
8401diff -NurpP --minimal linux-3.4.45/include/linux/ipc.h linux-3.4.45-vs2.3.3.9/include/linux/ipc.h 8353diff -NurpP --minimal linux-3.4.48/include/linux/ipc.h linux-3.4.48-vs2.3.3.9/include/linux/ipc.h
8402--- linux-3.4.45/include/linux/ipc.h 2012-03-19 18:47:28.000000000 +0000 8354--- linux-3.4.48/include/linux/ipc.h 2012-03-19 18:47:28.000000000 +0000
8403+++ linux-3.4.45-vs2.3.3.9/include/linux/ipc.h 2012-05-21 16:15:05.000000000 +0000 8355+++ linux-3.4.48-vs2.3.3.9/include/linux/ipc.h 2012-05-21 16:15:05.000000000 +0000
8404@@ -91,6 +91,7 @@ struct kern_ipc_perm 8356@@ -91,6 +91,7 @@ struct kern_ipc_perm
8405 key_t key; 8357 key_t key;
8406 uid_t uid; 8358 uid_t uid;
@@ -8409,9 +8361,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/ipc.h linux-3.4.45-vs2.3.3.9/in
8409 uid_t cuid; 8361 uid_t cuid;
8410 gid_t cgid; 8362 gid_t cgid;
8411 umode_t mode; 8363 umode_t mode;
8412diff -NurpP --minimal linux-3.4.45/include/linux/ipc_namespace.h linux-3.4.45-vs2.3.3.9/include/linux/ipc_namespace.h 8364diff -NurpP --minimal linux-3.4.48/include/linux/ipc_namespace.h linux-3.4.48-vs2.3.3.9/include/linux/ipc_namespace.h
8413--- linux-3.4.45/include/linux/ipc_namespace.h 2013-05-13 17:36:35.000000000 +0000 8365--- linux-3.4.48/include/linux/ipc_namespace.h 2011-10-24 16:45:32.000000000 +0000
8414+++ linux-3.4.45-vs2.3.3.9/include/linux/ipc_namespace.h 2013-05-13 18:16:08.000000000 +0000 8366+++ linux-3.4.48-vs2.3.3.9/include/linux/ipc_namespace.h 2013-06-13 09:46:39.000000000 +0000
8415@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_ 8367@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
8416 8368
8417 #if defined(CONFIG_IPC_NS) 8369 #if defined(CONFIG_IPC_NS)
@@ -8438,9 +8390,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/ipc_namespace.h linux-3.4.45-vs
8438 } 8390 }
8439 8391
8440 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8392 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
8441diff -NurpP --minimal linux-3.4.45/include/linux/loop.h linux-3.4.45-vs2.3.3.9/include/linux/loop.h 8393diff -NurpP --minimal linux-3.4.48/include/linux/loop.h linux-3.4.48-vs2.3.3.9/include/linux/loop.h
8442--- linux-3.4.45/include/linux/loop.h 2012-01-09 15:14:58.000000000 +0000 8394--- linux-3.4.48/include/linux/loop.h 2012-01-09 15:14:58.000000000 +0000
8443+++ linux-3.4.45-vs2.3.3.9/include/linux/loop.h 2012-05-21 16:15:05.000000000 +0000 8395+++ linux-3.4.48-vs2.3.3.9/include/linux/loop.h 2012-05-21 16:15:05.000000000 +0000
8444@@ -45,6 +45,7 @@ struct loop_device { 8396@@ -45,6 +45,7 @@ struct loop_device {
8445 struct loop_func_table *lo_encryption; 8397 struct loop_func_table *lo_encryption;
8446 __u32 lo_init[2]; 8398 __u32 lo_init[2];
@@ -8449,9 +8401,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/loop.h linux-3.4.45-vs2.3.3.9/i
8449 int (*ioctl)(struct loop_device *, int cmd, 8401 int (*ioctl)(struct loop_device *, int cmd,
8450 unsigned long arg); 8402 unsigned long arg);
8451 8403
8452diff -NurpP --minimal linux-3.4.45/include/linux/magic.h linux-3.4.45-vs2.3.3.9/include/linux/magic.h 8404diff -NurpP --minimal linux-3.4.48/include/linux/magic.h linux-3.4.48-vs2.3.3.9/include/linux/magic.h
8453--- linux-3.4.45/include/linux/magic.h 2012-05-21 16:07:31.000000000 +0000 8405--- linux-3.4.48/include/linux/magic.h 2012-05-21 16:07:31.000000000 +0000
8454+++ linux-3.4.45-vs2.3.3.9/include/linux/magic.h 2012-05-21 16:15:05.000000000 +0000 8406+++ linux-3.4.48-vs2.3.3.9/include/linux/magic.h 2012-05-21 16:15:05.000000000 +0000
8455@@ -3,7 +3,7 @@ 8407@@ -3,7 +3,7 @@
8456 8408
8457 #define ADFS_SUPER_MAGIC 0xadf5 8409 #define ADFS_SUPER_MAGIC 0xadf5
@@ -8461,9 +8413,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/magic.h linux-3.4.45-vs2.3.3.9/
8461 #define AUTOFS_SUPER_MAGIC 0x0187 8413 #define AUTOFS_SUPER_MAGIC 0x0187
8462 #define CODA_SUPER_MAGIC 0x73757245 8414 #define CODA_SUPER_MAGIC 0x73757245
8463 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ 8415 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
8464diff -NurpP --minimal linux-3.4.45/include/linux/major.h linux-3.4.45-vs2.3.3.9/include/linux/major.h 8416diff -NurpP --minimal linux-3.4.48/include/linux/major.h linux-3.4.48-vs2.3.3.9/include/linux/major.h
8465--- linux-3.4.45/include/linux/major.h 2009-09-10 13:26:25.000000000 +0000 8417--- linux-3.4.48/include/linux/major.h 2009-09-10 13:26:25.000000000 +0000
8466+++ linux-3.4.45-vs2.3.3.9/include/linux/major.h 2012-05-21 16:15:05.000000000 +0000 8418+++ linux-3.4.48-vs2.3.3.9/include/linux/major.h 2012-05-21 16:15:05.000000000 +0000
8467@@ -15,6 +15,7 @@ 8419@@ -15,6 +15,7 @@
8468 #define HD_MAJOR IDE0_MAJOR 8420 #define HD_MAJOR IDE0_MAJOR
8469 #define PTY_SLAVE_MAJOR 3 8421 #define PTY_SLAVE_MAJOR 3
@@ -8472,9 +8424,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/major.h linux-3.4.45-vs2.3.3.9/
8472 #define TTYAUX_MAJOR 5 8424 #define TTYAUX_MAJOR 5
8473 #define LP_MAJOR 6 8425 #define LP_MAJOR 6
8474 #define VCS_MAJOR 7 8426 #define VCS_MAJOR 7
8475diff -NurpP --minimal linux-3.4.45/include/linux/memcontrol.h linux-3.4.45-vs2.3.3.9/include/linux/memcontrol.h 8427diff -NurpP --minimal linux-3.4.48/include/linux/memcontrol.h linux-3.4.48-vs2.3.3.9/include/linux/memcontrol.h
8476--- linux-3.4.45/include/linux/memcontrol.h 2012-05-21 16:07:31.000000000 +0000 8428--- linux-3.4.48/include/linux/memcontrol.h 2012-05-21 16:07:31.000000000 +0000
8477+++ linux-3.4.45-vs2.3.3.9/include/linux/memcontrol.h 2012-05-21 16:15:05.000000000 +0000 8429+++ linux-3.4.48-vs2.3.3.9/include/linux/memcontrol.h 2012-05-21 16:15:05.000000000 +0000
8478@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg 8430@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
8479 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); 8431 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
8480 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont); 8432 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8489,9 +8441,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/memcontrol.h linux-3.4.45-vs2.3
8489 static inline 8441 static inline
8490 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) 8442 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
8491 { 8443 {
8492diff -NurpP --minimal linux-3.4.45/include/linux/mm_types.h linux-3.4.45-vs2.3.3.9/include/linux/mm_types.h 8444diff -NurpP --minimal linux-3.4.48/include/linux/mm_types.h linux-3.4.48-vs2.3.3.9/include/linux/mm_types.h
8493--- linux-3.4.45/include/linux/mm_types.h 2013-05-13 17:36:35.000000000 +0000 8445--- linux-3.4.48/include/linux/mm_types.h 2013-06-13 08:59:36.000000000 +0000
8494+++ linux-3.4.45-vs2.3.3.9/include/linux/mm_types.h 2012-07-17 22:29:43.000000000 +0000 8446+++ linux-3.4.48-vs2.3.3.9/include/linux/mm_types.h 2012-07-17 22:29:43.000000000 +0000
8495@@ -353,6 +353,7 @@ struct mm_struct { 8447@@ -353,6 +353,7 @@ struct mm_struct {
8496 8448
8497 /* Architecture-specific MM context */ 8449 /* Architecture-specific MM context */
@@ -8500,9 +8452,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/mm_types.h linux-3.4.45-vs2.3.3
8500 8452
8501 /* Swap token stuff */ 8453 /* Swap token stuff */
8502 /* 8454 /*
8503diff -NurpP --minimal linux-3.4.45/include/linux/mmzone.h linux-3.4.45-vs2.3.3.9/include/linux/mmzone.h 8455diff -NurpP --minimal linux-3.4.48/include/linux/mmzone.h linux-3.4.48-vs2.3.3.9/include/linux/mmzone.h
8504--- linux-3.4.45/include/linux/mmzone.h 2013-05-13 17:36:35.000000000 +0000 8456--- linux-3.4.48/include/linux/mmzone.h 2013-06-13 08:59:36.000000000 +0000
8505+++ linux-3.4.45-vs2.3.3.9/include/linux/mmzone.h 2012-07-17 22:29:43.000000000 +0000 8457+++ linux-3.4.48-vs2.3.3.9/include/linux/mmzone.h 2012-07-17 22:29:43.000000000 +0000
8506@@ -684,6 +684,13 @@ typedef struct pglist_data { 8458@@ -684,6 +684,13 @@ typedef struct pglist_data {
8507 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ 8459 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
8508 }) 8460 })
@@ -8517,9 +8469,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/mmzone.h linux-3.4.45-vs2.3.3.9
8517 #include <linux/memory_hotplug.h> 8469 #include <linux/memory_hotplug.h>
8518 8470
8519 extern struct mutex zonelists_mutex; 8471 extern struct mutex zonelists_mutex;
8520diff -NurpP --minimal linux-3.4.45/include/linux/mount.h linux-3.4.45-vs2.3.3.9/include/linux/mount.h 8472diff -NurpP --minimal linux-3.4.48/include/linux/mount.h linux-3.4.48-vs2.3.3.9/include/linux/mount.h
8521--- linux-3.4.45/include/linux/mount.h 2012-03-19 18:47:28.000000000 +0000 8473--- linux-3.4.48/include/linux/mount.h 2012-03-19 18:47:28.000000000 +0000
8522+++ linux-3.4.45-vs2.3.3.9/include/linux/mount.h 2012-05-21 16:15:05.000000000 +0000 8474+++ linux-3.4.48-vs2.3.3.9/include/linux/mount.h 2012-05-21 16:15:05.000000000 +0000
8523@@ -47,6 +47,9 @@ struct mnt_namespace; 8475@@ -47,6 +47,9 @@ struct mnt_namespace;
8524 8476
8525 #define MNT_INTERNAL 0x4000 8477 #define MNT_INTERNAL 0x4000
@@ -8530,9 +8482,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/mount.h linux-3.4.45-vs2.3.3.9/
8530 struct vfsmount { 8482 struct vfsmount {
8531 struct dentry *mnt_root; /* root of the mounted tree */ 8483 struct dentry *mnt_root; /* root of the mounted tree */
8532 struct super_block *mnt_sb; /* pointer to superblock */ 8484 struct super_block *mnt_sb; /* pointer to superblock */
8533diff -NurpP --minimal linux-3.4.45/include/linux/net.h linux-3.4.45-vs2.3.3.9/include/linux/net.h 8485diff -NurpP --minimal linux-3.4.48/include/linux/net.h linux-3.4.48-vs2.3.3.9/include/linux/net.h
8534--- linux-3.4.45/include/linux/net.h 2013-05-13 17:36:35.000000000 +0000 8486--- linux-3.4.48/include/linux/net.h 2013-06-13 08:59:36.000000000 +0000
8535+++ linux-3.4.45-vs2.3.3.9/include/linux/net.h 2012-09-01 08:51:18.000000000 +0000 8487+++ linux-3.4.48-vs2.3.3.9/include/linux/net.h 2012-09-01 08:51:18.000000000 +0000
8536@@ -73,6 +73,7 @@ struct net; 8488@@ -73,6 +73,7 @@ struct net;
8537 #define SOCK_PASSCRED 3 8489 #define SOCK_PASSCRED 3
8538 #define SOCK_PASSSEC 4 8490 #define SOCK_PASSSEC 4
@@ -8541,9 +8493,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/net.h linux-3.4.45-vs2.3.3.9/in
8541 8493
8542 #ifndef ARCH_HAS_SOCKET_TYPES 8494 #ifndef ARCH_HAS_SOCKET_TYPES
8543 /** 8495 /**
8544diff -NurpP --minimal linux-3.4.45/include/linux/netdevice.h linux-3.4.45-vs2.3.3.9/include/linux/netdevice.h 8496diff -NurpP --minimal linux-3.4.48/include/linux/netdevice.h linux-3.4.48-vs2.3.3.9/include/linux/netdevice.h
8545--- linux-3.4.45/include/linux/netdevice.h 2013-05-13 17:36:36.000000000 +0000 8497--- linux-3.4.48/include/linux/netdevice.h 2013-06-13 08:59:36.000000000 +0000
8546+++ linux-3.4.45-vs2.3.3.9/include/linux/netdevice.h 2013-05-13 18:16:08.000000000 +0000 8498+++ linux-3.4.48-vs2.3.3.9/include/linux/netdevice.h 2013-06-13 09:46:39.000000000 +0000
8547@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct ne 8499@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct ne
8548 8500
8549 extern struct net_device *dev_get_by_index(struct net *net, int ifindex); 8501 extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -8552,9 +8504,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/netdevice.h linux-3.4.45-vs2.3.
8552 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); 8504 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
8553 extern int dev_restart(struct net_device *dev); 8505 extern int dev_restart(struct net_device *dev);
8554 #ifdef CONFIG_NETPOLL_TRAP 8506 #ifdef CONFIG_NETPOLL_TRAP
8555diff -NurpP --minimal linux-3.4.45/include/linux/nfs_mount.h linux-3.4.45-vs2.3.3.9/include/linux/nfs_mount.h 8507diff -NurpP --minimal linux-3.4.48/include/linux/nfs_mount.h linux-3.4.48-vs2.3.3.9/include/linux/nfs_mount.h
8556--- linux-3.4.45/include/linux/nfs_mount.h 2011-01-05 20:50:31.000000000 +0000 8508--- linux-3.4.48/include/linux/nfs_mount.h 2011-01-05 20:50:31.000000000 +0000
8557+++ linux-3.4.45-vs2.3.3.9/include/linux/nfs_mount.h 2012-05-21 16:15:05.000000000 +0000 8509+++ linux-3.4.48-vs2.3.3.9/include/linux/nfs_mount.h 2012-05-21 16:15:05.000000000 +0000
8558@@ -63,7 +63,8 @@ struct nfs_mount_data { 8510@@ -63,7 +63,8 @@ struct nfs_mount_data {
8559 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ 8511 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
8560 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ 8512 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8565,9 +8517,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/nfs_mount.h linux-3.4.45-vs2.3.
8565 8517
8566 /* The following are for internal use only */ 8518 /* The following are for internal use only */
8567 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 8519 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
8568diff -NurpP --minimal linux-3.4.45/include/linux/nsproxy.h linux-3.4.45-vs2.3.3.9/include/linux/nsproxy.h 8520diff -NurpP --minimal linux-3.4.48/include/linux/nsproxy.h linux-3.4.48-vs2.3.3.9/include/linux/nsproxy.h
8569--- linux-3.4.45/include/linux/nsproxy.h 2011-10-24 16:45:32.000000000 +0000 8521--- linux-3.4.48/include/linux/nsproxy.h 2011-10-24 16:45:32.000000000 +0000
8570+++ linux-3.4.45-vs2.3.3.9/include/linux/nsproxy.h 2012-05-21 16:15:05.000000000 +0000 8522+++ linux-3.4.48-vs2.3.3.9/include/linux/nsproxy.h 2012-05-21 16:15:05.000000000 +0000
8571@@ -3,6 +3,7 @@ 8523@@ -3,6 +3,7 @@
8572 8524
8573 #include <linux/spinlock.h> 8525 #include <linux/spinlock.h>
@@ -8617,9 +8569,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/nsproxy.h linux-3.4.45-vs2.3.3.
8617 } 8569 }
8618 8570
8619 #endif 8571 #endif
8620diff -NurpP --minimal linux-3.4.45/include/linux/pid.h linux-3.4.45-vs2.3.3.9/include/linux/pid.h 8572diff -NurpP --minimal linux-3.4.48/include/linux/pid.h linux-3.4.48-vs2.3.3.9/include/linux/pid.h
8621--- linux-3.4.45/include/linux/pid.h 2011-07-22 09:18:11.000000000 +0000 8573--- linux-3.4.48/include/linux/pid.h 2011-07-22 09:18:11.000000000 +0000
8622+++ linux-3.4.45-vs2.3.3.9/include/linux/pid.h 2012-05-21 16:15:05.000000000 +0000 8574+++ linux-3.4.48-vs2.3.3.9/include/linux/pid.h 2012-05-21 16:15:05.000000000 +0000
8623@@ -8,7 +8,8 @@ enum pid_type 8575@@ -8,7 +8,8 @@ enum pid_type
8624 PIDTYPE_PID, 8576 PIDTYPE_PID,
8625 PIDTYPE_PGID, 8577 PIDTYPE_PGID,
@@ -8638,9 +8590,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/pid.h linux-3.4.45-vs2.3.3.9/in
8638 pid_t pid_vnr(struct pid *pid); 8590 pid_t pid_vnr(struct pid *pid);
8639 8591
8640 #define do_each_pid_task(pid, type, task) \ 8592 #define do_each_pid_task(pid, type, task) \
8641diff -NurpP --minimal linux-3.4.45/include/linux/proc_fs.h linux-3.4.45-vs2.3.3.9/include/linux/proc_fs.h 8593diff -NurpP --minimal linux-3.4.48/include/linux/proc_fs.h linux-3.4.48-vs2.3.3.9/include/linux/proc_fs.h
8642--- linux-3.4.45/include/linux/proc_fs.h 2012-03-19 18:47:28.000000000 +0000 8594--- linux-3.4.48/include/linux/proc_fs.h 2012-03-19 18:47:28.000000000 +0000
8643+++ linux-3.4.45-vs2.3.3.9/include/linux/proc_fs.h 2012-05-21 16:15:05.000000000 +0000 8595+++ linux-3.4.48-vs2.3.3.9/include/linux/proc_fs.h 2012-05-21 16:15:05.000000000 +0000
8644@@ -54,6 +54,7 @@ struct proc_dir_entry { 8596@@ -54,6 +54,7 @@ struct proc_dir_entry {
8645 nlink_t nlink; 8597 nlink_t nlink;
8646 uid_t uid; 8598 uid_t uid;
@@ -8676,9 +8628,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/proc_fs.h linux-3.4.45-vs2.3.3.
8676 int fd; 8628 int fd;
8677 union proc_op op; 8629 union proc_op op;
8678 struct proc_dir_entry *pde; 8630 struct proc_dir_entry *pde;
8679diff -NurpP --minimal linux-3.4.45/include/linux/quotaops.h linux-3.4.45-vs2.3.3.9/include/linux/quotaops.h 8631diff -NurpP --minimal linux-3.4.48/include/linux/quotaops.h linux-3.4.48-vs2.3.3.9/include/linux/quotaops.h
8680--- linux-3.4.45/include/linux/quotaops.h 2012-01-09 15:14:58.000000000 +0000 8632--- linux-3.4.48/include/linux/quotaops.h 2012-01-09 15:14:58.000000000 +0000
8681+++ linux-3.4.45-vs2.3.3.9/include/linux/quotaops.h 2012-05-21 16:15:05.000000000 +0000 8633+++ linux-3.4.48-vs2.3.3.9/include/linux/quotaops.h 2012-05-21 16:15:05.000000000 +0000
8682@@ -8,6 +8,7 @@ 8634@@ -8,6 +8,7 @@
8683 #define _LINUX_QUOTAOPS_ 8635 #define _LINUX_QUOTAOPS_
8684 8636
@@ -8720,9 +8672,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/quotaops.h linux-3.4.45-vs2.3.3
8720 } 8672 }
8721 8673
8722 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) 8674 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
8723diff -NurpP --minimal linux-3.4.45/include/linux/reboot.h linux-3.4.45-vs2.3.3.9/include/linux/reboot.h 8675diff -NurpP --minimal linux-3.4.48/include/linux/reboot.h linux-3.4.48-vs2.3.3.9/include/linux/reboot.h
8724--- linux-3.4.45/include/linux/reboot.h 2011-10-24 16:45:32.000000000 +0000 8676--- linux-3.4.48/include/linux/reboot.h 2011-10-24 16:45:32.000000000 +0000
8725+++ linux-3.4.45-vs2.3.3.9/include/linux/reboot.h 2012-05-21 16:15:05.000000000 +0000 8677+++ linux-3.4.48-vs2.3.3.9/include/linux/reboot.h 2012-05-21 16:15:05.000000000 +0000
8726@@ -33,6 +33,7 @@ 8678@@ -33,6 +33,7 @@
8727 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 8679 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
8728 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 8680 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8731,9 +8683,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/reboot.h linux-3.4.45-vs2.3.3.9
8731 8683
8732 8684
8733 #ifdef __KERNEL__ 8685 #ifdef __KERNEL__
8734diff -NurpP --minimal linux-3.4.45/include/linux/sched.h linux-3.4.45-vs2.3.3.9/include/linux/sched.h 8686diff -NurpP --minimal linux-3.4.48/include/linux/sched.h linux-3.4.48-vs2.3.3.9/include/linux/sched.h
8735--- linux-3.4.45/include/linux/sched.h 2013-05-13 17:36:36.000000000 +0000 8687--- linux-3.4.48/include/linux/sched.h 2013-06-13 08:59:36.000000000 +0000
8736+++ linux-3.4.45-vs2.3.3.9/include/linux/sched.h 2013-02-11 23:37:30.000000000 +0000 8688+++ linux-3.4.48-vs2.3.3.9/include/linux/sched.h 2013-02-11 23:37:30.000000000 +0000
8737@@ -1455,6 +1455,14 @@ struct task_struct { 8689@@ -1455,6 +1455,14 @@ struct task_struct {
8738 #endif 8690 #endif
8739 seccomp_t seccomp; 8691 seccomp_t seccomp;
@@ -8780,9 +8732,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/sched.h linux-3.4.45-vs2.3.3.9/
8780 } 8732 }
8781 8733
8782 8734
8783diff -NurpP --minimal linux-3.4.45/include/linux/shmem_fs.h linux-3.4.45-vs2.3.3.9/include/linux/shmem_fs.h 8735diff -NurpP --minimal linux-3.4.48/include/linux/shmem_fs.h linux-3.4.48-vs2.3.3.9/include/linux/shmem_fs.h
8784--- linux-3.4.45/include/linux/shmem_fs.h 2012-03-19 18:47:29.000000000 +0000 8736--- linux-3.4.48/include/linux/shmem_fs.h 2012-03-19 18:47:29.000000000 +0000
8785+++ linux-3.4.45-vs2.3.3.9/include/linux/shmem_fs.h 2012-05-21 16:15:05.000000000 +0000 8737+++ linux-3.4.48-vs2.3.3.9/include/linux/shmem_fs.h 2012-05-21 16:15:05.000000000 +0000
8786@@ -8,6 +8,9 @@ 8738@@ -8,6 +8,9 @@
8787 8739
8788 /* inode in-kernel data */ 8740 /* inode in-kernel data */
@@ -8793,9 +8745,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/shmem_fs.h linux-3.4.45-vs2.3.3
8793 struct shmem_inode_info { 8745 struct shmem_inode_info {
8794 spinlock_t lock; 8746 spinlock_t lock;
8795 unsigned long flags; 8747 unsigned long flags;
8796diff -NurpP --minimal linux-3.4.45/include/linux/stat.h linux-3.4.45-vs2.3.3.9/include/linux/stat.h 8748diff -NurpP --minimal linux-3.4.48/include/linux/stat.h linux-3.4.48-vs2.3.3.9/include/linux/stat.h
8797--- linux-3.4.45/include/linux/stat.h 2008-12-24 23:26:37.000000000 +0000 8749--- linux-3.4.48/include/linux/stat.h 2008-12-24 23:26:37.000000000 +0000
8798+++ linux-3.4.45-vs2.3.3.9/include/linux/stat.h 2012-05-21 16:15:05.000000000 +0000 8750+++ linux-3.4.48-vs2.3.3.9/include/linux/stat.h 2012-05-21 16:15:05.000000000 +0000
8799@@ -66,6 +66,7 @@ struct kstat { 8751@@ -66,6 +66,7 @@ struct kstat {
8800 unsigned int nlink; 8752 unsigned int nlink;
8801 uid_t uid; 8753 uid_t uid;
@@ -8804,9 +8756,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/stat.h linux-3.4.45-vs2.3.3.9/i
8804 dev_t rdev; 8756 dev_t rdev;
8805 loff_t size; 8757 loff_t size;
8806 struct timespec atime; 8758 struct timespec atime;
8807diff -NurpP --minimal linux-3.4.45/include/linux/sunrpc/auth.h linux-3.4.45-vs2.3.3.9/include/linux/sunrpc/auth.h 8759diff -NurpP --minimal linux-3.4.48/include/linux/sunrpc/auth.h linux-3.4.48-vs2.3.3.9/include/linux/sunrpc/auth.h
8808--- linux-3.4.45/include/linux/sunrpc/auth.h 2012-05-21 16:07:32.000000000 +0000 8760--- linux-3.4.48/include/linux/sunrpc/auth.h 2012-05-21 16:07:32.000000000 +0000
8809+++ linux-3.4.45-vs2.3.3.9/include/linux/sunrpc/auth.h 2012-05-21 16:15:05.000000000 +0000 8761+++ linux-3.4.48-vs2.3.3.9/include/linux/sunrpc/auth.h 2012-05-21 16:15:05.000000000 +0000
8810@@ -25,6 +25,7 @@ 8762@@ -25,6 +25,7 @@
8811 struct auth_cred { 8763 struct auth_cred {
8812 uid_t uid; 8764 uid_t uid;
@@ -8815,9 +8767,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/sunrpc/auth.h linux-3.4.45-vs2.
8815 struct group_info *group_info; 8767 struct group_info *group_info;
8816 const char *principal; 8768 const char *principal;
8817 unsigned char machine_cred : 1; 8769 unsigned char machine_cred : 1;
8818diff -NurpP --minimal linux-3.4.45/include/linux/sunrpc/clnt.h linux-3.4.45-vs2.3.3.9/include/linux/sunrpc/clnt.h 8770diff -NurpP --minimal linux-3.4.48/include/linux/sunrpc/clnt.h linux-3.4.48-vs2.3.3.9/include/linux/sunrpc/clnt.h
8819--- linux-3.4.45/include/linux/sunrpc/clnt.h 2012-05-21 16:07:32.000000000 +0000 8771--- linux-3.4.48/include/linux/sunrpc/clnt.h 2012-05-21 16:07:32.000000000 +0000
8820+++ linux-3.4.45-vs2.3.3.9/include/linux/sunrpc/clnt.h 2012-05-21 16:15:05.000000000 +0000 8772+++ linux-3.4.48-vs2.3.3.9/include/linux/sunrpc/clnt.h 2012-05-21 16:15:05.000000000 +0000
8821@@ -49,7 +49,8 @@ struct rpc_clnt { 8773@@ -49,7 +49,8 @@ struct rpc_clnt {
8822 unsigned int cl_softrtry : 1,/* soft timeouts */ 8774 unsigned int cl_softrtry : 1,/* soft timeouts */
8823 cl_discrtry : 1,/* disconnect before retry */ 8775 cl_discrtry : 1,/* disconnect before retry */
@@ -8828,9 +8780,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/sunrpc/clnt.h linux-3.4.45-vs2.
8828 8780
8829 struct rpc_rtt * cl_rtt; /* RTO estimator data */ 8781 struct rpc_rtt * cl_rtt; /* RTO estimator data */
8830 const struct rpc_timeout *cl_timeout; /* Timeout strategy */ 8782 const struct rpc_timeout *cl_timeout; /* Timeout strategy */
8831diff -NurpP --minimal linux-3.4.45/include/linux/sysctl.h linux-3.4.45-vs2.3.3.9/include/linux/sysctl.h 8783diff -NurpP --minimal linux-3.4.48/include/linux/sysctl.h linux-3.4.48-vs2.3.3.9/include/linux/sysctl.h
8832--- linux-3.4.45/include/linux/sysctl.h 2012-05-21 16:07:32.000000000 +0000 8784--- linux-3.4.48/include/linux/sysctl.h 2012-05-21 16:07:32.000000000 +0000
8833+++ linux-3.4.45-vs2.3.3.9/include/linux/sysctl.h 2012-05-21 16:15:05.000000000 +0000 8785+++ linux-3.4.48-vs2.3.3.9/include/linux/sysctl.h 2012-05-21 16:15:05.000000000 +0000
8834@@ -60,6 +60,7 @@ enum 8786@@ -60,6 +60,7 @@ enum
8835 CTL_ABI=9, /* Binary emulation */ 8787 CTL_ABI=9, /* Binary emulation */
8836 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ 8788 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -8847,9 +8799,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/sysctl.h linux-3.4.45-vs2.3.3.9
8847 8799
8848 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ 8800 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
8849 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ 8801 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
8850diff -NurpP --minimal linux-3.4.45/include/linux/sysfs.h linux-3.4.45-vs2.3.3.9/include/linux/sysfs.h 8802diff -NurpP --minimal linux-3.4.48/include/linux/sysfs.h linux-3.4.48-vs2.3.3.9/include/linux/sysfs.h
8851--- linux-3.4.45/include/linux/sysfs.h 2012-03-19 18:47:29.000000000 +0000 8803--- linux-3.4.48/include/linux/sysfs.h 2012-03-19 18:47:29.000000000 +0000
8852+++ linux-3.4.45-vs2.3.3.9/include/linux/sysfs.h 2012-05-21 16:15:05.000000000 +0000 8804+++ linux-3.4.48-vs2.3.3.9/include/linux/sysfs.h 2012-05-21 16:15:05.000000000 +0000
8853@@ -19,6 +19,8 @@ 8805@@ -19,6 +19,8 @@
8854 #include <linux/kobject_ns.h> 8806 #include <linux/kobject_ns.h>
8855 #include <linux/atomic.h> 8807 #include <linux/atomic.h>
@@ -8859,9 +8811,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/sysfs.h linux-3.4.45-vs2.3.3.9/
8859 struct kobject; 8811 struct kobject;
8860 struct module; 8812 struct module;
8861 enum kobj_ns_type; 8813 enum kobj_ns_type;
8862diff -NurpP --minimal linux-3.4.45/include/linux/time.h linux-3.4.45-vs2.3.3.9/include/linux/time.h 8814diff -NurpP --minimal linux-3.4.48/include/linux/time.h linux-3.4.48-vs2.3.3.9/include/linux/time.h
8863--- linux-3.4.45/include/linux/time.h 2013-05-13 17:36:36.000000000 +0000 8815--- linux-3.4.48/include/linux/time.h 2013-06-13 08:59:36.000000000 +0000
8864+++ linux-3.4.45-vs2.3.3.9/include/linux/time.h 2012-10-22 13:09:53.000000000 +0000 8816+++ linux-3.4.48-vs2.3.3.9/include/linux/time.h 2012-10-22 13:09:53.000000000 +0000
8865@@ -281,6 +281,8 @@ static __always_inline void timespec_add 8817@@ -281,6 +281,8 @@ static __always_inline void timespec_add
8866 a->tv_nsec = ns; 8818 a->tv_nsec = ns;
8867 } 8819 }
@@ -8871,9 +8823,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/time.h linux-3.4.45-vs2.3.3.9/i
8871 #endif /* __KERNEL__ */ 8823 #endif /* __KERNEL__ */
8872 8824
8873 /* 8825 /*
8874diff -NurpP --minimal linux-3.4.45/include/linux/types.h linux-3.4.45-vs2.3.3.9/include/linux/types.h 8826diff -NurpP --minimal linux-3.4.48/include/linux/types.h linux-3.4.48-vs2.3.3.9/include/linux/types.h
8875--- linux-3.4.45/include/linux/types.h 2012-05-21 16:07:32.000000000 +0000 8827--- linux-3.4.48/include/linux/types.h 2012-05-21 16:07:32.000000000 +0000
8876+++ linux-3.4.45-vs2.3.3.9/include/linux/types.h 2012-05-21 16:15:05.000000000 +0000 8828+++ linux-3.4.48-vs2.3.3.9/include/linux/types.h 2012-05-21 16:15:05.000000000 +0000
8877@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t; 8829@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
8878 typedef __kernel_gid32_t gid_t; 8830 typedef __kernel_gid32_t gid_t;
8879 typedef __kernel_uid16_t uid16_t; 8831 typedef __kernel_uid16_t uid16_t;
@@ -8884,9 +8836,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/types.h linux-3.4.45-vs2.3.3.9/
8884 8836
8885 typedef unsigned long uintptr_t; 8837 typedef unsigned long uintptr_t;
8886 8838
8887diff -NurpP --minimal linux-3.4.45/include/linux/utsname.h linux-3.4.45-vs2.3.3.9/include/linux/utsname.h 8839diff -NurpP --minimal linux-3.4.48/include/linux/utsname.h linux-3.4.48-vs2.3.3.9/include/linux/utsname.h
8888--- linux-3.4.45/include/linux/utsname.h 2012-01-09 15:14:59.000000000 +0000 8840--- linux-3.4.48/include/linux/utsname.h 2012-01-09 15:14:59.000000000 +0000
8889+++ linux-3.4.45-vs2.3.3.9/include/linux/utsname.h 2012-05-21 16:15:05.000000000 +0000 8841+++ linux-3.4.48-vs2.3.3.9/include/linux/utsname.h 2012-05-21 16:15:05.000000000 +0000
8890@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts 8842@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
8891 } 8843 }
8892 8844
@@ -8913,9 +8865,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/utsname.h linux-3.4.45-vs2.3.3.
8913 } 8865 }
8914 #endif 8866 #endif
8915 8867
8916diff -NurpP --minimal linux-3.4.45/include/linux/vroot.h linux-3.4.45-vs2.3.3.9/include/linux/vroot.h 8868diff -NurpP --minimal linux-3.4.48/include/linux/vroot.h linux-3.4.48-vs2.3.3.9/include/linux/vroot.h
8917--- linux-3.4.45/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000 8869--- linux-3.4.48/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
8918+++ linux-3.4.45-vs2.3.3.9/include/linux/vroot.h 2012-05-21 16:15:05.000000000 +0000 8870+++ linux-3.4.48-vs2.3.3.9/include/linux/vroot.h 2012-05-21 16:15:05.000000000 +0000
8919@@ -0,0 +1,51 @@ 8871@@ -0,0 +1,51 @@
8920+ 8872+
8921+/* 8873+/*
@@ -8968,9 +8920,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vroot.h linux-3.4.45-vs2.3.3.9/
8968+#define VROOT_CLR_DEV 0x5601 8920+#define VROOT_CLR_DEV 0x5601
8969+ 8921+
8970+#endif /* _LINUX_VROOT_H */ 8922+#endif /* _LINUX_VROOT_H */
8971diff -NurpP --minimal linux-3.4.45/include/linux/vs_base.h linux-3.4.45-vs2.3.3.9/include/linux/vs_base.h 8923diff -NurpP --minimal linux-3.4.48/include/linux/vs_base.h linux-3.4.48-vs2.3.3.9/include/linux/vs_base.h
8972--- linux-3.4.45/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000 8924--- linux-3.4.48/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000
8973+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_base.h 2012-05-21 16:15:05.000000000 +0000 8925+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_base.h 2012-05-21 16:15:05.000000000 +0000
8974@@ -0,0 +1,10 @@ 8926@@ -0,0 +1,10 @@
8975+#ifndef _VS_BASE_H 8927+#ifndef _VS_BASE_H
8976+#define _VS_BASE_H 8928+#define _VS_BASE_H
@@ -8982,9 +8934,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_base.h linux-3.4.45-vs2.3.3.
8982+#else 8934+#else
8983+#warning duplicate inclusion 8935+#warning duplicate inclusion
8984+#endif 8936+#endif
8985diff -NurpP --minimal linux-3.4.45/include/linux/vs_context.h linux-3.4.45-vs2.3.3.9/include/linux/vs_context.h 8937diff -NurpP --minimal linux-3.4.48/include/linux/vs_context.h linux-3.4.48-vs2.3.3.9/include/linux/vs_context.h
8986--- linux-3.4.45/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000 8938--- linux-3.4.48/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000
8987+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_context.h 2012-05-21 16:15:05.000000000 +0000 8939+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_context.h 2012-05-21 16:15:05.000000000 +0000
8988@@ -0,0 +1,242 @@ 8940@@ -0,0 +1,242 @@
8989+#ifndef _VS_CONTEXT_H 8941+#ifndef _VS_CONTEXT_H
8990+#define _VS_CONTEXT_H 8942+#define _VS_CONTEXT_H
@@ -9228,9 +9180,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_context.h linux-3.4.45-vs2.3
9228+#else 9180+#else
9229+#warning duplicate inclusion 9181+#warning duplicate inclusion
9230+#endif 9182+#endif
9231diff -NurpP --minimal linux-3.4.45/include/linux/vs_cowbl.h linux-3.4.45-vs2.3.3.9/include/linux/vs_cowbl.h 9183diff -NurpP --minimal linux-3.4.48/include/linux/vs_cowbl.h linux-3.4.48-vs2.3.3.9/include/linux/vs_cowbl.h
9232--- linux-3.4.45/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000 9184--- linux-3.4.48/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000
9233+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_cowbl.h 2012-05-21 16:15:05.000000000 +0000 9185+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_cowbl.h 2012-05-21 16:15:05.000000000 +0000
9234@@ -0,0 +1,48 @@ 9186@@ -0,0 +1,48 @@
9235+#ifndef _VS_COWBL_H 9187+#ifndef _VS_COWBL_H
9236+#define _VS_COWBL_H 9188+#define _VS_COWBL_H
@@ -9280,9 +9232,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_cowbl.h linux-3.4.45-vs2.3.3
9280+#else 9232+#else
9281+#warning duplicate inclusion 9233+#warning duplicate inclusion
9282+#endif 9234+#endif
9283diff -NurpP --minimal linux-3.4.45/include/linux/vs_cvirt.h linux-3.4.45-vs2.3.3.9/include/linux/vs_cvirt.h 9235diff -NurpP --minimal linux-3.4.48/include/linux/vs_cvirt.h linux-3.4.48-vs2.3.3.9/include/linux/vs_cvirt.h
9284--- linux-3.4.45/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000 9236--- linux-3.4.48/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000
9285+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_cvirt.h 2012-05-21 16:15:05.000000000 +0000 9237+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_cvirt.h 2012-05-21 16:15:05.000000000 +0000
9286@@ -0,0 +1,50 @@ 9238@@ -0,0 +1,50 @@
9287+#ifndef _VS_CVIRT_H 9239+#ifndef _VS_CVIRT_H
9288+#define _VS_CVIRT_H 9240+#define _VS_CVIRT_H
@@ -9334,9 +9286,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_cvirt.h linux-3.4.45-vs2.3.3
9334+#else 9286+#else
9335+#warning duplicate inclusion 9287+#warning duplicate inclusion
9336+#endif 9288+#endif
9337diff -NurpP --minimal linux-3.4.45/include/linux/vs_device.h linux-3.4.45-vs2.3.3.9/include/linux/vs_device.h 9289diff -NurpP --minimal linux-3.4.48/include/linux/vs_device.h linux-3.4.48-vs2.3.3.9/include/linux/vs_device.h
9338--- linux-3.4.45/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000 9290--- linux-3.4.48/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000
9339+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_device.h 2012-05-21 16:15:05.000000000 +0000 9291+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_device.h 2012-05-21 16:15:05.000000000 +0000
9340@@ -0,0 +1,45 @@ 9292@@ -0,0 +1,45 @@
9341+#ifndef _VS_DEVICE_H 9293+#ifndef _VS_DEVICE_H
9342+#define _VS_DEVICE_H 9294+#define _VS_DEVICE_H
@@ -9383,9 +9335,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_device.h linux-3.4.45-vs2.3.
9383+#else 9335+#else
9384+#warning duplicate inclusion 9336+#warning duplicate inclusion
9385+#endif 9337+#endif
9386diff -NurpP --minimal linux-3.4.45/include/linux/vs_dlimit.h linux-3.4.45-vs2.3.3.9/include/linux/vs_dlimit.h 9338diff -NurpP --minimal linux-3.4.48/include/linux/vs_dlimit.h linux-3.4.48-vs2.3.3.9/include/linux/vs_dlimit.h
9387--- linux-3.4.45/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000 9339--- linux-3.4.48/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000
9388+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_dlimit.h 2012-05-21 16:15:05.000000000 +0000 9340+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_dlimit.h 2012-05-21 16:15:05.000000000 +0000
9389@@ -0,0 +1,215 @@ 9341@@ -0,0 +1,215 @@
9390+#ifndef _VS_DLIMIT_H 9342+#ifndef _VS_DLIMIT_H
9391+#define _VS_DLIMIT_H 9343+#define _VS_DLIMIT_H
@@ -9602,9 +9554,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_dlimit.h linux-3.4.45-vs2.3.
9602+#else 9554+#else
9603+#warning duplicate inclusion 9555+#warning duplicate inclusion
9604+#endif 9556+#endif
9605diff -NurpP --minimal linux-3.4.45/include/linux/vs_inet.h linux-3.4.45-vs2.3.3.9/include/linux/vs_inet.h 9557diff -NurpP --minimal linux-3.4.48/include/linux/vs_inet.h linux-3.4.48-vs2.3.3.9/include/linux/vs_inet.h
9606--- linux-3.4.45/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000 9558--- linux-3.4.48/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000
9607+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_inet.h 2012-05-21 16:15:05.000000000 +0000 9559+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_inet.h 2012-05-21 16:15:05.000000000 +0000
9608@@ -0,0 +1,353 @@ 9560@@ -0,0 +1,353 @@
9609+#ifndef _VS_INET_H 9561+#ifndef _VS_INET_H
9610+#define _VS_INET_H 9562+#define _VS_INET_H
@@ -9959,9 +9911,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_inet.h linux-3.4.45-vs2.3.3.
9959+#else 9911+#else
9960+// #warning duplicate inclusion 9912+// #warning duplicate inclusion
9961+#endif 9913+#endif
9962diff -NurpP --minimal linux-3.4.45/include/linux/vs_inet6.h linux-3.4.45-vs2.3.3.9/include/linux/vs_inet6.h 9914diff -NurpP --minimal linux-3.4.48/include/linux/vs_inet6.h linux-3.4.48-vs2.3.3.9/include/linux/vs_inet6.h
9963--- linux-3.4.45/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000 9915--- linux-3.4.48/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000
9964+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_inet6.h 2012-05-21 16:15:05.000000000 +0000 9916+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_inet6.h 2012-05-21 16:15:05.000000000 +0000
9965@@ -0,0 +1,246 @@ 9917@@ -0,0 +1,246 @@
9966+#ifndef _VS_INET6_H 9918+#ifndef _VS_INET6_H
9967+#define _VS_INET6_H 9919+#define _VS_INET6_H
@@ -10209,9 +10161,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_inet6.h linux-3.4.45-vs2.3.3
10209+#else 10161+#else
10210+#warning duplicate inclusion 10162+#warning duplicate inclusion
10211+#endif 10163+#endif
10212diff -NurpP --minimal linux-3.4.45/include/linux/vs_limit.h linux-3.4.45-vs2.3.3.9/include/linux/vs_limit.h 10164diff -NurpP --minimal linux-3.4.48/include/linux/vs_limit.h linux-3.4.48-vs2.3.3.9/include/linux/vs_limit.h
10213--- linux-3.4.45/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000 10165--- linux-3.4.48/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000
10214+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_limit.h 2012-05-21 16:15:05.000000000 +0000 10166+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_limit.h 2012-05-21 16:15:05.000000000 +0000
10215@@ -0,0 +1,140 @@ 10167@@ -0,0 +1,140 @@
10216+#ifndef _VS_LIMIT_H 10168+#ifndef _VS_LIMIT_H
10217+#define _VS_LIMIT_H 10169+#define _VS_LIMIT_H
@@ -10353,9 +10305,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_limit.h linux-3.4.45-vs2.3.3
10353+#else 10305+#else
10354+#warning duplicate inclusion 10306+#warning duplicate inclusion
10355+#endif 10307+#endif
10356diff -NurpP --minimal linux-3.4.45/include/linux/vs_network.h linux-3.4.45-vs2.3.3.9/include/linux/vs_network.h 10308diff -NurpP --minimal linux-3.4.48/include/linux/vs_network.h linux-3.4.48-vs2.3.3.9/include/linux/vs_network.h
10357--- linux-3.4.45/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000 10309--- linux-3.4.48/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000
10358+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_network.h 2012-05-21 16:15:05.000000000 +0000 10310+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_network.h 2012-05-21 16:15:05.000000000 +0000
10359@@ -0,0 +1,169 @@ 10311@@ -0,0 +1,169 @@
10360+#ifndef _NX_VS_NETWORK_H 10312+#ifndef _NX_VS_NETWORK_H
10361+#define _NX_VS_NETWORK_H 10313+#define _NX_VS_NETWORK_H
@@ -10526,9 +10478,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_network.h linux-3.4.45-vs2.3
10526+#else 10478+#else
10527+#warning duplicate inclusion 10479+#warning duplicate inclusion
10528+#endif 10480+#endif
10529diff -NurpP --minimal linux-3.4.45/include/linux/vs_pid.h linux-3.4.45-vs2.3.3.9/include/linux/vs_pid.h 10481diff -NurpP --minimal linux-3.4.48/include/linux/vs_pid.h linux-3.4.48-vs2.3.3.9/include/linux/vs_pid.h
10530--- linux-3.4.45/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000 10482--- linux-3.4.48/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
10531+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_pid.h 2012-05-21 16:15:05.000000000 +0000 10483+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_pid.h 2012-05-21 16:15:05.000000000 +0000
10532@@ -0,0 +1,50 @@ 10484@@ -0,0 +1,50 @@
10533+#ifndef _VS_PID_H 10485+#ifndef _VS_PID_H
10534+#define _VS_PID_H 10486+#define _VS_PID_H
@@ -10580,9 +10532,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_pid.h linux-3.4.45-vs2.3.3.9
10580+#else 10532+#else
10581+#warning duplicate inclusion 10533+#warning duplicate inclusion
10582+#endif 10534+#endif
10583diff -NurpP --minimal linux-3.4.45/include/linux/vs_sched.h linux-3.4.45-vs2.3.3.9/include/linux/vs_sched.h 10535diff -NurpP --minimal linux-3.4.48/include/linux/vs_sched.h linux-3.4.48-vs2.3.3.9/include/linux/vs_sched.h
10584--- linux-3.4.45/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000 10536--- linux-3.4.48/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000
10585+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_sched.h 2012-05-21 16:15:05.000000000 +0000 10537+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_sched.h 2012-05-21 16:15:05.000000000 +0000
10586@@ -0,0 +1,40 @@ 10538@@ -0,0 +1,40 @@
10587+#ifndef _VS_SCHED_H 10539+#ifndef _VS_SCHED_H
10588+#define _VS_SCHED_H 10540+#define _VS_SCHED_H
@@ -10624,9 +10576,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_sched.h linux-3.4.45-vs2.3.3
10624+#else 10576+#else
10625+#warning duplicate inclusion 10577+#warning duplicate inclusion
10626+#endif 10578+#endif
10627diff -NurpP --minimal linux-3.4.45/include/linux/vs_socket.h linux-3.4.45-vs2.3.3.9/include/linux/vs_socket.h 10579diff -NurpP --minimal linux-3.4.48/include/linux/vs_socket.h linux-3.4.48-vs2.3.3.9/include/linux/vs_socket.h
10628--- linux-3.4.45/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000 10580--- linux-3.4.48/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000
10629+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_socket.h 2012-05-21 16:15:05.000000000 +0000 10581+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_socket.h 2012-05-21 16:15:05.000000000 +0000
10630@@ -0,0 +1,67 @@ 10582@@ -0,0 +1,67 @@
10631+#ifndef _VS_SOCKET_H 10583+#ifndef _VS_SOCKET_H
10632+#define _VS_SOCKET_H 10584+#define _VS_SOCKET_H
@@ -10695,9 +10647,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_socket.h linux-3.4.45-vs2.3.
10695+#else 10647+#else
10696+#warning duplicate inclusion 10648+#warning duplicate inclusion
10697+#endif 10649+#endif
10698diff -NurpP --minimal linux-3.4.45/include/linux/vs_tag.h linux-3.4.45-vs2.3.3.9/include/linux/vs_tag.h 10650diff -NurpP --minimal linux-3.4.48/include/linux/vs_tag.h linux-3.4.48-vs2.3.3.9/include/linux/vs_tag.h
10699--- linux-3.4.45/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000 10651--- linux-3.4.48/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
10700+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_tag.h 2012-05-21 16:15:05.000000000 +0000 10652+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_tag.h 2012-05-21 16:15:05.000000000 +0000
10701@@ -0,0 +1,47 @@ 10653@@ -0,0 +1,47 @@
10702+#ifndef _VS_TAG_H 10654+#ifndef _VS_TAG_H
10703+#define _VS_TAG_H 10655+#define _VS_TAG_H
@@ -10746,9 +10698,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_tag.h linux-3.4.45-vs2.3.3.9
10746+#else 10698+#else
10747+#warning duplicate inclusion 10699+#warning duplicate inclusion
10748+#endif 10700+#endif
10749diff -NurpP --minimal linux-3.4.45/include/linux/vs_time.h linux-3.4.45-vs2.3.3.9/include/linux/vs_time.h 10701diff -NurpP --minimal linux-3.4.48/include/linux/vs_time.h linux-3.4.48-vs2.3.3.9/include/linux/vs_time.h
10750--- linux-3.4.45/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000 10702--- linux-3.4.48/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000
10751+++ linux-3.4.45-vs2.3.3.9/include/linux/vs_time.h 2012-05-21 16:15:05.000000000 +0000 10703+++ linux-3.4.48-vs2.3.3.9/include/linux/vs_time.h 2012-05-21 16:15:05.000000000 +0000
10752@@ -0,0 +1,19 @@ 10704@@ -0,0 +1,19 @@
10753+#ifndef _VS_TIME_H 10705+#ifndef _VS_TIME_H
10754+#define _VS_TIME_H 10706+#define _VS_TIME_H
@@ -10769,9 +10721,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vs_time.h linux-3.4.45-vs2.3.3.
10769+#else 10721+#else
10770+#warning duplicate inclusion 10722+#warning duplicate inclusion
10771+#endif 10723+#endif
10772diff -NurpP --minimal linux-3.4.45/include/linux/vserver/Kbuild linux-3.4.45-vs2.3.3.9/include/linux/vserver/Kbuild 10724diff -NurpP --minimal linux-3.4.48/include/linux/vserver/Kbuild linux-3.4.48-vs2.3.3.9/include/linux/vserver/Kbuild
10773--- linux-3.4.45/include/linux/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000 10725--- linux-3.4.48/include/linux/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000
10774+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/Kbuild 2012-05-21 16:15:05.000000000 +0000 10726+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/Kbuild 2012-05-21 16:15:05.000000000 +0000
10775@@ -0,0 +1,8 @@ 10727@@ -0,0 +1,8 @@
10776+ 10728+
10777+header-y += context_cmd.h network_cmd.h space_cmd.h \ 10729+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10781,9 +10733,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/Kbuild linux-3.4.45-vs2
10781+ 10733+
10782+header-y += switch.h network.h monitor.h inode.h device.h 10734+header-y += switch.h network.h monitor.h inode.h device.h
10783+ 10735+
10784diff -NurpP --minimal linux-3.4.45/include/linux/vserver/base.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/base.h 10736diff -NurpP --minimal linux-3.4.48/include/linux/vserver/base.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/base.h
10785--- linux-3.4.45/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000 10737--- linux-3.4.48/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
10786+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/base.h 2012-05-21 16:15:05.000000000 +0000 10738+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/base.h 2012-05-21 16:15:05.000000000 +0000
10787@@ -0,0 +1,178 @@ 10739@@ -0,0 +1,178 @@
10788+#ifndef _VX_BASE_H 10740+#ifndef _VX_BASE_H
10789+#define _VX_BASE_H 10741+#define _VX_BASE_H
@@ -10963,9 +10915,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/base.h linux-3.4.45-vs2
10963+#define nx_info_state(n, m) (__nx_state(n) & (m)) 10915+#define nx_info_state(n, m) (__nx_state(n) & (m))
10964+ 10916+
10965+#endif 10917+#endif
10966diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct.h 10918diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cacct.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct.h
10967--- linux-3.4.45/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000 10919--- linux-3.4.48/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
10968+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct.h 2012-05-21 16:15:05.000000000 +0000 10920+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct.h 2012-05-21 16:15:05.000000000 +0000
10969@@ -0,0 +1,15 @@ 10921@@ -0,0 +1,15 @@
10970+#ifndef _VX_CACCT_H 10922+#ifndef _VX_CACCT_H
10971+#define _VX_CACCT_H 10923+#define _VX_CACCT_H
@@ -10982,9 +10934,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct.h linux-3.4.45-vs
10982+}; 10934+};
10983+ 10935+
10984+#endif /* _VX_CACCT_H */ 10936+#endif /* _VX_CACCT_H */
10985diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 10937diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cacct_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_cmd.h
10986--- linux-3.4.45/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 10938--- linux-3.4.48/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
10987+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 2012-05-21 16:15:05.000000000 +0000 10939+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 2012-05-21 16:15:05.000000000 +0000
10988@@ -0,0 +1,23 @@ 10940@@ -0,0 +1,23 @@
10989+#ifndef _VX_CACCT_CMD_H 10941+#ifndef _VX_CACCT_CMD_H
10990+#define _VX_CACCT_CMD_H 10942+#define _VX_CACCT_CMD_H
@@ -11009,9 +10961,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_cmd.h linux-3.4.4
11009+ 10961+
11010+#endif /* __KERNEL__ */ 10962+#endif /* __KERNEL__ */
11011+#endif /* _VX_CACCT_CMD_H */ 10963+#endif /* _VX_CACCT_CMD_H */
11012diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_def.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_def.h 10964diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cacct_def.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_def.h
11013--- linux-3.4.45/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000 10965--- linux-3.4.48/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000
11014+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_def.h 2012-05-21 16:15:05.000000000 +0000 10966+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_def.h 2012-05-21 16:15:05.000000000 +0000
11015@@ -0,0 +1,43 @@ 10967@@ -0,0 +1,43 @@
11016+#ifndef _VX_CACCT_DEF_H 10968+#ifndef _VX_CACCT_DEF_H
11017+#define _VX_CACCT_DEF_H 10969+#define _VX_CACCT_DEF_H
@@ -11056,9 +11008,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_def.h linux-3.4.4
11056+#endif 11008+#endif
11057+ 11009+
11058+#endif /* _VX_CACCT_DEF_H */ 11010+#endif /* _VX_CACCT_DEF_H */
11059diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_int.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_int.h 11011diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cacct_int.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_int.h
11060--- linux-3.4.45/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000 11012--- linux-3.4.48/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000
11061+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cacct_int.h 2012-05-21 16:15:05.000000000 +0000 11013+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cacct_int.h 2012-05-21 16:15:05.000000000 +0000
11062@@ -0,0 +1,21 @@ 11014@@ -0,0 +1,21 @@
11063+#ifndef _VX_CACCT_INT_H 11015+#ifndef _VX_CACCT_INT_H
11064+#define _VX_CACCT_INT_H 11016+#define _VX_CACCT_INT_H
@@ -11081,9 +11033,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cacct_int.h linux-3.4.4
11081+ 11033+
11082+#endif /* __KERNEL__ */ 11034+#endif /* __KERNEL__ */
11083+#endif /* _VX_CACCT_INT_H */ 11035+#endif /* _VX_CACCT_INT_H */
11084diff -NurpP --minimal linux-3.4.45/include/linux/vserver/check.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/check.h 11036diff -NurpP --minimal linux-3.4.48/include/linux/vserver/check.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/check.h
11085--- linux-3.4.45/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000 11037--- linux-3.4.48/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
11086+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/check.h 2012-05-21 16:15:05.000000000 +0000 11038+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/check.h 2012-05-21 16:15:05.000000000 +0000
11087@@ -0,0 +1,89 @@ 11039@@ -0,0 +1,89 @@
11088+#ifndef _VS_CHECK_H 11040+#ifndef _VS_CHECK_H
11089+#define _VS_CHECK_H 11041+#define _VS_CHECK_H
@@ -11174,9 +11126,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/check.h linux-3.4.45-vs
11174+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) 11126+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
11175+ 11127+
11176+#endif 11128+#endif
11177diff -NurpP --minimal linux-3.4.45/include/linux/vserver/context.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/context.h 11129diff -NurpP --minimal linux-3.4.48/include/linux/vserver/context.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/context.h
11178--- linux-3.4.45/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 11130--- linux-3.4.48/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
11179+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/context.h 2012-05-21 16:15:05.000000000 +0000 11131+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/context.h 2012-05-21 16:15:05.000000000 +0000
11180@@ -0,0 +1,188 @@ 11132@@ -0,0 +1,188 @@
11181+#ifndef _VX_CONTEXT_H 11133+#ifndef _VX_CONTEXT_H
11182+#define _VX_CONTEXT_H 11134+#define _VX_CONTEXT_H
@@ -11366,9 +11318,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/context.h linux-3.4.45-
11366+ 11318+
11367+#endif /* __KERNEL__ */ 11319+#endif /* __KERNEL__ */
11368+#endif /* _VX_CONTEXT_H */ 11320+#endif /* _VX_CONTEXT_H */
11369diff -NurpP --minimal linux-3.4.45/include/linux/vserver/context_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/context_cmd.h 11321diff -NurpP --minimal linux-3.4.48/include/linux/vserver/context_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/context_cmd.h
11370--- linux-3.4.45/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 11322--- linux-3.4.48/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
11371+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/context_cmd.h 2012-05-21 16:15:05.000000000 +0000 11323+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/context_cmd.h 2012-05-21 16:15:05.000000000 +0000
11372@@ -0,0 +1,162 @@ 11324@@ -0,0 +1,162 @@
11373+#ifndef _VX_CONTEXT_CMD_H 11325+#ifndef _VX_CONTEXT_CMD_H
11374+#define _VX_CONTEXT_CMD_H 11326+#define _VX_CONTEXT_CMD_H
@@ -11532,9 +11484,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/context_cmd.h linux-3.4
11532+ 11484+
11533+#endif /* __KERNEL__ */ 11485+#endif /* __KERNEL__ */
11534+#endif /* _VX_CONTEXT_CMD_H */ 11486+#endif /* _VX_CONTEXT_CMD_H */
11535diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt.h 11487diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cvirt.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt.h
11536--- linux-3.4.45/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000 11488--- linux-3.4.48/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
11537+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt.h 2012-05-21 16:15:05.000000000 +0000 11489+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt.h 2012-05-21 16:15:05.000000000 +0000
11538@@ -0,0 +1,22 @@ 11490@@ -0,0 +1,22 @@
11539+#ifndef _VX_CVIRT_H 11491+#ifndef _VX_CVIRT_H
11540+#define _VX_CVIRT_H 11492+#define _VX_CVIRT_H
@@ -11558,9 +11510,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt.h linux-3.4.45-vs
11558+ 11510+
11559+#endif /* __KERNEL__ */ 11511+#endif /* __KERNEL__ */
11560+#endif /* _VX_CVIRT_H */ 11512+#endif /* _VX_CVIRT_H */
11561diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 11513diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cvirt_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h
11562--- linux-3.4.45/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 11514--- linux-3.4.48/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
11563+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 2012-05-21 16:15:05.000000000 +0000 11515+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 2012-05-21 16:15:05.000000000 +0000
11564@@ -0,0 +1,53 @@ 11516@@ -0,0 +1,53 @@
11565+#ifndef _VX_CVIRT_CMD_H 11517+#ifndef _VX_CVIRT_CMD_H
11566+#define _VX_CVIRT_CMD_H 11518+#define _VX_CVIRT_CMD_H
@@ -11615,9 +11567,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt_cmd.h linux-3.4.4
11615+ 11567+
11616+#endif /* __KERNEL__ */ 11568+#endif /* __KERNEL__ */
11617+#endif /* _VX_CVIRT_CMD_H */ 11569+#endif /* _VX_CVIRT_CMD_H */
11618diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt_def.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt_def.h 11570diff -NurpP --minimal linux-3.4.48/include/linux/vserver/cvirt_def.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt_def.h
11619--- linux-3.4.45/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000 11571--- linux-3.4.48/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000
11620+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/cvirt_def.h 2012-05-21 16:15:05.000000000 +0000 11572+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/cvirt_def.h 2012-05-21 16:15:05.000000000 +0000
11621@@ -0,0 +1,80 @@ 11573@@ -0,0 +1,80 @@
11622+#ifndef _VX_CVIRT_DEF_H 11574+#ifndef _VX_CVIRT_DEF_H
11623+#define _VX_CVIRT_DEF_H 11575+#define _VX_CVIRT_DEF_H
@@ -11699,9 +11651,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/cvirt_def.h linux-3.4.4
11699+#endif 11651+#endif
11700+ 11652+
11701+#endif /* _VX_CVIRT_DEF_H */ 11653+#endif /* _VX_CVIRT_DEF_H */
11702diff -NurpP --minimal linux-3.4.45/include/linux/vserver/debug.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/debug.h 11654diff -NurpP --minimal linux-3.4.48/include/linux/vserver/debug.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/debug.h
11703--- linux-3.4.45/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000 11655--- linux-3.4.48/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
11704+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/debug.h 2012-05-21 16:15:05.000000000 +0000 11656+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/debug.h 2012-05-21 16:15:05.000000000 +0000
11705@@ -0,0 +1,145 @@ 11657@@ -0,0 +1,145 @@
11706+#ifndef _VX_DEBUG_H 11658+#ifndef _VX_DEBUG_H
11707+#define _VX_DEBUG_H 11659+#define _VX_DEBUG_H
@@ -11848,9 +11800,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/debug.h linux-3.4.45-vs
11848+ 11800+
11849+ 11801+
11850+#endif /* _VX_DEBUG_H */ 11802+#endif /* _VX_DEBUG_H */
11851diff -NurpP --minimal linux-3.4.45/include/linux/vserver/debug_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/debug_cmd.h 11803diff -NurpP --minimal linux-3.4.48/include/linux/vserver/debug_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/debug_cmd.h
11852--- linux-3.4.45/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 11804--- linux-3.4.48/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
11853+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/debug_cmd.h 2012-05-21 16:15:05.000000000 +0000 11805+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/debug_cmd.h 2012-05-21 16:15:05.000000000 +0000
11854@@ -0,0 +1,58 @@ 11806@@ -0,0 +1,58 @@
11855+#ifndef _VX_DEBUG_CMD_H 11807+#ifndef _VX_DEBUG_CMD_H
11856+#define _VX_DEBUG_CMD_H 11808+#define _VX_DEBUG_CMD_H
@@ -11910,9 +11862,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/debug_cmd.h linux-3.4.4
11910+ 11862+
11911+#endif /* __KERNEL__ */ 11863+#endif /* __KERNEL__ */
11912+#endif /* _VX_DEBUG_CMD_H */ 11864+#endif /* _VX_DEBUG_CMD_H */
11913diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/device.h 11865diff -NurpP --minimal linux-3.4.48/include/linux/vserver/device.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/device.h
11914--- linux-3.4.45/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 11866--- linux-3.4.48/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
11915+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/device.h 2012-05-21 16:15:05.000000000 +0000 11867+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/device.h 2012-05-21 16:15:05.000000000 +0000
11916@@ -0,0 +1,15 @@ 11868@@ -0,0 +1,15 @@
11917+#ifndef _VX_DEVICE_H 11869+#ifndef _VX_DEVICE_H
11918+#define _VX_DEVICE_H 11870+#define _VX_DEVICE_H
@@ -11929,9 +11881,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device.h linux-3.4.45-v
11929+#else /* _VX_DEVICE_H */ 11881+#else /* _VX_DEVICE_H */
11930+#warning duplicate inclusion 11882+#warning duplicate inclusion
11931+#endif /* _VX_DEVICE_H */ 11883+#endif /* _VX_DEVICE_H */
11932diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/device_cmd.h 11884diff -NurpP --minimal linux-3.4.48/include/linux/vserver/device_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/device_cmd.h
11933--- linux-3.4.45/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 11885--- linux-3.4.48/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
11934+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/device_cmd.h 2012-05-21 16:15:05.000000000 +0000 11886+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/device_cmd.h 2012-05-21 16:15:05.000000000 +0000
11935@@ -0,0 +1,44 @@ 11887@@ -0,0 +1,44 @@
11936+#ifndef _VX_DEVICE_CMD_H 11888+#ifndef _VX_DEVICE_CMD_H
11937+#define _VX_DEVICE_CMD_H 11889+#define _VX_DEVICE_CMD_H
@@ -11977,9 +11929,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device_cmd.h linux-3.4.
11977+ 11929+
11978+#endif /* __KERNEL__ */ 11930+#endif /* __KERNEL__ */
11979+#endif /* _VX_DEVICE_CMD_H */ 11931+#endif /* _VX_DEVICE_CMD_H */
11980diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device_def.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/device_def.h 11932diff -NurpP --minimal linux-3.4.48/include/linux/vserver/device_def.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/device_def.h
11981--- linux-3.4.45/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000 11933--- linux-3.4.48/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000
11982+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/device_def.h 2012-05-21 16:15:05.000000000 +0000 11934+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/device_def.h 2012-05-21 16:15:05.000000000 +0000
11983@@ -0,0 +1,17 @@ 11935@@ -0,0 +1,17 @@
11984+#ifndef _VX_DEVICE_DEF_H 11936+#ifndef _VX_DEVICE_DEF_H
11985+#define _VX_DEVICE_DEF_H 11937+#define _VX_DEVICE_DEF_H
@@ -11998,9 +11950,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/device_def.h linux-3.4.
11998+}; 11950+};
11999+ 11951+
12000+#endif /* _VX_DEVICE_DEF_H */ 11952+#endif /* _VX_DEVICE_DEF_H */
12001diff -NurpP --minimal linux-3.4.45/include/linux/vserver/dlimit.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/dlimit.h 11953diff -NurpP --minimal linux-3.4.48/include/linux/vserver/dlimit.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/dlimit.h
12002--- linux-3.4.45/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000 11954--- linux-3.4.48/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
12003+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/dlimit.h 2012-05-21 16:15:05.000000000 +0000 11955+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/dlimit.h 2012-05-21 16:15:05.000000000 +0000
12004@@ -0,0 +1,54 @@ 11956@@ -0,0 +1,54 @@
12005+#ifndef _VX_DLIMIT_H 11957+#ifndef _VX_DLIMIT_H
12006+#define _VX_DLIMIT_H 11958+#define _VX_DLIMIT_H
@@ -12056,9 +12008,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/dlimit.h linux-3.4.45-v
12056+#else /* _VX_DLIMIT_H */ 12008+#else /* _VX_DLIMIT_H */
12057+#warning duplicate inclusion 12009+#warning duplicate inclusion
12058+#endif /* _VX_DLIMIT_H */ 12010+#endif /* _VX_DLIMIT_H */
12059diff -NurpP --minimal linux-3.4.45/include/linux/vserver/dlimit_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 12011diff -NurpP --minimal linux-3.4.48/include/linux/vserver/dlimit_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h
12060--- linux-3.4.45/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 12012--- linux-3.4.48/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12061+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 2012-05-21 16:15:05.000000000 +0000 12013+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12062@@ -0,0 +1,109 @@ 12014@@ -0,0 +1,109 @@
12063+#ifndef _VX_DLIMIT_CMD_H 12015+#ifndef _VX_DLIMIT_CMD_H
12064+#define _VX_DLIMIT_CMD_H 12016+#define _VX_DLIMIT_CMD_H
@@ -12169,9 +12121,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/dlimit_cmd.h linux-3.4.
12169+ 12121+
12170+#endif /* __KERNEL__ */ 12122+#endif /* __KERNEL__ */
12171+#endif /* _VX_DLIMIT_CMD_H */ 12123+#endif /* _VX_DLIMIT_CMD_H */
12172diff -NurpP --minimal linux-3.4.45/include/linux/vserver/global.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/global.h 12124diff -NurpP --minimal linux-3.4.48/include/linux/vserver/global.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/global.h
12173--- linux-3.4.45/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000 12125--- linux-3.4.48/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
12174+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/global.h 2012-05-21 16:15:05.000000000 +0000 12126+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/global.h 2012-05-21 16:15:05.000000000 +0000
12175@@ -0,0 +1,19 @@ 12127@@ -0,0 +1,19 @@
12176+#ifndef _VX_GLOBAL_H 12128+#ifndef _VX_GLOBAL_H
12177+#define _VX_GLOBAL_H 12129+#define _VX_GLOBAL_H
@@ -12192,9 +12144,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/global.h linux-3.4.45-v
12192+ 12144+
12193+ 12145+
12194+#endif /* _VX_GLOBAL_H */ 12146+#endif /* _VX_GLOBAL_H */
12195diff -NurpP --minimal linux-3.4.45/include/linux/vserver/history.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/history.h 12147diff -NurpP --minimal linux-3.4.48/include/linux/vserver/history.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/history.h
12196--- linux-3.4.45/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000 12148--- linux-3.4.48/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000
12197+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/history.h 2012-05-21 16:15:05.000000000 +0000 12149+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/history.h 2012-05-21 16:15:05.000000000 +0000
12198@@ -0,0 +1,197 @@ 12150@@ -0,0 +1,197 @@
12199+#ifndef _VX_HISTORY_H 12151+#ifndef _VX_HISTORY_H
12200+#define _VX_HISTORY_H 12152+#define _VX_HISTORY_H
@@ -12393,9 +12345,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/history.h linux-3.4.45-
12393+#endif /* CONFIG_VSERVER_HISTORY */ 12345+#endif /* CONFIG_VSERVER_HISTORY */
12394+ 12346+
12395+#endif /* _VX_HISTORY_H */ 12347+#endif /* _VX_HISTORY_H */
12396diff -NurpP --minimal linux-3.4.45/include/linux/vserver/inode.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/inode.h 12348diff -NurpP --minimal linux-3.4.48/include/linux/vserver/inode.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/inode.h
12397--- linux-3.4.45/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 12349--- linux-3.4.48/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
12398+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/inode.h 2012-05-21 16:15:05.000000000 +0000 12350+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/inode.h 2012-05-21 16:15:05.000000000 +0000
12399@@ -0,0 +1,39 @@ 12351@@ -0,0 +1,39 @@
12400+#ifndef _VX_INODE_H 12352+#ifndef _VX_INODE_H
12401+#define _VX_INODE_H 12353+#define _VX_INODE_H
@@ -12436,9 +12388,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/inode.h linux-3.4.45-vs
12436+#else /* _VX_INODE_H */ 12388+#else /* _VX_INODE_H */
12437+#warning duplicate inclusion 12389+#warning duplicate inclusion
12438+#endif /* _VX_INODE_H */ 12390+#endif /* _VX_INODE_H */
12439diff -NurpP --minimal linux-3.4.45/include/linux/vserver/inode_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/inode_cmd.h 12391diff -NurpP --minimal linux-3.4.48/include/linux/vserver/inode_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/inode_cmd.h
12440--- linux-3.4.45/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 12392--- linux-3.4.48/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
12441+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/inode_cmd.h 2012-05-21 16:15:05.000000000 +0000 12393+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/inode_cmd.h 2012-05-21 16:15:05.000000000 +0000
12442@@ -0,0 +1,59 @@ 12394@@ -0,0 +1,59 @@
12443+#ifndef _VX_INODE_CMD_H 12395+#ifndef _VX_INODE_CMD_H
12444+#define _VX_INODE_CMD_H 12396+#define _VX_INODE_CMD_H
@@ -12499,9 +12451,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/inode_cmd.h linux-3.4.4
12499+ 12451+
12500+#endif /* __KERNEL__ */ 12452+#endif /* __KERNEL__ */
12501+#endif /* _VX_INODE_CMD_H */ 12453+#endif /* _VX_INODE_CMD_H */
12502diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit.h 12454diff -NurpP --minimal linux-3.4.48/include/linux/vserver/limit.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit.h
12503--- linux-3.4.45/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 12455--- linux-3.4.48/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
12504+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit.h 2012-05-21 16:15:05.000000000 +0000 12456+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit.h 2012-05-21 16:15:05.000000000 +0000
12505@@ -0,0 +1,71 @@ 12457@@ -0,0 +1,71 @@
12506+#ifndef _VX_LIMIT_H 12458+#ifndef _VX_LIMIT_H
12507+#define _VX_LIMIT_H 12459+#define _VX_LIMIT_H
@@ -12574,9 +12526,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit.h linux-3.4.45-vs
12574+ 12526+
12575+#endif /* __KERNEL__ */ 12527+#endif /* __KERNEL__ */
12576+#endif /* _VX_LIMIT_H */ 12528+#endif /* _VX_LIMIT_H */
12577diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_cmd.h 12529diff -NurpP --minimal linux-3.4.48/include/linux/vserver/limit_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_cmd.h
12578--- linux-3.4.45/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 12530--- linux-3.4.48/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12579+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_cmd.h 2012-05-21 16:15:05.000000000 +0000 12531+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12580@@ -0,0 +1,71 @@ 12532@@ -0,0 +1,71 @@
12581+#ifndef _VX_LIMIT_CMD_H 12533+#ifndef _VX_LIMIT_CMD_H
12582+#define _VX_LIMIT_CMD_H 12534+#define _VX_LIMIT_CMD_H
@@ -12649,9 +12601,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_cmd.h linux-3.4.4
12649+ 12601+
12650+#endif /* __KERNEL__ */ 12602+#endif /* __KERNEL__ */
12651+#endif /* _VX_LIMIT_CMD_H */ 12603+#endif /* _VX_LIMIT_CMD_H */
12652diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_def.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_def.h 12604diff -NurpP --minimal linux-3.4.48/include/linux/vserver/limit_def.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_def.h
12653--- linux-3.4.45/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000 12605--- linux-3.4.48/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000
12654+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_def.h 2012-05-21 16:15:05.000000000 +0000 12606+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_def.h 2012-05-21 16:15:05.000000000 +0000
12655@@ -0,0 +1,47 @@ 12607@@ -0,0 +1,47 @@
12656+#ifndef _VX_LIMIT_DEF_H 12608+#ifndef _VX_LIMIT_DEF_H
12657+#define _VX_LIMIT_DEF_H 12609+#define _VX_LIMIT_DEF_H
@@ -12700,9 +12652,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_def.h linux-3.4.4
12700+#endif 12652+#endif
12701+ 12653+
12702+#endif /* _VX_LIMIT_DEF_H */ 12654+#endif /* _VX_LIMIT_DEF_H */
12703diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_int.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_int.h 12655diff -NurpP --minimal linux-3.4.48/include/linux/vserver/limit_int.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_int.h
12704--- linux-3.4.45/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000 12656--- linux-3.4.48/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000
12705+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/limit_int.h 2012-05-21 16:15:05.000000000 +0000 12657+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/limit_int.h 2012-05-21 16:15:05.000000000 +0000
12706@@ -0,0 +1,198 @@ 12658@@ -0,0 +1,198 @@
12707+#ifndef _VX_LIMIT_INT_H 12659+#ifndef _VX_LIMIT_INT_H
12708+#define _VX_LIMIT_INT_H 12660+#define _VX_LIMIT_INT_H
@@ -12902,9 +12854,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/limit_int.h linux-3.4.4
12902+ 12854+
12903+#endif /* __KERNEL__ */ 12855+#endif /* __KERNEL__ */
12904+#endif /* _VX_LIMIT_INT_H */ 12856+#endif /* _VX_LIMIT_INT_H */
12905diff -NurpP --minimal linux-3.4.45/include/linux/vserver/monitor.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/monitor.h 12857diff -NurpP --minimal linux-3.4.48/include/linux/vserver/monitor.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/monitor.h
12906--- linux-3.4.45/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 12858--- linux-3.4.48/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
12907+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/monitor.h 2012-05-21 16:15:05.000000000 +0000 12859+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/monitor.h 2012-05-21 16:15:05.000000000 +0000
12908@@ -0,0 +1,96 @@ 12860@@ -0,0 +1,96 @@
12909+#ifndef _VX_MONITOR_H 12861+#ifndef _VX_MONITOR_H
12910+#define _VX_MONITOR_H 12862+#define _VX_MONITOR_H
@@ -13002,9 +12954,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/monitor.h linux-3.4.45-
13002+ 12954+
13003+ 12955+
13004+#endif /* _VX_MONITOR_H */ 12956+#endif /* _VX_MONITOR_H */
13005diff -NurpP --minimal linux-3.4.45/include/linux/vserver/network.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/network.h 12957diff -NurpP --minimal linux-3.4.48/include/linux/vserver/network.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/network.h
13006--- linux-3.4.45/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 12958--- linux-3.4.48/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
13007+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/network.h 2012-05-21 16:15:05.000000000 +0000 12959+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/network.h 2012-05-21 16:15:05.000000000 +0000
13008@@ -0,0 +1,148 @@ 12960@@ -0,0 +1,148 @@
13009+#ifndef _VX_NETWORK_H 12961+#ifndef _VX_NETWORK_H
13010+#define _VX_NETWORK_H 12962+#define _VX_NETWORK_H
@@ -13154,9 +13106,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/network.h linux-3.4.45-
13154+ 13106+
13155+#endif /* __KERNEL__ */ 13107+#endif /* __KERNEL__ */
13156+#endif /* _VX_NETWORK_H */ 13108+#endif /* _VX_NETWORK_H */
13157diff -NurpP --minimal linux-3.4.45/include/linux/vserver/network_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/network_cmd.h 13109diff -NurpP --minimal linux-3.4.48/include/linux/vserver/network_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/network_cmd.h
13158--- linux-3.4.45/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 13110--- linux-3.4.48/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
13159+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/network_cmd.h 2012-05-21 16:15:05.000000000 +0000 13111+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/network_cmd.h 2012-05-21 16:15:05.000000000 +0000
13160@@ -0,0 +1,164 @@ 13112@@ -0,0 +1,164 @@
13161+#ifndef _VX_NETWORK_CMD_H 13113+#ifndef _VX_NETWORK_CMD_H
13162+#define _VX_NETWORK_CMD_H 13114+#define _VX_NETWORK_CMD_H
@@ -13322,9 +13274,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/network_cmd.h linux-3.4
13322+ 13274+
13323+#endif /* __KERNEL__ */ 13275+#endif /* __KERNEL__ */
13324+#endif /* _VX_CONTEXT_CMD_H */ 13276+#endif /* _VX_CONTEXT_CMD_H */
13325diff -NurpP --minimal linux-3.4.45/include/linux/vserver/percpu.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/percpu.h 13277diff -NurpP --minimal linux-3.4.48/include/linux/vserver/percpu.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/percpu.h
13326--- linux-3.4.45/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000 13278--- linux-3.4.48/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
13327+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/percpu.h 2012-05-21 16:15:05.000000000 +0000 13279+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/percpu.h 2012-05-21 16:15:05.000000000 +0000
13328@@ -0,0 +1,14 @@ 13280@@ -0,0 +1,14 @@
13329+#ifndef _VX_PERCPU_H 13281+#ifndef _VX_PERCPU_H
13330+#define _VX_PERCPU_H 13282+#define _VX_PERCPU_H
@@ -13340,9 +13292,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/percpu.h linux-3.4.45-v
13340+#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) 13292+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
13341+ 13293+
13342+#endif /* _VX_PERCPU_H */ 13294+#endif /* _VX_PERCPU_H */
13343diff -NurpP --minimal linux-3.4.45/include/linux/vserver/pid.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/pid.h 13295diff -NurpP --minimal linux-3.4.48/include/linux/vserver/pid.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/pid.h
13344--- linux-3.4.45/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000 13296--- linux-3.4.48/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000
13345+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/pid.h 2012-05-21 16:15:05.000000000 +0000 13297+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/pid.h 2012-05-21 16:15:05.000000000 +0000
13346@@ -0,0 +1,51 @@ 13298@@ -0,0 +1,51 @@
13347+#ifndef _VSERVER_PID_H 13299+#ifndef _VSERVER_PID_H
13348+#define _VSERVER_PID_H 13300+#define _VSERVER_PID_H
@@ -13395,9 +13347,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/pid.h linux-3.4.45-vs2.
13395+} 13347+}
13396+ 13348+
13397+#endif 13349+#endif
13398diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched.h 13350diff -NurpP --minimal linux-3.4.48/include/linux/vserver/sched.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched.h
13399--- linux-3.4.45/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000 13351--- linux-3.4.48/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
13400+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched.h 2012-05-21 16:15:05.000000000 +0000 13352+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched.h 2012-05-21 16:15:05.000000000 +0000
13401@@ -0,0 +1,23 @@ 13353@@ -0,0 +1,23 @@
13402+#ifndef _VX_SCHED_H 13354+#ifndef _VX_SCHED_H
13403+#define _VX_SCHED_H 13355+#define _VX_SCHED_H
@@ -13422,9 +13374,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched.h linux-3.4.45-vs
13422+#else /* _VX_SCHED_H */ 13374+#else /* _VX_SCHED_H */
13423+#warning duplicate inclusion 13375+#warning duplicate inclusion
13424+#endif /* _VX_SCHED_H */ 13376+#endif /* _VX_SCHED_H */
13425diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched_cmd.h 13377diff -NurpP --minimal linux-3.4.48/include/linux/vserver/sched_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched_cmd.h
13426--- linux-3.4.45/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 13378--- linux-3.4.48/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
13427+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched_cmd.h 2012-05-21 16:15:05.000000000 +0000 13379+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched_cmd.h 2012-05-21 16:15:05.000000000 +0000
13428@@ -0,0 +1,21 @@ 13380@@ -0,0 +1,21 @@
13429+#ifndef _VX_SCHED_CMD_H 13381+#ifndef _VX_SCHED_CMD_H
13430+#define _VX_SCHED_CMD_H 13382+#define _VX_SCHED_CMD_H
@@ -13447,9 +13399,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched_cmd.h linux-3.4.4
13447+ 13399+
13448+#endif /* __KERNEL__ */ 13400+#endif /* __KERNEL__ */
13449+#endif /* _VX_SCHED_CMD_H */ 13401+#endif /* _VX_SCHED_CMD_H */
13450diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched_def.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched_def.h 13402diff -NurpP --minimal linux-3.4.48/include/linux/vserver/sched_def.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched_def.h
13451--- linux-3.4.45/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000 13403--- linux-3.4.48/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000
13452+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/sched_def.h 2012-05-21 16:15:05.000000000 +0000 13404+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/sched_def.h 2012-05-21 16:15:05.000000000 +0000
13453@@ -0,0 +1,38 @@ 13405@@ -0,0 +1,38 @@
13454+#ifndef _VX_SCHED_DEF_H 13406+#ifndef _VX_SCHED_DEF_H
13455+#define _VX_SCHED_DEF_H 13407+#define _VX_SCHED_DEF_H
@@ -13489,9 +13441,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/sched_def.h linux-3.4.4
13489+#endif 13441+#endif
13490+ 13442+
13491+#endif /* _VX_SCHED_DEF_H */ 13443+#endif /* _VX_SCHED_DEF_H */
13492diff -NurpP --minimal linux-3.4.45/include/linux/vserver/signal.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/signal.h 13444diff -NurpP --minimal linux-3.4.48/include/linux/vserver/signal.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/signal.h
13493--- linux-3.4.45/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000 13445--- linux-3.4.48/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
13494+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/signal.h 2012-05-21 16:15:05.000000000 +0000 13446+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/signal.h 2012-05-21 16:15:05.000000000 +0000
13495@@ -0,0 +1,14 @@ 13447@@ -0,0 +1,14 @@
13496+#ifndef _VX_SIGNAL_H 13448+#ifndef _VX_SIGNAL_H
13497+#define _VX_SIGNAL_H 13449+#define _VX_SIGNAL_H
@@ -13507,9 +13459,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/signal.h linux-3.4.45-v
13507+#else /* _VX_SIGNAL_H */ 13459+#else /* _VX_SIGNAL_H */
13508+#warning duplicate inclusion 13460+#warning duplicate inclusion
13509+#endif /* _VX_SIGNAL_H */ 13461+#endif /* _VX_SIGNAL_H */
13510diff -NurpP --minimal linux-3.4.45/include/linux/vserver/signal_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/signal_cmd.h 13462diff -NurpP --minimal linux-3.4.48/include/linux/vserver/signal_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/signal_cmd.h
13511--- linux-3.4.45/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 13463--- linux-3.4.48/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
13512+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/signal_cmd.h 2012-05-21 16:15:05.000000000 +0000 13464+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/signal_cmd.h 2012-05-21 16:15:05.000000000 +0000
13513@@ -0,0 +1,43 @@ 13465@@ -0,0 +1,43 @@
13514+#ifndef _VX_SIGNAL_CMD_H 13466+#ifndef _VX_SIGNAL_CMD_H
13515+#define _VX_SIGNAL_CMD_H 13467+#define _VX_SIGNAL_CMD_H
@@ -13554,9 +13506,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/signal_cmd.h linux-3.4.
13554+ 13506+
13555+#endif /* __KERNEL__ */ 13507+#endif /* __KERNEL__ */
13556+#endif /* _VX_SIGNAL_CMD_H */ 13508+#endif /* _VX_SIGNAL_CMD_H */
13557diff -NurpP --minimal linux-3.4.45/include/linux/vserver/space.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/space.h 13509diff -NurpP --minimal linux-3.4.48/include/linux/vserver/space.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/space.h
13558--- linux-3.4.45/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000 13510--- linux-3.4.48/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
13559+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/space.h 2012-05-21 16:15:05.000000000 +0000 13511+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/space.h 2012-05-21 16:15:05.000000000 +0000
13560@@ -0,0 +1,12 @@ 13512@@ -0,0 +1,12 @@
13561+#ifndef _VX_SPACE_H 13513+#ifndef _VX_SPACE_H
13562+#define _VX_SPACE_H 13514+#define _VX_SPACE_H
@@ -13570,9 +13522,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/space.h linux-3.4.45-vs
13570+#else /* _VX_SPACE_H */ 13522+#else /* _VX_SPACE_H */
13571+#warning duplicate inclusion 13523+#warning duplicate inclusion
13572+#endif /* _VX_SPACE_H */ 13524+#endif /* _VX_SPACE_H */
13573diff -NurpP --minimal linux-3.4.45/include/linux/vserver/space_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/space_cmd.h 13525diff -NurpP --minimal linux-3.4.48/include/linux/vserver/space_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/space_cmd.h
13574--- linux-3.4.45/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 13526--- linux-3.4.48/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
13575+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/space_cmd.h 2012-05-21 16:15:05.000000000 +0000 13527+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/space_cmd.h 2012-05-21 16:15:05.000000000 +0000
13576@@ -0,0 +1,38 @@ 13528@@ -0,0 +1,38 @@
13577+#ifndef _VX_SPACE_CMD_H 13529+#ifndef _VX_SPACE_CMD_H
13578+#define _VX_SPACE_CMD_H 13530+#define _VX_SPACE_CMD_H
@@ -13612,9 +13564,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/space_cmd.h linux-3.4.4
13612+ 13564+
13613+#endif /* __KERNEL__ */ 13565+#endif /* __KERNEL__ */
13614+#endif /* _VX_SPACE_CMD_H */ 13566+#endif /* _VX_SPACE_CMD_H */
13615diff -NurpP --minimal linux-3.4.45/include/linux/vserver/switch.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/switch.h 13567diff -NurpP --minimal linux-3.4.48/include/linux/vserver/switch.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/switch.h
13616--- linux-3.4.45/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 13568--- linux-3.4.48/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
13617+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/switch.h 2012-05-21 16:15:05.000000000 +0000 13569+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/switch.h 2012-05-21 16:15:05.000000000 +0000
13618@@ -0,0 +1,98 @@ 13570@@ -0,0 +1,98 @@
13619+#ifndef _VX_SWITCH_H 13571+#ifndef _VX_SWITCH_H
13620+#define _VX_SWITCH_H 13572+#define _VX_SWITCH_H
@@ -13714,9 +13666,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/switch.h linux-3.4.45-v
13714+ 13666+
13715+#endif /* _VX_SWITCH_H */ 13667+#endif /* _VX_SWITCH_H */
13716+ 13668+
13717diff -NurpP --minimal linux-3.4.45/include/linux/vserver/tag.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/tag.h 13669diff -NurpP --minimal linux-3.4.48/include/linux/vserver/tag.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/tag.h
13718--- linux-3.4.45/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000 13670--- linux-3.4.48/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000
13719+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/tag.h 2012-05-21 16:15:05.000000000 +0000 13671+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/tag.h 2012-05-21 16:15:05.000000000 +0000
13720@@ -0,0 +1,143 @@ 13672@@ -0,0 +1,143 @@
13721+#ifndef _DX_TAG_H 13673+#ifndef _DX_TAG_H
13722+#define _DX_TAG_H 13674+#define _DX_TAG_H
@@ -13861,9 +13813,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/tag.h linux-3.4.45-vs2.
13861+#endif 13813+#endif
13862+ 13814+
13863+#endif /* _DX_TAG_H */ 13815+#endif /* _DX_TAG_H */
13864diff -NurpP --minimal linux-3.4.45/include/linux/vserver/tag_cmd.h linux-3.4.45-vs2.3.3.9/include/linux/vserver/tag_cmd.h 13816diff -NurpP --minimal linux-3.4.48/include/linux/vserver/tag_cmd.h linux-3.4.48-vs2.3.3.9/include/linux/vserver/tag_cmd.h
13865--- linux-3.4.45/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 13817--- linux-3.4.48/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
13866+++ linux-3.4.45-vs2.3.3.9/include/linux/vserver/tag_cmd.h 2012-05-21 16:15:05.000000000 +0000 13818+++ linux-3.4.48-vs2.3.3.9/include/linux/vserver/tag_cmd.h 2012-05-21 16:15:05.000000000 +0000
13867@@ -0,0 +1,22 @@ 13819@@ -0,0 +1,22 @@
13868+#ifndef _VX_TAG_CMD_H 13820+#ifndef _VX_TAG_CMD_H
13869+#define _VX_TAG_CMD_H 13821+#define _VX_TAG_CMD_H
@@ -13887,9 +13839,9 @@ diff -NurpP --minimal linux-3.4.45/include/linux/vserver/tag_cmd.h linux-3.4.45-
13887+ 13839+
13888+#endif /* __KERNEL__ */ 13840+#endif /* __KERNEL__ */
13889+#endif /* _VX_TAG_CMD_H */ 13841+#endif /* _VX_TAG_CMD_H */
13890diff -NurpP --minimal linux-3.4.45/include/net/addrconf.h linux-3.4.45-vs2.3.3.9/include/net/addrconf.h 13842diff -NurpP --minimal linux-3.4.48/include/net/addrconf.h linux-3.4.48-vs2.3.3.9/include/net/addrconf.h
13891--- linux-3.4.45/include/net/addrconf.h 2012-05-21 16:07:33.000000000 +0000 13843--- linux-3.4.48/include/net/addrconf.h 2012-05-21 16:07:33.000000000 +0000
13892+++ linux-3.4.45-vs2.3.3.9/include/net/addrconf.h 2012-05-21 16:15:05.000000000 +0000 13844+++ linux-3.4.48-vs2.3.3.9/include/net/addrconf.h 2012-05-21 16:15:05.000000000 +0000
13893@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n 13845@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
13894 struct net_device *dev, 13846 struct net_device *dev,
13895 const struct in6_addr *daddr, 13847 const struct in6_addr *daddr,
@@ -13900,9 +13852,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/addrconf.h linux-3.4.45-vs2.3.3.9
13900 extern int ipv6_get_lladdr(struct net_device *dev, 13852 extern int ipv6_get_lladdr(struct net_device *dev,
13901 struct in6_addr *addr, 13853 struct in6_addr *addr,
13902 unsigned char banned_flags); 13854 unsigned char banned_flags);
13903diff -NurpP --minimal linux-3.4.45/include/net/af_unix.h linux-3.4.45-vs2.3.3.9/include/net/af_unix.h 13855diff -NurpP --minimal linux-3.4.48/include/net/af_unix.h linux-3.4.48-vs2.3.3.9/include/net/af_unix.h
13904--- linux-3.4.45/include/net/af_unix.h 2012-05-21 16:07:33.000000000 +0000 13856--- linux-3.4.48/include/net/af_unix.h 2012-05-21 16:07:33.000000000 +0000
13905+++ linux-3.4.45-vs2.3.3.9/include/net/af_unix.h 2012-05-21 16:15:05.000000000 +0000 13857+++ linux-3.4.48-vs2.3.3.9/include/net/af_unix.h 2012-05-21 16:15:05.000000000 +0000
13906@@ -4,6 +4,7 @@ 13858@@ -4,6 +4,7 @@
13907 #include <linux/socket.h> 13859 #include <linux/socket.h>
13908 #include <linux/un.h> 13860 #include <linux/un.h>
@@ -13911,9 +13863,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/af_unix.h linux-3.4.45-vs2.3.3.9/
13911 #include <net/sock.h> 13863 #include <net/sock.h>
13912 13864
13913 extern void unix_inflight(struct file *fp); 13865 extern void unix_inflight(struct file *fp);
13914diff -NurpP --minimal linux-3.4.45/include/net/inet_timewait_sock.h linux-3.4.45-vs2.3.3.9/include/net/inet_timewait_sock.h 13866diff -NurpP --minimal linux-3.4.48/include/net/inet_timewait_sock.h linux-3.4.48-vs2.3.3.9/include/net/inet_timewait_sock.h
13915--- linux-3.4.45/include/net/inet_timewait_sock.h 2012-03-19 18:47:29.000000000 +0000 13867--- linux-3.4.48/include/net/inet_timewait_sock.h 2012-03-19 18:47:29.000000000 +0000
13916+++ linux-3.4.45-vs2.3.3.9/include/net/inet_timewait_sock.h 2012-05-21 16:15:05.000000000 +0000 13868+++ linux-3.4.48-vs2.3.3.9/include/net/inet_timewait_sock.h 2012-05-21 16:15:05.000000000 +0000
13917@@ -112,6 +112,10 @@ struct inet_timewait_sock { 13869@@ -112,6 +112,10 @@ struct inet_timewait_sock {
13918 #define tw_net __tw_common.skc_net 13870 #define tw_net __tw_common.skc_net
13919 #define tw_daddr __tw_common.skc_daddr 13871 #define tw_daddr __tw_common.skc_daddr
@@ -13925,9 +13877,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/inet_timewait_sock.h linux-3.4.45
13925 int tw_timeout; 13877 int tw_timeout;
13926 volatile unsigned char tw_substate; 13878 volatile unsigned char tw_substate;
13927 unsigned char tw_rcv_wscale; 13879 unsigned char tw_rcv_wscale;
13928diff -NurpP --minimal linux-3.4.45/include/net/ip6_route.h linux-3.4.45-vs2.3.3.9/include/net/ip6_route.h 13880diff -NurpP --minimal linux-3.4.48/include/net/ip6_route.h linux-3.4.48-vs2.3.3.9/include/net/ip6_route.h
13929--- linux-3.4.45/include/net/ip6_route.h 2012-03-19 18:47:29.000000000 +0000 13881--- linux-3.4.48/include/net/ip6_route.h 2012-03-19 18:47:29.000000000 +0000
13930+++ linux-3.4.45-vs2.3.3.9/include/net/ip6_route.h 2012-05-21 16:15:05.000000000 +0000 13882+++ linux-3.4.48-vs2.3.3.9/include/net/ip6_route.h 2012-05-21 16:15:05.000000000 +0000
13931@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct 13883@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
13932 struct rt6_info *rt, 13884 struct rt6_info *rt,
13933 const struct in6_addr *daddr, 13885 const struct in6_addr *daddr,
@@ -13938,9 +13890,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/ip6_route.h linux-3.4.45-vs2.3.3.
13938 13890
13939 extern struct rt6_info *rt6_lookup(struct net *net, 13891 extern struct rt6_info *rt6_lookup(struct net *net,
13940 const struct in6_addr *daddr, 13892 const struct in6_addr *daddr,
13941diff -NurpP --minimal linux-3.4.45/include/net/route.h linux-3.4.45-vs2.3.3.9/include/net/route.h 13893diff -NurpP --minimal linux-3.4.48/include/net/route.h linux-3.4.48-vs2.3.3.9/include/net/route.h
13942--- linux-3.4.45/include/net/route.h 2012-03-19 18:47:29.000000000 +0000 13894--- linux-3.4.48/include/net/route.h 2012-03-19 18:47:29.000000000 +0000
13943+++ linux-3.4.45-vs2.3.3.9/include/net/route.h 2012-05-21 16:15:05.000000000 +0000 13895+++ linux-3.4.48-vs2.3.3.9/include/net/route.h 2012-05-21 16:15:05.000000000 +0000
13944@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab 13896@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
13945 dst_release(&rt->dst); 13897 dst_release(&rt->dst);
13946 } 13898 }
@@ -13988,9 +13940,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/route.h linux-3.4.45-vs2.3.3.9/in
13988 rt = __ip_route_output_key(net, fl4); 13940 rt = __ip_route_output_key(net, fl4);
13989 if (IS_ERR(rt)) 13941 if (IS_ERR(rt))
13990 return rt; 13942 return rt;
13991diff -NurpP --minimal linux-3.4.45/include/net/sock.h linux-3.4.45-vs2.3.3.9/include/net/sock.h 13943diff -NurpP --minimal linux-3.4.48/include/net/sock.h linux-3.4.48-vs2.3.3.9/include/net/sock.h
13992--- linux-3.4.45/include/net/sock.h 2013-05-13 17:36:36.000000000 +0000 13944--- linux-3.4.48/include/net/sock.h 2013-06-13 08:59:36.000000000 +0000
13993+++ linux-3.4.45-vs2.3.3.9/include/net/sock.h 2013-03-02 15:26:44.000000000 +0000 13945+++ linux-3.4.48-vs2.3.3.9/include/net/sock.h 2013-03-02 15:26:44.000000000 +0000
13994@@ -170,6 +170,10 @@ struct sock_common { 13946@@ -170,6 +170,10 @@ struct sock_common {
13995 #ifdef CONFIG_NET_NS 13947 #ifdef CONFIG_NET_NS
13996 struct net *skc_net; 13948 struct net *skc_net;
@@ -14013,9 +13965,9 @@ diff -NurpP --minimal linux-3.4.45/include/net/sock.h linux-3.4.45-vs2.3.3.9/inc
14013 socket_lock_t sk_lock; 13965 socket_lock_t sk_lock;
14014 struct sk_buff_head sk_receive_queue; 13966 struct sk_buff_head sk_receive_queue;
14015 /* 13967 /*
14016diff -NurpP --minimal linux-3.4.45/init/Kconfig linux-3.4.45-vs2.3.3.9/init/Kconfig 13968diff -NurpP --minimal linux-3.4.48/init/Kconfig linux-3.4.48-vs2.3.3.9/init/Kconfig
14017--- linux-3.4.45/init/Kconfig 2012-05-21 16:07:33.000000000 +0000 13969--- linux-3.4.48/init/Kconfig 2012-05-21 16:07:33.000000000 +0000
14018+++ linux-3.4.45-vs2.3.3.9/init/Kconfig 2012-05-21 16:15:05.000000000 +0000 13970+++ linux-3.4.48-vs2.3.3.9/init/Kconfig 2012-05-21 16:15:05.000000000 +0000
14019@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK 13971@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
14020 menuconfig CGROUPS 13972 menuconfig CGROUPS
14021 boolean "Control Group support" 13973 boolean "Control Group support"
@@ -14032,9 +13984,9 @@ diff -NurpP --minimal linux-3.4.45/init/Kconfig linux-3.4.45-vs2.3.3.9/init/Kcon
14032 default y 13984 default y
14033 help 13985 help
14034 This allows containers, i.e. vservers, to use user namespaces 13986 This allows containers, i.e. vservers, to use user namespaces
14035diff -NurpP --minimal linux-3.4.45/init/main.c linux-3.4.45-vs2.3.3.9/init/main.c 13987diff -NurpP --minimal linux-3.4.48/init/main.c linux-3.4.48-vs2.3.3.9/init/main.c
14036--- linux-3.4.45/init/main.c 2013-05-13 17:36:36.000000000 +0000 13988--- linux-3.4.48/init/main.c 2013-06-13 08:59:37.000000000 +0000
14037+++ linux-3.4.45-vs2.3.3.9/init/main.c 2013-02-19 14:42:56.000000000 +0000 13989+++ linux-3.4.48-vs2.3.3.9/init/main.c 2013-02-19 14:42:56.000000000 +0000
14038@@ -68,6 +68,7 @@ 13990@@ -68,6 +68,7 @@
14039 #include <linux/shmem_fs.h> 13991 #include <linux/shmem_fs.h>
14040 #include <linux/slab.h> 13992 #include <linux/slab.h>
@@ -14043,9 +13995,9 @@ diff -NurpP --minimal linux-3.4.45/init/main.c linux-3.4.45-vs2.3.3.9/init/main.
14043 13995
14044 #include <asm/io.h> 13996 #include <asm/io.h>
14045 #include <asm/bugs.h> 13997 #include <asm/bugs.h>
14046diff -NurpP --minimal linux-3.4.45/ipc/mqueue.c linux-3.4.45-vs2.3.3.9/ipc/mqueue.c 13998diff -NurpP --minimal linux-3.4.48/ipc/mqueue.c linux-3.4.48-vs2.3.3.9/ipc/mqueue.c
14047--- linux-3.4.45/ipc/mqueue.c 2012-05-21 16:07:34.000000000 +0000 13999--- linux-3.4.48/ipc/mqueue.c 2012-05-21 16:07:34.000000000 +0000
14048+++ linux-3.4.45-vs2.3.3.9/ipc/mqueue.c 2012-05-21 16:15:05.000000000 +0000 14000+++ linux-3.4.48-vs2.3.3.9/ipc/mqueue.c 2012-05-21 16:15:05.000000000 +0000
14049@@ -34,6 +34,8 @@ 14001@@ -34,6 +34,8 @@
14050 #include <linux/ipc_namespace.h> 14002 #include <linux/ipc_namespace.h>
14051 #include <linux/user_namespace.h> 14003 #include <linux/user_namespace.h>
@@ -14121,9 +14073,9 @@ diff -NurpP --minimal linux-3.4.45/ipc/mqueue.c linux-3.4.45-vs2.3.3.9/ipc/mqueu
14121 free_uid(user); 14073 free_uid(user);
14122 } 14074 }
14123 if (ipc_ns) 14075 if (ipc_ns)
14124diff -NurpP --minimal linux-3.4.45/ipc/msg.c linux-3.4.45-vs2.3.3.9/ipc/msg.c 14076diff -NurpP --minimal linux-3.4.48/ipc/msg.c linux-3.4.48-vs2.3.3.9/ipc/msg.c
14125--- linux-3.4.45/ipc/msg.c 2011-05-22 14:17:59.000000000 +0000 14077--- linux-3.4.48/ipc/msg.c 2011-05-22 14:17:59.000000000 +0000
14126+++ linux-3.4.45-vs2.3.3.9/ipc/msg.c 2012-05-21 16:15:05.000000000 +0000 14078+++ linux-3.4.48-vs2.3.3.9/ipc/msg.c 2012-05-21 16:15:05.000000000 +0000
14127@@ -37,6 +37,7 @@ 14079@@ -37,6 +37,7 @@
14128 #include <linux/rwsem.h> 14080 #include <linux/rwsem.h>
14129 #include <linux/nsproxy.h> 14081 #include <linux/nsproxy.h>
@@ -14140,9 +14092,9 @@ diff -NurpP --minimal linux-3.4.45/ipc/msg.c linux-3.4.45-vs2.3.3.9/ipc/msg.c
14140 14092
14141 msq->q_perm.security = NULL; 14093 msq->q_perm.security = NULL;
14142 retval = security_msg_queue_alloc(msq); 14094 retval = security_msg_queue_alloc(msq);
14143diff -NurpP --minimal linux-3.4.45/ipc/namespace.c linux-3.4.45-vs2.3.3.9/ipc/namespace.c 14095diff -NurpP --minimal linux-3.4.48/ipc/namespace.c linux-3.4.48-vs2.3.3.9/ipc/namespace.c
14144--- linux-3.4.45/ipc/namespace.c 2011-07-22 09:18:12.000000000 +0000 14096--- linux-3.4.48/ipc/namespace.c 2011-07-22 09:18:12.000000000 +0000
14145+++ linux-3.4.45-vs2.3.3.9/ipc/namespace.c 2012-05-21 16:15:05.000000000 +0000 14097+++ linux-3.4.48-vs2.3.3.9/ipc/namespace.c 2012-05-21 16:15:05.000000000 +0000
14146@@ -13,11 +13,12 @@ 14098@@ -13,11 +13,12 @@
14147 #include <linux/mount.h> 14099 #include <linux/mount.h>
14148 #include <linux/user_namespace.h> 14100 #include <linux/user_namespace.h>
@@ -14183,9 +14135,9 @@ diff -NurpP --minimal linux-3.4.45/ipc/namespace.c linux-3.4.45-vs2.3.3.9/ipc/na
14183 } 14135 }
14184 14136
14185 /* 14137 /*
14186diff -NurpP --minimal linux-3.4.45/ipc/sem.c linux-3.4.45-vs2.3.3.9/ipc/sem.c 14138diff -NurpP --minimal linux-3.4.48/ipc/sem.c linux-3.4.48-vs2.3.3.9/ipc/sem.c
14187--- linux-3.4.45/ipc/sem.c 2012-01-09 15:14:59.000000000 +0000 14139--- linux-3.4.48/ipc/sem.c 2012-01-09 15:14:59.000000000 +0000
14188+++ linux-3.4.45-vs2.3.3.9/ipc/sem.c 2012-05-21 16:15:05.000000000 +0000 14140+++ linux-3.4.48-vs2.3.3.9/ipc/sem.c 2012-05-21 16:15:05.000000000 +0000
14189@@ -86,6 +86,8 @@ 14141@@ -86,6 +86,8 @@
14190 #include <linux/rwsem.h> 14142 #include <linux/rwsem.h>
14191 #include <linux/nsproxy.h> 14143 #include <linux/nsproxy.h>
@@ -14223,9 +14175,9 @@ diff -NurpP --minimal linux-3.4.45/ipc/sem.c linux-3.4.45-vs2.3.3.9/ipc/sem.c
14223 security_sem_free(sma); 14175 security_sem_free(sma);
14224 ipc_rcu_putref(sma); 14176 ipc_rcu_putref(sma);
14225 } 14177 }
14226diff -NurpP --minimal linux-3.4.45/ipc/shm.c linux-3.4.45-vs2.3.3.9/ipc/shm.c 14178diff -NurpP --minimal linux-3.4.48/ipc/shm.c linux-3.4.48-vs2.3.3.9/ipc/shm.c
14227--- linux-3.4.45/ipc/shm.c 2013-05-13 17:36:36.000000000 +0000 14179--- linux-3.4.48/ipc/shm.c 2012-05-21 16:07:34.000000000 +0000
14228+++ linux-3.4.45-vs2.3.3.9/ipc/shm.c 2013-05-13 18:16:08.000000000 +0000 14180+++ linux-3.4.48-vs2.3.3.9/ipc/shm.c 2013-06-13 09:46:39.000000000 +0000
14229@@ -39,6 +39,8 @@ 14181@@ -39,6 +39,8 @@
14230 #include <linux/nsproxy.h> 14182 #include <linux/nsproxy.h>
14231 #include <linux/mount.h> 14183 #include <linux/mount.h>
@@ -14281,9 +14233,9 @@ diff -NurpP --minimal linux-3.4.45/ipc/shm.c linux-3.4.45-vs2.3.3.9/ipc/shm.c
14281 return error; 14233 return error;
14282 14234
14283 no_id: 14235 no_id:
14284diff -NurpP --minimal linux-3.4.45/kernel/Makefile linux-3.4.45-vs2.3.3.9/kernel/Makefile 14236diff -NurpP --minimal linux-3.4.48/kernel/Makefile linux-3.4.48-vs2.3.3.9/kernel/Makefile
14285--- linux-3.4.45/kernel/Makefile 2012-05-21 16:07:34.000000000 +0000 14237--- linux-3.4.48/kernel/Makefile 2012-05-21 16:07:34.000000000 +0000
14286+++ linux-3.4.45-vs2.3.3.9/kernel/Makefile 2012-05-21 16:15:05.000000000 +0000 14238+++ linux-3.4.48-vs2.3.3.9/kernel/Makefile 2012-05-21 16:15:05.000000000 +0000
14287@@ -25,6 +25,7 @@ endif 14239@@ -25,6 +25,7 @@ endif
14288 obj-y += sched/ 14240 obj-y += sched/
14289 obj-y += power/ 14241 obj-y += power/
@@ -14292,9 +14244,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/Makefile linux-3.4.45-vs2.3.3.9/kernel
14292 obj-$(CONFIG_FREEZER) += freezer.o 14244 obj-$(CONFIG_FREEZER) += freezer.o
14293 obj-$(CONFIG_PROFILING) += profile.o 14245 obj-$(CONFIG_PROFILING) += profile.o
14294 obj-$(CONFIG_STACKTRACE) += stacktrace.o 14246 obj-$(CONFIG_STACKTRACE) += stacktrace.o
14295diff -NurpP --minimal linux-3.4.45/kernel/auditsc.c linux-3.4.45-vs2.3.3.9/kernel/auditsc.c 14247diff -NurpP --minimal linux-3.4.48/kernel/auditsc.c linux-3.4.48-vs2.3.3.9/kernel/auditsc.c
14296--- linux-3.4.45/kernel/auditsc.c 2012-03-19 18:47:29.000000000 +0000 14248--- linux-3.4.48/kernel/auditsc.c 2012-03-19 18:47:29.000000000 +0000
14297+++ linux-3.4.45-vs2.3.3.9/kernel/auditsc.c 2012-05-21 16:15:05.000000000 +0000 14249+++ linux-3.4.48-vs2.3.3.9/kernel/auditsc.c 2012-05-21 16:15:05.000000000 +0000
14298@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid) 14250@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
14299 if (task->loginuid != -1) 14251 if (task->loginuid != -1)
14300 return -EPERM; 14252 return -EPERM;
@@ -14304,9 +14256,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/auditsc.c linux-3.4.45-vs2.3.3.9/kerne
14304 return -EPERM; 14256 return -EPERM;
14305 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ 14257 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
14306 14258
14307diff -NurpP --minimal linux-3.4.45/kernel/capability.c linux-3.4.45-vs2.3.3.9/kernel/capability.c 14259diff -NurpP --minimal linux-3.4.48/kernel/capability.c linux-3.4.48-vs2.3.3.9/kernel/capability.c
14308--- linux-3.4.45/kernel/capability.c 2012-03-19 18:47:29.000000000 +0000 14260--- linux-3.4.48/kernel/capability.c 2012-03-19 18:47:29.000000000 +0000
14309+++ linux-3.4.45-vs2.3.3.9/kernel/capability.c 2012-05-21 16:15:05.000000000 +0000 14261+++ linux-3.4.48-vs2.3.3.9/kernel/capability.c 2012-05-21 16:15:05.000000000 +0000
14310@@ -15,6 +15,7 @@ 14262@@ -15,6 +15,7 @@
14311 #include <linux/syscalls.h> 14263 #include <linux/syscalls.h>
14312 #include <linux/pid_namespace.h> 14264 #include <linux/pid_namespace.h>
@@ -14332,9 +14284,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/capability.c linux-3.4.45-vs2.3.3.9/ke
14332 /** 14284 /**
14333 * has_capability_noaudit - Does a task have a capability (unaudited) in the 14285 * has_capability_noaudit - Does a task have a capability (unaudited) in the
14334 * initial user ns 14286 * initial user ns
14335diff -NurpP --minimal linux-3.4.45/kernel/compat.c linux-3.4.45-vs2.3.3.9/kernel/compat.c 14287diff -NurpP --minimal linux-3.4.48/kernel/compat.c linux-3.4.48-vs2.3.3.9/kernel/compat.c
14336--- linux-3.4.45/kernel/compat.c 2012-05-21 16:07:34.000000000 +0000 14288--- linux-3.4.48/kernel/compat.c 2012-05-21 16:07:34.000000000 +0000
14337+++ linux-3.4.45-vs2.3.3.9/kernel/compat.c 2012-05-21 16:15:05.000000000 +0000 14289+++ linux-3.4.48-vs2.3.3.9/kernel/compat.c 2012-05-21 16:15:05.000000000 +0000
14338@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_ 14290@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
14339 if (err) 14291 if (err)
14340 return err; 14292 return err;
@@ -14344,9 +14296,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/compat.c linux-3.4.45-vs2.3.3.9/kernel
14344 return 0; 14296 return 0;
14345 } 14297 }
14346 14298
14347diff -NurpP --minimal linux-3.4.45/kernel/cred.c linux-3.4.45-vs2.3.3.9/kernel/cred.c 14299diff -NurpP --minimal linux-3.4.48/kernel/cred.c linux-3.4.48-vs2.3.3.9/kernel/cred.c
14348--- linux-3.4.45/kernel/cred.c 2012-05-21 16:07:34.000000000 +0000 14300--- linux-3.4.48/kernel/cred.c 2012-05-21 16:07:34.000000000 +0000
14349+++ linux-3.4.45-vs2.3.3.9/kernel/cred.c 2012-05-21 16:15:05.000000000 +0000 14301+++ linux-3.4.48-vs2.3.3.9/kernel/cred.c 2012-05-21 16:15:05.000000000 +0000
14350@@ -62,31 +62,6 @@ struct cred init_cred = { 14302@@ -62,31 +62,6 @@ struct cred init_cred = {
14351 #endif 14303 #endif
14352 }; 14304 };
@@ -14416,9 +14368,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/cred.c linux-3.4.45-vs2.3.3.9/kernel/c
14416 EXPORT_SYMBOL(prepare_creds); 14368 EXPORT_SYMBOL(prepare_creds);
14417 14369
14418 /* 14370 /*
14419diff -NurpP --minimal linux-3.4.45/kernel/exit.c linux-3.4.45-vs2.3.3.9/kernel/exit.c 14371diff -NurpP --minimal linux-3.4.48/kernel/exit.c linux-3.4.48-vs2.3.3.9/kernel/exit.c
14420--- linux-3.4.45/kernel/exit.c 2013-05-13 17:36:36.000000000 +0000 14372--- linux-3.4.48/kernel/exit.c 2013-06-13 08:59:37.000000000 +0000
14421+++ linux-3.4.45-vs2.3.3.9/kernel/exit.c 2012-12-08 00:54:06.000000000 +0000 14373+++ linux-3.4.48-vs2.3.3.9/kernel/exit.c 2012-12-08 00:54:06.000000000 +0000
14422@@ -48,6 +48,10 @@ 14374@@ -48,6 +48,10 @@
14423 #include <linux/fs_struct.h> 14375 #include <linux/fs_struct.h>
14424 #include <linux/init_task.h> 14376 #include <linux/init_task.h>
@@ -14526,9 +14478,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/exit.c linux-3.4.45-vs2.3.3.9/kernel/e
14526 BUG(); 14478 BUG();
14527 /* Avoid "noreturn function does return". */ 14479 /* Avoid "noreturn function does return". */
14528 for (;;) 14480 for (;;)
14529diff -NurpP --minimal linux-3.4.45/kernel/fork.c linux-3.4.45-vs2.3.3.9/kernel/fork.c 14481diff -NurpP --minimal linux-3.4.48/kernel/fork.c linux-3.4.48-vs2.3.3.9/kernel/fork.c
14530--- linux-3.4.45/kernel/fork.c 2013-05-13 17:36:36.000000000 +0000 14482--- linux-3.4.48/kernel/fork.c 2013-06-13 08:59:37.000000000 +0000
14531+++ linux-3.4.45-vs2.3.3.9/kernel/fork.c 2012-06-28 14:45:07.000000000 +0000 14483+++ linux-3.4.48-vs2.3.3.9/kernel/fork.c 2012-06-28 14:45:07.000000000 +0000
14532@@ -68,6 +68,9 @@ 14484@@ -68,6 +68,9 @@
14533 #include <linux/oom.h> 14485 #include <linux/oom.h>
14534 #include <linux/khugepaged.h> 14486 #include <linux/khugepaged.h>
@@ -14621,9 +14573,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/fork.c linux-3.4.45-vs2.3.3.9/kernel/f
14621 write_unlock_irq(&tasklist_lock); 14573 write_unlock_irq(&tasklist_lock);
14622 proc_fork_connector(p); 14574 proc_fork_connector(p);
14623 cgroup_post_fork(p); 14575 cgroup_post_fork(p);
14624diff -NurpP --minimal linux-3.4.45/kernel/kthread.c linux-3.4.45-vs2.3.3.9/kernel/kthread.c 14576diff -NurpP --minimal linux-3.4.48/kernel/kthread.c linux-3.4.48-vs2.3.3.9/kernel/kthread.c
14625--- linux-3.4.45/kernel/kthread.c 2013-05-13 17:36:36.000000000 +0000 14577--- linux-3.4.48/kernel/kthread.c 2013-06-13 08:59:37.000000000 +0000
14626+++ linux-3.4.45-vs2.3.3.9/kernel/kthread.c 2012-10-22 13:09:53.000000000 +0000 14578+++ linux-3.4.48-vs2.3.3.9/kernel/kthread.c 2012-10-22 13:09:53.000000000 +0000
14627@@ -16,6 +16,7 @@ 14579@@ -16,6 +16,7 @@
14628 #include <linux/mutex.h> 14580 #include <linux/mutex.h>
14629 #include <linux/slab.h> 14581 #include <linux/slab.h>
@@ -14632,9 +14584,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/kthread.c linux-3.4.45-vs2.3.3.9/kerne
14632 #include <trace/events/sched.h> 14584 #include <trace/events/sched.h>
14633 14585
14634 static DEFINE_SPINLOCK(kthread_create_lock); 14586 static DEFINE_SPINLOCK(kthread_create_lock);
14635diff -NurpP --minimal linux-3.4.45/kernel/nsproxy.c linux-3.4.45-vs2.3.3.9/kernel/nsproxy.c 14587diff -NurpP --minimal linux-3.4.48/kernel/nsproxy.c linux-3.4.48-vs2.3.3.9/kernel/nsproxy.c
14636--- linux-3.4.45/kernel/nsproxy.c 2012-01-09 15:15:00.000000000 +0000 14588--- linux-3.4.48/kernel/nsproxy.c 2012-01-09 15:15:00.000000000 +0000
14637+++ linux-3.4.45-vs2.3.3.9/kernel/nsproxy.c 2012-05-21 16:15:05.000000000 +0000 14589+++ linux-3.4.48-vs2.3.3.9/kernel/nsproxy.c 2012-05-21 16:15:05.000000000 +0000
14638@@ -20,11 +20,14 @@ 14590@@ -20,11 +20,14 @@
14639 #include <linux/mnt_namespace.h> 14591 #include <linux/mnt_namespace.h>
14640 #include <linux/utsname.h> 14592 #include <linux/utsname.h>
@@ -14816,9 +14768,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/nsproxy.c linux-3.4.45-vs2.3.3.9/kerne
14816 return -EPERM; 14768 return -EPERM;
14817 14769
14818 *new_nsp = create_new_namespaces(unshare_flags, current, 14770 *new_nsp = create_new_namespaces(unshare_flags, current,
14819diff -NurpP --minimal linux-3.4.45/kernel/pid.c linux-3.4.45-vs2.3.3.9/kernel/pid.c 14771diff -NurpP --minimal linux-3.4.48/kernel/pid.c linux-3.4.48-vs2.3.3.9/kernel/pid.c
14820--- linux-3.4.45/kernel/pid.c 2012-03-19 18:47:30.000000000 +0000 14772--- linux-3.4.48/kernel/pid.c 2012-03-19 18:47:30.000000000 +0000
14821+++ linux-3.4.45-vs2.3.3.9/kernel/pid.c 2012-05-21 16:15:05.000000000 +0000 14773+++ linux-3.4.48-vs2.3.3.9/kernel/pid.c 2012-05-21 16:15:05.000000000 +0000
14822@@ -36,6 +36,7 @@ 14774@@ -36,6 +36,7 @@
14823 #include <linux/pid_namespace.h> 14775 #include <linux/pid_namespace.h>
14824 #include <linux/init_task.h> 14776 #include <linux/init_task.h>
@@ -14876,9 +14828,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/pid.c linux-3.4.45-vs2.3.3.9/kernel/pi
14876 pid_t pid_vnr(struct pid *pid) 14828 pid_t pid_vnr(struct pid *pid)
14877 { 14829 {
14878 return pid_nr_ns(pid, current->nsproxy->pid_ns); 14830 return pid_nr_ns(pid, current->nsproxy->pid_ns);
14879diff -NurpP --minimal linux-3.4.45/kernel/pid_namespace.c linux-3.4.45-vs2.3.3.9/kernel/pid_namespace.c 14831diff -NurpP --minimal linux-3.4.48/kernel/pid_namespace.c linux-3.4.48-vs2.3.3.9/kernel/pid_namespace.c
14880--- linux-3.4.45/kernel/pid_namespace.c 2012-05-21 16:07:34.000000000 +0000 14832--- linux-3.4.48/kernel/pid_namespace.c 2012-05-21 16:07:34.000000000 +0000
14881+++ linux-3.4.45-vs2.3.3.9/kernel/pid_namespace.c 2012-05-21 16:15:05.000000000 +0000 14833+++ linux-3.4.48-vs2.3.3.9/kernel/pid_namespace.c 2012-05-21 16:15:05.000000000 +0000
14882@@ -16,6 +16,7 @@ 14834@@ -16,6 +16,7 @@
14883 #include <linux/slab.h> 14835 #include <linux/slab.h>
14884 #include <linux/proc_fs.h> 14836 #include <linux/proc_fs.h>
@@ -14903,9 +14855,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/pid_namespace.c linux-3.4.45-vs2.3.3.9
14903 kmem_cache_free(pid_ns_cachep, ns); 14855 kmem_cache_free(pid_ns_cachep, ns);
14904 } 14856 }
14905 14857
14906diff -NurpP --minimal linux-3.4.45/kernel/posix-timers.c linux-3.4.45-vs2.3.3.9/kernel/posix-timers.c 14858diff -NurpP --minimal linux-3.4.48/kernel/posix-timers.c linux-3.4.48-vs2.3.3.9/kernel/posix-timers.c
14907--- linux-3.4.45/kernel/posix-timers.c 2013-05-13 17:36:36.000000000 +0000 14859--- linux-3.4.48/kernel/posix-timers.c 2013-06-13 08:59:37.000000000 +0000
14908+++ linux-3.4.45-vs2.3.3.9/kernel/posix-timers.c 2013-03-30 21:29:17.000000000 +0000 14860+++ linux-3.4.48-vs2.3.3.9/kernel/posix-timers.c 2013-03-30 21:29:17.000000000 +0000
14909@@ -47,6 +47,7 @@ 14861@@ -47,6 +47,7 @@
14910 #include <linux/wait.h> 14862 #include <linux/wait.h>
14911 #include <linux/workqueue.h> 14863 #include <linux/workqueue.h>
@@ -14941,9 +14893,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/posix-timers.c linux-3.4.45-vs2.3.3.9/
14941 /* If we failed to send the signal the timer stops. */ 14893 /* If we failed to send the signal the timer stops. */
14942 return ret > 0; 14894 return ret > 0;
14943 } 14895 }
14944diff -NurpP --minimal linux-3.4.45/kernel/printk.c linux-3.4.45-vs2.3.3.9/kernel/printk.c 14896diff -NurpP --minimal linux-3.4.48/kernel/printk.c linux-3.4.48-vs2.3.3.9/kernel/printk.c
14945--- linux-3.4.45/kernel/printk.c 2013-05-13 17:36:36.000000000 +0000 14897--- linux-3.4.48/kernel/printk.c 2013-06-13 08:59:37.000000000 +0000
14946+++ linux-3.4.45-vs2.3.3.9/kernel/printk.c 2013-03-02 15:26:44.000000000 +0000 14898+++ linux-3.4.48-vs2.3.3.9/kernel/printk.c 2013-03-02 15:26:44.000000000 +0000
14947@@ -41,6 +41,7 @@ 14899@@ -41,6 +41,7 @@
14948 #include <linux/cpu.h> 14900 #include <linux/cpu.h>
14949 #include <linux/notifier.h> 14901 #include <linux/notifier.h>
@@ -15011,9 +14963,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/printk.c linux-3.4.45-vs2.3.3.9/kernel
15011 count = len; 14963 count = len;
15012 if (count > log_buf_len) 14964 if (count > log_buf_len)
15013 count = log_buf_len; 14965 count = log_buf_len;
15014diff -NurpP --minimal linux-3.4.45/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/kernel/ptrace.c 14966diff -NurpP --minimal linux-3.4.48/kernel/ptrace.c linux-3.4.48-vs2.3.3.9/kernel/ptrace.c
15015--- linux-3.4.45/kernel/ptrace.c 2013-05-13 17:36:36.000000000 +0000 14967--- linux-3.4.48/kernel/ptrace.c 2013-06-13 08:59:37.000000000 +0000
15016+++ linux-3.4.45-vs2.3.3.9/kernel/ptrace.c 2013-02-11 23:37:30.000000000 +0000 14968+++ linux-3.4.48-vs2.3.3.9/kernel/ptrace.c 2013-02-11 23:37:30.000000000 +0000
15017@@ -22,6 +22,7 @@ 14969@@ -22,6 +22,7 @@
15018 #include <linux/syscalls.h> 14970 #include <linux/syscalls.h>
15019 #include <linux/uaccess.h> 14971 #include <linux/uaccess.h>
@@ -15034,9 +14986,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/ptrace.c linux-3.4.45-vs2.3.3.9/kernel
15034 14986
15035 return security_ptrace_access_check(task, mode); 14987 return security_ptrace_access_check(task, mode);
15036 } 14988 }
15037diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/kernel/sched/core.c 14989diff -NurpP --minimal linux-3.4.48/kernel/sched/core.c linux-3.4.48-vs2.3.3.9/kernel/sched/core.c
15038--- linux-3.4.45/kernel/sched/core.c 2013-05-13 17:36:37.000000000 +0000 14990--- linux-3.4.48/kernel/sched/core.c 2013-06-13 08:59:37.000000000 +0000
15039+++ linux-3.4.45-vs2.3.3.9/kernel/sched/core.c 2013-05-13 18:16:08.000000000 +0000 14991+++ linux-3.4.48-vs2.3.3.9/kernel/sched/core.c 2013-06-13 09:46:39.000000000 +0000
15040@@ -72,6 +72,8 @@ 14992@@ -72,6 +72,8 @@
15041 #include <linux/slab.h> 14993 #include <linux/slab.h>
15042 #include <linux/init_task.h> 14994 #include <linux/init_task.h>
@@ -15046,7 +14998,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/ke
15046 14998
15047 #include <asm/switch_to.h> 14999 #include <asm/switch_to.h>
15048 #include <asm/tlb.h> 15000 #include <asm/tlb.h>
15049@@ -2228,9 +2230,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem 15001@@ -2226,9 +2228,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
15050 */ 15002 */
15051 void get_avenrun(unsigned long *loads, unsigned long offset, int shift) 15003 void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
15052 { 15004 {
@@ -15067,7 +15019,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/ke
15067 } 15019 }
15068 15020
15069 static long calc_load_fold_active(struct rq *this_rq) 15021 static long calc_load_fold_active(struct rq *this_rq)
15070@@ -2799,14 +2809,17 @@ static inline void task_group_account_fi 15022@@ -2797,14 +2807,17 @@ static inline void task_group_account_fi
15071 void account_user_time(struct task_struct *p, cputime_t cputime, 15023 void account_user_time(struct task_struct *p, cputime_t cputime,
15072 cputime_t cputime_scaled) 15024 cputime_t cputime_scaled)
15073 { 15025 {
@@ -15086,7 +15038,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/ke
15086 15038
15087 /* Add user time to cpustat. */ 15039 /* Add user time to cpustat. */
15088 task_group_account_field(p, index, (__force u64) cputime); 15040 task_group_account_field(p, index, (__force u64) cputime);
15089@@ -2853,9 +2866,12 @@ static inline 15041@@ -2851,9 +2864,12 @@ static inline
15090 void __account_system_time(struct task_struct *p, cputime_t cputime, 15042 void __account_system_time(struct task_struct *p, cputime_t cputime,
15091 cputime_t cputime_scaled, int index) 15043 cputime_t cputime_scaled, int index)
15092 { 15044 {
@@ -15099,7 +15051,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/ke
15099 account_group_system_time(p, cputime); 15051 account_group_system_time(p, cputime);
15100 15052
15101 /* Add system time to cpustat. */ 15053 /* Add system time to cpustat. */
15102@@ -4081,7 +4097,7 @@ SYSCALL_DEFINE1(nice, int, increment) 15054@@ -4079,7 +4095,7 @@ SYSCALL_DEFINE1(nice, int, increment)
15103 nice = 19; 15055 nice = 19;
15104 15056
15105 if (increment < 0 && !can_nice(current, nice)) 15057 if (increment < 0 && !can_nice(current, nice))
@@ -15108,9 +15060,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/core.c linux-3.4.45-vs2.3.3.9/ke
15108 15060
15109 retval = security_task_setnice(current, nice); 15061 retval = security_task_setnice(current, nice);
15110 if (retval) 15062 if (retval)
15111diff -NurpP --minimal linux-3.4.45/kernel/sched/fair.c linux-3.4.45-vs2.3.3.9/kernel/sched/fair.c 15063diff -NurpP --minimal linux-3.4.48/kernel/sched/fair.c linux-3.4.48-vs2.3.3.9/kernel/sched/fair.c
15112--- linux-3.4.45/kernel/sched/fair.c 2012-05-21 16:07:34.000000000 +0000 15064--- linux-3.4.48/kernel/sched/fair.c 2012-05-21 16:07:34.000000000 +0000
15113+++ linux-3.4.45-vs2.3.3.9/kernel/sched/fair.c 2012-05-21 16:15:05.000000000 +0000 15065+++ linux-3.4.48-vs2.3.3.9/kernel/sched/fair.c 2012-05-21 16:15:05.000000000 +0000
15114@@ -26,6 +26,7 @@ 15066@@ -26,6 +26,7 @@
15115 #include <linux/slab.h> 15067 #include <linux/slab.h>
15116 #include <linux/profile.h> 15068 #include <linux/profile.h>
@@ -15137,9 +15089,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/sched/fair.c linux-3.4.45-vs2.3.3.9/ke
15137 update_cfs_load(cfs_rq, 0); 15089 update_cfs_load(cfs_rq, 0);
15138 account_entity_dequeue(cfs_rq, se); 15090 account_entity_dequeue(cfs_rq, se);
15139 15091
15140diff -NurpP --minimal linux-3.4.45/kernel/signal.c linux-3.4.45-vs2.3.3.9/kernel/signal.c 15092diff -NurpP --minimal linux-3.4.48/kernel/signal.c linux-3.4.48-vs2.3.3.9/kernel/signal.c
15141--- linux-3.4.45/kernel/signal.c 2013-05-13 17:36:37.000000000 +0000 15093--- linux-3.4.48/kernel/signal.c 2013-06-13 08:59:38.000000000 +0000
15142+++ linux-3.4.45-vs2.3.3.9/kernel/signal.c 2013-05-13 18:16:08.000000000 +0000 15094+++ linux-3.4.48-vs2.3.3.9/kernel/signal.c 2013-06-13 09:46:39.000000000 +0000
15143@@ -29,6 +29,8 @@ 15095@@ -29,6 +29,8 @@
15144 #include <linux/pid_namespace.h> 15096 #include <linux/pid_namespace.h>
15145 #include <linux/nsproxy.h> 15097 #include <linux/nsproxy.h>
@@ -15232,9 +15184,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/signal.c linux-3.4.45-vs2.3.3.9/kernel
15232 if (sig_kernel_stop(signr)) { 15184 if (sig_kernel_stop(signr)) {
15233 /* 15185 /*
15234 * The default action is to stop all threads in 15186 * The default action is to stop all threads in
15235diff -NurpP --minimal linux-3.4.45/kernel/softirq.c linux-3.4.45-vs2.3.3.9/kernel/softirq.c 15187diff -NurpP --minimal linux-3.4.48/kernel/softirq.c linux-3.4.48-vs2.3.3.9/kernel/softirq.c
15236--- linux-3.4.45/kernel/softirq.c 2012-05-21 16:07:34.000000000 +0000 15188--- linux-3.4.48/kernel/softirq.c 2012-05-21 16:07:34.000000000 +0000
15237+++ linux-3.4.45-vs2.3.3.9/kernel/softirq.c 2012-05-21 16:15:05.000000000 +0000 15189+++ linux-3.4.48-vs2.3.3.9/kernel/softirq.c 2012-05-21 16:15:05.000000000 +0000
15238@@ -24,6 +24,7 @@ 15190@@ -24,6 +24,7 @@
15239 #include <linux/ftrace.h> 15191 #include <linux/ftrace.h>
15240 #include <linux/smp.h> 15192 #include <linux/smp.h>
@@ -15243,9 +15195,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/softirq.c linux-3.4.45-vs2.3.3.9/kerne
15243 15195
15244 #define CREATE_TRACE_POINTS 15196 #define CREATE_TRACE_POINTS
15245 #include <trace/events/irq.h> 15197 #include <trace/events/irq.h>
15246diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sys.c 15198diff -NurpP --minimal linux-3.4.48/kernel/sys.c linux-3.4.48-vs2.3.3.9/kernel/sys.c
15247--- linux-3.4.45/kernel/sys.c 2013-05-13 17:36:37.000000000 +0000 15199--- linux-3.4.48/kernel/sys.c 2013-06-13 08:59:39.000000000 +0000
15248+++ linux-3.4.45-vs2.3.3.9/kernel/sys.c 2013-05-13 18:16:08.000000000 +0000 15200+++ linux-3.4.48-vs2.3.3.9/kernel/sys.c 2013-06-13 09:46:39.000000000 +0000
15249@@ -45,6 +45,7 @@ 15201@@ -45,6 +45,7 @@
15250 #include <linux/syscalls.h> 15202 #include <linux/syscalls.h>
15251 #include <linux/kprobes.h> 15203 #include <linux/kprobes.h>
@@ -15284,7 +15236,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15284 niceval = 20 - task_nice(p); 15236 niceval = 20 - task_nice(p);
15285 if (niceval > retval) 15237 if (niceval > retval)
15286 retval = niceval; 15238 retval = niceval;
15287@@ -420,6 +428,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); 15239@@ -419,6 +427,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
15288 15240
15289 static DEFINE_MUTEX(reboot_mutex); 15241 static DEFINE_MUTEX(reboot_mutex);
15290 15242
@@ -15293,7 +15245,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15293 /* 15245 /*
15294 * Reboot system call: for obvious reasons only root may call it, 15246 * Reboot system call: for obvious reasons only root may call it,
15295 * and even root needs to set up some magic numbers in the registers 15247 * and even root needs to set up some magic numbers in the registers
15296@@ -461,6 +471,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int 15248@@ -460,6 +470,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
15297 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) 15249 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
15298 cmd = LINUX_REBOOT_CMD_HALT; 15250 cmd = LINUX_REBOOT_CMD_HALT;
15299 15251
@@ -15303,7 +15255,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15303 mutex_lock(&reboot_mutex); 15255 mutex_lock(&reboot_mutex);
15304 switch (cmd) { 15256 switch (cmd) {
15305 case LINUX_REBOOT_CMD_RESTART: 15257 case LINUX_REBOOT_CMD_RESTART:
15306@@ -1286,7 +1299,8 @@ SYSCALL_DEFINE2(sethostname, char __user 15258@@ -1285,7 +1298,8 @@ SYSCALL_DEFINE2(sethostname, char __user
15307 int errno; 15259 int errno;
15308 char tmp[__NEW_UTS_LEN]; 15260 char tmp[__NEW_UTS_LEN];
15309 15261
@@ -15313,7 +15265,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15313 return -EPERM; 15265 return -EPERM;
15314 15266
15315 if (len < 0 || len > __NEW_UTS_LEN) 15267 if (len < 0 || len > __NEW_UTS_LEN)
15316@@ -1337,7 +1351,8 @@ SYSCALL_DEFINE2(setdomainname, char __us 15268@@ -1336,7 +1350,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
15317 int errno; 15269 int errno;
15318 char tmp[__NEW_UTS_LEN]; 15270 char tmp[__NEW_UTS_LEN];
15319 15271
@@ -15323,7 +15275,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15323 return -EPERM; 15275 return -EPERM;
15324 if (len < 0 || len > __NEW_UTS_LEN) 15276 if (len < 0 || len > __NEW_UTS_LEN)
15325 return -EINVAL; 15277 return -EINVAL;
15326@@ -1456,7 +1471,7 @@ int do_prlimit(struct task_struct *tsk, 15278@@ -1455,7 +1470,7 @@ int do_prlimit(struct task_struct *tsk,
15327 /* Keep the capable check against init_user_ns until 15279 /* Keep the capable check against init_user_ns until
15328 cgroups can contain all limits */ 15280 cgroups can contain all limits */
15329 if (new_rlim->rlim_max > rlim->rlim_max && 15281 if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15332,7 +15284,7 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15332 retval = -EPERM; 15284 retval = -EPERM;
15333 if (!retval) 15285 if (!retval)
15334 retval = security_task_setrlimit(tsk->group_leader, 15286 retval = security_task_setrlimit(tsk->group_leader,
15335@@ -1510,7 +1525,8 @@ static int check_prlimit_permission(stru 15287@@ -1509,7 +1524,8 @@ static int check_prlimit_permission(stru
15336 cred->gid == tcred->sgid && 15288 cred->gid == tcred->sgid &&
15337 cred->gid == tcred->gid)) 15289 cred->gid == tcred->gid))
15338 return 0; 15290 return 0;
@@ -15342,9 +15294,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/sys.c linux-3.4.45-vs2.3.3.9/kernel/sy
15342 return 0; 15294 return 0;
15343 15295
15344 return -EPERM; 15296 return -EPERM;
15345diff -NurpP --minimal linux-3.4.45/kernel/sysctl.c linux-3.4.45-vs2.3.3.9/kernel/sysctl.c 15297diff -NurpP --minimal linux-3.4.48/kernel/sysctl.c linux-3.4.48-vs2.3.3.9/kernel/sysctl.c
15346--- linux-3.4.45/kernel/sysctl.c 2012-05-21 16:07:34.000000000 +0000 15298--- linux-3.4.48/kernel/sysctl.c 2012-05-21 16:07:34.000000000 +0000
15347+++ linux-3.4.45-vs2.3.3.9/kernel/sysctl.c 2012-05-21 16:15:05.000000000 +0000 15299+++ linux-3.4.48-vs2.3.3.9/kernel/sysctl.c 2012-05-21 16:15:05.000000000 +0000
15348@@ -81,6 +81,7 @@ 15300@@ -81,6 +81,7 @@
15349 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 15301 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
15350 #include <linux/lockdep.h> 15302 #include <linux/lockdep.h>
@@ -15367,9 +15319,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/sysctl.c linux-3.4.45-vs2.3.3.9/kernel
15367 #ifdef CONFIG_CHR_DEV_SG 15319 #ifdef CONFIG_CHR_DEV_SG
15368 { 15320 {
15369 .procname = "sg-big-buff", 15321 .procname = "sg-big-buff",
15370diff -NurpP --minimal linux-3.4.45/kernel/sysctl_binary.c linux-3.4.45-vs2.3.3.9/kernel/sysctl_binary.c 15322diff -NurpP --minimal linux-3.4.48/kernel/sysctl_binary.c linux-3.4.48-vs2.3.3.9/kernel/sysctl_binary.c
15371--- linux-3.4.45/kernel/sysctl_binary.c 2013-05-13 17:36:37.000000000 +0000 15323--- linux-3.4.48/kernel/sysctl_binary.c 2013-06-13 08:59:39.000000000 +0000
15372+++ linux-3.4.45-vs2.3.3.9/kernel/sysctl_binary.c 2013-03-30 21:29:17.000000000 +0000 15324+++ linux-3.4.48-vs2.3.3.9/kernel/sysctl_binary.c 2013-03-30 21:29:17.000000000 +0000
15373@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t 15325@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
15374 15326
15375 { CTL_INT, KERN_PANIC, "panic" }, 15327 { CTL_INT, KERN_PANIC, "panic" },
@@ -15378,9 +15330,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/sysctl_binary.c linux-3.4.45-vs2.3.3.9
15378 15330
15379 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, 15331 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
15380 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, 15332 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
15381diff -NurpP --minimal linux-3.4.45/kernel/time/timekeeping.c linux-3.4.45-vs2.3.3.9/kernel/time/timekeeping.c 15333diff -NurpP --minimal linux-3.4.48/kernel/time/timekeeping.c linux-3.4.48-vs2.3.3.9/kernel/time/timekeeping.c
15382--- linux-3.4.45/kernel/time/timekeeping.c 2013-05-13 17:36:37.000000000 +0000 15334--- linux-3.4.48/kernel/time/timekeeping.c 2013-06-13 08:59:39.000000000 +0000
15383+++ linux-3.4.45-vs2.3.3.9/kernel/time/timekeeping.c 2012-12-08 00:53:53.000000000 +0000 15335+++ linux-3.4.48-vs2.3.3.9/kernel/time/timekeeping.c 2012-12-08 00:53:53.000000000 +0000
15384@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts) 15336@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
15385 } while (read_seqretry(&timekeeper.lock, seq)); 15337 } while (read_seqretry(&timekeeper.lock, seq));
15386 15338
@@ -15389,9 +15341,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/time/timekeeping.c linux-3.4.45-vs2.3.
15389 } 15341 }
15390 15342
15391 EXPORT_SYMBOL(getnstimeofday); 15343 EXPORT_SYMBOL(getnstimeofday);
15392diff -NurpP --minimal linux-3.4.45/kernel/time.c linux-3.4.45-vs2.3.3.9/kernel/time.c 15344diff -NurpP --minimal linux-3.4.48/kernel/time.c linux-3.4.48-vs2.3.3.9/kernel/time.c
15393--- linux-3.4.45/kernel/time.c 2012-05-21 16:07:34.000000000 +0000 15345--- linux-3.4.48/kernel/time.c 2012-05-21 16:07:34.000000000 +0000
15394+++ linux-3.4.45-vs2.3.3.9/kernel/time.c 2012-05-21 16:15:05.000000000 +0000 15346+++ linux-3.4.48-vs2.3.3.9/kernel/time.c 2012-05-21 16:15:05.000000000 +0000
15395@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 15347@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
15396 if (err) 15348 if (err)
15397 return err; 15349 return err;
@@ -15410,9 +15362,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/time.c linux-3.4.45-vs2.3.3.9/kernel/t
15410 return 0; 15362 return 0;
15411 } 15363 }
15412 15364
15413diff -NurpP --minimal linux-3.4.45/kernel/timer.c linux-3.4.45-vs2.3.3.9/kernel/timer.c 15365diff -NurpP --minimal linux-3.4.48/kernel/timer.c linux-3.4.48-vs2.3.3.9/kernel/timer.c
15414--- linux-3.4.45/kernel/timer.c 2013-05-13 17:36:37.000000000 +0000 15366--- linux-3.4.48/kernel/timer.c 2013-06-13 08:59:39.000000000 +0000
15415+++ linux-3.4.45-vs2.3.3.9/kernel/timer.c 2012-10-22 13:09:53.000000000 +0000 15367+++ linux-3.4.48-vs2.3.3.9/kernel/timer.c 2012-10-22 13:09:53.000000000 +0000
15416@@ -40,6 +40,10 @@ 15368@@ -40,6 +40,10 @@
15417 #include <linux/irq_work.h> 15369 #include <linux/irq_work.h>
15418 #include <linux/sched.h> 15370 #include <linux/sched.h>
@@ -15462,9 +15414,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/timer.c linux-3.4.45-vs2.3.3.9/kernel/
15462 SYSCALL_DEFINE0(getuid) 15414 SYSCALL_DEFINE0(getuid)
15463 { 15415 {
15464 /* Only we change this so SMP safe */ 15416 /* Only we change this so SMP safe */
15465diff -NurpP --minimal linux-3.4.45/kernel/user_namespace.c linux-3.4.45-vs2.3.3.9/kernel/user_namespace.c 15417diff -NurpP --minimal linux-3.4.48/kernel/user_namespace.c linux-3.4.48-vs2.3.3.9/kernel/user_namespace.c
15466--- linux-3.4.45/kernel/user_namespace.c 2012-01-09 15:15:00.000000000 +0000 15418--- linux-3.4.48/kernel/user_namespace.c 2012-01-09 15:15:00.000000000 +0000
15467+++ linux-3.4.45-vs2.3.3.9/kernel/user_namespace.c 2012-05-21 16:15:05.000000000 +0000 15419+++ linux-3.4.48-vs2.3.3.9/kernel/user_namespace.c 2012-05-21 16:15:05.000000000 +0000
15468@@ -11,6 +11,7 @@ 15420@@ -11,6 +11,7 @@
15469 #include <linux/user_namespace.h> 15421 #include <linux/user_namespace.h>
15470 #include <linux/highuid.h> 15422 #include <linux/highuid.h>
@@ -15490,9 +15442,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/user_namespace.c linux-3.4.45-vs2.3.3.
15490 INIT_WORK(&ns->destroyer, free_user_ns_work); 15442 INIT_WORK(&ns->destroyer, free_user_ns_work);
15491 schedule_work(&ns->destroyer); 15443 schedule_work(&ns->destroyer);
15492 } 15444 }
15493diff -NurpP --minimal linux-3.4.45/kernel/utsname.c linux-3.4.45-vs2.3.3.9/kernel/utsname.c 15445diff -NurpP --minimal linux-3.4.48/kernel/utsname.c linux-3.4.48-vs2.3.3.9/kernel/utsname.c
15494--- linux-3.4.45/kernel/utsname.c 2012-01-09 15:15:00.000000000 +0000 15446--- linux-3.4.48/kernel/utsname.c 2012-01-09 15:15:00.000000000 +0000
15495+++ linux-3.4.45-vs2.3.3.9/kernel/utsname.c 2012-05-21 16:15:05.000000000 +0000 15447+++ linux-3.4.48-vs2.3.3.9/kernel/utsname.c 2012-05-21 16:15:05.000000000 +0000
15496@@ -16,14 +16,17 @@ 15448@@ -16,14 +16,17 @@
15497 #include <linux/slab.h> 15449 #include <linux/slab.h>
15498 #include <linux/user_namespace.h> 15450 #include <linux/user_namespace.h>
@@ -15561,9 +15513,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/utsname.c linux-3.4.45-vs2.3.3.9/kerne
15561 kfree(ns); 15513 kfree(ns);
15562 } 15514 }
15563 15515
15564diff -NurpP --minimal linux-3.4.45/kernel/vserver/Kconfig linux-3.4.45-vs2.3.3.9/kernel/vserver/Kconfig 15516diff -NurpP --minimal linux-3.4.48/kernel/vserver/Kconfig linux-3.4.48-vs2.3.3.9/kernel/vserver/Kconfig
15565--- linux-3.4.45/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000 15517--- linux-3.4.48/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
15566+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/Kconfig 2012-05-21 16:15:05.000000000 +0000 15518+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/Kconfig 2012-05-21 16:15:05.000000000 +0000
15567@@ -0,0 +1,224 @@ 15519@@ -0,0 +1,224 @@
15568+# 15520+#
15569+# Linux VServer configuration 15521+# Linux VServer configuration
@@ -15789,9 +15741,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/Kconfig linux-3.4.45-vs2.3.3.9
15789+ bool 15741+ bool
15790+ default n 15742+ default n
15791+ 15743+
15792diff -NurpP --minimal linux-3.4.45/kernel/vserver/Makefile linux-3.4.45-vs2.3.3.9/kernel/vserver/Makefile 15744diff -NurpP --minimal linux-3.4.48/kernel/vserver/Makefile linux-3.4.48-vs2.3.3.9/kernel/vserver/Makefile
15793--- linux-3.4.45/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000 15745--- linux-3.4.48/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000
15794+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/Makefile 2012-05-21 16:15:05.000000000 +0000 15746+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/Makefile 2012-05-21 16:15:05.000000000 +0000
15795@@ -0,0 +1,18 @@ 15747@@ -0,0 +1,18 @@
15796+# 15748+#
15797+# Makefile for the Linux vserver routines. 15749+# Makefile for the Linux vserver routines.
@@ -15811,9 +15763,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/Makefile linux-3.4.45-vs2.3.3.
15811+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o 15763+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
15812+vserver-$(CONFIG_VSERVER_DEVICE) += device.o 15764+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
15813+ 15765+
15814diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct.c linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct.c 15766diff -NurpP --minimal linux-3.4.48/kernel/vserver/cacct.c linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct.c
15815--- linux-3.4.45/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000 15767--- linux-3.4.48/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
15816+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct.c 2012-05-21 16:15:05.000000000 +0000 15768+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct.c 2012-05-21 16:15:05.000000000 +0000
15817@@ -0,0 +1,42 @@ 15769@@ -0,0 +1,42 @@
15818+/* 15770+/*
15819+ * linux/kernel/vserver/cacct.c 15771+ * linux/kernel/vserver/cacct.c
@@ -15857,9 +15809,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct.c linux-3.4.45-vs2.3.3.9
15857+ return 0; 15809+ return 0;
15858+} 15810+}
15859+ 15811+
15860diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct_init.h linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct_init.h 15812diff -NurpP --minimal linux-3.4.48/kernel/vserver/cacct_init.h linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct_init.h
15861--- linux-3.4.45/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000 15813--- linux-3.4.48/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000
15862+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct_init.h 2012-05-21 16:15:05.000000000 +0000 15814+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct_init.h 2012-05-21 16:15:05.000000000 +0000
15863@@ -0,0 +1,25 @@ 15815@@ -0,0 +1,25 @@
15864+ 15816+
15865+ 15817+
@@ -15886,9 +15838,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct_init.h linux-3.4.45-vs2.
15886+ return; 15838+ return;
15887+} 15839+}
15888+ 15840+
15889diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct_proc.h linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct_proc.h 15841diff -NurpP --minimal linux-3.4.48/kernel/vserver/cacct_proc.h linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct_proc.h
15890--- linux-3.4.45/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000 15842--- linux-3.4.48/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000
15891+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cacct_proc.h 2012-05-21 16:15:05.000000000 +0000 15843+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cacct_proc.h 2012-05-21 16:15:05.000000000 +0000
15892@@ -0,0 +1,53 @@ 15844@@ -0,0 +1,53 @@
15893+#ifndef _VX_CACCT_PROC_H 15845+#ifndef _VX_CACCT_PROC_H
15894+#define _VX_CACCT_PROC_H 15846+#define _VX_CACCT_PROC_H
@@ -15943,9 +15895,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cacct_proc.h linux-3.4.45-vs2.
15943+} 15895+}
15944+ 15896+
15945+#endif /* _VX_CACCT_PROC_H */ 15897+#endif /* _VX_CACCT_PROC_H */
15946diff -NurpP --minimal linux-3.4.45/kernel/vserver/context.c linux-3.4.45-vs2.3.3.9/kernel/vserver/context.c 15898diff -NurpP --minimal linux-3.4.48/kernel/vserver/context.c linux-3.4.48-vs2.3.3.9/kernel/vserver/context.c
15947--- linux-3.4.45/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000 15899--- linux-3.4.48/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000
15948+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/context.c 2012-06-28 14:45:48.000000000 +0000 15900+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/context.c 2012-06-28 14:45:48.000000000 +0000
15949@@ -0,0 +1,1119 @@ 15901@@ -0,0 +1,1119 @@
15950+/* 15902+/*
15951+ * linux/kernel/vserver/context.c 15903+ * linux/kernel/vserver/context.c
@@ -17066,9 +17018,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/context.c linux-3.4.45-vs2.3.3
17066+ 17018+
17067+EXPORT_SYMBOL_GPL(free_vx_info); 17019+EXPORT_SYMBOL_GPL(free_vx_info);
17068+ 17020+
17069diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt.c linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt.c 17021diff -NurpP --minimal linux-3.4.48/kernel/vserver/cvirt.c linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt.c
17070--- linux-3.4.45/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000 17022--- linux-3.4.48/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
17071+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt.c 2012-05-21 16:15:05.000000000 +0000 17023+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt.c 2012-05-21 16:15:05.000000000 +0000
17072@@ -0,0 +1,313 @@ 17024@@ -0,0 +1,313 @@
17073+/* 17025+/*
17074+ * linux/kernel/vserver/cvirt.c 17026+ * linux/kernel/vserver/cvirt.c
@@ -17383,9 +17335,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt.c linux-3.4.45-vs2.3.3.9
17383+ 17335+
17384+#endif 17336+#endif
17385+ 17337+
17386diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt_init.h linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt_init.h 17338diff -NurpP --minimal linux-3.4.48/kernel/vserver/cvirt_init.h linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt_init.h
17387--- linux-3.4.45/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000 17339--- linux-3.4.48/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000
17388+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt_init.h 2012-05-21 16:15:05.000000000 +0000 17340+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt_init.h 2012-05-21 16:15:05.000000000 +0000
17389@@ -0,0 +1,70 @@ 17341@@ -0,0 +1,70 @@
17390+ 17342+
17391+ 17343+
@@ -17457,9 +17409,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt_init.h linux-3.4.45-vs2.
17457+ return; 17409+ return;
17458+} 17410+}
17459+ 17411+
17460diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt_proc.h linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt_proc.h 17412diff -NurpP --minimal linux-3.4.48/kernel/vserver/cvirt_proc.h linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt_proc.h
17461--- linux-3.4.45/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000 17413--- linux-3.4.48/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000
17462+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/cvirt_proc.h 2012-05-21 16:15:05.000000000 +0000 17414+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/cvirt_proc.h 2012-05-21 16:15:05.000000000 +0000
17463@@ -0,0 +1,123 @@ 17415@@ -0,0 +1,123 @@
17464+#ifndef _VX_CVIRT_PROC_H 17416+#ifndef _VX_CVIRT_PROC_H
17465+#define _VX_CVIRT_PROC_H 17417+#define _VX_CVIRT_PROC_H
@@ -17584,9 +17536,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/cvirt_proc.h linux-3.4.45-vs2.
17584+} 17536+}
17585+ 17537+
17586+#endif /* _VX_CVIRT_PROC_H */ 17538+#endif /* _VX_CVIRT_PROC_H */
17587diff -NurpP --minimal linux-3.4.45/kernel/vserver/debug.c linux-3.4.45-vs2.3.3.9/kernel/vserver/debug.c 17539diff -NurpP --minimal linux-3.4.48/kernel/vserver/debug.c linux-3.4.48-vs2.3.3.9/kernel/vserver/debug.c
17588--- linux-3.4.45/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000 17540--- linux-3.4.48/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
17589+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/debug.c 2012-05-21 16:15:05.000000000 +0000 17541+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/debug.c 2012-05-21 16:15:05.000000000 +0000
17590@@ -0,0 +1,32 @@ 17542@@ -0,0 +1,32 @@
17591+/* 17543+/*
17592+ * kernel/vserver/debug.c 17544+ * kernel/vserver/debug.c
@@ -17620,9 +17572,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/debug.c linux-3.4.45-vs2.3.3.9
17620+ 17572+
17621+EXPORT_SYMBOL_GPL(dump_vx_info); 17573+EXPORT_SYMBOL_GPL(dump_vx_info);
17622+ 17574+
17623diff -NurpP --minimal linux-3.4.45/kernel/vserver/device.c linux-3.4.45-vs2.3.3.9/kernel/vserver/device.c 17575diff -NurpP --minimal linux-3.4.48/kernel/vserver/device.c linux-3.4.48-vs2.3.3.9/kernel/vserver/device.c
17624--- linux-3.4.45/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000 17576--- linux-3.4.48/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000
17625+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/device.c 2012-05-21 16:15:05.000000000 +0000 17577+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/device.c 2012-05-21 16:15:05.000000000 +0000
17626@@ -0,0 +1,443 @@ 17578@@ -0,0 +1,443 @@
17627+/* 17579+/*
17628+ * linux/kernel/vserver/device.c 17580+ * linux/kernel/vserver/device.c
@@ -18067,9 +18019,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/device.c linux-3.4.45-vs2.3.3.
18067+#endif /* CONFIG_COMPAT */ 18019+#endif /* CONFIG_COMPAT */
18068+ 18020+
18069+ 18021+
18070diff -NurpP --minimal linux-3.4.45/kernel/vserver/dlimit.c linux-3.4.45-vs2.3.3.9/kernel/vserver/dlimit.c 18022diff -NurpP --minimal linux-3.4.48/kernel/vserver/dlimit.c linux-3.4.48-vs2.3.3.9/kernel/vserver/dlimit.c
18071--- linux-3.4.45/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000 18023--- linux-3.4.48/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000
18072+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/dlimit.c 2012-05-21 16:15:05.000000000 +0000 18024+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/dlimit.c 2012-05-21 16:15:05.000000000 +0000
18073@@ -0,0 +1,531 @@ 18025@@ -0,0 +1,531 @@
18074+/* 18026+/*
18075+ * linux/kernel/vserver/dlimit.c 18027+ * linux/kernel/vserver/dlimit.c
@@ -18602,9 +18554,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/dlimit.c linux-3.4.45-vs2.3.3.
18602+EXPORT_SYMBOL_GPL(locate_dl_info); 18554+EXPORT_SYMBOL_GPL(locate_dl_info);
18603+EXPORT_SYMBOL_GPL(rcu_free_dl_info); 18555+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
18604+ 18556+
18605diff -NurpP --minimal linux-3.4.45/kernel/vserver/helper.c linux-3.4.45-vs2.3.3.9/kernel/vserver/helper.c 18557diff -NurpP --minimal linux-3.4.48/kernel/vserver/helper.c linux-3.4.48-vs2.3.3.9/kernel/vserver/helper.c
18606--- linux-3.4.45/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000 18558--- linux-3.4.48/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000
18607+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/helper.c 2012-09-16 18:49:44.000000000 +0000 18559+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/helper.c 2012-09-16 18:49:44.000000000 +0000
18608@@ -0,0 +1,229 @@ 18560@@ -0,0 +1,229 @@
18609+/* 18561+/*
18610+ * linux/kernel/vserver/helper.c 18562+ * linux/kernel/vserver/helper.c
@@ -18835,9 +18787,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/helper.c linux-3.4.45-vs2.3.3.
18835+ return do_vshelper(vshelper_path, argv, envp, 1); 18787+ return do_vshelper(vshelper_path, argv, envp, 1);
18836+} 18788+}
18837+ 18789+
18838diff -NurpP --minimal linux-3.4.45/kernel/vserver/history.c linux-3.4.45-vs2.3.3.9/kernel/vserver/history.c 18790diff -NurpP --minimal linux-3.4.48/kernel/vserver/history.c linux-3.4.48-vs2.3.3.9/kernel/vserver/history.c
18839--- linux-3.4.45/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000 18791--- linux-3.4.48/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000
18840+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/history.c 2012-05-21 16:15:05.000000000 +0000 18792+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/history.c 2012-05-21 16:15:05.000000000 +0000
18841@@ -0,0 +1,258 @@ 18793@@ -0,0 +1,258 @@
18842+/* 18794+/*
18843+ * kernel/vserver/history.c 18795+ * kernel/vserver/history.c
@@ -19097,9 +19049,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/history.c linux-3.4.45-vs2.3.3
19097+ 19049+
19098+#endif /* CONFIG_COMPAT */ 19050+#endif /* CONFIG_COMPAT */
19099+ 19051+
19100diff -NurpP --minimal linux-3.4.45/kernel/vserver/inet.c linux-3.4.45-vs2.3.3.9/kernel/vserver/inet.c 19052diff -NurpP --minimal linux-3.4.48/kernel/vserver/inet.c linux-3.4.48-vs2.3.3.9/kernel/vserver/inet.c
19101--- linux-3.4.45/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000 19053--- linux-3.4.48/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
19102+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/inet.c 2012-05-21 16:15:05.000000000 +0000 19054+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/inet.c 2012-05-21 16:15:05.000000000 +0000
19103@@ -0,0 +1,226 @@ 19055@@ -0,0 +1,226 @@
19104+ 19056+
19105+#include <linux/in.h> 19057+#include <linux/in.h>
@@ -19327,9 +19279,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/inet.c linux-3.4.45-vs2.3.3.9/
19327+ 19279+
19328+EXPORT_SYMBOL_GPL(ip_v4_find_src); 19280+EXPORT_SYMBOL_GPL(ip_v4_find_src);
19329+ 19281+
19330diff -NurpP --minimal linux-3.4.45/kernel/vserver/init.c linux-3.4.45-vs2.3.3.9/kernel/vserver/init.c 19282diff -NurpP --minimal linux-3.4.48/kernel/vserver/init.c linux-3.4.48-vs2.3.3.9/kernel/vserver/init.c
19331--- linux-3.4.45/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000 19283--- linux-3.4.48/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
19332+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/init.c 2012-05-21 16:15:05.000000000 +0000 19284+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/init.c 2012-05-21 16:15:05.000000000 +0000
19333@@ -0,0 +1,45 @@ 19285@@ -0,0 +1,45 @@
19334+/* 19286+/*
19335+ * linux/kernel/init.c 19287+ * linux/kernel/init.c
@@ -19376,9 +19328,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/init.c linux-3.4.45-vs2.3.3.9/
19376+module_init(init_vserver); 19328+module_init(init_vserver);
19377+module_exit(exit_vserver); 19329+module_exit(exit_vserver);
19378+ 19330+
19379diff -NurpP --minimal linux-3.4.45/kernel/vserver/inode.c linux-3.4.45-vs2.3.3.9/kernel/vserver/inode.c 19331diff -NurpP --minimal linux-3.4.48/kernel/vserver/inode.c linux-3.4.48-vs2.3.3.9/kernel/vserver/inode.c
19380--- linux-3.4.45/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000 19332--- linux-3.4.48/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
19381+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/inode.c 2012-05-21 16:15:05.000000000 +0000 19333+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/inode.c 2012-05-21 16:15:05.000000000 +0000
19382@@ -0,0 +1,437 @@ 19334@@ -0,0 +1,437 @@
19383+/* 19335+/*
19384+ * linux/kernel/vserver/inode.c 19336+ * linux/kernel/vserver/inode.c
@@ -19817,9 +19769,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/inode.c linux-3.4.45-vs2.3.3.9
19817+ 19769+
19818+#endif /* CONFIG_PROPAGATE */ 19770+#endif /* CONFIG_PROPAGATE */
19819+ 19771+
19820diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit.c linux-3.4.45-vs2.3.3.9/kernel/vserver/limit.c 19772diff -NurpP --minimal linux-3.4.48/kernel/vserver/limit.c linux-3.4.48-vs2.3.3.9/kernel/vserver/limit.c
19821--- linux-3.4.45/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000 19773--- linux-3.4.48/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
19822+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/limit.c 2012-09-01 09:15:21.000000000 +0000 19774+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/limit.c 2012-09-01 09:15:21.000000000 +0000
19823@@ -0,0 +1,345 @@ 19775@@ -0,0 +1,345 @@
19824+/* 19776+/*
19825+ * linux/kernel/vserver/limit.c 19777+ * linux/kernel/vserver/limit.c
@@ -20166,9 +20118,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit.c linux-3.4.45-vs2.3.3.9
20166+ return cache; 20118+ return cache;
20167+} 20119+}
20168+ 20120+
20169diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit_init.h linux-3.4.45-vs2.3.3.9/kernel/vserver/limit_init.h 20121diff -NurpP --minimal linux-3.4.48/kernel/vserver/limit_init.h linux-3.4.48-vs2.3.3.9/kernel/vserver/limit_init.h
20170--- linux-3.4.45/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000 20122--- linux-3.4.48/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000
20171+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/limit_init.h 2012-05-21 16:15:05.000000000 +0000 20123+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/limit_init.h 2012-05-21 16:15:05.000000000 +0000
20172@@ -0,0 +1,31 @@ 20124@@ -0,0 +1,31 @@
20173+ 20125+
20174+ 20126+
@@ -20201,9 +20153,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit_init.h linux-3.4.45-vs2.
20201+ } 20153+ }
20202+} 20154+}
20203+ 20155+
20204diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit_proc.h linux-3.4.45-vs2.3.3.9/kernel/vserver/limit_proc.h 20156diff -NurpP --minimal linux-3.4.48/kernel/vserver/limit_proc.h linux-3.4.48-vs2.3.3.9/kernel/vserver/limit_proc.h
20205--- linux-3.4.45/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000 20157--- linux-3.4.48/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000
20206+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/limit_proc.h 2012-05-21 16:15:05.000000000 +0000 20158+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/limit_proc.h 2012-05-21 16:15:05.000000000 +0000
20207@@ -0,0 +1,57 @@ 20159@@ -0,0 +1,57 @@
20208+#ifndef _VX_LIMIT_PROC_H 20160+#ifndef _VX_LIMIT_PROC_H
20209+#define _VX_LIMIT_PROC_H 20161+#define _VX_LIMIT_PROC_H
@@ -20262,9 +20214,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/limit_proc.h linux-3.4.45-vs2.
20262+#endif /* _VX_LIMIT_PROC_H */ 20214+#endif /* _VX_LIMIT_PROC_H */
20263+ 20215+
20264+ 20216+
20265diff -NurpP --minimal linux-3.4.45/kernel/vserver/network.c linux-3.4.45-vs2.3.3.9/kernel/vserver/network.c 20217diff -NurpP --minimal linux-3.4.48/kernel/vserver/network.c linux-3.4.48-vs2.3.3.9/kernel/vserver/network.c
20266--- linux-3.4.45/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000 20218--- linux-3.4.48/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000
20267+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/network.c 2012-05-21 16:15:05.000000000 +0000 20219+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/network.c 2012-05-21 16:15:05.000000000 +0000
20268@@ -0,0 +1,912 @@ 20220@@ -0,0 +1,912 @@
20269+/* 20221+/*
20270+ * linux/kernel/vserver/network.c 20222+ * linux/kernel/vserver/network.c
@@ -21178,9 +21130,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/network.c linux-3.4.45-vs2.3.3
21178+EXPORT_SYMBOL_GPL(free_nx_info); 21130+EXPORT_SYMBOL_GPL(free_nx_info);
21179+EXPORT_SYMBOL_GPL(unhash_nx_info); 21131+EXPORT_SYMBOL_GPL(unhash_nx_info);
21180+ 21132+
21181diff -NurpP --minimal linux-3.4.45/kernel/vserver/proc.c linux-3.4.45-vs2.3.3.9/kernel/vserver/proc.c 21133diff -NurpP --minimal linux-3.4.48/kernel/vserver/proc.c linux-3.4.48-vs2.3.3.9/kernel/vserver/proc.c
21182--- linux-3.4.45/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000 21134--- linux-3.4.48/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
21183+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/proc.c 2012-05-21 16:15:05.000000000 +0000 21135+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/proc.c 2012-05-21 16:15:05.000000000 +0000
21184@@ -0,0 +1,1103 @@ 21136@@ -0,0 +1,1103 @@
21185+/* 21137+/*
21186+ * linux/kernel/vserver/proc.c 21138+ * linux/kernel/vserver/proc.c
@@ -22285,9 +22237,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/proc.c linux-3.4.45-vs2.3.3.9/
22285+ return buffer - orig; 22237+ return buffer - orig;
22286+} 22238+}
22287+ 22239+
22288diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched.c linux-3.4.45-vs2.3.3.9/kernel/vserver/sched.c 22240diff -NurpP --minimal linux-3.4.48/kernel/vserver/sched.c linux-3.4.48-vs2.3.3.9/kernel/vserver/sched.c
22289--- linux-3.4.45/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000 22241--- linux-3.4.48/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
22290+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/sched.c 2012-05-21 16:25:11.000000000 +0000 22242+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/sched.c 2012-05-21 16:25:11.000000000 +0000
22291@@ -0,0 +1,83 @@ 22243@@ -0,0 +1,83 @@
22292+/* 22244+/*
22293+ * linux/kernel/vserver/sched.c 22245+ * linux/kernel/vserver/sched.c
@@ -22372,9 +22324,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched.c linux-3.4.45-vs2.3.3.9
22372+ return 0; 22324+ return 0;
22373+} 22325+}
22374+ 22326+
22375diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched_init.h linux-3.4.45-vs2.3.3.9/kernel/vserver/sched_init.h 22327diff -NurpP --minimal linux-3.4.48/kernel/vserver/sched_init.h linux-3.4.48-vs2.3.3.9/kernel/vserver/sched_init.h
22376--- linux-3.4.45/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000 22328--- linux-3.4.48/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000
22377+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/sched_init.h 2012-05-21 16:15:05.000000000 +0000 22329+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/sched_init.h 2012-05-21 16:15:05.000000000 +0000
22378@@ -0,0 +1,27 @@ 22330@@ -0,0 +1,27 @@
22379+ 22331+
22380+static inline void vx_info_init_sched(struct _vx_sched *sched) 22332+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22403,9 +22355,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched_init.h linux-3.4.45-vs2.
22403+{ 22355+{
22404+ return; 22356+ return;
22405+} 22357+}
22406diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched_proc.h linux-3.4.45-vs2.3.3.9/kernel/vserver/sched_proc.h 22358diff -NurpP --minimal linux-3.4.48/kernel/vserver/sched_proc.h linux-3.4.48-vs2.3.3.9/kernel/vserver/sched_proc.h
22407--- linux-3.4.45/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000 22359--- linux-3.4.48/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000
22408+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/sched_proc.h 2012-05-21 16:15:05.000000000 +0000 22360+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/sched_proc.h 2012-05-21 16:15:05.000000000 +0000
22409@@ -0,0 +1,32 @@ 22361@@ -0,0 +1,32 @@
22410+#ifndef _VX_SCHED_PROC_H 22362+#ifndef _VX_SCHED_PROC_H
22411+#define _VX_SCHED_PROC_H 22363+#define _VX_SCHED_PROC_H
@@ -22439,9 +22391,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/sched_proc.h linux-3.4.45-vs2.
22439+} 22391+}
22440+ 22392+
22441+#endif /* _VX_SCHED_PROC_H */ 22393+#endif /* _VX_SCHED_PROC_H */
22442diff -NurpP --minimal linux-3.4.45/kernel/vserver/signal.c linux-3.4.45-vs2.3.3.9/kernel/vserver/signal.c 22394diff -NurpP --minimal linux-3.4.48/kernel/vserver/signal.c linux-3.4.48-vs2.3.3.9/kernel/vserver/signal.c
22443--- linux-3.4.45/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000 22395--- linux-3.4.48/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000
22444+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/signal.c 2012-05-21 16:15:05.000000000 +0000 22396+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/signal.c 2012-05-21 16:15:05.000000000 +0000
22445@@ -0,0 +1,134 @@ 22397@@ -0,0 +1,134 @@
22446+/* 22398+/*
22447+ * linux/kernel/vserver/signal.c 22399+ * linux/kernel/vserver/signal.c
@@ -22577,9 +22529,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/signal.c linux-3.4.45-vs2.3.3.
22577+ return ret; 22529+ return ret;
22578+} 22530+}
22579+ 22531+
22580diff -NurpP --minimal linux-3.4.45/kernel/vserver/space.c linux-3.4.45-vs2.3.3.9/kernel/vserver/space.c 22532diff -NurpP --minimal linux-3.4.48/kernel/vserver/space.c linux-3.4.48-vs2.3.3.9/kernel/vserver/space.c
22581--- linux-3.4.45/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000 22533--- linux-3.4.48/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
22582+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/space.c 2013-02-12 00:16:04.000000000 +0000 22534+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/space.c 2013-02-12 00:16:04.000000000 +0000
22583@@ -0,0 +1,436 @@ 22535@@ -0,0 +1,436 @@
22584+/* 22536+/*
22585+ * linux/kernel/vserver/space.c 22537+ * linux/kernel/vserver/space.c
@@ -23017,9 +22969,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/space.c linux-3.4.45-vs2.3.3.9
23017+ return 0; 22969+ return 0;
23018+} 22970+}
23019+ 22971+
23020diff -NurpP --minimal linux-3.4.45/kernel/vserver/switch.c linux-3.4.45-vs2.3.3.9/kernel/vserver/switch.c 22972diff -NurpP --minimal linux-3.4.48/kernel/vserver/switch.c linux-3.4.48-vs2.3.3.9/kernel/vserver/switch.c
23021--- linux-3.4.45/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000 22973--- linux-3.4.48/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000
23022+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/switch.c 2012-05-21 16:15:05.000000000 +0000 22974+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/switch.c 2012-05-21 16:15:05.000000000 +0000
23023@@ -0,0 +1,556 @@ 22975@@ -0,0 +1,556 @@
23024+/* 22976+/*
23025+ * linux/kernel/vserver/switch.c 22977+ * linux/kernel/vserver/switch.c
@@ -23577,9 +23529,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/switch.c linux-3.4.45-vs2.3.3.
23577+} 23529+}
23578+ 23530+
23579+#endif /* CONFIG_COMPAT */ 23531+#endif /* CONFIG_COMPAT */
23580diff -NurpP --minimal linux-3.4.45/kernel/vserver/sysctl.c linux-3.4.45-vs2.3.3.9/kernel/vserver/sysctl.c 23532diff -NurpP --minimal linux-3.4.48/kernel/vserver/sysctl.c linux-3.4.48-vs2.3.3.9/kernel/vserver/sysctl.c
23581--- linux-3.4.45/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000 23533--- linux-3.4.48/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000
23582+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/sysctl.c 2012-05-21 16:15:05.000000000 +0000 23534+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/sysctl.c 2012-05-21 16:15:05.000000000 +0000
23583@@ -0,0 +1,247 @@ 23535@@ -0,0 +1,247 @@
23584+/* 23536+/*
23585+ * kernel/vserver/sysctl.c 23537+ * kernel/vserver/sysctl.c
@@ -23828,9 +23780,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/sysctl.c linux-3.4.45-vs2.3.3.
23828+EXPORT_SYMBOL_GPL(vs_debug_perm); 23780+EXPORT_SYMBOL_GPL(vs_debug_perm);
23829+EXPORT_SYMBOL_GPL(vs_debug_misc); 23781+EXPORT_SYMBOL_GPL(vs_debug_misc);
23830+ 23782+
23831diff -NurpP --minimal linux-3.4.45/kernel/vserver/tag.c linux-3.4.45-vs2.3.3.9/kernel/vserver/tag.c 23783diff -NurpP --minimal linux-3.4.48/kernel/vserver/tag.c linux-3.4.48-vs2.3.3.9/kernel/vserver/tag.c
23832--- linux-3.4.45/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000 23784--- linux-3.4.48/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
23833+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/tag.c 2012-05-21 16:15:05.000000000 +0000 23785+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/tag.c 2012-05-21 16:15:05.000000000 +0000
23834@@ -0,0 +1,63 @@ 23786@@ -0,0 +1,63 @@
23835+/* 23787+/*
23836+ * linux/kernel/vserver/tag.c 23788+ * linux/kernel/vserver/tag.c
@@ -23895,9 +23847,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/tag.c linux-3.4.45-vs2.3.3.9/k
23895+} 23847+}
23896+ 23848+
23897+ 23849+
23898diff -NurpP --minimal linux-3.4.45/kernel/vserver/vci_config.h linux-3.4.45-vs2.3.3.9/kernel/vserver/vci_config.h 23850diff -NurpP --minimal linux-3.4.48/kernel/vserver/vci_config.h linux-3.4.48-vs2.3.3.9/kernel/vserver/vci_config.h
23899--- linux-3.4.45/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000 23851--- linux-3.4.48/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000
23900+++ linux-3.4.45-vs2.3.3.9/kernel/vserver/vci_config.h 2012-05-21 16:15:05.000000000 +0000 23852+++ linux-3.4.48-vs2.3.3.9/kernel/vserver/vci_config.h 2012-05-21 16:15:05.000000000 +0000
23901@@ -0,0 +1,76 @@ 23853@@ -0,0 +1,76 @@
23902+ 23854+
23903+/* interface version */ 23855+/* interface version */
@@ -23975,9 +23927,9 @@ diff -NurpP --minimal linux-3.4.45/kernel/vserver/vci_config.h linux-3.4.45-vs2.
23975+ 0; 23927+ 0;
23976+} 23928+}
23977+ 23929+
23978diff -NurpP --minimal linux-3.4.45/mm/memcontrol.c linux-3.4.45-vs2.3.3.9/mm/memcontrol.c 23930diff -NurpP --minimal linux-3.4.48/mm/memcontrol.c linux-3.4.48-vs2.3.3.9/mm/memcontrol.c
23979--- linux-3.4.45/mm/memcontrol.c 2013-05-13 17:36:37.000000000 +0000 23931--- linux-3.4.48/mm/memcontrol.c 2013-06-13 08:59:39.000000000 +0000
23980+++ linux-3.4.45-vs2.3.3.9/mm/memcontrol.c 2012-12-08 00:53:53.000000000 +0000 23932+++ linux-3.4.48-vs2.3.3.9/mm/memcontrol.c 2012-12-08 00:53:53.000000000 +0000
23981@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task( 23933@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
23982 struct mem_cgroup, css); 23934 struct mem_cgroup, css);
23983 } 23935 }
@@ -24010,9 +23962,9 @@ diff -NurpP --minimal linux-3.4.45/mm/memcontrol.c linux-3.4.45-vs2.3.3.9/mm/mem
24010 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) 23962 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
24011 { 23963 {
24012 struct mem_cgroup *memcg = NULL; 23964 struct mem_cgroup *memcg = NULL;
24013diff -NurpP --minimal linux-3.4.45/mm/oom_kill.c linux-3.4.45-vs2.3.3.9/mm/oom_kill.c 23965diff -NurpP --minimal linux-3.4.48/mm/oom_kill.c linux-3.4.48-vs2.3.3.9/mm/oom_kill.c
24014--- linux-3.4.45/mm/oom_kill.c 2012-05-21 16:07:35.000000000 +0000 23966--- linux-3.4.48/mm/oom_kill.c 2012-05-21 16:07:35.000000000 +0000
24015+++ linux-3.4.45-vs2.3.3.9/mm/oom_kill.c 2012-05-21 16:15:05.000000000 +0000 23967+++ linux-3.4.48-vs2.3.3.9/mm/oom_kill.c 2012-05-21 16:15:05.000000000 +0000
24016@@ -35,6 +35,8 @@ 23968@@ -35,6 +35,8 @@
24017 #include <linux/freezer.h> 23969 #include <linux/freezer.h>
24018 #include <linux/ftrace.h> 23970 #include <linux/ftrace.h>
@@ -24087,9 +24039,9 @@ diff -NurpP --minimal linux-3.4.45/mm/oom_kill.c linux-3.4.45-vs2.3.3.9/mm/oom_k
24087 } 24039 }
24088 if (PTR_ERR(p) != -1UL) { 24040 if (PTR_ERR(p) != -1UL) {
24089 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, 24041 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
24090diff -NurpP --minimal linux-3.4.45/mm/page_alloc.c linux-3.4.45-vs2.3.3.9/mm/page_alloc.c 24042diff -NurpP --minimal linux-3.4.48/mm/page_alloc.c linux-3.4.48-vs2.3.3.9/mm/page_alloc.c
24091--- linux-3.4.45/mm/page_alloc.c 2013-05-13 17:36:37.000000000 +0000 24043--- linux-3.4.48/mm/page_alloc.c 2013-06-13 08:59:39.000000000 +0000
24092+++ linux-3.4.45-vs2.3.3.9/mm/page_alloc.c 2013-03-02 15:26:44.000000000 +0000 24044+++ linux-3.4.48-vs2.3.3.9/mm/page_alloc.c 2013-03-02 15:26:44.000000000 +0000
24093@@ -58,6 +58,8 @@ 24045@@ -58,6 +58,8 @@
24094 #include <linux/memcontrol.h> 24046 #include <linux/memcontrol.h>
24095 #include <linux/prefetch.h> 24047 #include <linux/prefetch.h>
@@ -24119,9 +24071,9 @@ diff -NurpP --minimal linux-3.4.45/mm/page_alloc.c linux-3.4.45-vs2.3.3.9/mm/pag
24119 } 24071 }
24120 #endif 24072 #endif
24121 24073
24122diff -NurpP --minimal linux-3.4.45/mm/pgtable-generic.c linux-3.4.45-vs2.3.3.9/mm/pgtable-generic.c 24074diff -NurpP --minimal linux-3.4.48/mm/pgtable-generic.c linux-3.4.48-vs2.3.3.9/mm/pgtable-generic.c
24123--- linux-3.4.45/mm/pgtable-generic.c 2012-05-21 16:07:35.000000000 +0000 24075--- linux-3.4.48/mm/pgtable-generic.c 2012-05-21 16:07:35.000000000 +0000
24124+++ linux-3.4.45-vs2.3.3.9/mm/pgtable-generic.c 2012-05-21 16:15:05.000000000 +0000 24076+++ linux-3.4.48-vs2.3.3.9/mm/pgtable-generic.c 2012-05-21 16:15:05.000000000 +0000
24125@@ -6,6 +6,8 @@ 24077@@ -6,6 +6,8 @@
24126 * Copyright (C) 2010 Linus Torvalds 24078 * Copyright (C) 2010 Linus Torvalds
24127 */ 24079 */
@@ -24131,9 +24083,9 @@ diff -NurpP --minimal linux-3.4.45/mm/pgtable-generic.c linux-3.4.45-vs2.3.3.9/m
24131 #include <linux/pagemap.h> 24083 #include <linux/pagemap.h>
24132 #include <asm/tlb.h> 24084 #include <asm/tlb.h>
24133 #include <asm-generic/pgtable.h> 24085 #include <asm-generic/pgtable.h>
24134diff -NurpP --minimal linux-3.4.45/mm/shmem.c linux-3.4.45-vs2.3.3.9/mm/shmem.c 24086diff -NurpP --minimal linux-3.4.48/mm/shmem.c linux-3.4.48-vs2.3.3.9/mm/shmem.c
24135--- linux-3.4.45/mm/shmem.c 2013-05-13 17:36:37.000000000 +0000 24087--- linux-3.4.48/mm/shmem.c 2013-06-13 08:59:39.000000000 +0000
24136+++ linux-3.4.45-vs2.3.3.9/mm/shmem.c 2013-03-02 15:26:44.000000000 +0000 24088+++ linux-3.4.48-vs2.3.3.9/mm/shmem.c 2013-03-02 15:26:44.000000000 +0000
24137@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *d 24089@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *d
24138 { 24090 {
24139 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); 24091 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -24152,9 +24104,9 @@ diff -NurpP --minimal linux-3.4.45/mm/shmem.c linux-3.4.45-vs2.3.3.9/mm/shmem.c
24152 sb->s_op = &shmem_ops; 24104 sb->s_op = &shmem_ops;
24153 sb->s_time_gran = 1; 24105 sb->s_time_gran = 1;
24154 #ifdef CONFIG_TMPFS_XATTR 24106 #ifdef CONFIG_TMPFS_XATTR
24155diff -NurpP --minimal linux-3.4.45/mm/slab.c linux-3.4.45-vs2.3.3.9/mm/slab.c 24107diff -NurpP --minimal linux-3.4.48/mm/slab.c linux-3.4.48-vs2.3.3.9/mm/slab.c
24156--- linux-3.4.45/mm/slab.c 2013-05-13 17:36:37.000000000 +0000 24108--- linux-3.4.48/mm/slab.c 2013-06-13 08:59:39.000000000 +0000
24157+++ linux-3.4.45-vs2.3.3.9/mm/slab.c 2012-10-22 13:09:53.000000000 +0000 24109+++ linux-3.4.48-vs2.3.3.9/mm/slab.c 2012-10-22 13:09:53.000000000 +0000
24158@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_ 24110@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
24159 #define STATS_INC_FREEMISS(x) do { } while (0) 24111 #define STATS_INC_FREEMISS(x) do { } while (0)
24160 #endif 24112 #endif
@@ -24188,9 +24140,9 @@ diff -NurpP --minimal linux-3.4.45/mm/slab.c linux-3.4.45-vs2.3.3.9/mm/slab.c
24188 24140
24189 kmemcheck_slab_free(cachep, objp, obj_size(cachep)); 24141 kmemcheck_slab_free(cachep, objp, obj_size(cachep));
24190 24142
24191diff -NurpP --minimal linux-3.4.45/mm/slab_vs.h linux-3.4.45-vs2.3.3.9/mm/slab_vs.h 24143diff -NurpP --minimal linux-3.4.48/mm/slab_vs.h linux-3.4.48-vs2.3.3.9/mm/slab_vs.h
24192--- linux-3.4.45/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000 24144--- linux-3.4.48/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
24193+++ linux-3.4.45-vs2.3.3.9/mm/slab_vs.h 2012-05-21 16:15:05.000000000 +0000 24145+++ linux-3.4.48-vs2.3.3.9/mm/slab_vs.h 2012-05-21 16:15:05.000000000 +0000
24194@@ -0,0 +1,29 @@ 24146@@ -0,0 +1,29 @@
24195+ 24147+
24196+#include <linux/vserver/context.h> 24148+#include <linux/vserver/context.h>
@@ -24221,9 +24173,9 @@ diff -NurpP --minimal linux-3.4.45/mm/slab_vs.h linux-3.4.45-vs2.3.3.9/mm/slab_v
24221+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); 24173+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
24222+} 24174+}
24223+ 24175+
24224diff -NurpP --minimal linux-3.4.45/mm/swapfile.c linux-3.4.45-vs2.3.3.9/mm/swapfile.c 24176diff -NurpP --minimal linux-3.4.48/mm/swapfile.c linux-3.4.48-vs2.3.3.9/mm/swapfile.c
24225--- linux-3.4.45/mm/swapfile.c 2013-05-13 17:36:37.000000000 +0000 24177--- linux-3.4.48/mm/swapfile.c 2013-06-13 08:59:40.000000000 +0000
24226+++ linux-3.4.45-vs2.3.3.9/mm/swapfile.c 2012-06-28 14:45:07.000000000 +0000 24178+++ linux-3.4.48-vs2.3.3.9/mm/swapfile.c 2012-06-28 14:45:07.000000000 +0000
24227@@ -36,6 +36,7 @@ 24179@@ -36,6 +36,7 @@
24228 #include <asm/tlbflush.h> 24180 #include <asm/tlbflush.h>
24229 #include <linux/swapops.h> 24181 #include <linux/swapops.h>
@@ -24258,9 +24210,9 @@ diff -NurpP --minimal linux-3.4.45/mm/swapfile.c linux-3.4.45-vs2.3.3.9/mm/swapf
24258 } 24210 }
24259 24211
24260 /* 24212 /*
24261diff -NurpP --minimal linux-3.4.45/net/bridge/br_multicast.c linux-3.4.45-vs2.3.3.9/net/bridge/br_multicast.c 24213diff -NurpP --minimal linux-3.4.48/net/bridge/br_multicast.c linux-3.4.48-vs2.3.3.9/net/bridge/br_multicast.c
24262--- linux-3.4.45/net/bridge/br_multicast.c 2012-05-21 16:07:40.000000000 +0000 24214--- linux-3.4.48/net/bridge/br_multicast.c 2012-05-21 16:07:40.000000000 +0000
24263+++ linux-3.4.45-vs2.3.3.9/net/bridge/br_multicast.c 2012-05-21 16:15:05.000000000 +0000 24215+++ linux-3.4.48-vs2.3.3.9/net/bridge/br_multicast.c 2012-05-21 16:15:05.000000000 +0000
24264@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_ 24216@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
24265 ip6h->hop_limit = 1; 24217 ip6h->hop_limit = 1;
24266 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); 24218 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24270,9 +24222,9 @@ diff -NurpP --minimal linux-3.4.45/net/bridge/br_multicast.c linux-3.4.45-vs2.3.
24270 kfree_skb(skb); 24222 kfree_skb(skb);
24271 return NULL; 24223 return NULL;
24272 } 24224 }
24273diff -NurpP --minimal linux-3.4.45/net/core/dev.c linux-3.4.45-vs2.3.3.9/net/core/dev.c 24225diff -NurpP --minimal linux-3.4.48/net/core/dev.c linux-3.4.48-vs2.3.3.9/net/core/dev.c
24274--- linux-3.4.45/net/core/dev.c 2013-05-13 17:36:37.000000000 +0000 24226--- linux-3.4.48/net/core/dev.c 2013-06-13 08:59:40.000000000 +0000
24275+++ linux-3.4.45-vs2.3.3.9/net/core/dev.c 2013-05-13 18:16:08.000000000 +0000 24227+++ linux-3.4.48-vs2.3.3.9/net/core/dev.c 2013-06-13 09:46:39.000000000 +0000
24276@@ -126,6 +126,7 @@ 24228@@ -126,6 +126,7 @@
24277 #include <linux/in.h> 24229 #include <linux/in.h>
24278 #include <linux/jhash.h> 24230 #include <linux/jhash.h>
@@ -24370,7 +24322,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/dev.c linux-3.4.45-vs2.3.3.9/net/cor
24370 24322
24371 /* avoid cases where sscanf is not exact inverse of printf */ 24323 /* avoid cases where sscanf is not exact inverse of printf */
24372 snprintf(buf, IFNAMSIZ, name, i); 24324 snprintf(buf, IFNAMSIZ, name, i);
24373@@ -4009,6 +4028,8 @@ static int dev_ifconf(struct net *net, c 24325@@ -4000,6 +4019,8 @@ static int dev_ifconf(struct net *net, c
24374 24326
24375 total = 0; 24327 total = 0;
24376 for_each_netdev(net, dev) { 24328 for_each_netdev(net, dev) {
@@ -24379,7 +24331,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/dev.c linux-3.4.45-vs2.3.3.9/net/cor
24379 for (i = 0; i < NPROTO; i++) { 24331 for (i = 0; i < NPROTO; i++) {
24380 if (gifconf_list[i]) { 24332 if (gifconf_list[i]) {
24381 int done; 24333 int done;
24382@@ -4111,6 +4132,10 @@ static void dev_seq_printf_stats(struct 24334@@ -4102,6 +4123,10 @@ static void dev_seq_printf_stats(struct
24383 struct rtnl_link_stats64 temp; 24335 struct rtnl_link_stats64 temp;
24384 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); 24336 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
24385 24337
@@ -24390,9 +24342,9 @@ diff -NurpP --minimal linux-3.4.45/net/core/dev.c linux-3.4.45-vs2.3.3.9/net/cor
24390 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " 24342 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
24391 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", 24343 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
24392 dev->name, stats->rx_bytes, stats->rx_packets, 24344 dev->name, stats->rx_bytes, stats->rx_packets,
24393diff -NurpP --minimal linux-3.4.45/net/core/rtnetlink.c linux-3.4.45-vs2.3.3.9/net/core/rtnetlink.c 24345diff -NurpP --minimal linux-3.4.48/net/core/rtnetlink.c linux-3.4.48-vs2.3.3.9/net/core/rtnetlink.c
24394--- linux-3.4.45/net/core/rtnetlink.c 2013-05-13 17:36:37.000000000 +0000 24346--- linux-3.4.48/net/core/rtnetlink.c 2013-06-13 08:59:40.000000000 +0000
24395+++ linux-3.4.45-vs2.3.3.9/net/core/rtnetlink.c 2013-05-13 18:16:08.000000000 +0000 24347+++ linux-3.4.48-vs2.3.3.9/net/core/rtnetlink.c 2013-06-13 09:46:39.000000000 +0000
24396@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_bu 24348@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
24397 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 24349 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
24398 if (idx < s_idx) 24350 if (idx < s_idx)
@@ -24412,9 +24364,9 @@ diff -NurpP --minimal linux-3.4.45/net/core/rtnetlink.c linux-3.4.45-vs2.3.3.9/n
24412 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL); 24364 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
24413 if (skb == NULL) 24365 if (skb == NULL)
24414 goto errout; 24366 goto errout;
24415diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/core/sock.c 24367diff -NurpP --minimal linux-3.4.48/net/core/sock.c linux-3.4.48-vs2.3.3.9/net/core/sock.c
24416--- linux-3.4.45/net/core/sock.c 2013-05-13 17:36:37.000000000 +0000 24368--- linux-3.4.48/net/core/sock.c 2013-06-13 08:59:40.000000000 +0000
24417+++ linux-3.4.45-vs2.3.3.9/net/core/sock.c 2013-05-13 18:16:08.000000000 +0000 24369+++ linux-3.4.48-vs2.3.3.9/net/core/sock.c 2013-06-13 09:46:39.000000000 +0000
24418@@ -129,6 +129,10 @@ 24370@@ -129,6 +129,10 @@
24419 #include <net/netprio_cgroup.h> 24371 #include <net/netprio_cgroup.h>
24420 24372
@@ -24426,7 +24378,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24426 24378
24427 #include <trace/events/sock.h> 24379 #include <trace/events/sock.h>
24428 24380
24429@@ -1153,6 +1157,8 @@ static struct sock *sk_prot_alloc(struct 24381@@ -1147,6 +1151,8 @@ static struct sock *sk_prot_alloc(struct
24430 goto out_free_sec; 24382 goto out_free_sec;
24431 sk_tx_queue_clear(sk); 24383 sk_tx_queue_clear(sk);
24432 } 24384 }
@@ -24435,7 +24387,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24435 24387
24436 return sk; 24388 return sk;
24437 24389
24438@@ -1261,6 +1267,11 @@ static void __sk_free(struct sock *sk) 24390@@ -1255,6 +1261,11 @@ static void __sk_free(struct sock *sk)
24439 put_cred(sk->sk_peer_cred); 24391 put_cred(sk->sk_peer_cred);
24440 put_pid(sk->sk_peer_pid); 24392 put_pid(sk->sk_peer_pid);
24441 put_net(sock_net(sk)); 24393 put_net(sock_net(sk));
@@ -24447,7 +24399,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24447 sk_prot_free(sk->sk_prot_creator, sk); 24399 sk_prot_free(sk->sk_prot_creator, sk);
24448 } 24400 }
24449 24401
24450@@ -1321,6 +1332,8 @@ struct sock *sk_clone_lock(const struct 24402@@ -1315,6 +1326,8 @@ struct sock *sk_clone_lock(const struct
24451 24403
24452 /* SANITY */ 24404 /* SANITY */
24453 get_net(sock_net(newsk)); 24405 get_net(sock_net(newsk));
@@ -24456,7 +24408,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24456 sk_node_init(&newsk->sk_node); 24408 sk_node_init(&newsk->sk_node);
24457 sock_lock_init(newsk); 24409 sock_lock_init(newsk);
24458 bh_lock_sock(newsk); 24410 bh_lock_sock(newsk);
24459@@ -1377,6 +1390,12 @@ struct sock *sk_clone_lock(const struct 24411@@ -1371,6 +1384,12 @@ struct sock *sk_clone_lock(const struct
24460 smp_wmb(); 24412 smp_wmb();
24461 atomic_set(&newsk->sk_refcnt, 2); 24413 atomic_set(&newsk->sk_refcnt, 2);
24462 24414
@@ -24469,7 +24421,7 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24469 /* 24421 /*
24470 * Increment the counter in the same struct proto as the master 24422 * Increment the counter in the same struct proto as the master
24471 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that 24423 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
24472@@ -2133,6 +2152,12 @@ void sock_init_data(struct socket *sock, 24424@@ -2127,6 +2146,12 @@ void sock_init_data(struct socket *sock,
24473 24425
24474 sk->sk_stamp = ktime_set(-1L, 0); 24426 sk->sk_stamp = ktime_set(-1L, 0);
24475 24427
@@ -24482,9 +24434,9 @@ diff -NurpP --minimal linux-3.4.45/net/core/sock.c linux-3.4.45-vs2.3.3.9/net/co
24482 /* 24434 /*
24483 * Before updating sk_refcnt, we must commit prior changes to memory 24435 * Before updating sk_refcnt, we must commit prior changes to memory
24484 * (Documentation/RCU/rculist_nulls.txt for details) 24436 * (Documentation/RCU/rculist_nulls.txt for details)
24485diff -NurpP --minimal linux-3.4.45/net/ipv4/af_inet.c linux-3.4.45-vs2.3.3.9/net/ipv4/af_inet.c 24437diff -NurpP --minimal linux-3.4.48/net/ipv4/af_inet.c linux-3.4.48-vs2.3.3.9/net/ipv4/af_inet.c
24486--- linux-3.4.45/net/ipv4/af_inet.c 2013-05-13 17:36:38.000000000 +0000 24438--- linux-3.4.48/net/ipv4/af_inet.c 2013-06-13 08:59:41.000000000 +0000
24487+++ linux-3.4.45-vs2.3.3.9/net/ipv4/af_inet.c 2013-03-02 15:26:44.000000000 +0000 24439+++ linux-3.4.48-vs2.3.3.9/net/ipv4/af_inet.c 2013-03-02 15:26:44.000000000 +0000
24488@@ -118,6 +118,7 @@ 24440@@ -118,6 +118,7 @@
24489 #ifdef CONFIG_IP_MROUTE 24441 #ifdef CONFIG_IP_MROUTE
24490 #include <linux/mroute.h> 24442 #include <linux/mroute.h>
@@ -24562,9 +24514,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/af_inet.c linux-3.4.45-vs2.3.3.9/net
24562 sin->sin_port = inet->inet_sport; 24514 sin->sin_port = inet->inet_sport;
24563 sin->sin_addr.s_addr = addr; 24515 sin->sin_addr.s_addr = addr;
24564 } 24516 }
24565diff -NurpP --minimal linux-3.4.45/net/ipv4/arp.c linux-3.4.45-vs2.3.3.9/net/ipv4/arp.c 24517diff -NurpP --minimal linux-3.4.48/net/ipv4/arp.c linux-3.4.48-vs2.3.3.9/net/ipv4/arp.c
24566--- linux-3.4.45/net/ipv4/arp.c 2012-05-21 16:07:40.000000000 +0000 24518--- linux-3.4.48/net/ipv4/arp.c 2012-05-21 16:07:40.000000000 +0000
24567+++ linux-3.4.45-vs2.3.3.9/net/ipv4/arp.c 2012-05-21 16:15:05.000000000 +0000 24519+++ linux-3.4.48-vs2.3.3.9/net/ipv4/arp.c 2012-05-21 16:15:05.000000000 +0000
24568@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc 24520@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
24569 struct net_device *dev = n->dev; 24521 struct net_device *dev = n->dev;
24570 int hatype = dev->type; 24522 int hatype = dev->type;
@@ -24581,9 +24533,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/arp.c linux-3.4.45-vs2.3.3.9/net/ipv
24581 sprintf(tbuf, "%pI4", n->key); 24533 sprintf(tbuf, "%pI4", n->key);
24582 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", 24534 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
24583 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", 24535 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
24584diff -NurpP --minimal linux-3.4.45/net/ipv4/devinet.c linux-3.4.45-vs2.3.3.9/net/ipv4/devinet.c 24536diff -NurpP --minimal linux-3.4.48/net/ipv4/devinet.c linux-3.4.48-vs2.3.3.9/net/ipv4/devinet.c
24585--- linux-3.4.45/net/ipv4/devinet.c 2012-05-21 16:07:40.000000000 +0000 24537--- linux-3.4.48/net/ipv4/devinet.c 2012-05-21 16:07:40.000000000 +0000
24586+++ linux-3.4.45-vs2.3.3.9/net/ipv4/devinet.c 2012-05-21 16:15:05.000000000 +0000 24538+++ linux-3.4.48-vs2.3.3.9/net/ipv4/devinet.c 2012-05-21 16:15:05.000000000 +0000
24587@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc 24539@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
24588 } 24540 }
24589 EXPORT_SYMBOL(inetdev_by_index); 24541 EXPORT_SYMBOL(inetdev_by_index);
@@ -24650,9 +24602,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/devinet.c linux-3.4.45-vs2.3.3.9/net
24650 if (ip_idx < s_ip_idx) 24602 if (ip_idx < s_ip_idx)
24651 continue; 24603 continue;
24652 if (inet_fill_ifaddr(skb, ifa, 24604 if (inet_fill_ifaddr(skb, ifa,
24653diff -NurpP --minimal linux-3.4.45/net/ipv4/fib_trie.c linux-3.4.45-vs2.3.3.9/net/ipv4/fib_trie.c 24605diff -NurpP --minimal linux-3.4.48/net/ipv4/fib_trie.c linux-3.4.48-vs2.3.3.9/net/ipv4/fib_trie.c
24654--- linux-3.4.45/net/ipv4/fib_trie.c 2012-05-21 16:07:40.000000000 +0000 24606--- linux-3.4.48/net/ipv4/fib_trie.c 2012-05-21 16:07:40.000000000 +0000
24655+++ linux-3.4.45-vs2.3.3.9/net/ipv4/fib_trie.c 2012-05-21 16:15:05.000000000 +0000 24607+++ linux-3.4.48-vs2.3.3.9/net/ipv4/fib_trie.c 2012-05-21 16:15:05.000000000 +0000
24656@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq 24608@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
24657 || fa->fa_type == RTN_MULTICAST) 24609 || fa->fa_type == RTN_MULTICAST)
24658 continue; 24610 continue;
@@ -24661,9 +24613,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/fib_trie.c linux-3.4.45-vs2.3.3.9/ne
24661 if (fi) 24613 if (fi)
24662 seq_printf(seq, 24614 seq_printf(seq,
24663 "%s\t%08X\t%08X\t%04X\t%d\t%u\t" 24615 "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
24664diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_connection_sock.c linux-3.4.45-vs2.3.3.9/net/ipv4/inet_connection_sock.c 24616diff -NurpP --minimal linux-3.4.48/net/ipv4/inet_connection_sock.c linux-3.4.48-vs2.3.3.9/net/ipv4/inet_connection_sock.c
24665--- linux-3.4.45/net/ipv4/inet_connection_sock.c 2013-05-13 17:36:38.000000000 +0000 24617--- linux-3.4.48/net/ipv4/inet_connection_sock.c 2013-06-13 08:59:41.000000000 +0000
24666+++ linux-3.4.45-vs2.3.3.9/net/ipv4/inet_connection_sock.c 2013-01-16 00:15:57.000000000 +0000 24618+++ linux-3.4.48-vs2.3.3.9/net/ipv4/inet_connection_sock.c 2013-01-16 00:15:57.000000000 +0000
24667@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low, 24619@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
24668 } 24620 }
24669 EXPORT_SYMBOL(inet_get_local_port_range); 24621 EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24713,9 +24665,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_connection_sock.c linux-3.4.45-
24713 break; 24665 break;
24714 } 24666 }
24715 } 24667 }
24716diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_diag.c linux-3.4.45-vs2.3.3.9/net/ipv4/inet_diag.c 24668diff -NurpP --minimal linux-3.4.48/net/ipv4/inet_diag.c linux-3.4.48-vs2.3.3.9/net/ipv4/inet_diag.c
24717--- linux-3.4.45/net/ipv4/inet_diag.c 2013-05-13 17:36:38.000000000 +0000 24669--- linux-3.4.48/net/ipv4/inet_diag.c 2013-06-13 08:59:41.000000000 +0000
24718+++ linux-3.4.45-vs2.3.3.9/net/ipv4/inet_diag.c 2013-01-16 00:18:21.000000000 +0000 24670+++ linux-3.4.48-vs2.3.3.9/net/ipv4/inet_diag.c 2013-01-16 00:18:21.000000000 +0000
24719@@ -31,6 +31,8 @@ 24671@@ -31,6 +31,8 @@
24720 24672
24721 #include <linux/inet.h> 24673 #include <linux/inet.h>
@@ -24826,9 +24778,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_diag.c linux-3.4.45-vs2.3.3.9/n
24826 if (num < s_num) 24778 if (num < s_num)
24827 goto next_dying; 24779 goto next_dying;
24828 if (r->sdiag_family != AF_UNSPEC && 24780 if (r->sdiag_family != AF_UNSPEC &&
24829diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_hashtables.c linux-3.4.45-vs2.3.3.9/net/ipv4/inet_hashtables.c 24781diff -NurpP --minimal linux-3.4.48/net/ipv4/inet_hashtables.c linux-3.4.48-vs2.3.3.9/net/ipv4/inet_hashtables.c
24830--- linux-3.4.45/net/ipv4/inet_hashtables.c 2011-10-24 16:45:34.000000000 +0000 24782--- linux-3.4.48/net/ipv4/inet_hashtables.c 2011-10-24 16:45:34.000000000 +0000
24831+++ linux-3.4.45-vs2.3.3.9/net/ipv4/inet_hashtables.c 2012-05-21 16:15:05.000000000 +0000 24783+++ linux-3.4.48-vs2.3.3.9/net/ipv4/inet_hashtables.c 2012-05-21 16:15:05.000000000 +0000
24832@@ -22,6 +22,7 @@ 24784@@ -22,6 +22,7 @@
24833 #include <net/inet_connection_sock.h> 24785 #include <net/inet_connection_sock.h>
24834 #include <net/inet_hashtables.h> 24786 #include <net/inet_hashtables.h>
@@ -24865,9 +24817,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/inet_hashtables.c linux-3.4.45-vs2.3
24865 /* 24817 /*
24866 * if the nulls value we got at the end of this lookup is 24818 * if the nulls value we got at the end of this lookup is
24867 * not the expected one, we must restart lookup. 24819 * not the expected one, we must restart lookup.
24868diff -NurpP --minimal linux-3.4.45/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.45-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 24820diff -NurpP --minimal linux-3.4.48/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.48-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c
24869--- linux-3.4.45/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 18:47:33.000000000 +0000 24821--- linux-3.4.48/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 18:47:33.000000000 +0000
24870+++ linux-3.4.45-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 16:15:05.000000000 +0000 24822+++ linux-3.4.48-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 16:15:05.000000000 +0000
24871@@ -20,6 +20,7 @@ 24823@@ -20,6 +20,7 @@
24872 #include <net/route.h> 24824 #include <net/route.h>
24873 24825
@@ -24876,9 +24828,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.
24876 #include <net/netfilter/nf_conntrack.h> 24828 #include <net/netfilter/nf_conntrack.h>
24877 #include <net/netfilter/nf_conntrack_helper.h> 24829 #include <net/netfilter/nf_conntrack_helper.h>
24878 #include <net/netfilter/nf_conntrack_ecache.h> 24830 #include <net/netfilter/nf_conntrack_ecache.h>
24879diff -NurpP --minimal linux-3.4.45/net/ipv4/netfilter.c linux-3.4.45-vs2.3.3.9/net/ipv4/netfilter.c 24831diff -NurpP --minimal linux-3.4.48/net/ipv4/netfilter.c linux-3.4.48-vs2.3.3.9/net/ipv4/netfilter.c
24880--- linux-3.4.45/net/ipv4/netfilter.c 2012-01-09 15:15:03.000000000 +0000 24832--- linux-3.4.48/net/ipv4/netfilter.c 2012-01-09 15:15:03.000000000 +0000
24881+++ linux-3.4.45-vs2.3.3.9/net/ipv4/netfilter.c 2012-05-21 16:15:05.000000000 +0000 24833+++ linux-3.4.48-vs2.3.3.9/net/ipv4/netfilter.c 2012-05-21 16:15:05.000000000 +0000
24882@@ -6,7 +6,7 @@ 24834@@ -6,7 +6,7 @@
24883 #include <linux/skbuff.h> 24835 #include <linux/skbuff.h>
24884 #include <linux/gfp.h> 24836 #include <linux/gfp.h>
@@ -24888,9 +24840,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/netfilter.c linux-3.4.45-vs2.3.3.9/n
24888 #include <net/xfrm.h> 24840 #include <net/xfrm.h>
24889 #include <net/ip.h> 24841 #include <net/ip.h>
24890 #include <net/netfilter/nf_queue.h> 24842 #include <net/netfilter/nf_queue.h>
24891diff -NurpP --minimal linux-3.4.45/net/ipv4/raw.c linux-3.4.45-vs2.3.3.9/net/ipv4/raw.c 24843diff -NurpP --minimal linux-3.4.48/net/ipv4/raw.c linux-3.4.48-vs2.3.3.9/net/ipv4/raw.c
24892--- linux-3.4.45/net/ipv4/raw.c 2013-05-13 17:36:38.000000000 +0000 24844--- linux-3.4.48/net/ipv4/raw.c 2013-06-13 08:59:41.000000000 +0000
24893+++ linux-3.4.45-vs2.3.3.9/net/ipv4/raw.c 2012-10-22 13:09:53.000000000 +0000 24845+++ linux-3.4.48-vs2.3.3.9/net/ipv4/raw.c 2012-10-22 13:09:53.000000000 +0000
24894@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru 24846@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
24895 24847
24896 if (net_eq(sock_net(sk), net) && inet->inet_num == num && 24848 if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -24983,9 +24935,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/raw.c linux-3.4.45-vs2.3.3.9/net/ipv
24983 24935
24984 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { 24936 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
24985 sk = sk_head(&state->h->ht[state->bucket]); 24937 sk = sk_head(&state->h->ht[state->bucket]);
24986diff -NurpP --minimal linux-3.4.45/net/ipv4/route.c linux-3.4.45-vs2.3.3.9/net/ipv4/route.c 24938diff -NurpP --minimal linux-3.4.48/net/ipv4/route.c linux-3.4.48-vs2.3.3.9/net/ipv4/route.c
24987--- linux-3.4.45/net/ipv4/route.c 2012-05-21 16:07:40.000000000 +0000 24939--- linux-3.4.48/net/ipv4/route.c 2012-05-21 16:07:40.000000000 +0000
24988+++ linux-3.4.45-vs2.3.3.9/net/ipv4/route.c 2012-05-21 16:15:05.000000000 +0000 24940+++ linux-3.4.48-vs2.3.3.9/net/ipv4/route.c 2012-05-21 16:15:05.000000000 +0000
24989@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl 24941@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
24990 24942
24991 24943
@@ -24995,9 +24947,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/route.c linux-3.4.45-vs2.3.3.9/net/i
24995 rth = ERR_PTR(-ENODEV); 24947 rth = ERR_PTR(-ENODEV);
24996 if (dev_out == NULL) 24948 if (dev_out == NULL)
24997 goto out; 24949 goto out;
24998diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp.c linux-3.4.45-vs2.3.3.9/net/ipv4/tcp.c 24950diff -NurpP --minimal linux-3.4.48/net/ipv4/tcp.c linux-3.4.48-vs2.3.3.9/net/ipv4/tcp.c
24999--- linux-3.4.45/net/ipv4/tcp.c 2013-05-13 17:36:38.000000000 +0000 24951--- linux-3.4.48/net/ipv4/tcp.c 2013-06-13 08:59:41.000000000 +0000
25000+++ linux-3.4.45-vs2.3.3.9/net/ipv4/tcp.c 2013-03-30 21:29:17.000000000 +0000 24952+++ linux-3.4.48-vs2.3.3.9/net/ipv4/tcp.c 2013-03-30 21:29:17.000000000 +0000
25001@@ -268,6 +268,7 @@ 24953@@ -268,6 +268,7 @@
25002 #include <linux/crypto.h> 24954 #include <linux/crypto.h>
25003 #include <linux/time.h> 24955 #include <linux/time.h>
@@ -25006,9 +24958,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp.c linux-3.4.45-vs2.3.3.9/net/ipv
25006 24958
25007 #include <net/icmp.h> 24959 #include <net/icmp.h>
25008 #include <net/tcp.h> 24960 #include <net/tcp.h>
25009diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp_ipv4.c linux-3.4.45-vs2.3.3.9/net/ipv4/tcp_ipv4.c 24961diff -NurpP --minimal linux-3.4.48/net/ipv4/tcp_ipv4.c linux-3.4.48-vs2.3.3.9/net/ipv4/tcp_ipv4.c
25010--- linux-3.4.45/net/ipv4/tcp_ipv4.c 2013-05-13 17:36:38.000000000 +0000 24962--- linux-3.4.48/net/ipv4/tcp_ipv4.c 2013-06-13 08:59:41.000000000 +0000
25011+++ linux-3.4.45-vs2.3.3.9/net/ipv4/tcp_ipv4.c 2013-01-16 00:15:57.000000000 +0000 24963+++ linux-3.4.48-vs2.3.3.9/net/ipv4/tcp_ipv4.c 2013-01-16 00:15:57.000000000 +0000
25012@@ -2037,6 +2037,12 @@ static void *listening_get_next(struct s 24964@@ -2037,6 +2037,12 @@ static void *listening_get_next(struct s
25013 req = req->dl_next; 24965 req = req->dl_next;
25014 while (1) { 24966 while (1) {
@@ -25114,9 +25066,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp_ipv4.c linux-3.4.45-vs2.3.3.9/ne
25114 destp = ntohs(tw->tw_dport); 25066 destp = ntohs(tw->tw_dport);
25115 srcp = ntohs(tw->tw_sport); 25067 srcp = ntohs(tw->tw_sport);
25116 25068
25117diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp_minisocks.c linux-3.4.45-vs2.3.3.9/net/ipv4/tcp_minisocks.c 25069diff -NurpP --minimal linux-3.4.48/net/ipv4/tcp_minisocks.c linux-3.4.48-vs2.3.3.9/net/ipv4/tcp_minisocks.c
25118--- linux-3.4.45/net/ipv4/tcp_minisocks.c 2012-05-21 16:07:40.000000000 +0000 25070--- linux-3.4.48/net/ipv4/tcp_minisocks.c 2012-05-21 16:07:40.000000000 +0000
25119+++ linux-3.4.45-vs2.3.3.9/net/ipv4/tcp_minisocks.c 2012-05-21 16:15:05.000000000 +0000 25071+++ linux-3.4.48-vs2.3.3.9/net/ipv4/tcp_minisocks.c 2012-05-21 16:15:05.000000000 +0000
25120@@ -23,6 +23,9 @@ 25072@@ -23,6 +23,9 @@
25121 #include <linux/slab.h> 25073 #include <linux/slab.h>
25122 #include <linux/sysctl.h> 25074 #include <linux/sysctl.h>
@@ -25139,9 +25091,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/tcp_minisocks.c linux-3.4.45-vs2.3.3
25139 #if IS_ENABLED(CONFIG_IPV6) 25091 #if IS_ENABLED(CONFIG_IPV6)
25140 if (tw->tw_family == PF_INET6) { 25092 if (tw->tw_family == PF_INET6) {
25141 struct ipv6_pinfo *np = inet6_sk(sk); 25093 struct ipv6_pinfo *np = inet6_sk(sk);
25142diff -NurpP --minimal linux-3.4.45/net/ipv4/udp.c linux-3.4.45-vs2.3.3.9/net/ipv4/udp.c 25094diff -NurpP --minimal linux-3.4.48/net/ipv4/udp.c linux-3.4.48-vs2.3.3.9/net/ipv4/udp.c
25143--- linux-3.4.45/net/ipv4/udp.c 2012-05-21 16:07:40.000000000 +0000 25095--- linux-3.4.48/net/ipv4/udp.c 2012-05-21 16:07:40.000000000 +0000
25144+++ linux-3.4.45-vs2.3.3.9/net/ipv4/udp.c 2012-06-28 14:45:36.000000000 +0000 25096+++ linux-3.4.48-vs2.3.3.9/net/ipv4/udp.c 2012-06-28 14:45:36.000000000 +0000
25145@@ -298,14 +298,7 @@ fail: 25097@@ -298,14 +298,7 @@ fail:
25146 } 25098 }
25147 EXPORT_SYMBOL(udp_lib_get_port); 25099 EXPORT_SYMBOL(udp_lib_get_port);
@@ -25274,9 +25226,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv4/udp.c linux-3.4.45-vs2.3.3.9/net/ipv
25274 __u16 destp = ntohs(inet->inet_dport); 25226 __u16 destp = ntohs(inet->inet_dport);
25275 __u16 srcp = ntohs(inet->inet_sport); 25227 __u16 srcp = ntohs(inet->inet_sport);
25276 25228
25277diff -NurpP --minimal linux-3.4.45/net/ipv6/Kconfig linux-3.4.45-vs2.3.3.9/net/ipv6/Kconfig 25229diff -NurpP --minimal linux-3.4.48/net/ipv6/Kconfig linux-3.4.48-vs2.3.3.9/net/ipv6/Kconfig
25278--- linux-3.4.45/net/ipv6/Kconfig 2010-08-02 14:52:59.000000000 +0000 25230--- linux-3.4.48/net/ipv6/Kconfig 2010-08-02 14:52:59.000000000 +0000
25279+++ linux-3.4.45-vs2.3.3.9/net/ipv6/Kconfig 2012-05-21 16:15:05.000000000 +0000 25231+++ linux-3.4.48-vs2.3.3.9/net/ipv6/Kconfig 2012-05-21 16:15:05.000000000 +0000
25280@@ -4,8 +4,8 @@ 25232@@ -4,8 +4,8 @@
25281 25233
25282 # IPv6 as module will cause a CRASH if you try to unload it 25234 # IPv6 as module will cause a CRASH if you try to unload it
@@ -25288,9 +25240,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/Kconfig linux-3.4.45-vs2.3.3.9/net/i
25288 ---help--- 25240 ---help---
25289 This is complemental support for the IP version 6. 25241 This is complemental support for the IP version 6.
25290 You will still be able to do traditional IPv4 networking as well. 25242 You will still be able to do traditional IPv4 networking as well.
25291diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/net/ipv6/addrconf.c 25243diff -NurpP --minimal linux-3.4.48/net/ipv6/addrconf.c linux-3.4.48-vs2.3.3.9/net/ipv6/addrconf.c
25292--- linux-3.4.45/net/ipv6/addrconf.c 2013-05-13 17:36:38.000000000 +0000 25244--- linux-3.4.48/net/ipv6/addrconf.c 2013-06-13 08:59:41.000000000 +0000
25293+++ linux-3.4.45-vs2.3.3.9/net/ipv6/addrconf.c 2013-05-13 18:16:08.000000000 +0000 25245+++ linux-3.4.48-vs2.3.3.9/net/ipv6/addrconf.c 2013-06-13 09:46:39.000000000 +0000
25294@@ -88,6 +88,8 @@ 25246@@ -88,6 +88,8 @@
25295 #include <linux/proc_fs.h> 25247 #include <linux/proc_fs.h>
25296 #include <linux/seq_file.h> 25248 #include <linux/seq_file.h>
@@ -25318,7 +25270,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25318 25270
25319 score->rule = -1; 25271 score->rule = -1;
25320 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); 25272 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
25321@@ -3193,7 +3197,10 @@ static void if6_seq_stop(struct seq_file 25273@@ -3166,7 +3170,10 @@ static void if6_seq_stop(struct seq_file
25322 static int if6_seq_show(struct seq_file *seq, void *v) 25274 static int if6_seq_show(struct seq_file *seq, void *v)
25323 { 25275 {
25324 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; 25276 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25330,7 +25282,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25330 &ifp->addr, 25282 &ifp->addr,
25331 ifp->idev->dev->ifindex, 25283 ifp->idev->dev->ifindex,
25332 ifp->prefix_len, 25284 ifp->prefix_len,
25333@@ -3699,6 +3706,11 @@ static int in6_dump_addrs(struct inet6_d 25285@@ -3672,6 +3679,11 @@ static int in6_dump_addrs(struct inet6_d
25334 struct ifacaddr6 *ifaca; 25286 struct ifacaddr6 *ifaca;
25335 int err = 1; 25287 int err = 1;
25336 int ip_idx = *p_ip_idx; 25288 int ip_idx = *p_ip_idx;
@@ -25342,7 +25294,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25342 25294
25343 read_lock_bh(&idev->lock); 25295 read_lock_bh(&idev->lock);
25344 switch (type) { 25296 switch (type) {
25345@@ -3709,6 +3721,8 @@ static int in6_dump_addrs(struct inet6_d 25297@@ -3682,6 +3694,8 @@ static int in6_dump_addrs(struct inet6_d
25346 list_for_each_entry(ifa, &idev->addr_list, if_list) { 25298 list_for_each_entry(ifa, &idev->addr_list, if_list) {
25347 if (++ip_idx < s_ip_idx) 25299 if (++ip_idx < s_ip_idx)
25348 continue; 25300 continue;
@@ -25351,7 +25303,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25351 err = inet6_fill_ifaddr(skb, ifa, 25303 err = inet6_fill_ifaddr(skb, ifa,
25352 NETLINK_CB(cb->skb).pid, 25304 NETLINK_CB(cb->skb).pid,
25353 cb->nlh->nlmsg_seq, 25305 cb->nlh->nlmsg_seq,
25354@@ -3725,6 +3739,8 @@ static int in6_dump_addrs(struct inet6_d 25306@@ -3698,6 +3712,8 @@ static int in6_dump_addrs(struct inet6_d
25355 ifmca = ifmca->next, ip_idx++) { 25307 ifmca = ifmca->next, ip_idx++) {
25356 if (ip_idx < s_ip_idx) 25308 if (ip_idx < s_ip_idx)
25357 continue; 25309 continue;
@@ -25360,7 +25312,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25360 err = inet6_fill_ifmcaddr(skb, ifmca, 25312 err = inet6_fill_ifmcaddr(skb, ifmca,
25361 NETLINK_CB(cb->skb).pid, 25313 NETLINK_CB(cb->skb).pid,
25362 cb->nlh->nlmsg_seq, 25314 cb->nlh->nlmsg_seq,
25363@@ -3740,6 +3756,8 @@ static int in6_dump_addrs(struct inet6_d 25315@@ -3713,6 +3729,8 @@ static int in6_dump_addrs(struct inet6_d
25364 ifaca = ifaca->aca_next, ip_idx++) { 25316 ifaca = ifaca->aca_next, ip_idx++) {
25365 if (ip_idx < s_ip_idx) 25317 if (ip_idx < s_ip_idx)
25366 continue; 25318 continue;
@@ -25369,7 +25321,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25369 err = inet6_fill_ifacaddr(skb, ifaca, 25321 err = inet6_fill_ifacaddr(skb, ifaca,
25370 NETLINK_CB(cb->skb).pid, 25322 NETLINK_CB(cb->skb).pid,
25371 cb->nlh->nlmsg_seq, 25323 cb->nlh->nlmsg_seq,
25372@@ -4125,6 +4143,11 @@ static int inet6_dump_ifinfo(struct sk_b 25324@@ -4098,6 +4116,11 @@ static int inet6_dump_ifinfo(struct sk_b
25373 struct inet6_dev *idev; 25325 struct inet6_dev *idev;
25374 struct hlist_head *head; 25326 struct hlist_head *head;
25375 struct hlist_node *node; 25327 struct hlist_node *node;
@@ -25381,7 +25333,7 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25381 25333
25382 s_h = cb->args[0]; 25334 s_h = cb->args[0];
25383 s_idx = cb->args[1]; 25335 s_idx = cb->args[1];
25384@@ -4136,6 +4159,8 @@ static int inet6_dump_ifinfo(struct sk_b 25336@@ -4109,6 +4132,8 @@ static int inet6_dump_ifinfo(struct sk_b
25385 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 25337 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
25386 if (idx < s_idx) 25338 if (idx < s_idx)
25387 goto cont; 25339 goto cont;
@@ -25390,9 +25342,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/addrconf.c linux-3.4.45-vs2.3.3.9/ne
25390 idev = __in6_dev_get(dev); 25342 idev = __in6_dev_get(dev);
25391 if (!idev) 25343 if (!idev)
25392 goto cont; 25344 goto cont;
25393diff -NurpP --minimal linux-3.4.45/net/ipv6/af_inet6.c linux-3.4.45-vs2.3.3.9/net/ipv6/af_inet6.c 25345diff -NurpP --minimal linux-3.4.48/net/ipv6/af_inet6.c linux-3.4.48-vs2.3.3.9/net/ipv6/af_inet6.c
25394--- linux-3.4.45/net/ipv6/af_inet6.c 2012-05-21 16:07:40.000000000 +0000 25346--- linux-3.4.48/net/ipv6/af_inet6.c 2012-05-21 16:07:40.000000000 +0000
25395+++ linux-3.4.45-vs2.3.3.9/net/ipv6/af_inet6.c 2012-09-01 09:15:04.000000000 +0000 25347+++ linux-3.4.48-vs2.3.3.9/net/ipv6/af_inet6.c 2012-09-01 09:15:04.000000000 +0000
25396@@ -42,6 +42,8 @@ 25348@@ -42,6 +42,8 @@
25397 #include <linux/netdevice.h> 25349 #include <linux/netdevice.h>
25398 #include <linux/icmpv6.h> 25350 #include <linux/icmpv6.h>
@@ -25488,9 +25440,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/af_inet6.c linux-3.4.45-vs2.3.3.9/ne
25488 if (ipv6_addr_any(&np->rcv_saddr)) 25440 if (ipv6_addr_any(&np->rcv_saddr))
25489 sin->sin6_addr = np->saddr; 25441 sin->sin6_addr = np->saddr;
25490 else 25442 else
25491diff -NurpP --minimal linux-3.4.45/net/ipv6/datagram.c linux-3.4.45-vs2.3.3.9/net/ipv6/datagram.c 25443diff -NurpP --minimal linux-3.4.48/net/ipv6/datagram.c linux-3.4.48-vs2.3.3.9/net/ipv6/datagram.c
25492--- linux-3.4.45/net/ipv6/datagram.c 2012-05-21 16:07:40.000000000 +0000 25444--- linux-3.4.48/net/ipv6/datagram.c 2012-05-21 16:07:40.000000000 +0000
25493+++ linux-3.4.45-vs2.3.3.9/net/ipv6/datagram.c 2012-05-21 16:15:05.000000000 +0000 25445+++ linux-3.4.48-vs2.3.3.9/net/ipv6/datagram.c 2012-05-21 16:15:05.000000000 +0000
25494@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s 25446@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
25495 25447
25496 rcu_read_lock(); 25448 rcu_read_lock();
@@ -25500,9 +25452,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/datagram.c linux-3.4.45-vs2.3.3.9/ne
25500 if (!dev) { 25452 if (!dev) {
25501 rcu_read_unlock(); 25453 rcu_read_unlock();
25502 return -ENODEV; 25454 return -ENODEV;
25503diff -NurpP --minimal linux-3.4.45/net/ipv6/fib6_rules.c linux-3.4.45-vs2.3.3.9/net/ipv6/fib6_rules.c 25455diff -NurpP --minimal linux-3.4.48/net/ipv6/fib6_rules.c linux-3.4.48-vs2.3.3.9/net/ipv6/fib6_rules.c
25504--- linux-3.4.45/net/ipv6/fib6_rules.c 2012-03-19 18:47:33.000000000 +0000 25456--- linux-3.4.48/net/ipv6/fib6_rules.c 2012-03-19 18:47:33.000000000 +0000
25505+++ linux-3.4.45-vs2.3.3.9/net/ipv6/fib6_rules.c 2012-05-21 16:15:05.000000000 +0000 25457+++ linux-3.4.48-vs2.3.3.9/net/ipv6/fib6_rules.c 2012-05-21 16:15:05.000000000 +0000
25506@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r 25458@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
25507 ip6_dst_idev(&rt->dst)->dev, 25459 ip6_dst_idev(&rt->dst)->dev,
25508 &flp6->daddr, 25460 &flp6->daddr,
@@ -25512,9 +25464,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/fib6_rules.c linux-3.4.45-vs2.3.3.9/
25512 goto again; 25464 goto again;
25513 if (!ipv6_prefix_equal(&saddr, &r->src.addr, 25465 if (!ipv6_prefix_equal(&saddr, &r->src.addr,
25514 r->src.plen)) 25466 r->src.plen))
25515diff -NurpP --minimal linux-3.4.45/net/ipv6/inet6_hashtables.c linux-3.4.45-vs2.3.3.9/net/ipv6/inet6_hashtables.c 25467diff -NurpP --minimal linux-3.4.48/net/ipv6/inet6_hashtables.c linux-3.4.48-vs2.3.3.9/net/ipv6/inet6_hashtables.c
25516--- linux-3.4.45/net/ipv6/inet6_hashtables.c 2011-10-24 16:45:34.000000000 +0000 25468--- linux-3.4.48/net/ipv6/inet6_hashtables.c 2011-10-24 16:45:34.000000000 +0000
25517+++ linux-3.4.45-vs2.3.3.9/net/ipv6/inet6_hashtables.c 2012-05-21 16:15:05.000000000 +0000 25469+++ linux-3.4.48-vs2.3.3.9/net/ipv6/inet6_hashtables.c 2012-05-21 16:15:05.000000000 +0000
25518@@ -16,6 +16,7 @@ 25470@@ -16,6 +16,7 @@
25519 25471
25520 #include <linux/module.h> 25472 #include <linux/module.h>
@@ -25550,9 +25502,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/inet6_hashtables.c linux-3.4.45-vs2.
25550 } 25502 }
25551 if (sk->sk_bound_dev_if) { 25503 if (sk->sk_bound_dev_if) {
25552 if (sk->sk_bound_dev_if != dif) 25504 if (sk->sk_bound_dev_if != dif)
25553diff -NurpP --minimal linux-3.4.45/net/ipv6/ip6_output.c linux-3.4.45-vs2.3.3.9/net/ipv6/ip6_output.c 25505diff -NurpP --minimal linux-3.4.48/net/ipv6/ip6_output.c linux-3.4.48-vs2.3.3.9/net/ipv6/ip6_output.c
25554--- linux-3.4.45/net/ipv6/ip6_output.c 2013-05-13 17:36:38.000000000 +0000 25506--- linux-3.4.48/net/ipv6/ip6_output.c 2013-06-13 08:59:41.000000000 +0000
25555+++ linux-3.4.45-vs2.3.3.9/net/ipv6/ip6_output.c 2013-02-19 14:42:56.000000000 +0000 25507+++ linux-3.4.48-vs2.3.3.9/net/ipv6/ip6_output.c 2013-02-19 14:42:56.000000000 +0000
25556@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so 25508@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
25557 struct rt6_info *rt = (struct rt6_info *) *dst; 25509 struct rt6_info *rt = (struct rt6_info *) *dst;
25558 err = ip6_route_get_saddr(net, rt, &fl6->daddr, 25510 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
@@ -25563,9 +25515,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/ip6_output.c linux-3.4.45-vs2.3.3.9/
25563 if (err) 25515 if (err)
25564 goto out_err_release; 25516 goto out_err_release;
25565 } 25517 }
25566diff -NurpP --minimal linux-3.4.45/net/ipv6/ndisc.c linux-3.4.45-vs2.3.3.9/net/ipv6/ndisc.c 25518diff -NurpP --minimal linux-3.4.48/net/ipv6/ndisc.c linux-3.4.48-vs2.3.3.9/net/ipv6/ndisc.c
25567--- linux-3.4.45/net/ipv6/ndisc.c 2013-05-13 17:36:38.000000000 +0000 25519--- linux-3.4.48/net/ipv6/ndisc.c 2013-06-13 08:59:41.000000000 +0000
25568+++ linux-3.4.45-vs2.3.3.9/net/ipv6/ndisc.c 2012-11-18 23:52:30.000000000 +0000 25520+++ linux-3.4.48-vs2.3.3.9/net/ipv6/ndisc.c 2012-11-18 23:52:30.000000000 +0000
25569@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev 25521@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
25570 } else { 25522 } else {
25571 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, 25523 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25575,9 +25527,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/ndisc.c linux-3.4.45-vs2.3.3.9/net/i
25575 return; 25527 return;
25576 src_addr = &tmpaddr; 25528 src_addr = &tmpaddr;
25577 } 25529 }
25578diff -NurpP --minimal linux-3.4.45/net/ipv6/raw.c linux-3.4.45-vs2.3.3.9/net/ipv6/raw.c 25530diff -NurpP --minimal linux-3.4.48/net/ipv6/raw.c linux-3.4.48-vs2.3.3.9/net/ipv6/raw.c
25579--- linux-3.4.45/net/ipv6/raw.c 2013-05-13 17:36:38.000000000 +0000 25531--- linux-3.4.48/net/ipv6/raw.c 2013-06-13 08:59:41.000000000 +0000
25580+++ linux-3.4.45-vs2.3.3.9/net/ipv6/raw.c 2012-10-22 13:09:53.000000000 +0000 25532+++ linux-3.4.48-vs2.3.3.9/net/ipv6/raw.c 2012-10-22 13:09:53.000000000 +0000
25581@@ -30,6 +30,7 @@ 25533@@ -30,6 +30,7 @@
25582 #include <linux/icmpv6.h> 25534 #include <linux/icmpv6.h>
25583 #include <linux/netfilter.h> 25535 #include <linux/netfilter.h>
@@ -25600,9 +25552,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/raw.c linux-3.4.45-vs2.3.3.9/net/ipv
25600 /* ipv4 addr of the socket is invalid. Only the 25552 /* ipv4 addr of the socket is invalid. Only the
25601 * unspecified and mapped address have a v4 equivalent. 25553 * unspecified and mapped address have a v4 equivalent.
25602 */ 25554 */
25603diff -NurpP --minimal linux-3.4.45/net/ipv6/route.c linux-3.4.45-vs2.3.3.9/net/ipv6/route.c 25555diff -NurpP --minimal linux-3.4.48/net/ipv6/route.c linux-3.4.48-vs2.3.3.9/net/ipv6/route.c
25604--- linux-3.4.45/net/ipv6/route.c 2013-05-13 17:36:38.000000000 +0000 25556--- linux-3.4.48/net/ipv6/route.c 2013-06-13 08:59:41.000000000 +0000
25605+++ linux-3.4.45-vs2.3.3.9/net/ipv6/route.c 2013-03-30 21:29:17.000000000 +0000 25557+++ linux-3.4.48-vs2.3.3.9/net/ipv6/route.c 2013-03-30 21:29:17.000000000 +0000
25606@@ -55,6 +55,7 @@ 25558@@ -55,6 +55,7 @@
25607 #include <net/xfrm.h> 25559 #include <net/xfrm.h>
25608 #include <net/netevent.h> 25560 #include <net/netevent.h>
@@ -25650,9 +25602,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/route.c linux-3.4.45-vs2.3.3.9/net/i
25650 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); 25602 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
25651 25603
25652 #ifdef CONFIG_IPV6_SUBTREES 25604 #ifdef CONFIG_IPV6_SUBTREES
25653diff -NurpP --minimal linux-3.4.45/net/ipv6/tcp_ipv6.c linux-3.4.45-vs2.3.3.9/net/ipv6/tcp_ipv6.c 25605diff -NurpP --minimal linux-3.4.48/net/ipv6/tcp_ipv6.c linux-3.4.48-vs2.3.3.9/net/ipv6/tcp_ipv6.c
25654--- linux-3.4.45/net/ipv6/tcp_ipv6.c 2013-05-13 17:36:38.000000000 +0000 25606--- linux-3.4.48/net/ipv6/tcp_ipv6.c 2013-06-13 08:59:41.000000000 +0000
25655+++ linux-3.4.45-vs2.3.3.9/net/ipv6/tcp_ipv6.c 2013-01-16 00:15:57.000000000 +0000 25607+++ linux-3.4.48-vs2.3.3.9/net/ipv6/tcp_ipv6.c 2013-01-16 00:15:57.000000000 +0000
25656@@ -71,6 +71,7 @@ 25608@@ -71,6 +71,7 @@
25657 25609
25658 #include <linux/crypto.h> 25610 #include <linux/crypto.h>
@@ -25679,9 +25631,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/tcp_ipv6.c linux-3.4.45-vs2.3.3.9/ne
25679 25631
25680 addr_type = ipv6_addr_type(&usin->sin6_addr); 25632 addr_type = ipv6_addr_type(&usin->sin6_addr);
25681 25633
25682diff -NurpP --minimal linux-3.4.45/net/ipv6/udp.c linux-3.4.45-vs2.3.3.9/net/ipv6/udp.c 25634diff -NurpP --minimal linux-3.4.48/net/ipv6/udp.c linux-3.4.48-vs2.3.3.9/net/ipv6/udp.c
25683--- linux-3.4.45/net/ipv6/udp.c 2012-05-21 16:07:40.000000000 +0000 25635--- linux-3.4.48/net/ipv6/udp.c 2012-05-21 16:07:40.000000000 +0000
25684+++ linux-3.4.45-vs2.3.3.9/net/ipv6/udp.c 2012-05-21 16:15:05.000000000 +0000 25636+++ linux-3.4.48-vs2.3.3.9/net/ipv6/udp.c 2012-05-21 16:15:05.000000000 +0000
25685@@ -45,41 +45,67 @@ 25637@@ -45,41 +45,67 @@
25686 #include <net/tcp_states.h> 25638 #include <net/tcp_states.h>
25687 #include <net/ip6_checksum.h> 25639 #include <net/ip6_checksum.h>
@@ -25774,9 +25726,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/udp.c linux-3.4.45-vs2.3.3.9/net/ipv
25774 } 25726 }
25775 if (!ipv6_addr_any(&np->daddr)) { 25727 if (!ipv6_addr_any(&np->daddr)) {
25776 if (!ipv6_addr_equal(&np->daddr, saddr)) 25728 if (!ipv6_addr_equal(&np->daddr, saddr))
25777diff -NurpP --minimal linux-3.4.45/net/ipv6/xfrm6_policy.c linux-3.4.45-vs2.3.3.9/net/ipv6/xfrm6_policy.c 25729diff -NurpP --minimal linux-3.4.48/net/ipv6/xfrm6_policy.c linux-3.4.48-vs2.3.3.9/net/ipv6/xfrm6_policy.c
25778--- linux-3.4.45/net/ipv6/xfrm6_policy.c 2012-03-19 18:47:33.000000000 +0000 25730--- linux-3.4.48/net/ipv6/xfrm6_policy.c 2012-03-19 18:47:33.000000000 +0000
25779+++ linux-3.4.45-vs2.3.3.9/net/ipv6/xfrm6_policy.c 2012-05-21 16:15:05.000000000 +0000 25731+++ linux-3.4.48-vs2.3.3.9/net/ipv6/xfrm6_policy.c 2012-05-21 16:15:05.000000000 +0000
25780@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n 25732@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
25781 dev = ip6_dst_idev(dst)->dev; 25733 dev = ip6_dst_idev(dst)->dev;
25782 ipv6_dev_get_saddr(dev_net(dev), dev, 25734 ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25786,9 +25738,9 @@ diff -NurpP --minimal linux-3.4.45/net/ipv6/xfrm6_policy.c linux-3.4.45-vs2.3.3.
25786 dst_release(dst); 25738 dst_release(dst);
25787 return 0; 25739 return 0;
25788 } 25740 }
25789diff -NurpP --minimal linux-3.4.45/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.45-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 25741diff -NurpP --minimal linux-3.4.48/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.48-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c
25790--- linux-3.4.45/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 18:47:33.000000000 +0000 25742--- linux-3.4.48/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 18:47:33.000000000 +0000
25791+++ linux-3.4.45-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 16:15:05.000000000 +0000 25743+++ linux-3.4.48-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 16:15:05.000000000 +0000
25792@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net, 25744@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
25793 return dst; 25745 return dst;
25794 if (ipv6_addr_any(&fl6.saddr) && 25746 if (ipv6_addr_any(&fl6.saddr) &&
@@ -25798,9 +25750,9 @@ diff -NurpP --minimal linux-3.4.45/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.45-
25798 goto out_err; 25750 goto out_err;
25799 if (do_xfrm) { 25751 if (do_xfrm) {
25800 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); 25752 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
25801diff -NurpP --minimal linux-3.4.45/net/netlink/af_netlink.c linux-3.4.45-vs2.3.3.9/net/netlink/af_netlink.c 25753diff -NurpP --minimal linux-3.4.48/net/netlink/af_netlink.c linux-3.4.48-vs2.3.3.9/net/netlink/af_netlink.c
25802--- linux-3.4.45/net/netlink/af_netlink.c 2013-05-13 17:36:38.000000000 +0000 25754--- linux-3.4.48/net/netlink/af_netlink.c 2013-06-13 08:59:42.000000000 +0000
25803+++ linux-3.4.45-vs2.3.3.9/net/netlink/af_netlink.c 2012-11-18 23:52:30.000000000 +0000 25755+++ linux-3.4.48-vs2.3.3.9/net/netlink/af_netlink.c 2012-11-18 23:52:30.000000000 +0000
25804@@ -55,6 +55,9 @@ 25756@@ -55,6 +55,9 @@
25805 #include <linux/types.h> 25757 #include <linux/types.h>
25806 #include <linux/audit.h> 25758 #include <linux/audit.h>
@@ -25840,9 +25792,9 @@ diff -NurpP --minimal linux-3.4.45/net/netlink/af_netlink.c linux-3.4.45-vs2.3.3
25840 s = sk_next(s); 25792 s = sk_next(s);
25841 if (s) { 25793 if (s) {
25842 iter->link = i; 25794 iter->link = i;
25843diff -NurpP --minimal linux-3.4.45/net/socket.c linux-3.4.45-vs2.3.3.9/net/socket.c 25795diff -NurpP --minimal linux-3.4.48/net/socket.c linux-3.4.48-vs2.3.3.9/net/socket.c
25844--- linux-3.4.45/net/socket.c 2013-05-13 17:36:38.000000000 +0000 25796--- linux-3.4.48/net/socket.c 2013-06-13 08:59:42.000000000 +0000
25845+++ linux-3.4.45-vs2.3.3.9/net/socket.c 2012-10-22 13:09:53.000000000 +0000 25797+++ linux-3.4.48-vs2.3.3.9/net/socket.c 2012-10-22 13:09:53.000000000 +0000
25846@@ -98,6 +98,10 @@ 25798@@ -98,6 +98,10 @@
25847 25799
25848 #include <net/sock.h> 25800 #include <net/sock.h>
@@ -25949,9 +25901,9 @@ diff -NurpP --minimal linux-3.4.45/net/socket.c linux-3.4.45-vs2.3.3.9/net/socke
25949 25901
25950 err = sock1->ops->socketpair(sock1, sock2); 25902 err = sock1->ops->socketpair(sock1, sock2);
25951 if (err < 0) 25903 if (err < 0)
25952diff -NurpP --minimal linux-3.4.45/net/sunrpc/auth.c linux-3.4.45-vs2.3.3.9/net/sunrpc/auth.c 25904diff -NurpP --minimal linux-3.4.48/net/sunrpc/auth.c linux-3.4.48-vs2.3.3.9/net/sunrpc/auth.c
25953--- linux-3.4.45/net/sunrpc/auth.c 2011-10-24 16:45:34.000000000 +0000 25905--- linux-3.4.48/net/sunrpc/auth.c 2011-10-24 16:45:34.000000000 +0000
25954+++ linux-3.4.45-vs2.3.3.9/net/sunrpc/auth.c 2012-05-21 16:15:05.000000000 +0000 25906+++ linux-3.4.48-vs2.3.3.9/net/sunrpc/auth.c 2012-05-21 16:15:05.000000000 +0000
25955@@ -14,6 +14,7 @@ 25907@@ -14,6 +14,7 @@
25956 #include <linux/hash.h> 25908 #include <linux/hash.h>
25957 #include <linux/sunrpc/clnt.h> 25909 #include <linux/sunrpc/clnt.h>
@@ -25976,9 +25928,9 @@ diff -NurpP --minimal linux-3.4.45/net/sunrpc/auth.c linux-3.4.45-vs2.3.3.9/net/
25976 }; 25928 };
25977 25929
25978 dprintk("RPC: %5u looking up %s cred\n", 25930 dprintk("RPC: %5u looking up %s cred\n",
25979diff -NurpP --minimal linux-3.4.45/net/sunrpc/auth_unix.c linux-3.4.45-vs2.3.3.9/net/sunrpc/auth_unix.c 25931diff -NurpP --minimal linux-3.4.48/net/sunrpc/auth_unix.c linux-3.4.48-vs2.3.3.9/net/sunrpc/auth_unix.c
25980--- linux-3.4.45/net/sunrpc/auth_unix.c 2012-01-09 15:15:04.000000000 +0000 25932--- linux-3.4.48/net/sunrpc/auth_unix.c 2012-01-09 15:15:04.000000000 +0000
25981+++ linux-3.4.45-vs2.3.3.9/net/sunrpc/auth_unix.c 2012-05-21 16:15:05.000000000 +0000 25933+++ linux-3.4.48-vs2.3.3.9/net/sunrpc/auth_unix.c 2012-05-21 16:15:05.000000000 +0000
25982@@ -12,12 +12,14 @@ 25934@@ -12,12 +12,14 @@
25983 #include <linux/module.h> 25935 #include <linux/module.h>
25984 #include <linux/sunrpc/clnt.h> 25936 #include <linux/sunrpc/clnt.h>
@@ -26037,9 +25989,9 @@ diff -NurpP --minimal linux-3.4.45/net/sunrpc/auth_unix.c linux-3.4.45-vs2.3.3.9
26037 hold = p++; 25989 hold = p++;
26038 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) 25990 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
26039 *p++ = htonl((u32) cred->uc_gids[i]); 25991 *p++ = htonl((u32) cred->uc_gids[i]);
26040diff -NurpP --minimal linux-3.4.45/net/sunrpc/clnt.c linux-3.4.45-vs2.3.3.9/net/sunrpc/clnt.c 25992diff -NurpP --minimal linux-3.4.48/net/sunrpc/clnt.c linux-3.4.48-vs2.3.3.9/net/sunrpc/clnt.c
26041--- linux-3.4.45/net/sunrpc/clnt.c 2013-05-13 17:36:38.000000000 +0000 25993--- linux-3.4.48/net/sunrpc/clnt.c 2013-06-13 08:59:42.000000000 +0000
26042+++ linux-3.4.45-vs2.3.3.9/net/sunrpc/clnt.c 2013-02-11 23:37:30.000000000 +0000 25994+++ linux-3.4.48-vs2.3.3.9/net/sunrpc/clnt.c 2013-02-11 23:37:30.000000000 +0000
26043@@ -31,6 +31,7 @@ 25995@@ -31,6 +31,7 @@
26044 #include <linux/in6.h> 25996 #include <linux/in6.h>
26045 #include <linux/un.h> 25997 #include <linux/un.h>
@@ -26058,9 +26010,9 @@ diff -NurpP --minimal linux-3.4.45/net/sunrpc/clnt.c linux-3.4.45-vs2.3.3.9/net/
26058 return clnt; 26010 return clnt;
26059 } 26011 }
26060 EXPORT_SYMBOL_GPL(rpc_create); 26012 EXPORT_SYMBOL_GPL(rpc_create);
26061diff -NurpP --minimal linux-3.4.45/net/unix/af_unix.c linux-3.4.45-vs2.3.3.9/net/unix/af_unix.c 26013diff -NurpP --minimal linux-3.4.48/net/unix/af_unix.c linux-3.4.48-vs2.3.3.9/net/unix/af_unix.c
26062--- linux-3.4.45/net/unix/af_unix.c 2013-05-13 17:36:38.000000000 +0000 26014--- linux-3.4.48/net/unix/af_unix.c 2013-06-13 08:59:42.000000000 +0000
26063+++ linux-3.4.45-vs2.3.3.9/net/unix/af_unix.c 2013-05-13 18:16:08.000000000 +0000 26015+++ linux-3.4.48-vs2.3.3.9/net/unix/af_unix.c 2013-06-13 09:46:39.000000000 +0000
26064@@ -114,6 +114,8 @@ 26016@@ -114,6 +114,8 @@
26065 #include <linux/mount.h> 26017 #include <linux/mount.h>
26066 #include <net/checksum.h> 26018 #include <net/checksum.h>
@@ -26079,7 +26031,7 @@ diff -NurpP --minimal linux-3.4.45/net/unix/af_unix.c linux-3.4.45-vs2.3.3.9/net
26079 if (u->addr->len == len && 26031 if (u->addr->len == len &&
26080 !memcmp(u->addr->name, sunname, len)) 26032 !memcmp(u->addr->name, sunname, len))
26081 goto found; 26033 goto found;
26082@@ -2265,6 +2269,8 @@ static struct sock *unix_seq_idx(struct 26034@@ -2266,6 +2270,8 @@ static struct sock *unix_seq_idx(struct
26083 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { 26035 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
26084 if (sock_net(s) != seq_file_net(seq)) 26036 if (sock_net(s) != seq_file_net(seq))
26085 continue; 26037 continue;
@@ -26088,7 +26040,7 @@ diff -NurpP --minimal linux-3.4.45/net/unix/af_unix.c linux-3.4.45-vs2.3.3.9/net
26088 if (off == pos) 26040 if (off == pos)
26089 return s; 26041 return s;
26090 ++off; 26042 ++off;
26091@@ -2289,7 +2295,8 @@ static void *unix_seq_next(struct seq_fi 26043@@ -2290,7 +2296,8 @@ static void *unix_seq_next(struct seq_fi
26092 sk = first_unix_socket(&iter->i); 26044 sk = first_unix_socket(&iter->i);
26093 else 26045 else
26094 sk = next_unix_socket(&iter->i, sk); 26046 sk = next_unix_socket(&iter->i, sk);
@@ -26098,9 +26050,9 @@ diff -NurpP --minimal linux-3.4.45/net/unix/af_unix.c linux-3.4.45-vs2.3.3.9/net
26098 sk = next_unix_socket(&iter->i, sk); 26050 sk = next_unix_socket(&iter->i, sk);
26099 return sk; 26051 return sk;
26100 } 26052 }
26101diff -NurpP --minimal linux-3.4.45/scripts/checksyscalls.sh linux-3.4.45-vs2.3.3.9/scripts/checksyscalls.sh 26053diff -NurpP --minimal linux-3.4.48/scripts/checksyscalls.sh linux-3.4.48-vs2.3.3.9/scripts/checksyscalls.sh
26102--- linux-3.4.45/scripts/checksyscalls.sh 2012-03-19 18:47:34.000000000 +0000 26054--- linux-3.4.48/scripts/checksyscalls.sh 2012-03-19 18:47:34.000000000 +0000
26103+++ linux-3.4.45-vs2.3.3.9/scripts/checksyscalls.sh 2012-05-21 16:15:05.000000000 +0000 26055+++ linux-3.4.48-vs2.3.3.9/scripts/checksyscalls.sh 2012-05-21 16:15:05.000000000 +0000
26104@@ -193,7 +193,6 @@ cat << EOF 26056@@ -193,7 +193,6 @@ cat << EOF
26105 #define __IGNORE_afs_syscall 26057 #define __IGNORE_afs_syscall
26106 #define __IGNORE_getpmsg 26058 #define __IGNORE_getpmsg
@@ -26109,9 +26061,9 @@ diff -NurpP --minimal linux-3.4.45/scripts/checksyscalls.sh linux-3.4.45-vs2.3.3
26109 EOF 26061 EOF
26110 } 26062 }
26111 26063
26112diff -NurpP --minimal linux-3.4.45/security/commoncap.c linux-3.4.45-vs2.3.3.9/security/commoncap.c 26064diff -NurpP --minimal linux-3.4.48/security/commoncap.c linux-3.4.48-vs2.3.3.9/security/commoncap.c
26113--- linux-3.4.45/security/commoncap.c 2012-05-21 16:07:41.000000000 +0000 26065--- linux-3.4.48/security/commoncap.c 2012-05-21 16:07:41.000000000 +0000
26114+++ linux-3.4.45-vs2.3.3.9/security/commoncap.c 2012-05-21 16:15:05.000000000 +0000 26066+++ linux-3.4.48-vs2.3.3.9/security/commoncap.c 2012-05-21 16:15:05.000000000 +0000
26115@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st 26067@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
26116 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 26068 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
26117 int cap, int audit) 26069 int cap, int audit)
@@ -26153,9 +26105,9 @@ diff -NurpP --minimal linux-3.4.45/security/commoncap.c linux-3.4.45-vs2.3.3.9/s
26153 return -EPERM; 26105 return -EPERM;
26154 return 0; 26106 return 0;
26155 } 26107 }
26156diff -NurpP --minimal linux-3.4.45/security/selinux/hooks.c linux-3.4.45-vs2.3.3.9/security/selinux/hooks.c 26108diff -NurpP --minimal linux-3.4.48/security/selinux/hooks.c linux-3.4.48-vs2.3.3.9/security/selinux/hooks.c
26157--- linux-3.4.45/security/selinux/hooks.c 2013-05-13 17:36:38.000000000 +0000 26109--- linux-3.4.48/security/selinux/hooks.c 2013-06-13 08:59:44.000000000 +0000
26158+++ linux-3.4.45-vs2.3.3.9/security/selinux/hooks.c 2012-09-01 08:50:49.000000000 +0000 26110+++ linux-3.4.48-vs2.3.3.9/security/selinux/hooks.c 2012-09-01 08:50:49.000000000 +0000
26159@@ -66,7 +66,6 @@ 26111@@ -66,7 +66,6 @@
26160 #include <linux/dccp.h> 26112 #include <linux/dccp.h>
26161 #include <linux/quota.h> 26113 #include <linux/quota.h>