aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-09-02 09:37:13 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-09-02 14:15:52 +0000
commitca766b9320d62eb2f344f9064fd39eddd404161f (patch)
tree373d4d2d328ea5a9da8fdab234a2f62cd7e85828
parentba574cb2b254eb5bb1713edfa823cad287c1ea58 (diff)
downloadalpine_aports-ca766b9320d62eb2f344f9064fd39eddd404161f.tar.bz2
alpine_aports-ca766b9320d62eb2f344f9064fd39eddd404161f.tar.xz
alpine_aports-ca766b9320d62eb2f344f9064fd39eddd404161f.zip
main/linux-vserver: upgrade to 3.4.60
-rw-r--r--main/linux-vserver/APKBUILD14
-rw-r--r--main/linux-vserver/patch-3.4.60-vs2.3.3.9.diff (renamed from main/linux-vserver/patch-3.4.56-vs2.3.3.9.diff)3981
2 files changed, 1756 insertions, 2239 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index d2b0be217d..7cf373c43e 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=vserver 3_flavor=vserver
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=3.4.56 5pkgver=3.4.60
6pkgrel=0 6pkgrel=0
7_vsver=vs2.3.3.9 7_vsver=vs2.3.3.9
8 8
@@ -136,17 +136,17 @@ dev() {
136} 136}
137 137
138md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz 138md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
139d13507089f1c81a5f00c510144ae4f2d patch-3.4.56.xz 1398adcc50b2e43bd710b8d8f67a39e3432 patch-3.4.60.xz
14028aca79d0c947ca90d80d96f24a020f5 patch-3.4.56-vs2.3.3.9.diff 140074e210e1923b923659491456d8b745e patch-3.4.60-vs2.3.3.9.diff
1411fce2ef2e47d19c150ab0b2df3373a57 kernelconfig.x86 1411fce2ef2e47d19c150ab0b2df3373a57 kernelconfig.x86
142b6a18f4cb2523bbd2500809e61172f8f kernelconfig.x86_64" 142b6a18f4cb2523bbd2500809e61172f8f kernelconfig.x86_64"
143sha256sums="ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 linux-3.4.tar.xz 143sha256sums="ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 linux-3.4.tar.xz
14471980cb04968fe5141be9f370d542deb767c8c2de8b68073c25035790900cd56 patch-3.4.56.xz 14440b5864c8ebc0f0c72a592c997fbd9163afd0599f95941fed1384da079b3ef32 patch-3.4.60.xz
1459c44202e615937d338ed5be1dc2f517f3a48b9c100788a1d840aae2f98d196cd patch-3.4.56-vs2.3.3.9.diff 1453c8e55c49d6b0e9aface29d2fcac431e8a9dc267da2ffb18e094c29309abd4dc patch-3.4.60-vs2.3.3.9.diff
146e97b45a117671c5a87a9ba4a1f946125053eac078d297f61f9c8d4594acbf830 kernelconfig.x86 146e97b45a117671c5a87a9ba4a1f946125053eac078d297f61f9c8d4594acbf830 kernelconfig.x86
147d44d1a1be3402847f540cc0cfb201deec7084b4c516e592b92e115ab3f71d4b5 kernelconfig.x86_64" 147d44d1a1be3402847f540cc0cfb201deec7084b4c516e592b92e115ab3f71d4b5 kernelconfig.x86_64"
148sha512sums="1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c linux-3.4.tar.xz 148sha512sums="1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c linux-3.4.tar.xz
149608e165b38e6fff0341369e3793edf8675cb5d0d4b123338f446424b4fe4c52050fce2a281a3ebb7d04f45e9fc5f5c9ec9d01c407261194385f60fc35a705726 patch-3.4.56.xz 14915f4eb0cbc4e1240902e4de6cda729f128b7cb138b28bfd987cfc6033556d0e0e76e13b62c1d640cb13592a039d05747461480daa94eb021a57fd2d04b16101d patch-3.4.60.xz
15002a9cd3c7f7dd131e26a8d4512530b054d2b5c61e07995fd1fca5b1b76cbd96c4e12252866f52077626179e40040be5e8ede0af910a1915d2f64679e05e8c7e0 patch-3.4.56-vs2.3.3.9.diff 15057847c9021f583522cdaf3c4adc5d1eb376190d4487def130a89dd740e9ae0e599ca1f8a58438be4f8c1b8003d72866bac3905389c845b5483f26b6150f55fc7 patch-3.4.60-vs2.3.3.9.diff
151f12f999c84f724a4ac20a736c7f56671e23b2a9ddce4b0576dc17d0b3e8f319f5c4bc40b58992eba75ace44148018d85de24b2516d0a83240cd0ca3803606eae kernelconfig.x86 151f12f999c84f724a4ac20a736c7f56671e23b2a9ddce4b0576dc17d0b3e8f319f5c4bc40b58992eba75ace44148018d85de24b2516d0a83240cd0ca3803606eae kernelconfig.x86
1524cf43a7fc609e9822919e5706f38c03ef72deae2eae6b7d4c4ca7f9f29bccd1f01c0d65660a0c5234df6c2123a1d0c797dbdcb57ca5559e39644704426657f3e kernelconfig.x86_64" 1524cf43a7fc609e9822919e5706f38c03ef72deae2eae6b7d4c4ca7f9f29bccd1f01c0d65660a0c5234df6c2123a1d0c797dbdcb57ca5559e39644704426657f3e kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-3.4.56-vs2.3.3.9.diff b/main/linux-vserver/patch-3.4.60-vs2.3.3.9.diff
index dead370876..7d511161ab 100644
--- a/main/linux-vserver/patch-3.4.56-vs2.3.3.9.diff
+++ b/main/linux-vserver/patch-3.4.60-vs2.3.3.9.diff
@@ -1,8 +1,6 @@
1diff --git a/Documentation/vserver/debug.txt b/Documentation/vserver/debug.txt 1diff -NurpP --minimal linux-3.4.57/Documentation/vserver/debug.txt linux-3.4.57-vs2.3.3.9/Documentation/vserver/debug.txt
2new file mode 100644 2--- linux-3.4.57/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000
3index 0000000..4464a0f 3+++ linux-3.4.57-vs2.3.3.9/Documentation/vserver/debug.txt 2012-05-21 16:15:04.000000000 +0000
4--- /dev/null
5+++ b/Documentation/vserver/debug.txt
6@@ -0,0 +1,154 @@ 4@@ -0,0 +1,154 @@
7+ 5+
8+debug_cvirt: 6+debug_cvirt:
@@ -158,23 +156,21 @@ index 0000000..4464a0f
158+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" 156+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
159+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" 157+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
160+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" 158+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
161diff --git a/Makefile b/Makefile 159diff -NurpP --minimal linux-3.4.57/Makefile linux-3.4.57-vs2.3.3.9/Makefile
162index 2fe1f6d..a34c518 100644 160--- linux-3.4.57/Makefile 2013-08-13 14:12:47.000000000 +0000
163--- a/Makefile 161+++ linux-3.4.57-vs2.3.3.9/Makefile 2013-08-13 17:53:16.000000000 +0000
164+++ b/Makefile
165@@ -1,7 +1,7 @@ 162@@ -1,7 +1,7 @@
166 VERSION = 3 163 VERSION = 3
167 PATCHLEVEL = 4 164 PATCHLEVEL = 4
168 SUBLEVEL = 56 165 SUBLEVEL = 60
169-EXTRAVERSION = 166-EXTRAVERSION =
170+EXTRAVERSION = -vs2.3.3.9 167+EXTRAVERSION = -vs2.3.3.9
171 NAME = Saber-toothed Squirrel 168 NAME = Saber-toothed Squirrel
172 169
173 # *DOCUMENTATION* 170 # *DOCUMENTATION*
174diff --git a/arch/alpha/Kconfig b/arch/alpha/Kconfig 171diff -NurpP --minimal linux-3.4.57/arch/alpha/Kconfig linux-3.4.57-vs2.3.3.9/arch/alpha/Kconfig
175index 22e58a9..743b861 100644 172--- linux-3.4.57/arch/alpha/Kconfig 2012-05-21 16:06:12.000000000 +0000
176--- a/arch/alpha/Kconfig 173+++ linux-3.4.57-vs2.3.3.9/arch/alpha/Kconfig 2012-05-21 16:15:04.000000000 +0000
177+++ b/arch/alpha/Kconfig
178@@ -662,6 +662,8 @@ config DUMMY_CONSOLE 174@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
179 depends on VGA_HOSE 175 depends on VGA_HOSE
180 default y 176 default y
@@ -184,10 +180,9 @@ index 22e58a9..743b861 100644
184 source "security/Kconfig" 180 source "security/Kconfig"
185 181
186 source "crypto/Kconfig" 182 source "crypto/Kconfig"
187diff --git a/arch/alpha/kernel/entry.S b/arch/alpha/kernel/entry.S 183diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/entry.S linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/entry.S
188index 6d159ce..eecae79 100644 184--- linux-3.4.57/arch/alpha/kernel/entry.S 2010-10-21 11:06:45.000000000 +0000
189--- a/arch/alpha/kernel/entry.S 185+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
190+++ b/arch/alpha/kernel/entry.S
191@@ -860,24 +860,15 @@ sys_getxgid: 186@@ -860,24 +860,15 @@ sys_getxgid:
192 .globl sys_getxpid 187 .globl sys_getxpid
193 .ent sys_getxpid 188 .ent sys_getxpid
@@ -220,10 +215,9 @@ index 6d159ce..eecae79 100644
220 ret 215 ret
221 .end sys_getxpid 216 .end sys_getxpid
222 217
223diff --git a/arch/alpha/kernel/ptrace.c b/arch/alpha/kernel/ptrace.c 218diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/ptrace.c
224index 54616f4..539720c 100644 219--- linux-3.4.57/arch/alpha/kernel/ptrace.c 2012-05-21 16:06:12.000000000 +0000
225--- a/arch/alpha/kernel/ptrace.c 220+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
226+++ b/arch/alpha/kernel/ptrace.c
227@@ -13,6 +13,7 @@ 221@@ -13,6 +13,7 @@
228 #include <linux/user.h> 222 #include <linux/user.h>
229 #include <linux/security.h> 223 #include <linux/security.h>
@@ -232,10 +226,9 @@ index 54616f4..539720c 100644
232 226
233 #include <asm/uaccess.h> 227 #include <asm/uaccess.h>
234 #include <asm/pgtable.h> 228 #include <asm/pgtable.h>
235diff --git a/arch/alpha/kernel/systbls.S b/arch/alpha/kernel/systbls.S 229diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/systbls.S linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/systbls.S
236index e534e1c..df045e4 100644 230--- linux-3.4.57/arch/alpha/kernel/systbls.S 2012-01-09 15:13:54.000000000 +0000
237--- a/arch/alpha/kernel/systbls.S 231+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/systbls.S 2012-05-21 16:15:04.000000000 +0000
238+++ b/arch/alpha/kernel/systbls.S
239@@ -446,7 +446,7 @@ sys_call_table: 232@@ -446,7 +446,7 @@ sys_call_table:
240 .quad sys_stat64 /* 425 */ 233 .quad sys_stat64 /* 425 */
241 .quad sys_lstat64 234 .quad sys_lstat64
@@ -245,11 +238,10 @@ index e534e1c..df045e4 100644
245 .quad sys_ni_syscall /* sys_mbind */ 238 .quad sys_ni_syscall /* sys_mbind */
246 .quad sys_ni_syscall /* sys_get_mempolicy */ 239 .quad sys_ni_syscall /* sys_get_mempolicy */
247 .quad sys_ni_syscall /* sys_set_mempolicy */ 240 .quad sys_ni_syscall /* sys_set_mempolicy */
248diff --git a/arch/alpha/kernel/traps.c b/arch/alpha/kernel/traps.c 241diff -NurpP --minimal linux-3.4.57/arch/alpha/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/traps.c
249index 80d987c..83c8bbb 100644 242--- linux-3.4.57/arch/alpha/kernel/traps.c 2012-05-21 16:06:12.000000000 +0000
250--- a/arch/alpha/kernel/traps.c 243+++ linux-3.4.57-vs2.3.3.9/arch/alpha/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
251+++ b/arch/alpha/kernel/traps.c 244@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
252@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs *regs, long err, unsigned long *r9_15)
253 #ifdef CONFIG_SMP 245 #ifdef CONFIG_SMP
254 printk("CPU %d ", hard_smp_processor_id()); 246 printk("CPU %d ", hard_smp_processor_id());
255 #endif 247 #endif
@@ -259,10 +251,9 @@ index 80d987c..83c8bbb 100644
259 dik_show_regs(regs, r9_15); 251 dik_show_regs(regs, r9_15);
260 add_taint(TAINT_DIE); 252 add_taint(TAINT_DIE);
261 dik_show_trace((unsigned long *)(regs+1)); 253 dik_show_trace((unsigned long *)(regs+1));
262diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig 254diff -NurpP --minimal linux-3.4.57/arch/arm/Kconfig linux-3.4.57-vs2.3.3.9/arch/arm/Kconfig
263index 7fe19a3..58612a8 100644 255--- linux-3.4.57/arch/arm/Kconfig 2013-08-13 14:12:47.000000000 +0000
264--- a/arch/arm/Kconfig 256+++ linux-3.4.57-vs2.3.3.9/arch/arm/Kconfig 2012-12-11 11:42:38.000000000 +0000
265+++ b/arch/arm/Kconfig
266@@ -2311,6 +2311,8 @@ source "fs/Kconfig" 257@@ -2311,6 +2311,8 @@ source "fs/Kconfig"
267 258
268 source "arch/arm/Kconfig.debug" 259 source "arch/arm/Kconfig.debug"
@@ -272,10 +263,9 @@ index 7fe19a3..58612a8 100644
272 source "security/Kconfig" 263 source "security/Kconfig"
273 264
274 source "crypto/Kconfig" 265 source "crypto/Kconfig"
275diff --git a/arch/arm/kernel/calls.S b/arch/arm/kernel/calls.S 266diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/calls.S linux-3.4.57-vs2.3.3.9/arch/arm/kernel/calls.S
276index 463ff4a..8913128 100644 267--- linux-3.4.57/arch/arm/kernel/calls.S 2012-01-09 15:13:54.000000000 +0000
277--- a/arch/arm/kernel/calls.S 268+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/calls.S 2012-05-21 16:15:04.000000000 +0000
278+++ b/arch/arm/kernel/calls.S
279@@ -322,7 +322,7 @@ 269@@ -322,7 +322,7 @@
280 /* 310 */ CALL(sys_request_key) 270 /* 310 */ CALL(sys_request_key)
281 CALL(sys_keyctl) 271 CALL(sys_keyctl)
@@ -285,10 +275,9 @@ index 463ff4a..8913128 100644
285 CALL(sys_ioprio_set) 275 CALL(sys_ioprio_set)
286 /* 315 */ CALL(sys_ioprio_get) 276 /* 315 */ CALL(sys_ioprio_get)
287 CALL(sys_inotify_init) 277 CALL(sys_inotify_init)
288diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c 278diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/arm/kernel/process.c
289index 48f3624..a2ca40e 100644 279--- linux-3.4.57/arch/arm/kernel/process.c 2013-08-13 14:12:48.000000000 +0000
290--- a/arch/arm/kernel/process.c 280+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/process.c 2012-09-01 08:50:48.000000000 +0000
291+++ b/arch/arm/kernel/process.c
292@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs) 281@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
293 void show_regs(struct pt_regs * regs) 282 void show_regs(struct pt_regs * regs)
294 { 283 {
@@ -299,11 +288,10 @@ index 48f3624..a2ca40e 100644
299 __show_regs(regs); 288 __show_regs(regs);
300 dump_stack(); 289 dump_stack();
301 } 290 }
302diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c 291diff -NurpP --minimal linux-3.4.57/arch/arm/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/arm/kernel/traps.c
303index a53a5a3..37938db 100644 292--- linux-3.4.57/arch/arm/kernel/traps.c 2013-08-13 14:12:48.000000000 +0000
304--- a/arch/arm/kernel/traps.c 293+++ linux-3.4.57-vs2.3.3.9/arch/arm/kernel/traps.c 2012-10-22 13:09:53.000000000 +0000
305+++ b/arch/arm/kernel/traps.c 294@@ -249,8 +249,8 @@ static int __die(const char *str, int er
306@@ -249,8 +249,8 @@ static int __die(const char *str, int err, struct thread_info *thread, struct pt
307 295
308 print_modules(); 296 print_modules();
309 __show_regs(regs); 297 __show_regs(regs);
@@ -314,10 +302,9 @@ index a53a5a3..37938db 100644
314 302
315 if (!user_mode(regs) || in_interrupt()) { 303 if (!user_mode(regs) || in_interrupt()) {
316 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, 304 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
317diff --git a/arch/cris/Kconfig b/arch/cris/Kconfig 305diff -NurpP --minimal linux-3.4.57/arch/cris/Kconfig linux-3.4.57-vs2.3.3.9/arch/cris/Kconfig
318index b3abfb0..397b82e 100644 306--- linux-3.4.57/arch/cris/Kconfig 2012-03-19 18:46:39.000000000 +0000
319--- a/arch/cris/Kconfig 307+++ linux-3.4.57-vs2.3.3.9/arch/cris/Kconfig 2012-05-21 16:15:04.000000000 +0000
320+++ b/arch/cris/Kconfig
321@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig" 308@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
322 309
323 source "arch/cris/Kconfig.debug" 310 source "arch/cris/Kconfig.debug"
@@ -327,10 +314,9 @@ index b3abfb0..397b82e 100644
327 source "security/Kconfig" 314 source "security/Kconfig"
328 315
329 source "crypto/Kconfig" 316 source "crypto/Kconfig"
330diff --git a/arch/frv/kernel/kernel_thread.S b/arch/frv/kernel/kernel_thread.S 317diff -NurpP --minimal linux-3.4.57/arch/frv/kernel/kernel_thread.S linux-3.4.57-vs2.3.3.9/arch/frv/kernel/kernel_thread.S
331index 4531c83..fab3b42 100644 318--- linux-3.4.57/arch/frv/kernel/kernel_thread.S 2008-12-24 23:26:37.000000000 +0000
332--- a/arch/frv/kernel/kernel_thread.S 319+++ linux-3.4.57-vs2.3.3.9/arch/frv/kernel/kernel_thread.S 2012-05-21 16:15:04.000000000 +0000
333+++ b/arch/frv/kernel/kernel_thread.S
334@@ -37,7 +37,7 @@ kernel_thread: 320@@ -37,7 +37,7 @@ kernel_thread:
335 321
336 # start by forking the current process, but with shared VM 322 # start by forking the current process, but with shared VM
@@ -340,10 +326,9 @@ index 4531c83..fab3b42 100644
340 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] 326 sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
341 setlo #0xe4e4,gr9 327 setlo #0xe4e4,gr9
342 setlos.p #0,gr10 ; third syscall arg [parent_tidptr] 328 setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
343diff --git a/arch/h8300/Kconfig b/arch/h8300/Kconfig 329diff -NurpP --minimal linux-3.4.57/arch/h8300/Kconfig linux-3.4.57-vs2.3.3.9/arch/h8300/Kconfig
344index 56e890d..694dfb0 100644 330--- linux-3.4.57/arch/h8300/Kconfig 2012-03-19 18:46:39.000000000 +0000
345--- a/arch/h8300/Kconfig 331+++ linux-3.4.57-vs2.3.3.9/arch/h8300/Kconfig 2012-05-21 16:15:04.000000000 +0000
346+++ b/arch/h8300/Kconfig
347@@ -214,6 +214,8 @@ source "fs/Kconfig" 332@@ -214,6 +214,8 @@ source "fs/Kconfig"
348 333
349 source "arch/h8300/Kconfig.debug" 334 source "arch/h8300/Kconfig.debug"
@@ -353,10 +338,9 @@ index 56e890d..694dfb0 100644
353 source "security/Kconfig" 338 source "security/Kconfig"
354 339
355 source "crypto/Kconfig" 340 source "crypto/Kconfig"
356diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig 341diff -NurpP --minimal linux-3.4.57/arch/ia64/Kconfig linux-3.4.57-vs2.3.3.9/arch/ia64/Kconfig
357index bd72669..bd9cfe2 100644 342--- linux-3.4.57/arch/ia64/Kconfig 2012-03-19 18:46:39.000000000 +0000
358--- a/arch/ia64/Kconfig 343+++ linux-3.4.57-vs2.3.3.9/arch/ia64/Kconfig 2012-05-21 16:15:04.000000000 +0000
359+++ b/arch/ia64/Kconfig
360@@ -654,6 +654,8 @@ source "fs/Kconfig" 344@@ -654,6 +654,8 @@ source "fs/Kconfig"
361 345
362 source "arch/ia64/Kconfig.debug" 346 source "arch/ia64/Kconfig.debug"
@@ -366,10 +350,9 @@ index bd72669..bd9cfe2 100644
366 source "security/Kconfig" 350 source "security/Kconfig"
367 351
368 source "crypto/Kconfig" 352 source "crypto/Kconfig"
369diff --git a/arch/ia64/kernel/entry.S b/arch/ia64/kernel/entry.S 353diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/entry.S linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/entry.S
370index 1ccbe12..8d2c517 100644 354--- linux-3.4.57/arch/ia64/kernel/entry.S 2012-03-19 18:46:40.000000000 +0000
371--- a/arch/ia64/kernel/entry.S 355+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/entry.S 2012-05-21 16:15:04.000000000 +0000
372+++ b/arch/ia64/kernel/entry.S
373@@ -1714,7 +1714,7 @@ sys_call_table: 356@@ -1714,7 +1714,7 @@ sys_call_table:
374 data8 sys_mq_notify 357 data8 sys_mq_notify
375 data8 sys_mq_getsetattr 358 data8 sys_mq_getsetattr
@@ -379,10 +362,9 @@ index 1ccbe12..8d2c517 100644
379 data8 sys_waitid // 1270 362 data8 sys_waitid // 1270
380 data8 sys_add_key 363 data8 sys_add_key
381 data8 sys_request_key 364 data8 sys_request_key
382diff --git a/arch/ia64/kernel/process.c b/arch/ia64/kernel/process.c 365diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/process.c
383index 86d74ab..3c74e03 100644 366--- linux-3.4.57/arch/ia64/kernel/process.c 2013-08-13 14:12:49.000000000 +0000
384--- a/arch/ia64/kernel/process.c 367+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/process.c 2012-10-22 13:09:53.000000000 +0000
385+++ b/arch/ia64/kernel/process.c
386@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs) 368@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
387 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; 369 unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
388 370
@@ -394,10 +376,9 @@ index 86d74ab..3c74e03 100644
394 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", 376 printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
395 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), 377 regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
396 init_utsname()->release); 378 init_utsname()->release);
397diff --git a/arch/ia64/kernel/ptrace.c b/arch/ia64/kernel/ptrace.c 379diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/ptrace.c
398index 4265ff6..e58cc71 100644 380--- linux-3.4.57/arch/ia64/kernel/ptrace.c 2012-05-21 16:06:26.000000000 +0000
399--- a/arch/ia64/kernel/ptrace.c 381+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
400+++ b/arch/ia64/kernel/ptrace.c
401@@ -21,6 +21,7 @@ 382@@ -21,6 +21,7 @@
402 #include <linux/regset.h> 383 #include <linux/regset.h>
403 #include <linux/elf.h> 384 #include <linux/elf.h>
@@ -406,11 +387,10 @@ index 4265ff6..e58cc71 100644
406 387
407 #include <asm/pgtable.h> 388 #include <asm/pgtable.h>
408 #include <asm/processor.h> 389 #include <asm/processor.h>
409diff --git a/arch/ia64/kernel/traps.c b/arch/ia64/kernel/traps.c 390diff -NurpP --minimal linux-3.4.57/arch/ia64/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/traps.c
410index bd42b76..1039099 100644 391--- linux-3.4.57/arch/ia64/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
411--- a/arch/ia64/kernel/traps.c 392+++ linux-3.4.57-vs2.3.3.9/arch/ia64/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
412+++ b/arch/ia64/kernel/traps.c 393@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
413@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *regs, long err)
414 put_cpu(); 394 put_cpu();
415 395
416 if (++die.lock_owner_depth < 3) { 396 if (++die.lock_owner_depth < 3) {
@@ -422,7 +402,7 @@ index bd42b76..1039099 100644
422 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV) 402 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
423 != NOTIFY_STOP) 403 != NOTIFY_STOP)
424 show_regs(regs); 404 show_regs(regs);
425@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_regs *regs, unsigned long isr) 405@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
426 if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) { 406 if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
427 last.time = current_jiffies + 5 * HZ; 407 last.time = current_jiffies + 5 * HZ;
428 printk(KERN_WARNING 408 printk(KERN_WARNING
@@ -434,11 +414,10 @@ index bd42b76..1039099 100644
434 } 414 }
435 } 415 }
436 } 416 }
437diff --git a/arch/m32r/kernel/traps.c b/arch/m32r/kernel/traps.c 417diff -NurpP --minimal linux-3.4.57/arch/m32r/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/m32r/kernel/traps.c
438index 3bcb207..f962486 100644 418--- linux-3.4.57/arch/m32r/kernel/traps.c 2012-05-21 16:06:26.000000000 +0000
439--- a/arch/m32r/kernel/traps.c 419+++ linux-3.4.57-vs2.3.3.9/arch/m32r/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
440+++ b/arch/m32r/kernel/traps.c 420@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
441@@ -195,8 +195,9 @@ static void show_registers(struct pt_regs *regs)
442 } else { 421 } else {
443 printk("SPI: %08lx\n", sp); 422 printk("SPI: %08lx\n", sp);
444 } 423 }
@@ -450,10 +429,9 @@ index 3bcb207..f962486 100644
450 429
451 /* 430 /*
452 * When in-kernel, we also print out the stack and code at the 431 * When in-kernel, we also print out the stack and code at the
453diff --git a/arch/m68k/Kconfig b/arch/m68k/Kconfig 432diff -NurpP --minimal linux-3.4.57/arch/m68k/Kconfig linux-3.4.57-vs2.3.3.9/arch/m68k/Kconfig
454index d318c60..44485f6 100644 433--- linux-3.4.57/arch/m68k/Kconfig 2012-05-21 16:06:26.000000000 +0000
455--- a/arch/m68k/Kconfig 434+++ linux-3.4.57-vs2.3.3.9/arch/m68k/Kconfig 2012-05-21 16:15:04.000000000 +0000
456+++ b/arch/m68k/Kconfig
457@@ -146,6 +146,8 @@ source "fs/Kconfig" 435@@ -146,6 +146,8 @@ source "fs/Kconfig"
458 436
459 source "arch/m68k/Kconfig.debug" 437 source "arch/m68k/Kconfig.debug"
@@ -463,10 +441,9 @@ index d318c60..44485f6 100644
463 source "security/Kconfig" 441 source "security/Kconfig"
464 442
465 source "crypto/Kconfig" 443 source "crypto/Kconfig"
466diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig 444diff -NurpP --minimal linux-3.4.57/arch/mips/Kconfig linux-3.4.57-vs2.3.3.9/arch/mips/Kconfig
467index ce30e2f..a8b4dab 100644 445--- linux-3.4.57/arch/mips/Kconfig 2012-05-21 16:06:27.000000000 +0000
468--- a/arch/mips/Kconfig 446+++ linux-3.4.57-vs2.3.3.9/arch/mips/Kconfig 2012-05-21 16:15:04.000000000 +0000
469+++ b/arch/mips/Kconfig
470@@ -2516,6 +2516,8 @@ source "fs/Kconfig" 447@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
471 448
472 source "arch/mips/Kconfig.debug" 449 source "arch/mips/Kconfig.debug"
@@ -476,10 +453,9 @@ index ce30e2f..a8b4dab 100644
476 source "security/Kconfig" 453 source "security/Kconfig"
477 454
478 source "crypto/Kconfig" 455 source "crypto/Kconfig"
479diff --git a/arch/mips/kernel/ptrace.c b/arch/mips/kernel/ptrace.c 456diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/mips/kernel/ptrace.c
480index 7c24c29..794a5b0 100644 457--- linux-3.4.57/arch/mips/kernel/ptrace.c 2012-05-21 16:06:27.000000000 +0000
481--- a/arch/mips/kernel/ptrace.c 458+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
482+++ b/arch/mips/kernel/ptrace.c
483@@ -25,6 +25,7 @@ 459@@ -25,6 +25,7 @@
484 #include <linux/security.h> 460 #include <linux/security.h>
485 #include <linux/audit.h> 461 #include <linux/audit.h>
@@ -488,7 +464,7 @@ index 7c24c29..794a5b0 100644
488 464
489 #include <asm/byteorder.h> 465 #include <asm/byteorder.h>
490 #include <asm/cpu.h> 466 #include <asm/cpu.h>
491@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *child, long request, 467@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *chi
492 void __user *datavp = (void __user *) data; 468 void __user *datavp = (void __user *) data;
493 unsigned long __user *datalp = (void __user *) data; 469 unsigned long __user *datalp = (void __user *) data;
494 470
@@ -498,10 +474,9 @@ index 7c24c29..794a5b0 100644
498 switch (request) { 474 switch (request) {
499 /* when I and D space are separate, these will need to be fixed. */ 475 /* when I and D space are separate, these will need to be fixed. */
500 case PTRACE_PEEKTEXT: /* read word at location addr. */ 476 case PTRACE_PEEKTEXT: /* read word at location addr. */
501diff --git a/arch/mips/kernel/scall32-o32.S b/arch/mips/kernel/scall32-o32.S 477diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall32-o32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall32-o32.S
502index a632bc1..b05626a 100644 478--- linux-3.4.57/arch/mips/kernel/scall32-o32.S 2012-01-09 15:14:05.000000000 +0000
503--- a/arch/mips/kernel/scall32-o32.S 479+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall32-o32.S 2012-05-21 16:15:04.000000000 +0000
504+++ b/arch/mips/kernel/scall32-o32.S
505@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS 480@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
506 sys sys_mq_timedreceive 5 481 sys sys_mq_timedreceive 5
507 sys sys_mq_notify 2 /* 4275 */ 482 sys sys_mq_notify 2 /* 4275 */
@@ -511,10 +486,9 @@ index a632bc1..b05626a 100644
511 sys sys_waitid 5 486 sys sys_waitid 5
512 sys sys_ni_syscall 0 /* available, was setaltroot */ 487 sys sys_ni_syscall 0 /* available, was setaltroot */
513 sys sys_add_key 5 /* 4280 */ 488 sys sys_add_key 5 /* 4280 */
514diff --git a/arch/mips/kernel/scall64-64.S b/arch/mips/kernel/scall64-64.S 489diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-64.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-64.S
515index 3b5a5e9..150ff87f 100644 490--- linux-3.4.57/arch/mips/kernel/scall64-64.S 2012-01-09 15:14:05.000000000 +0000
516--- a/arch/mips/kernel/scall64-64.S 491+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-64.S 2012-05-21 16:15:04.000000000 +0000
517+++ b/arch/mips/kernel/scall64-64.S
518@@ -362,7 +362,7 @@ sys_call_table: 492@@ -362,7 +362,7 @@ sys_call_table:
519 PTR sys_mq_timedreceive 493 PTR sys_mq_timedreceive
520 PTR sys_mq_notify 494 PTR sys_mq_notify
@@ -524,10 +498,9 @@ index 3b5a5e9..150ff87f 100644
524 PTR sys_waitid 498 PTR sys_waitid
525 PTR sys_ni_syscall /* available, was setaltroot */ 499 PTR sys_ni_syscall /* available, was setaltroot */
526 PTR sys_add_key 500 PTR sys_add_key
527diff --git a/arch/mips/kernel/scall64-n32.S b/arch/mips/kernel/scall64-n32.S 501diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-n32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-n32.S
528index 6be6f70..e241470 100644 502--- linux-3.4.57/arch/mips/kernel/scall64-n32.S 2012-01-09 15:14:05.000000000 +0000
529--- a/arch/mips/kernel/scall64-n32.S 503+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-n32.S 2012-05-21 16:15:04.000000000 +0000
530+++ b/arch/mips/kernel/scall64-n32.S
531@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table) 504@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
532 PTR compat_sys_mq_timedreceive 505 PTR compat_sys_mq_timedreceive
533 PTR compat_sys_mq_notify 506 PTR compat_sys_mq_notify
@@ -537,10 +510,9 @@ index 6be6f70..e241470 100644
537 PTR compat_sys_waitid 510 PTR compat_sys_waitid
538 PTR sys_ni_syscall /* available, was setaltroot */ 511 PTR sys_ni_syscall /* available, was setaltroot */
539 PTR sys_add_key 512 PTR sys_add_key
540diff --git a/arch/mips/kernel/scall64-o32.S b/arch/mips/kernel/scall64-o32.S 513diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/scall64-o32.S linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-o32.S
541index 5422855..316be5e 100644 514--- linux-3.4.57/arch/mips/kernel/scall64-o32.S 2012-01-09 15:14:05.000000000 +0000
542--- a/arch/mips/kernel/scall64-o32.S 515+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/scall64-o32.S 2012-05-21 16:15:04.000000000 +0000
543+++ b/arch/mips/kernel/scall64-o32.S
544@@ -480,7 +480,7 @@ sys_call_table: 516@@ -480,7 +480,7 @@ sys_call_table:
545 PTR compat_sys_mq_timedreceive 517 PTR compat_sys_mq_timedreceive
546 PTR compat_sys_mq_notify /* 4275 */ 518 PTR compat_sys_mq_notify /* 4275 */
@@ -550,11 +522,10 @@ index 5422855..316be5e 100644
550 PTR sys_32_waitid 522 PTR sys_32_waitid
551 PTR sys_ni_syscall /* available, was setaltroot */ 523 PTR sys_ni_syscall /* available, was setaltroot */
552 PTR sys_add_key /* 4280 */ 524 PTR sys_add_key /* 4280 */
553diff --git a/arch/mips/kernel/traps.c b/arch/mips/kernel/traps.c 525diff -NurpP --minimal linux-3.4.57/arch/mips/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/mips/kernel/traps.c
554index cfdaaa4..6de6d34 100644 526--- linux-3.4.57/arch/mips/kernel/traps.c 2012-05-21 16:06:27.000000000 +0000
555--- a/arch/mips/kernel/traps.c 527+++ linux-3.4.57-vs2.3.3.9/arch/mips/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
556+++ b/arch/mips/kernel/traps.c 528@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
557@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs)
558 529
559 __show_regs(regs); 530 __show_regs(regs);
560 print_modules(); 531 print_modules();
@@ -568,10 +539,9 @@ index cfdaaa4..6de6d34 100644
568 if (cpu_has_userlocal) { 539 if (cpu_has_userlocal) {
569 unsigned long tls; 540 unsigned long tls;
570 541
571diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig 542diff -NurpP --minimal linux-3.4.57/arch/parisc/Kconfig linux-3.4.57-vs2.3.3.9/arch/parisc/Kconfig
572index 242a1b7..8c2c34e 100644 543--- linux-3.4.57/arch/parisc/Kconfig 2012-03-19 18:46:44.000000000 +0000
573--- a/arch/parisc/Kconfig 544+++ linux-3.4.57-vs2.3.3.9/arch/parisc/Kconfig 2012-05-21 16:15:04.000000000 +0000
574+++ b/arch/parisc/Kconfig
575@@ -279,6 +279,8 @@ source "fs/Kconfig" 545@@ -279,6 +279,8 @@ source "fs/Kconfig"
576 546
577 source "arch/parisc/Kconfig.debug" 547 source "arch/parisc/Kconfig.debug"
@@ -581,10 +551,9 @@ index 242a1b7..8c2c34e 100644
581 source "security/Kconfig" 551 source "security/Kconfig"
582 552
583 source "crypto/Kconfig" 553 source "crypto/Kconfig"
584diff --git a/arch/parisc/kernel/syscall_table.S b/arch/parisc/kernel/syscall_table.S 554diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/syscall_table.S linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/syscall_table.S
585index 3735abd..3f4faa3 100644 555--- linux-3.4.57/arch/parisc/kernel/syscall_table.S 2011-10-24 16:45:00.000000000 +0000
586--- a/arch/parisc/kernel/syscall_table.S 556+++ linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/syscall_table.S 2012-05-21 16:15:04.000000000 +0000
587+++ b/arch/parisc/kernel/syscall_table.S
588@@ -361,7 +361,7 @@ 557@@ -361,7 +361,7 @@
589 ENTRY_COMP(mbind) /* 260 */ 558 ENTRY_COMP(mbind) /* 260 */
590 ENTRY_COMP(get_mempolicy) 559 ENTRY_COMP(get_mempolicy)
@@ -594,11 +563,10 @@ index 3735abd..3f4faa3 100644
594 ENTRY_SAME(add_key) 563 ENTRY_SAME(add_key)
595 ENTRY_SAME(request_key) /* 265 */ 564 ENTRY_SAME(request_key) /* 265 */
596 ENTRY_SAME(keyctl) 565 ENTRY_SAME(keyctl)
597diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c 566diff -NurpP --minimal linux-3.4.57/arch/parisc/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/traps.c
598index 45ba99f..f380ca3 100644 567--- linux-3.4.57/arch/parisc/kernel/traps.c 2012-05-21 16:06:28.000000000 +0000
599--- a/arch/parisc/kernel/traps.c 568+++ linux-3.4.57-vs2.3.3.9/arch/parisc/kernel/traps.c 2012-05-21 16:15:04.000000000 +0000
600+++ b/arch/parisc/kernel/traps.c 569@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
601@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_regs *regs, long err)
602 if (err == 0) 570 if (err == 0)
603 return; /* STFU */ 571 return; /* STFU */
604 572
@@ -610,7 +578,7 @@ index 45ba99f..f380ca3 100644
610 #ifdef PRINT_USER_FAULTS 578 #ifdef PRINT_USER_FAULTS
611 /* XXX for debugging only */ 579 /* XXX for debugging only */
612 show_regs(regs); 580 show_regs(regs);
613@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_regs *regs, long err) 581@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
614 pdc_console_restart(); 582 pdc_console_restart();
615 583
616 if (err) 584 if (err)
@@ -621,10 +589,9 @@ index 45ba99f..f380ca3 100644
621 589
622 /* Wot's wrong wif bein' racy? */ 590 /* Wot's wrong wif bein' racy? */
623 if (current->thread.flags & PARISC_KERNEL_DEATH) { 591 if (current->thread.flags & PARISC_KERNEL_DEATH) {
624diff --git a/arch/parisc/mm/fault.c b/arch/parisc/mm/fault.c 592diff -NurpP --minimal linux-3.4.57/arch/parisc/mm/fault.c linux-3.4.57-vs2.3.3.9/arch/parisc/mm/fault.c
625index 18162ce..41370f2 100644 593--- linux-3.4.57/arch/parisc/mm/fault.c 2010-08-02 14:52:06.000000000 +0000
626--- a/arch/parisc/mm/fault.c 594+++ linux-3.4.57-vs2.3.3.9/arch/parisc/mm/fault.c 2012-05-21 16:15:04.000000000 +0000
627+++ b/arch/parisc/mm/fault.c
628@@ -237,8 +237,9 @@ bad_area: 595@@ -237,8 +237,9 @@ bad_area:
629 596
630 #ifdef PRINT_USER_FAULTS 597 #ifdef PRINT_USER_FAULTS
@@ -637,10 +604,9 @@ index 18162ce..41370f2 100644
637 if (vma) { 604 if (vma) {
638 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", 605 printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
639 vma->vm_start, vma->vm_end); 606 vma->vm_start, vma->vm_end);
640diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig 607diff -NurpP --minimal linux-3.4.57/arch/powerpc/Kconfig linux-3.4.57-vs2.3.3.9/arch/powerpc/Kconfig
641index feab3ba..48c1e14 100644 608--- linux-3.4.57/arch/powerpc/Kconfig 2012-05-21 16:06:28.000000000 +0000
642--- a/arch/powerpc/Kconfig 609+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/Kconfig 2012-05-21 16:15:04.000000000 +0000
643+++ b/arch/powerpc/Kconfig
644@@ -1002,6 +1002,8 @@ source "lib/Kconfig" 610@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
645 611
646 source "arch/powerpc/Kconfig.debug" 612 source "arch/powerpc/Kconfig.debug"
@@ -650,10 +616,9 @@ index feab3ba..48c1e14 100644
650 source "security/Kconfig" 616 source "security/Kconfig"
651 617
652 config KEYS_COMPAT 618 config KEYS_COMPAT
653diff --git a/arch/powerpc/include/asm/unistd.h b/arch/powerpc/include/asm/unistd.h 619diff -NurpP --minimal linux-3.4.57/arch/powerpc/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/powerpc/include/asm/unistd.h
654index d3d1b5e..c43e77b 100644 620--- linux-3.4.57/arch/powerpc/include/asm/unistd.h 2012-01-09 15:14:05.000000000 +0000
655--- a/arch/powerpc/include/asm/unistd.h 621+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
656+++ b/arch/powerpc/include/asm/unistd.h
657@@ -275,7 +275,7 @@ 622@@ -275,7 +275,7 @@
658 #endif 623 #endif
659 #define __NR_rtas 255 624 #define __NR_rtas 255
@@ -663,10 +628,9 @@ index d3d1b5e..c43e77b 100644
663 #define __NR_migrate_pages 258 628 #define __NR_migrate_pages 258
664 #define __NR_mbind 259 629 #define __NR_mbind 259
665 #define __NR_get_mempolicy 260 630 #define __NR_get_mempolicy 260
666diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c 631diff -NurpP --minimal linux-3.4.57/arch/powerpc/kernel/process.c linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/process.c
667index c1aef40..f3784c8 100644 632--- linux-3.4.57/arch/powerpc/kernel/process.c 2013-08-13 14:12:50.000000000 +0000
668--- a/arch/powerpc/kernel/process.c 633+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/process.c 2013-07-14 13:38:26.000000000 +0000
669+++ b/arch/powerpc/kernel/process.c
670@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs) 634@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
671 #else 635 #else
672 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr); 636 printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -679,11 +643,10 @@ index c1aef40..f3784c8 100644
679 643
680 #ifdef CONFIG_SMP 644 #ifdef CONFIG_SMP
681 printk(" CPU: %d", raw_smp_processor_id()); 645 printk(" CPU: %d", raw_smp_processor_id());
682diff --git a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c 646diff -NurpP --minimal linux-3.4.57/arch/powerpc/kernel/traps.c linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/traps.c
683index 3bb7197..cef967d 100644 647--- linux-3.4.57/arch/powerpc/kernel/traps.c 2013-08-13 14:12:50.000000000 +0000
684--- a/arch/powerpc/kernel/traps.c 648+++ linux-3.4.57-vs2.3.3.9/arch/powerpc/kernel/traps.c 2013-07-14 13:38:26.000000000 +0000
685+++ b/arch/powerpc/kernel/traps.c 649@@ -1125,8 +1125,9 @@ void nonrecoverable_exception(struct pt_
686@@ -1125,8 +1125,9 @@ void nonrecoverable_exception(struct pt_regs *regs)
687 650
688 void trace_syscall(struct pt_regs *regs) 651 void trace_syscall(struct pt_regs *regs)
689 { 652 {
@@ -695,10 +658,9 @@ index 3bb7197..cef967d 100644
695 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); 658 regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
696 } 659 }
697 660
698diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig 661diff -NurpP --minimal linux-3.4.57/arch/s390/Kconfig linux-3.4.57-vs2.3.3.9/arch/s390/Kconfig
699index 9015060..4cf4f43 100644 662--- linux-3.4.57/arch/s390/Kconfig 2012-05-21 16:06:32.000000000 +0000
700--- a/arch/s390/Kconfig 663+++ linux-3.4.57-vs2.3.3.9/arch/s390/Kconfig 2012-05-21 16:15:04.000000000 +0000
701+++ b/arch/s390/Kconfig
702@@ -639,6 +639,8 @@ source "fs/Kconfig" 664@@ -639,6 +639,8 @@ source "fs/Kconfig"
703 665
704 source "arch/s390/Kconfig.debug" 666 source "arch/s390/Kconfig.debug"
@@ -708,10 +670,9 @@ index 9015060..4cf4f43 100644
708 source "security/Kconfig" 670 source "security/Kconfig"
709 671
710 source "crypto/Kconfig" 672 source "crypto/Kconfig"
711diff --git a/arch/s390/include/asm/tlb.h b/arch/s390/include/asm/tlb.h 673diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/tlb.h linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/tlb.h
712index 775a5ee..451d100 100644 674--- linux-3.4.57/arch/s390/include/asm/tlb.h 2012-05-21 16:06:32.000000000 +0000
713--- a/arch/s390/include/asm/tlb.h 675+++ linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/tlb.h 2012-05-21 16:15:04.000000000 +0000
714+++ b/arch/s390/include/asm/tlb.h
715@@ -24,6 +24,7 @@ 676@@ -24,6 +24,7 @@
716 #include <linux/mm.h> 677 #include <linux/mm.h>
717 #include <linux/pagemap.h> 678 #include <linux/pagemap.h>
@@ -720,10 +681,9 @@ index 775a5ee..451d100 100644
720 #include <asm/processor.h> 681 #include <asm/processor.h>
721 #include <asm/pgalloc.h> 682 #include <asm/pgalloc.h>
722 #include <asm/tlbflush.h> 683 #include <asm/tlbflush.h>
723diff --git a/arch/s390/include/asm/unistd.h b/arch/s390/include/asm/unistd.h 684diff -NurpP --minimal linux-3.4.57/arch/s390/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/unistd.h
724index 8a8008f..7e960e3 100644 685--- linux-3.4.57/arch/s390/include/asm/unistd.h 2012-03-19 18:46:48.000000000 +0000
725--- a/arch/s390/include/asm/unistd.h 686+++ linux-3.4.57-vs2.3.3.9/arch/s390/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
726+++ b/arch/s390/include/asm/unistd.h
727@@ -202,7 +202,7 @@ 687@@ -202,7 +202,7 @@
728 #define __NR_clock_gettime (__NR_timer_create+6) 688 #define __NR_clock_gettime (__NR_timer_create+6)
729 #define __NR_clock_getres (__NR_timer_create+7) 689 #define __NR_clock_getres (__NR_timer_create+7)
@@ -733,10 +693,9 @@ index 8a8008f..7e960e3 100644
733 #define __NR_statfs64 265 693 #define __NR_statfs64 265
734 #define __NR_fstatfs64 266 694 #define __NR_fstatfs64 266
735 #define __NR_remap_file_pages 267 695 #define __NR_remap_file_pages 267
736diff --git a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c 696diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/arch/s390/kernel/ptrace.c
737index 02f300f..cd5677e 100644 697--- linux-3.4.57/arch/s390/kernel/ptrace.c 2012-05-21 16:06:32.000000000 +0000
738--- a/arch/s390/kernel/ptrace.c 698+++ linux-3.4.57-vs2.3.3.9/arch/s390/kernel/ptrace.c 2012-05-21 16:15:04.000000000 +0000
739+++ b/arch/s390/kernel/ptrace.c
740@@ -21,6 +21,7 @@ 699@@ -21,6 +21,7 @@
741 #include <linux/tracehook.h> 700 #include <linux/tracehook.h>
742 #include <linux/seccomp.h> 701 #include <linux/seccomp.h>
@@ -745,11 +704,10 @@ index 02f300f..cd5677e 100644
745 #include <trace/syscall.h> 704 #include <trace/syscall.h>
746 #include <asm/segment.h> 705 #include <asm/segment.h>
747 #include <asm/page.h> 706 #include <asm/page.h>
748diff --git a/arch/s390/kernel/syscalls.S b/arch/s390/kernel/syscalls.S 707diff -NurpP --minimal linux-3.4.57/arch/s390/kernel/syscalls.S linux-3.4.57-vs2.3.3.9/arch/s390/kernel/syscalls.S
749index bcab2f0..6aa93ca 100644 708--- linux-3.4.57/arch/s390/kernel/syscalls.S 2012-01-09 15:14:06.000000000 +0000
750--- a/arch/s390/kernel/syscalls.S 709+++ linux-3.4.57-vs2.3.3.9/arch/s390/kernel/syscalls.S 2012-05-21 16:15:04.000000000 +0000
751+++ b/arch/s390/kernel/syscalls.S 710@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
752@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_settime,sys32_clock_settime_wrapper)
753 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ 711 SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
754 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) 712 SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
755 SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper) 713 SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper)
@@ -758,10 +716,9 @@ index bcab2f0..6aa93ca 100644
758 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) 716 SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
759 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) 717 SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
760 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) 718 SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
761diff --git a/arch/sh/Kconfig b/arch/sh/Kconfig 719diff -NurpP --minimal linux-3.4.57/arch/sh/Kconfig linux-3.4.57-vs2.3.3.9/arch/sh/Kconfig
762index ff9e033..620d659 100644 720--- linux-3.4.57/arch/sh/Kconfig 2012-05-21 16:06:33.000000000 +0000
763--- a/arch/sh/Kconfig 721+++ linux-3.4.57-vs2.3.3.9/arch/sh/Kconfig 2012-05-21 16:15:04.000000000 +0000
764+++ b/arch/sh/Kconfig
765@@ -905,6 +905,8 @@ source "fs/Kconfig" 722@@ -905,6 +905,8 @@ source "fs/Kconfig"
766 723
767 source "arch/sh/Kconfig.debug" 724 source "arch/sh/Kconfig.debug"
@@ -771,10 +728,9 @@ index ff9e033..620d659 100644
771 source "security/Kconfig" 728 source "security/Kconfig"
772 729
773 source "crypto/Kconfig" 730 source "crypto/Kconfig"
774diff --git a/arch/sh/kernel/irq.c b/arch/sh/kernel/irq.c 731diff -NurpP --minimal linux-3.4.57/arch/sh/kernel/irq.c linux-3.4.57-vs2.3.3.9/arch/sh/kernel/irq.c
775index a3ee919..370c557 100644 732--- linux-3.4.57/arch/sh/kernel/irq.c 2011-07-22 09:17:41.000000000 +0000
776--- a/arch/sh/kernel/irq.c 733+++ linux-3.4.57-vs2.3.3.9/arch/sh/kernel/irq.c 2012-05-21 16:15:04.000000000 +0000
777+++ b/arch/sh/kernel/irq.c
778@@ -14,6 +14,7 @@ 734@@ -14,6 +14,7 @@
779 #include <linux/ftrace.h> 735 #include <linux/ftrace.h>
780 #include <linux/delay.h> 736 #include <linux/delay.h>
@@ -783,10 +739,9 @@ index a3ee919..370c557 100644
783 #include <asm/processor.h> 739 #include <asm/processor.h>
784 #include <asm/machvec.h> 740 #include <asm/machvec.h>
785 #include <asm/uaccess.h> 741 #include <asm/uaccess.h>
786diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig 742diff -NurpP --minimal linux-3.4.57/arch/sparc/Kconfig linux-3.4.57-vs2.3.3.9/arch/sparc/Kconfig
787index 76c7ccf..123bfcf 100644 743--- linux-3.4.57/arch/sparc/Kconfig 2013-08-13 14:12:51.000000000 +0000
788--- a/arch/sparc/Kconfig 744+++ linux-3.4.57-vs2.3.3.9/arch/sparc/Kconfig 2012-06-08 13:57:24.000000000 +0000
789+++ b/arch/sparc/Kconfig
790@@ -599,6 +599,8 @@ source "fs/Kconfig" 745@@ -599,6 +599,8 @@ source "fs/Kconfig"
791 746
792 source "arch/sparc/Kconfig.debug" 747 source "arch/sparc/Kconfig.debug"
@@ -796,10 +751,9 @@ index 76c7ccf..123bfcf 100644
796 source "security/Kconfig" 751 source "security/Kconfig"
797 752
798 source "crypto/Kconfig" 753 source "crypto/Kconfig"
799diff --git a/arch/sparc/include/asm/unistd.h b/arch/sparc/include/asm/unistd.h 754diff -NurpP --minimal linux-3.4.57/arch/sparc/include/asm/unistd.h linux-3.4.57-vs2.3.3.9/arch/sparc/include/asm/unistd.h
800index c7cb0af..1f5c6d7 100644 755--- linux-3.4.57/arch/sparc/include/asm/unistd.h 2012-01-09 15:14:07.000000000 +0000
801--- a/arch/sparc/include/asm/unistd.h 756+++ linux-3.4.57-vs2.3.3.9/arch/sparc/include/asm/unistd.h 2012-05-21 16:15:04.000000000 +0000
802+++ b/arch/sparc/include/asm/unistd.h
803@@ -335,7 +335,7 @@ 757@@ -335,7 +335,7 @@
804 #define __NR_timer_getoverrun 264 758 #define __NR_timer_getoverrun 264
805 #define __NR_timer_delete 265 759 #define __NR_timer_delete 265
@@ -809,10 +763,9 @@ index c7cb0af..1f5c6d7 100644
809 #define __NR_io_setup 268 763 #define __NR_io_setup 268
810 #define __NR_io_destroy 269 764 #define __NR_io_destroy 269
811 #define __NR_io_submit 270 765 #define __NR_io_submit 270
812diff --git a/arch/sparc/kernel/systbls_32.S b/arch/sparc/kernel/systbls_32.S 766diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_32.S linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_32.S
813index 63402f9..317e23c 100644 767--- linux-3.4.57/arch/sparc/kernel/systbls_32.S 2012-01-09 15:14:09.000000000 +0000
814--- a/arch/sparc/kernel/systbls_32.S 768+++ linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_32.S 2012-05-21 16:15:04.000000000 +0000
815+++ b/arch/sparc/kernel/systbls_32.S
816@@ -70,7 +70,7 @@ sys_call_table: 769@@ -70,7 +70,7 @@ sys_call_table:
817 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall 770 /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
818 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep 771 /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -822,10 +775,9 @@ index 63402f9..317e23c 100644
822 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 775 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
823 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 776 /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
824 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 777 /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
825diff --git a/arch/sparc/kernel/systbls_64.S b/arch/sparc/kernel/systbls_64.S 778diff -NurpP --minimal linux-3.4.57/arch/sparc/kernel/systbls_64.S linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_64.S
826index 3a58e0d..a782653 100644 779--- linux-3.4.57/arch/sparc/kernel/systbls_64.S 2013-08-13 14:12:51.000000000 +0000
827--- a/arch/sparc/kernel/systbls_64.S 780+++ linux-3.4.57-vs2.3.3.9/arch/sparc/kernel/systbls_64.S 2012-06-08 13:57:24.000000000 +0000
828+++ b/arch/sparc/kernel/systbls_64.S
829@@ -71,7 +71,7 @@ sys_call_table32: 781@@ -71,7 +71,7 @@ sys_call_table32:
830 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall 782 /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
831 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep 783 .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -844,10 +796,9 @@ index 3a58e0d..a782653 100644
844 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink 796 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
845 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid 797 .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
846 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat 798 /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
847diff --git a/arch/um/Kconfig.rest b/arch/um/Kconfig.rest 799diff -NurpP --minimal linux-3.4.57/arch/um/Kconfig.rest linux-3.4.57-vs2.3.3.9/arch/um/Kconfig.rest
848index 567eb5f..93eb92f 100644 800--- linux-3.4.57/arch/um/Kconfig.rest 2012-01-09 15:14:09.000000000 +0000
849--- a/arch/um/Kconfig.rest 801+++ linux-3.4.57-vs2.3.3.9/arch/um/Kconfig.rest 2012-05-21 16:15:04.000000000 +0000
850+++ b/arch/um/Kconfig.rest
851@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" 802@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
852 803
853 source "fs/Kconfig" 804 source "fs/Kconfig"
@@ -857,10 +808,9 @@ index 567eb5f..93eb92f 100644
857 source "security/Kconfig" 808 source "security/Kconfig"
858 809
859 source "crypto/Kconfig" 810 source "crypto/Kconfig"
860diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig 811diff -NurpP --minimal linux-3.4.57/arch/x86/Kconfig linux-3.4.57-vs2.3.3.9/arch/x86/Kconfig
861index b1478f4..0784cf7 100644 812--- linux-3.4.57/arch/x86/Kconfig 2013-08-13 14:12:51.000000000 +0000
862--- a/arch/x86/Kconfig 813+++ linux-3.4.57-vs2.3.3.9/arch/x86/Kconfig 2013-03-02 15:26:44.000000000 +0000
863+++ b/arch/x86/Kconfig
864@@ -2221,6 +2221,8 @@ source "fs/Kconfig" 814@@ -2221,6 +2221,8 @@ source "fs/Kconfig"
865 815
866 source "arch/x86/Kconfig.debug" 816 source "arch/x86/Kconfig.debug"
@@ -870,10 +820,9 @@ index b1478f4..0784cf7 100644
870 source "security/Kconfig" 820 source "security/Kconfig"
871 821
872 source "crypto/Kconfig" 822 source "crypto/Kconfig"
873diff --git a/arch/x86/syscalls/syscall_32.tbl b/arch/x86/syscalls/syscall_32.tbl 823diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_32.tbl linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl
874index 29f9f05..60f2ef1 100644 824--- linux-3.4.57/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:06:42.000000000 +0000
875--- a/arch/x86/syscalls/syscall_32.tbl 825+++ linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl 2012-05-21 16:15:04.000000000 +0000
876+++ b/arch/x86/syscalls/syscall_32.tbl
877@@ -279,7 +279,7 @@ 826@@ -279,7 +279,7 @@
878 270 i386 tgkill sys_tgkill 827 270 i386 tgkill sys_tgkill
879 271 i386 utimes sys_utimes compat_sys_utimes 828 271 i386 utimes sys_utimes compat_sys_utimes
@@ -883,10 +832,9 @@ index 29f9f05..60f2ef1 100644
883 274 i386 mbind sys_mbind 832 274 i386 mbind sys_mbind
884 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 833 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
885 276 i386 set_mempolicy sys_set_mempolicy 834 276 i386 set_mempolicy sys_set_mempolicy
886diff --git a/arch/x86/syscalls/syscall_64.tbl b/arch/x86/syscalls/syscall_64.tbl 835diff -NurpP --minimal linux-3.4.57/arch/x86/syscalls/syscall_64.tbl linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl
887index fd1f103..cd47b1e 100644 836--- linux-3.4.57/arch/x86/syscalls/syscall_64.tbl 2013-08-13 14:12:52.000000000 +0000
888--- a/arch/x86/syscalls/syscall_64.tbl 837+++ linux-3.4.57-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl 2012-09-16 18:49:11.000000000 +0000
889+++ b/arch/x86/syscalls/syscall_64.tbl
890@@ -242,7 +242,7 @@ 838@@ -242,7 +242,7 @@
891 233 common epoll_ctl sys_epoll_ctl 839 233 common epoll_ctl sys_epoll_ctl
892 234 common tgkill sys_tgkill 840 234 common tgkill sys_tgkill
@@ -896,10 +844,9 @@ index fd1f103..cd47b1e 100644
896 237 common mbind sys_mbind 844 237 common mbind sys_mbind
897 238 common set_mempolicy sys_set_mempolicy 845 238 common set_mempolicy sys_set_mempolicy
898 239 common get_mempolicy sys_get_mempolicy 846 239 common get_mempolicy sys_get_mempolicy
899diff --git a/drivers/block/Kconfig b/drivers/block/Kconfig 847diff -NurpP --minimal linux-3.4.57/drivers/block/Kconfig linux-3.4.57-vs2.3.3.9/drivers/block/Kconfig
900index a796407..9bbef0b 100644 848--- linux-3.4.57/drivers/block/Kconfig 2012-05-21 16:06:43.000000000 +0000
901--- a/drivers/block/Kconfig 849+++ linux-3.4.57-vs2.3.3.9/drivers/block/Kconfig 2012-05-21 16:15:04.000000000 +0000
902+++ b/drivers/block/Kconfig
903@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP 850@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
904 851
905 source "drivers/block/drbd/Kconfig" 852 source "drivers/block/drbd/Kconfig"
@@ -914,10 +861,9 @@ index a796407..9bbef0b 100644
914 config BLK_DEV_NBD 861 config BLK_DEV_NBD
915 tristate "Network block device support" 862 tristate "Network block device support"
916 depends on NET 863 depends on NET
917diff --git a/drivers/block/Makefile b/drivers/block/Makefile 864diff -NurpP --minimal linux-3.4.57/drivers/block/Makefile linux-3.4.57-vs2.3.3.9/drivers/block/Makefile
918index 5b79505..eb19a27 100644 865--- linux-3.4.57/drivers/block/Makefile 2012-03-19 18:46:52.000000000 +0000
919--- a/drivers/block/Makefile 866+++ linux-3.4.57-vs2.3.3.9/drivers/block/Makefile 2012-05-21 16:15:04.000000000 +0000
920+++ b/drivers/block/Makefile
921@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o 867@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
922 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o 868 obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
923 obj-$(CONFIG_BLK_DEV_UB) += ub.o 869 obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -926,10 +872,9 @@ index 5b79505..eb19a27 100644
926 872
927 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o 873 obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
928 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ 874 obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
929diff --git a/drivers/block/loop.c b/drivers/block/loop.c 875diff -NurpP --minimal linux-3.4.57/drivers/block/loop.c linux-3.4.57-vs2.3.3.9/drivers/block/loop.c
930index 179b5b4..a718b5d 100644 876--- linux-3.4.57/drivers/block/loop.c 2013-08-13 14:12:54.000000000 +0000
931--- a/drivers/block/loop.c 877+++ linux-3.4.57-vs2.3.3.9/drivers/block/loop.c 2013-07-14 13:38:28.000000000 +0000
932+++ b/drivers/block/loop.c
933@@ -76,6 +76,7 @@ 878@@ -76,6 +76,7 @@
934 #include <linux/sysfs.h> 879 #include <linux/sysfs.h>
935 #include <linux/miscdevice.h> 880 #include <linux/miscdevice.h>
@@ -938,7 +883,7 @@ index 179b5b4..a718b5d 100644
938 883
939 #include <asm/uaccess.h> 884 #include <asm/uaccess.h>
940 885
941@@ -869,6 +870,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, 886@@ -869,6 +870,7 @@ static int loop_set_fd(struct loop_devic
942 lo->lo_blocksize = lo_blocksize; 887 lo->lo_blocksize = lo_blocksize;
943 lo->lo_device = bdev; 888 lo->lo_device = bdev;
944 lo->lo_flags = lo_flags; 889 lo->lo_flags = lo_flags;
@@ -946,7 +891,7 @@ index 179b5b4..a718b5d 100644
946 lo->lo_backing_file = file; 891 lo->lo_backing_file = file;
947 lo->transfer = transfer_none; 892 lo->transfer = transfer_none;
948 lo->ioctl = NULL; 893 lo->ioctl = NULL;
949@@ -1006,6 +1008,7 @@ static int loop_clr_fd(struct loop_device *lo) 894@@ -1006,6 +1008,7 @@ static int loop_clr_fd(struct loop_devic
950 lo->lo_sizelimit = 0; 895 lo->lo_sizelimit = 0;
951 lo->lo_encrypt_key_size = 0; 896 lo->lo_encrypt_key_size = 0;
952 lo->lo_thread = NULL; 897 lo->lo_thread = NULL;
@@ -954,7 +899,7 @@ index 179b5b4..a718b5d 100644
954 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); 899 memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
955 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); 900 memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
956 memset(lo->lo_file_name, 0, LO_NAME_SIZE); 901 memset(lo->lo_file_name, 0, LO_NAME_SIZE);
957@@ -1049,7 +1052,7 @@ loop_set_status(struct loop_device *lo, const struct loop_info64 *info) 902@@ -1049,7 +1052,7 @@ loop_set_status(struct loop_device *lo,
958 903
959 if (lo->lo_encrypt_key_size && 904 if (lo->lo_encrypt_key_size &&
960 lo->lo_key_owner != uid && 905 lo->lo_key_owner != uid &&
@@ -963,7 +908,7 @@ index 179b5b4..a718b5d 100644
963 return -EPERM; 908 return -EPERM;
964 if (lo->lo_state != Lo_bound) 909 if (lo->lo_state != Lo_bound)
965 return -ENXIO; 910 return -ENXIO;
966@@ -1139,7 +1142,8 @@ loop_get_status(struct loop_device *lo, struct loop_info64 *info) 911@@ -1139,7 +1142,8 @@ loop_get_status(struct loop_device *lo,
967 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); 912 memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
968 info->lo_encrypt_type = 913 info->lo_encrypt_type =
969 lo->lo_encryption ? lo->lo_encryption->number : 0; 914 lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -973,7 +918,7 @@ index 179b5b4..a718b5d 100644
973 info->lo_encrypt_key_size = lo->lo_encrypt_key_size; 918 info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
974 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key, 919 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
975 lo->lo_encrypt_key_size); 920 lo->lo_encrypt_key_size);
976@@ -1497,6 +1501,11 @@ static int lo_open(struct block_device *bdev, fmode_t mode) 921@@ -1497,6 +1501,11 @@ static int lo_open(struct block_device *
977 goto out; 922 goto out;
978 } 923 }
979 924
@@ -985,11 +930,9 @@ index 179b5b4..a718b5d 100644
985 mutex_lock(&lo->lo_ctl_mutex); 930 mutex_lock(&lo->lo_ctl_mutex);
986 lo->lo_refcnt++; 931 lo->lo_refcnt++;
987 mutex_unlock(&lo->lo_ctl_mutex); 932 mutex_unlock(&lo->lo_ctl_mutex);
988diff --git a/drivers/block/vroot.c b/drivers/block/vroot.c 933diff -NurpP --minimal linux-3.4.57/drivers/block/vroot.c linux-3.4.57-vs2.3.3.9/drivers/block/vroot.c
989new file mode 100644 934--- linux-3.4.57/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
990index 0000000..942ad53 935+++ linux-3.4.57-vs2.3.3.9/drivers/block/vroot.c 2012-05-21 16:15:04.000000000 +0000
991--- /dev/null
992+++ b/drivers/block/vroot.c
993@@ -0,0 +1,291 @@ 936@@ -0,0 +1,291 @@
994+/* 937+/*
995+ * linux/drivers/block/vroot.c 938+ * linux/drivers/block/vroot.c
@@ -1282,10 +1225,9 @@ index 0000000..942ad53
1282+ 1225+
1283+#endif 1226+#endif
1284+ 1227+
1285diff --git a/drivers/infiniband/Kconfig b/drivers/infiniband/Kconfig 1228diff -NurpP --minimal linux-3.4.57/drivers/infiniband/Kconfig linux-3.4.57-vs2.3.3.9/drivers/infiniband/Kconfig
1286index eb0add3..bc760cb 100644 1229--- linux-3.4.57/drivers/infiniband/Kconfig 2012-03-19 18:46:54.000000000 +0000
1287--- a/drivers/infiniband/Kconfig 1230+++ linux-3.4.57-vs2.3.3.9/drivers/infiniband/Kconfig 2012-05-21 16:15:04.000000000 +0000
1288+++ b/drivers/infiniband/Kconfig
1289@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM 1231@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
1290 config INFINIBAND_ADDR_TRANS 1232 config INFINIBAND_ADDR_TRANS
1291 bool 1233 bool
@@ -1295,11 +1237,10 @@ index eb0add3..bc760cb 100644
1295 default y 1237 default y
1296 1238
1297 source "drivers/infiniband/hw/mthca/Kconfig" 1239 source "drivers/infiniband/hw/mthca/Kconfig"
1298diff --git a/drivers/infiniband/core/addr.c b/drivers/infiniband/core/addr.c 1240diff -NurpP --minimal linux-3.4.57/drivers/infiniband/core/addr.c linux-3.4.57-vs2.3.3.9/drivers/infiniband/core/addr.c
1299index 6ef660c..409b035 100644 1241--- linux-3.4.57/drivers/infiniband/core/addr.c 2012-05-21 16:06:46.000000000 +0000
1300--- a/drivers/infiniband/core/addr.c 1242+++ linux-3.4.57-vs2.3.3.9/drivers/infiniband/core/addr.c 2012-05-21 16:15:04.000000000 +0000
1301+++ b/drivers/infiniband/core/addr.c 1243@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
1302@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr_in6 *src_in,
1303 1244
1304 if (ipv6_addr_any(&fl6.saddr)) { 1245 if (ipv6_addr_any(&fl6.saddr)) {
1305 ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev, 1246 ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1308,10 +1249,9 @@ index 6ef660c..409b035 100644
1308 if (ret) 1249 if (ret)
1309 goto put; 1250 goto put;
1310 1251
1311diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c 1252diff -NurpP --minimal linux-3.4.57/drivers/md/dm-ioctl.c linux-3.4.57-vs2.3.3.9/drivers/md/dm-ioctl.c
1312index f011d4b..724cc20 100644 1253--- linux-3.4.57/drivers/md/dm-ioctl.c 2013-08-13 14:13:03.000000000 +0000
1313--- a/drivers/md/dm-ioctl.c 1254+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm-ioctl.c 2013-02-11 23:37:30.000000000 +0000
1314+++ b/drivers/md/dm-ioctl.c
1315@@ -16,6 +16,7 @@ 1255@@ -16,6 +16,7 @@
1316 #include <linux/dm-ioctl.h> 1256 #include <linux/dm-ioctl.h>
1317 #include <linux/hdreg.h> 1257 #include <linux/hdreg.h>
@@ -1320,7 +1260,7 @@ index f011d4b..724cc20 100644
1320 1260
1321 #include <asm/uaccess.h> 1261 #include <asm/uaccess.h>
1322 1262
1323@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell(const char *str) 1263@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
1324 unsigned int h = hash_str(str); 1264 unsigned int h = hash_str(str);
1325 1265
1326 list_for_each_entry (hc, _name_buckets + h, name_list) 1266 list_for_each_entry (hc, _name_buckets + h, name_list)
@@ -1330,7 +1270,7 @@ index f011d4b..724cc20 100644
1330 dm_get(hc->md); 1270 dm_get(hc->md);
1331 return hc; 1271 return hc;
1332 } 1272 }
1333@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell(const char *str) 1273@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
1334 unsigned int h = hash_str(str); 1274 unsigned int h = hash_str(str);
1335 1275
1336 list_for_each_entry (hc, _uuid_buckets + h, uuid_list) 1276 list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
@@ -1340,7 +1280,7 @@ index f011d4b..724cc20 100644
1340 dm_get(hc->md); 1280 dm_get(hc->md);
1341 return hc; 1281 return hc;
1342 } 1282 }
1343@@ -131,13 +134,15 @@ static struct hash_cell *__get_uuid_cell(const char *str) 1283@@ -131,13 +134,15 @@ static struct hash_cell *__get_uuid_cell
1344 static struct hash_cell *__get_dev_cell(uint64_t dev) 1284 static struct hash_cell *__get_dev_cell(uint64_t dev)
1345 { 1285 {
1346 struct mapped_device *md; 1286 struct mapped_device *md;
@@ -1358,7 +1298,7 @@ index f011d4b..724cc20 100644
1358 if (!hc) { 1298 if (!hc) {
1359 dm_put(md); 1299 dm_put(md);
1360 return NULL; 1300 return NULL;
1361@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl *param, size_t param_size); 1301@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
1362 1302
1363 static int remove_all(struct dm_ioctl *param, size_t param_size) 1303 static int remove_all(struct dm_ioctl *param, size_t param_size)
1364 { 1304 {
@@ -1368,7 +1308,7 @@ index f011d4b..724cc20 100644
1368 dm_hash_remove_all(1); 1308 dm_hash_remove_all(1);
1369 param->data_size = 0; 1309 param->data_size = 0;
1370 return 0; 1310 return 0;
1371@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl *param, size_t param_size) 1311@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl
1372 */ 1312 */
1373 for (i = 0; i < NUM_BUCKETS; i++) { 1313 for (i = 0; i < NUM_BUCKETS; i++) {
1374 list_for_each_entry (hc, _name_buckets + i, name_list) { 1314 list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1377,7 +1317,7 @@ index f011d4b..724cc20 100644
1377 needed += sizeof(struct dm_name_list); 1317 needed += sizeof(struct dm_name_list);
1378 needed += strlen(hc->name) + 1; 1318 needed += strlen(hc->name) + 1;
1379 needed += ALIGN_MASK; 1319 needed += ALIGN_MASK;
1380@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl *param, size_t param_size) 1320@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl
1381 */ 1321 */
1382 for (i = 0; i < NUM_BUCKETS; i++) { 1322 for (i = 0; i < NUM_BUCKETS; i++) {
1383 list_for_each_entry (hc, _name_buckets + i, name_list) { 1323 list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1386,7 +1326,7 @@ index f011d4b..724cc20 100644
1386 if (old_nl) 1326 if (old_nl)
1387 old_nl->next = (uint32_t) ((void *) nl - 1327 old_nl->next = (uint32_t) ((void *) nl -
1388 (void *) old_nl); 1328 (void *) old_nl);
1389@@ -1624,8 +1636,8 @@ static int ctl_ioctl(uint command, struct dm_ioctl __user *user) 1329@@ -1624,8 +1636,8 @@ static int ctl_ioctl(uint command, struc
1390 ioctl_fn fn = NULL; 1330 ioctl_fn fn = NULL;
1391 size_t input_param_size; 1331 size_t input_param_size;
1392 1332
@@ -1397,10 +1337,9 @@ index f011d4b..724cc20 100644
1397 return -EACCES; 1337 return -EACCES;
1398 1338
1399 if (_IOC_TYPE(command) != DM_IOCTL) 1339 if (_IOC_TYPE(command) != DM_IOCTL)
1400diff --git a/drivers/md/dm.c b/drivers/md/dm.c 1340diff -NurpP --minimal linux-3.4.57/drivers/md/dm.c linux-3.4.57-vs2.3.3.9/drivers/md/dm.c
1401index 32370ea..d700817 100644 1341--- linux-3.4.57/drivers/md/dm.c 2013-08-13 14:13:03.000000000 +0000
1402--- a/drivers/md/dm.c 1342+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm.c 2012-12-08 00:53:53.000000000 +0000
1403+++ b/drivers/md/dm.c
1404@@ -19,6 +19,7 @@ 1343@@ -19,6 +19,7 @@
1405 #include <linux/idr.h> 1344 #include <linux/idr.h>
1406 #include <linux/hdreg.h> 1345 #include <linux/hdreg.h>
@@ -1417,7 +1356,7 @@ index 32370ea..d700817 100644
1417 1356
1418 unsigned long flags; 1357 unsigned long flags;
1419 1358
1420@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device *md) 1359@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device
1421 static int dm_blk_open(struct block_device *bdev, fmode_t mode) 1360 static int dm_blk_open(struct block_device *bdev, fmode_t mode)
1422 { 1361 {
1423 struct mapped_device *md; 1362 struct mapped_device *md;
@@ -1425,7 +1364,7 @@ index 32370ea..d700817 100644
1425 1364
1426 spin_lock(&_minor_lock); 1365 spin_lock(&_minor_lock);
1427 1366
1428@@ -351,18 +354,19 @@ static int dm_blk_open(struct block_device *bdev, fmode_t mode) 1367@@ -351,18 +354,19 @@ static int dm_blk_open(struct block_devi
1429 goto out; 1368 goto out;
1430 1369
1431 if (test_bit(DMF_FREEING, &md->flags) || 1370 if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1451,7 +1390,7 @@ index 32370ea..d700817 100644
1451 } 1390 }
1452 1391
1453 static int dm_blk_close(struct gendisk *disk, fmode_t mode) 1392 static int dm_blk_close(struct gendisk *disk, fmode_t mode)
1454@@ -583,6 +587,14 @@ int dm_set_geometry(struct mapped_device *md, struct hd_geometry *geo) 1393@@ -583,6 +587,14 @@ int dm_set_geometry(struct mapped_device
1455 return 0; 1394 return 0;
1456 } 1395 }
1457 1396
@@ -1466,7 +1405,7 @@ index 32370ea..d700817 100644
1466 /*----------------------------------------------------------------- 1405 /*-----------------------------------------------------------------
1467 * CRUD START: 1406 * CRUD START:
1468 * A more elegant soln is in the works that uses the queue 1407 * A more elegant soln is in the works that uses the queue
1469@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(int minor) 1408@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(i
1470 INIT_LIST_HEAD(&md->uevent_list); 1409 INIT_LIST_HEAD(&md->uevent_list);
1471 spin_lock_init(&md->uevent_lock); 1410 spin_lock_init(&md->uevent_lock);
1472 1411
@@ -1474,10 +1413,9 @@ index 32370ea..d700817 100644
1474 md->queue = blk_alloc_queue(GFP_KERNEL); 1413 md->queue = blk_alloc_queue(GFP_KERNEL);
1475 if (!md->queue) 1414 if (!md->queue)
1476 goto bad_queue; 1415 goto bad_queue;
1477diff --git a/drivers/md/dm.h b/drivers/md/dm.h 1416diff -NurpP --minimal linux-3.4.57/drivers/md/dm.h linux-3.4.57-vs2.3.3.9/drivers/md/dm.h
1478index b7dacd5..8afbf20 100644 1417--- linux-3.4.57/drivers/md/dm.h 2012-01-09 15:14:21.000000000 +0000
1479--- a/drivers/md/dm.h 1418+++ linux-3.4.57-vs2.3.3.9/drivers/md/dm.h 2012-05-21 16:15:04.000000000 +0000
1480+++ b/drivers/md/dm.h
1481@@ -41,6 +41,8 @@ struct dm_dev_internal { 1419@@ -41,6 +41,8 @@ struct dm_dev_internal {
1482 struct dm_table; 1420 struct dm_table;
1483 struct dm_md_mempools; 1421 struct dm_md_mempools;
@@ -1487,10 +1425,9 @@ index b7dacd5..8afbf20 100644
1487 /*----------------------------------------------------------------- 1425 /*-----------------------------------------------------------------
1488 * Internal table functions. 1426 * Internal table functions.
1489 *---------------------------------------------------------------*/ 1427 *---------------------------------------------------------------*/
1490diff --git a/drivers/net/tun.c b/drivers/net/tun.c 1428diff -NurpP --minimal linux-3.4.57/drivers/net/tun.c linux-3.4.57-vs2.3.3.9/drivers/net/tun.c
1491index c896b8f..9766b23 100644 1429--- linux-3.4.57/drivers/net/tun.c 2013-08-13 14:13:14.000000000 +0000
1492--- a/drivers/net/tun.c 1430+++ linux-3.4.57-vs2.3.3.9/drivers/net/tun.c 2013-03-30 21:29:17.000000000 +0000
1493+++ b/drivers/net/tun.c
1494@@ -64,6 +64,7 @@ 1431@@ -64,6 +64,7 @@
1495 #include <linux/nsproxy.h> 1432 #include <linux/nsproxy.h>
1496 #include <linux/virtio_net.h> 1433 #include <linux/virtio_net.h>
@@ -1507,7 +1444,7 @@ index c896b8f..9766b23 100644
1507 1444
1508 struct net_device *dev; 1445 struct net_device *dev;
1509 netdev_features_t set_features; 1446 netdev_features_t set_features;
1510@@ -912,6 +914,7 @@ static void tun_setup(struct net_device *dev) 1447@@ -912,6 +914,7 @@ static void tun_setup(struct net_device
1511 1448
1512 tun->owner = -1; 1449 tun->owner = -1;
1513 tun->group = -1; 1450 tun->group = -1;
@@ -1515,7 +1452,7 @@ index c896b8f..9766b23 100644
1515 1452
1516 dev->ethtool_ops = &tun_ethtool_ops; 1453 dev->ethtool_ops = &tun_ethtool_ops;
1517 dev->destructor = tun_free_netdev; 1454 dev->destructor = tun_free_netdev;
1518@@ -1070,7 +1073,7 @@ static int tun_set_iff(struct net *net, struct file *file, struct ifreq *ifr) 1455@@ -1070,7 +1073,7 @@ static int tun_set_iff(struct net *net,
1519 1456
1520 if (((tun->owner != -1 && cred->euid != tun->owner) || 1457 if (((tun->owner != -1 && cred->euid != tun->owner) ||
1521 (tun->group != -1 && !in_egroup_p(tun->group))) && 1458 (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1524,7 +1461,7 @@ index c896b8f..9766b23 100644
1524 return -EPERM; 1461 return -EPERM;
1525 err = security_tun_dev_attach(tun->socket.sk); 1462 err = security_tun_dev_attach(tun->socket.sk);
1526 if (err < 0) 1463 if (err < 0)
1527@@ -1084,7 +1087,7 @@ static int tun_set_iff(struct net *net, struct file *file, struct ifreq *ifr) 1464@@ -1084,7 +1087,7 @@ static int tun_set_iff(struct net *net,
1528 char *name; 1465 char *name;
1529 unsigned long flags = 0; 1466 unsigned long flags = 0;
1530 1467
@@ -1533,7 +1470,7 @@ index c896b8f..9766b23 100644
1533 return -EPERM; 1470 return -EPERM;
1534 err = security_tun_dev_create(); 1471 err = security_tun_dev_create();
1535 if (err < 0) 1472 if (err < 0)
1536@@ -1154,6 +1157,9 @@ static int tun_set_iff(struct net *net, struct file *file, struct ifreq *ifr) 1473@@ -1154,6 +1157,9 @@ static int tun_set_iff(struct net *net,
1537 1474
1538 sk->sk_destruct = tun_sock_destruct; 1475 sk->sk_destruct = tun_sock_destruct;
1539 1476
@@ -1543,7 +1480,7 @@ index c896b8f..9766b23 100644
1543 err = tun_attach(tun, file); 1480 err = tun_attach(tun, file);
1544 if (err < 0) 1481 if (err < 0)
1545 goto failed; 1482 goto failed;
1546@@ -1337,6 +1343,16 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd, 1483@@ -1337,6 +1343,16 @@ static long __tun_chr_ioctl(struct file
1547 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group); 1484 tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
1548 break; 1485 break;
1549 1486
@@ -1560,10 +1497,9 @@ index c896b8f..9766b23 100644
1560 case TUNSETLINK: 1497 case TUNSETLINK:
1561 /* Only allow setting the type when the interface is down */ 1498 /* Only allow setting the type when the interface is down */
1562 if (tun->dev->flags & IFF_UP) { 1499 if (tun->dev->flags & IFF_UP) {
1563diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c 1500diff -NurpP --minimal linux-3.4.57/drivers/tty/sysrq.c linux-3.4.57-vs2.3.3.9/drivers/tty/sysrq.c
1564index 05728894..00e0d96 100644 1501--- linux-3.4.57/drivers/tty/sysrq.c 2012-05-21 16:07:16.000000000 +0000
1565--- a/drivers/tty/sysrq.c 1502+++ linux-3.4.57-vs2.3.3.9/drivers/tty/sysrq.c 2012-05-21 16:15:04.000000000 +0000
1566+++ b/drivers/tty/sysrq.c
1567@@ -41,6 +41,7 @@ 1503@@ -41,6 +41,7 @@
1568 #include <linux/slab.h> 1504 #include <linux/slab.h>
1569 #include <linux/input.h> 1505 #include <linux/input.h>
@@ -1572,7 +1508,7 @@ index 05728894..00e0d96 100644
1572 1508
1573 #include <asm/ptrace.h> 1509 #include <asm/ptrace.h>
1574 #include <asm/irq_regs.h> 1510 #include <asm/irq_regs.h>
1575@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op = { 1511@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op
1576 .enable_mask = SYSRQ_ENABLE_RTNICE, 1512 .enable_mask = SYSRQ_ENABLE_RTNICE,
1577 }; 1513 };
1578 1514
@@ -1594,7 +1530,7 @@ index 05728894..00e0d96 100644
1594 /* Key Operations table and lock */ 1530 /* Key Operations table and lock */
1595 static DEFINE_SPINLOCK(sysrq_key_table_lock); 1531 static DEFINE_SPINLOCK(sysrq_key_table_lock);
1596 1532
1597@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_table[36] = { 1533@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_ta
1598 NULL, /* v */ 1534 NULL, /* v */
1599 &sysrq_showstate_blocked_op, /* w */ 1535 &sysrq_showstate_blocked_op, /* w */
1600 /* x: May be registered on ppc/powerpc for xmon */ 1536 /* x: May be registered on ppc/powerpc for xmon */
@@ -1606,7 +1542,7 @@ index 05728894..00e0d96 100644
1606 /* y: May be registered on sparc64 for global register dump */ 1542 /* y: May be registered on sparc64 for global register dump */
1607 NULL, /* y */ 1543 NULL, /* y */
1608 &sysrq_ftrace_dump_op, /* z */ 1544 &sysrq_ftrace_dump_op, /* z */
1609@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int key) 1545@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int
1610 retval = key - '0'; 1546 retval = key - '0';
1611 else if ((key >= 'a') && (key <= 'z')) 1547 else if ((key >= 'a') && (key <= 'z'))
1612 retval = key + 10 - 'a'; 1548 retval = key + 10 - 'a';
@@ -1615,10 +1551,9 @@ index 05728894..00e0d96 100644
1615 else 1551 else
1616 retval = -1; 1552 retval = -1;
1617 return retval; 1553 return retval;
1618diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c 1554diff -NurpP --minimal linux-3.4.57/drivers/tty/tty_io.c linux-3.4.57-vs2.3.3.9/drivers/tty/tty_io.c
1619index b28d635..3cf9232 100644 1555--- linux-3.4.57/drivers/tty/tty_io.c 2013-08-13 14:13:26.000000000 +0000
1620--- a/drivers/tty/tty_io.c 1556+++ linux-3.4.57-vs2.3.3.9/drivers/tty/tty_io.c 2013-07-14 13:38:33.000000000 +0000
1621+++ b/drivers/tty/tty_io.c
1622@@ -104,6 +104,7 @@ 1557@@ -104,6 +104,7 @@
1623 1558
1624 #include <linux/kmod.h> 1559 #include <linux/kmod.h>
@@ -1627,7 +1562,7 @@ index b28d635..3cf9232 100644
1627 1562
1628 #undef TTY_DEBUG_HANGUP 1563 #undef TTY_DEBUG_HANGUP
1629 1564
1630@@ -2128,7 +2129,8 @@ static int tiocsti(struct tty_struct *tty, char __user *p) 1565@@ -2128,7 +2129,8 @@ static int tiocsti(struct tty_struct *tt
1631 char ch, mbz = 0; 1566 char ch, mbz = 0;
1632 struct tty_ldisc *ld; 1567 struct tty_ldisc *ld;
1633 1568
@@ -1637,7 +1572,7 @@ index b28d635..3cf9232 100644
1637 return -EPERM; 1572 return -EPERM;
1638 if (get_user(ch, p)) 1573 if (get_user(ch, p))
1639 return -EFAULT; 1574 return -EFAULT;
1640@@ -2416,6 +2418,7 @@ static int tiocspgrp(struct tty_struct *tty, struct tty_struct *real_tty, pid_t 1575@@ -2416,6 +2418,7 @@ static int tiocspgrp(struct tty_struct *
1641 return -ENOTTY; 1576 return -ENOTTY;
1642 if (get_user(pgrp_nr, p)) 1577 if (get_user(pgrp_nr, p))
1643 return -EFAULT; 1578 return -EFAULT;
@@ -1645,10 +1580,9 @@ index b28d635..3cf9232 100644
1645 if (pgrp_nr < 0) 1580 if (pgrp_nr < 0)
1646 return -EINVAL; 1581 return -EINVAL;
1647 rcu_read_lock(); 1582 rcu_read_lock();
1648diff --git a/fs/attr.c b/fs/attr.c 1583diff -NurpP --minimal linux-3.4.57/fs/attr.c linux-3.4.57-vs2.3.3.9/fs/attr.c
1649index d94d1b6..465c795 100644 1584--- linux-3.4.57/fs/attr.c 2013-08-13 14:13:31.000000000 +0000
1650--- a/fs/attr.c 1585+++ linux-3.4.57-vs2.3.3.9/fs/attr.c 2012-06-28 14:45:07.000000000 +0000
1651+++ b/fs/attr.c
1652@@ -14,6 +14,9 @@ 1586@@ -14,6 +14,9 @@
1653 #include <linux/fcntl.h> 1587 #include <linux/fcntl.h>
1654 #include <linux/security.h> 1588 #include <linux/security.h>
@@ -1659,7 +1593,7 @@ index d94d1b6..465c795 100644
1659 1593
1660 /** 1594 /**
1661 * inode_change_ok - check if attribute changes to an inode are allowed 1595 * inode_change_ok - check if attribute changes to an inode are allowed
1662@@ -74,6 +77,10 @@ int inode_change_ok(const struct inode *inode, struct iattr *attr) 1596@@ -74,6 +77,10 @@ int inode_change_ok(const struct inode *
1663 return -EPERM; 1597 return -EPERM;
1664 } 1598 }
1665 1599
@@ -1670,7 +1604,7 @@ index d94d1b6..465c795 100644
1670 return 0; 1604 return 0;
1671 } 1605 }
1672 EXPORT_SYMBOL(inode_change_ok); 1606 EXPORT_SYMBOL(inode_change_ok);
1673@@ -144,6 +151,8 @@ void setattr_copy(struct inode *inode, const struct iattr *attr) 1607@@ -144,6 +151,8 @@ void setattr_copy(struct inode *inode, c
1674 inode->i_uid = attr->ia_uid; 1608 inode->i_uid = attr->ia_uid;
1675 if (ia_valid & ATTR_GID) 1609 if (ia_valid & ATTR_GID)
1676 inode->i_gid = attr->ia_gid; 1610 inode->i_gid = attr->ia_gid;
@@ -1679,7 +1613,7 @@ index d94d1b6..465c795 100644
1679 if (ia_valid & ATTR_ATIME) 1613 if (ia_valid & ATTR_ATIME)
1680 inode->i_atime = timespec_trunc(attr->ia_atime, 1614 inode->i_atime = timespec_trunc(attr->ia_atime,
1681 inode->i_sb->s_time_gran); 1615 inode->i_sb->s_time_gran);
1682@@ -171,7 +180,8 @@ int notify_change(struct dentry * dentry, struct iattr * attr) 1616@@ -171,7 +180,8 @@ int notify_change(struct dentry * dentry
1683 struct timespec now; 1617 struct timespec now;
1684 unsigned int ia_valid = attr->ia_valid; 1618 unsigned int ia_valid = attr->ia_valid;
1685 1619
@@ -1689,10 +1623,9 @@ index d94d1b6..465c795 100644
1689 if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) 1623 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1690 return -EPERM; 1624 return -EPERM;
1691 } 1625 }
1692diff --git a/fs/block_dev.c b/fs/block_dev.c 1626diff -NurpP --minimal linux-3.4.57/fs/block_dev.c linux-3.4.57-vs2.3.3.9/fs/block_dev.c
1693index 319d9c7..98a5360 100644 1627--- linux-3.4.57/fs/block_dev.c 2013-08-13 14:13:31.000000000 +0000
1694--- a/fs/block_dev.c 1628+++ linux-3.4.57-vs2.3.3.9/fs/block_dev.c 2013-08-13 17:07:36.000000000 +0000
1695+++ b/fs/block_dev.c
1696@@ -27,6 +27,7 @@ 1629@@ -27,6 +27,7 @@
1697 #include <linux/namei.h> 1630 #include <linux/namei.h>
1698 #include <linux/log2.h> 1631 #include <linux/log2.h>
@@ -1721,7 +1654,7 @@ index 319d9c7..98a5360 100644
1721 1654
1722 spin_lock(&bdev_lock); 1655 spin_lock(&bdev_lock);
1723 bdev = inode->i_bdev; 1656 bdev = inode->i_bdev;
1724@@ -645,7 +652,7 @@ static struct block_device *bd_acquire(struct inode *inode) 1657@@ -645,7 +652,7 @@ static struct block_device *bd_acquire(s
1725 } 1658 }
1726 spin_unlock(&bdev_lock); 1659 spin_unlock(&bdev_lock);
1727 1660
@@ -1730,10 +1663,9 @@ index 319d9c7..98a5360 100644
1730 if (bdev) { 1663 if (bdev) {
1731 spin_lock(&bdev_lock); 1664 spin_lock(&bdev_lock);
1732 if (!inode->i_bdev) { 1665 if (!inode->i_bdev) {
1733diff --git a/fs/btrfs/ctree.h b/fs/btrfs/ctree.h 1666diff -NurpP --minimal linux-3.4.57/fs/btrfs/ctree.h linux-3.4.57-vs2.3.3.9/fs/btrfs/ctree.h
1734index 8fd7233..7094fc9 100644 1667--- linux-3.4.57/fs/btrfs/ctree.h 2012-05-21 16:07:18.000000000 +0000
1735--- a/fs/btrfs/ctree.h 1668+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/ctree.h 2012-05-21 16:15:04.000000000 +0000
1736+++ b/fs/btrfs/ctree.h
1737@@ -668,11 +668,14 @@ struct btrfs_inode_item { 1669@@ -668,11 +668,14 @@ struct btrfs_inode_item {
1738 /* modification sequence number for NFS */ 1670 /* modification sequence number for NFS */
1739 __le64 sequence; 1671 __le64 sequence;
@@ -1759,7 +1691,7 @@ index 8fd7233..7094fc9 100644
1759 #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt) 1691 #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt)
1760 #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt) 1692 #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt)
1761 #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \ 1693 #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \
1762@@ -1762,6 +1767,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, struct btrfs_inode_item, block_group, 64); 1694@@ -1762,6 +1767,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
1763 BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32); 1695 BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
1764 BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32); 1696 BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
1765 BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32); 1697 BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1767,7 +1699,7 @@ index 8fd7233..7094fc9 100644
1767 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); 1699 BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
1768 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); 1700 BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
1769 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); 1701 BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
1770@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct btrfs_extent_item, flags, 64); 1702@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
1771 1703
1772 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); 1704 BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
1773 1705
@@ -1778,7 +1710,7 @@ index 8fd7233..7094fc9 100644
1778 1710
1779 BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8); 1711 BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
1780 1712
1781@@ -2959,6 +2969,7 @@ extern const struct dentry_operations btrfs_dentry_operations; 1713@@ -2959,6 +2969,7 @@ extern const struct dentry_operations bt
1782 long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg); 1714 long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1783 void btrfs_update_iflags(struct inode *inode); 1715 void btrfs_update_iflags(struct inode *inode);
1784 void btrfs_inherit_iflags(struct inode *inode, struct inode *dir); 1716 void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1786,10 +1718,9 @@ index 8fd7233..7094fc9 100644
1786 int btrfs_defrag_file(struct inode *inode, struct file *file, 1718 int btrfs_defrag_file(struct inode *inode, struct file *file,
1787 struct btrfs_ioctl_defrag_range_args *range, 1719 struct btrfs_ioctl_defrag_range_args *range,
1788 u64 newer_than, unsigned long max_pages); 1720 u64 newer_than, unsigned long max_pages);
1789diff --git a/fs/btrfs/disk-io.c b/fs/btrfs/disk-io.c 1721diff -NurpP --minimal linux-3.4.57/fs/btrfs/disk-io.c linux-3.4.57-vs2.3.3.9/fs/btrfs/disk-io.c
1790index a7ffc88..e664ffd 100644 1722--- linux-3.4.57/fs/btrfs/disk-io.c 2012-05-21 16:07:18.000000000 +0000
1791--- a/fs/btrfs/disk-io.c 1723+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/disk-io.c 2012-05-21 16:15:04.000000000 +0000
1792+++ b/fs/btrfs/disk-io.c
1793@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb, 1724@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
1794 goto fail_alloc; 1725 goto fail_alloc;
1795 } 1726 }
@@ -1800,10 +1731,9 @@ index a7ffc88..e664ffd 100644
1800 features = btrfs_super_incompat_flags(disk_super) & 1731 features = btrfs_super_incompat_flags(disk_super) &
1801 ~BTRFS_FEATURE_INCOMPAT_SUPP; 1732 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1802 if (features) { 1733 if (features) {
1803diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c 1734diff -NurpP --minimal linux-3.4.57/fs/btrfs/inode.c linux-3.4.57-vs2.3.3.9/fs/btrfs/inode.c
1804index 9e51325..c144755 100644 1735--- linux-3.4.57/fs/btrfs/inode.c 2013-08-13 14:13:31.000000000 +0000
1805--- a/fs/btrfs/inode.c 1736+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/inode.c 2013-07-14 13:38:34.000000000 +0000
1806+++ b/fs/btrfs/inode.c
1807@@ -39,6 +39,7 @@ 1737@@ -39,6 +39,7 @@
1808 #include <linux/slab.h> 1738 #include <linux/slab.h>
1809 #include <linux/ratelimit.h> 1739 #include <linux/ratelimit.h>
@@ -1812,7 +1742,7 @@ index 9e51325..c144755 100644
1812 #include "compat.h" 1742 #include "compat.h"
1813 #include "ctree.h" 1743 #include "ctree.h"
1814 #include "disk-io.h" 1744 #include "disk-io.h"
1815@@ -2482,6 +2483,8 @@ static void btrfs_read_locked_inode(struct inode *inode) 1745@@ -2482,6 +2483,8 @@ static void btrfs_read_locked_inode(stru
1816 struct btrfs_key location; 1746 struct btrfs_key location;
1817 int maybe_acls; 1747 int maybe_acls;
1818 u32 rdev; 1748 u32 rdev;
@@ -1821,7 +1751,7 @@ index 9e51325..c144755 100644
1821 int ret; 1751 int ret;
1822 bool filled = false; 1752 bool filled = false;
1823 1753
1824@@ -2509,8 +2512,13 @@ static void btrfs_read_locked_inode(struct inode *inode) 1754@@ -2509,8 +2512,13 @@ static void btrfs_read_locked_inode(stru
1825 struct btrfs_inode_item); 1755 struct btrfs_inode_item);
1826 inode->i_mode = btrfs_inode_mode(leaf, inode_item); 1756 inode->i_mode = btrfs_inode_mode(leaf, inode_item);
1827 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); 1757 set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1837,7 +1767,7 @@ index 9e51325..c144755 100644
1837 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); 1767 btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
1838 1768
1839 tspec = btrfs_inode_atime(inode_item); 1769 tspec = btrfs_inode_atime(inode_item);
1840@@ -2588,8 +2596,14 @@ static void fill_inode_item(struct btrfs_trans_handle *trans, 1770@@ -2588,8 +2596,14 @@ static void fill_inode_item(struct btrfs
1841 struct btrfs_inode_item *item, 1771 struct btrfs_inode_item *item,
1842 struct inode *inode) 1772 struct inode *inode)
1843 { 1773 {
@@ -1854,7 +1784,7 @@ index 9e51325..c144755 100644
1854 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size); 1784 btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
1855 btrfs_set_inode_mode(leaf, item, inode->i_mode); 1785 btrfs_set_inode_mode(leaf, item, inode->i_mode);
1856 btrfs_set_inode_nlink(leaf, item, inode->i_nlink); 1786 btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
1857@@ -7590,11 +7604,13 @@ static const struct inode_operations btrfs_dir_inode_operations = { 1787@@ -7590,11 +7604,13 @@ static const struct inode_operations btr
1858 .listxattr = btrfs_listxattr, 1788 .listxattr = btrfs_listxattr,
1859 .removexattr = btrfs_removexattr, 1789 .removexattr = btrfs_removexattr,
1860 .permission = btrfs_permission, 1790 .permission = btrfs_permission,
@@ -1868,11 +1798,10 @@ index 9e51325..c144755 100644
1868 .get_acl = btrfs_get_acl, 1798 .get_acl = btrfs_get_acl,
1869 }; 1799 };
1870 1800
1871diff --git a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c 1801diff -NurpP --minimal linux-3.4.57/fs/btrfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/btrfs/ioctl.c
1872index 3a65f43..4b171c2 100644 1802--- linux-3.4.57/fs/btrfs/ioctl.c 2013-08-13 14:13:31.000000000 +0000
1873--- a/fs/btrfs/ioctl.c 1803+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/ioctl.c 2013-07-14 13:38:34.000000000 +0000
1874+++ b/fs/btrfs/ioctl.c 1804@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
1875@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl(unsigned int flags)
1876 { 1805 {
1877 unsigned int iflags = 0; 1806 unsigned int iflags = 0;
1878 1807
@@ -1888,7 +1817,7 @@ index 3a65f43..4b171c2 100644
1888 if (flags & BTRFS_INODE_APPEND) 1817 if (flags & BTRFS_INODE_APPEND)
1889 iflags |= FS_APPEND_FL; 1818 iflags |= FS_APPEND_FL;
1890 if (flags & BTRFS_INODE_NODUMP) 1819 if (flags & BTRFS_INODE_NODUMP)
1891@@ -91,28 +94,78 @@ static unsigned int btrfs_flags_to_ioctl(unsigned int flags) 1820@@ -91,28 +94,78 @@ static unsigned int btrfs_flags_to_ioctl
1892 else if (flags & BTRFS_INODE_NOCOMPRESS) 1821 else if (flags & BTRFS_INODE_NOCOMPRESS)
1893 iflags |= FS_NOCOMP_FL; 1822 iflags |= FS_NOCOMP_FL;
1894 1823
@@ -1971,7 +1900,7 @@ index 3a65f43..4b171c2 100644
1971 } 1900 }
1972 1901
1973 /* 1902 /*
1974@@ -128,6 +181,7 @@ void btrfs_inherit_iflags(struct inode *inode, struct inode *dir) 1903@@ -128,6 +181,7 @@ void btrfs_inherit_iflags(struct inode *
1975 return; 1904 return;
1976 1905
1977 flags = BTRFS_I(dir)->flags; 1906 flags = BTRFS_I(dir)->flags;
@@ -1979,7 +1908,7 @@ index 3a65f43..4b171c2 100644
1979 1908
1980 if (flags & BTRFS_INODE_NOCOMPRESS) { 1909 if (flags & BTRFS_INODE_NOCOMPRESS) {
1981 BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS; 1910 BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
1982@@ -143,6 +197,30 @@ void btrfs_inherit_iflags(struct inode *inode, struct inode *dir) 1911@@ -143,6 +197,30 @@ void btrfs_inherit_iflags(struct inode *
1983 btrfs_update_iflags(inode); 1912 btrfs_update_iflags(inode);
1984 } 1913 }
1985 1914
@@ -2010,7 +1939,7 @@ index 3a65f43..4b171c2 100644
2010 static int btrfs_ioctl_getflags(struct file *file, void __user *arg) 1939 static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
2011 { 1940 {
2012 struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode); 1941 struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode);
2013@@ -199,7 +277,8 @@ static int btrfs_ioctl_setflags(struct file *file, void __user *arg) 1942@@ -199,7 +277,8 @@ static int btrfs_ioctl_setflags(struct f
2014 1943
2015 flags = btrfs_mask_flags(inode->i_mode, flags); 1944 flags = btrfs_mask_flags(inode->i_mode, flags);
2016 oldflags = btrfs_flags_to_ioctl(ip->flags); 1945 oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -2020,7 +1949,7 @@ index 3a65f43..4b171c2 100644
2020 if (!capable(CAP_LINUX_IMMUTABLE)) { 1949 if (!capable(CAP_LINUX_IMMUTABLE)) {
2021 ret = -EPERM; 1950 ret = -EPERM;
2022 goto out_unlock; 1951 goto out_unlock;
2023@@ -210,14 +289,19 @@ static int btrfs_ioctl_setflags(struct file *file, void __user *arg) 1952@@ -210,14 +289,19 @@ static int btrfs_ioctl_setflags(struct f
2024 if (ret) 1953 if (ret)
2025 goto out_unlock; 1954 goto out_unlock;
2026 1955
@@ -2044,10 +1973,9 @@ index 3a65f43..4b171c2 100644
2044 if (flags & FS_APPEND_FL) 1973 if (flags & FS_APPEND_FL)
2045 ip->flags |= BTRFS_INODE_APPEND; 1974 ip->flags |= BTRFS_INODE_APPEND;
2046 else 1975 else
2047diff --git a/fs/btrfs/super.c b/fs/btrfs/super.c 1976diff -NurpP --minimal linux-3.4.57/fs/btrfs/super.c linux-3.4.57-vs2.3.3.9/fs/btrfs/super.c
2048index c5f8fca..847062b 100644 1977--- linux-3.4.57/fs/btrfs/super.c 2012-05-21 16:07:19.000000000 +0000
2049--- a/fs/btrfs/super.c 1978+++ linux-3.4.57-vs2.3.3.9/fs/btrfs/super.c 2012-05-21 16:15:04.000000000 +0000
2050+++ b/fs/btrfs/super.c
2051@@ -279,7 +279,7 @@ enum { 1979@@ -279,7 +279,7 @@ enum {
2052 Opt_no_space_cache, Opt_recovery, Opt_skip_balance, 1980 Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
2053 Opt_check_integrity, Opt_check_integrity_including_extent_data, 1981 Opt_check_integrity, Opt_check_integrity_including_extent_data,
@@ -2067,7 +1995,7 @@ index c5f8fca..847062b 100644
2067 {Opt_err, NULL}, 1995 {Opt_err, NULL},
2068 }; 1996 };
2069 1997
2070@@ -564,6 +567,22 @@ int btrfs_parse_options(struct btrfs_root *root, char *options) 1998@@ -564,6 +567,22 @@ int btrfs_parse_options(struct btrfs_roo
2071 goto out; 1999 goto out;
2072 } 2000 }
2073 break; 2001 break;
@@ -2090,7 +2018,7 @@ index c5f8fca..847062b 100644
2090 case Opt_err: 2018 case Opt_err:
2091 printk(KERN_INFO "btrfs: unrecognized mount option " 2019 printk(KERN_INFO "btrfs: unrecognized mount option "
2092 "'%s'\n", p); 2020 "'%s'\n", p);
2093@@ -1137,6 +1156,12 @@ static int btrfs_remount(struct super_block *sb, int *flags, char *data) 2021@@ -1137,6 +1156,12 @@ static int btrfs_remount(struct super_bl
2094 goto restore; 2022 goto restore;
2095 } 2023 }
2096 2024
@@ -2103,10 +2031,9 @@ index c5f8fca..847062b 100644
2103 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) 2031 if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
2104 return 0; 2032 return 0;
2105 2033
2106diff --git a/fs/char_dev.c b/fs/char_dev.c 2034diff -NurpP --minimal linux-3.4.57/fs/char_dev.c linux-3.4.57-vs2.3.3.9/fs/char_dev.c
2107index 3f152b9..b103570 100644 2035--- linux-3.4.57/fs/char_dev.c 2012-03-19 18:47:25.000000000 +0000
2108--- a/fs/char_dev.c 2036+++ linux-3.4.57-vs2.3.3.9/fs/char_dev.c 2012-05-21 16:15:04.000000000 +0000
2109+++ b/fs/char_dev.c
2110@@ -21,6 +21,8 @@ 2037@@ -21,6 +21,8 @@
2111 #include <linux/mutex.h> 2038 #include <linux/mutex.h>
2112 #include <linux/backing-dev.h> 2039 #include <linux/backing-dev.h>
@@ -2116,7 +2043,7 @@ index 3f152b9..b103570 100644
2116 2043
2117 #include "internal.h" 2044 #include "internal.h"
2118 2045
2119@@ -371,14 +373,21 @@ static int chrdev_open(struct inode *inode, struct file *filp) 2046@@ -371,14 +373,21 @@ static int chrdev_open(struct inode *ino
2120 struct cdev *p; 2047 struct cdev *p;
2121 struct cdev *new = NULL; 2048 struct cdev *new = NULL;
2122 int ret = 0; 2049 int ret = 0;
@@ -2139,10 +2066,9 @@ index 3f152b9..b103570 100644
2139 if (!kobj) 2066 if (!kobj)
2140 return -ENXIO; 2067 return -ENXIO;
2141 new = container_of(kobj, struct cdev, kobj); 2068 new = container_of(kobj, struct cdev, kobj);
2142diff --git a/fs/dcache.c b/fs/dcache.c 2069diff -NurpP --minimal linux-3.4.57/fs/dcache.c linux-3.4.57-vs2.3.3.9/fs/dcache.c
2143index e498de2..fb162ec 100644 2070--- linux-3.4.57/fs/dcache.c 2013-08-13 14:13:32.000000000 +0000
2144--- a/fs/dcache.c 2071+++ linux-3.4.57-vs2.3.3.9/fs/dcache.c 2013-07-14 13:38:34.000000000 +0000
2145+++ b/fs/dcache.c
2146@@ -37,6 +37,7 @@ 2072@@ -37,6 +37,7 @@
2147 #include <linux/rculist_bl.h> 2073 #include <linux/rculist_bl.h>
2148 #include <linux/prefetch.h> 2074 #include <linux/prefetch.h>
@@ -2168,7 +2094,7 @@ index e498de2..fb162ec 100644
2168 } 2094 }
2169 2095
2170 static inline void __dget(struct dentry *dentry) 2096 static inline void __dget(struct dentry *dentry)
2171@@ -1260,6 +1264,9 @@ struct dentry *__d_alloc(struct super_block *sb, const struct qstr *name) 2097@@ -1260,6 +1264,9 @@ struct dentry *__d_alloc(struct super_bl
2172 struct dentry *dentry; 2098 struct dentry *dentry;
2173 char *dname; 2099 char *dname;
2174 2100
@@ -2178,7 +2104,7 @@ index e498de2..fb162ec 100644
2178 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); 2104 dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
2179 if (!dentry) 2105 if (!dentry)
2180 return NULL; 2106 return NULL;
2181@@ -1282,6 +1289,7 @@ struct dentry *__d_alloc(struct super_block *sb, const struct qstr *name) 2107@@ -1282,6 +1289,7 @@ struct dentry *__d_alloc(struct super_bl
2182 2108
2183 dentry->d_count = 1; 2109 dentry->d_count = 1;
2184 dentry->d_flags = 0; 2110 dentry->d_flags = 0;
@@ -2186,7 +2112,7 @@ index e498de2..fb162ec 100644
2186 spin_lock_init(&dentry->d_lock); 2112 spin_lock_init(&dentry->d_lock);
2187 seqcount_init(&dentry->d_seq); 2113 seqcount_init(&dentry->d_seq);
2188 dentry->d_inode = NULL; 2114 dentry->d_inode = NULL;
2189@@ -1943,6 +1951,7 @@ struct dentry *__d_lookup(struct dentry *parent, struct qstr *name) 2115@@ -1943,6 +1951,7 @@ struct dentry *__d_lookup(struct dentry
2190 } 2116 }
2191 2117
2192 dentry->d_count++; 2118 dentry->d_count++;
@@ -2194,10 +2120,9 @@ index e498de2..fb162ec 100644
2194 found = dentry; 2120 found = dentry;
2195 spin_unlock(&dentry->d_lock); 2121 spin_unlock(&dentry->d_lock);
2196 break; 2122 break;
2197diff --git a/fs/devpts/inode.c b/fs/devpts/inode.c 2123diff -NurpP --minimal linux-3.4.57/fs/devpts/inode.c linux-3.4.57-vs2.3.3.9/fs/devpts/inode.c
2198index 10f5e0b..df81cf1 100644 2124--- linux-3.4.57/fs/devpts/inode.c 2012-05-21 16:07:20.000000000 +0000
2199--- a/fs/devpts/inode.c 2125+++ linux-3.4.57-vs2.3.3.9/fs/devpts/inode.c 2012-05-21 16:15:04.000000000 +0000
2200+++ b/fs/devpts/inode.c
2201@@ -25,6 +25,7 @@ 2126@@ -25,6 +25,7 @@
2202 #include <linux/parser.h> 2127 #include <linux/parser.h>
2203 #include <linux/fsnotify.h> 2128 #include <linux/fsnotify.h>
@@ -2228,7 +2153,7 @@ index 10f5e0b..df81cf1 100644
2228 /* 2153 /*
2229 * sysctl support for setting limits on the number of Unix98 ptys allocated. 2154 * sysctl support for setting limits on the number of Unix98 ptys allocated.
2230 * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly. 2155 * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
2231@@ -328,6 +344,34 @@ static int devpts_show_options(struct seq_file *seq, struct dentry *root) 2156@@ -328,6 +344,34 @@ static int devpts_show_options(struct se
2232 return 0; 2157 return 0;
2233 } 2158 }
2234 2159
@@ -2263,7 +2188,7 @@ index 10f5e0b..df81cf1 100644
2263 static const struct super_operations devpts_sops = { 2188 static const struct super_operations devpts_sops = {
2264 .statfs = simple_statfs, 2189 .statfs = simple_statfs,
2265 .remount_fs = devpts_remount, 2190 .remount_fs = devpts_remount,
2266@@ -371,8 +415,10 @@ devpts_fill_super(struct super_block *s, void *data, int silent) 2191@@ -371,8 +415,10 @@ devpts_fill_super(struct super_block *s,
2267 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; 2192 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2268 inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; 2193 inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
2269 inode->i_op = &simple_dir_inode_operations; 2194 inode->i_op = &simple_dir_inode_operations;
@@ -2275,7 +2200,7 @@ index 10f5e0b..df81cf1 100644
2275 2200
2276 s->s_root = d_make_root(inode); 2201 s->s_root = d_make_root(inode);
2277 if (s->s_root) 2202 if (s->s_root)
2278@@ -564,6 +610,9 @@ int devpts_pty_new(struct inode *ptmx_inode, struct tty_struct *tty) 2203@@ -564,6 +610,9 @@ int devpts_pty_new(struct inode *ptmx_in
2279 inode->i_gid = opts->setgid ? opts->gid : current_fsgid(); 2204 inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
2280 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; 2205 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2281 init_special_inode(inode, S_IFCHR|opts->mode, device); 2206 init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2285,11 +2210,10 @@ index 10f5e0b..df81cf1 100644
2285 inode->i_private = tty; 2210 inode->i_private = tty;
2286 tty->driver_data = inode; 2211 tty->driver_data = inode;
2287 2212
2288diff --git a/fs/ext2/balloc.c b/fs/ext2/balloc.c 2213diff -NurpP --minimal linux-3.4.57/fs/ext2/balloc.c linux-3.4.57-vs2.3.3.9/fs/ext2/balloc.c
2289index a8cbe1b..1469e14 100644 2214--- linux-3.4.57/fs/ext2/balloc.c 2012-01-09 15:14:54.000000000 +0000
2290--- a/fs/ext2/balloc.c 2215+++ linux-3.4.57-vs2.3.3.9/fs/ext2/balloc.c 2012-05-21 16:15:04.000000000 +0000
2291+++ b/fs/ext2/balloc.c 2216@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
2292@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block *sb, int group,
2293 start = 0; 2217 start = 0;
2294 end = EXT2_BLOCKS_PER_GROUP(sb); 2218 end = EXT2_BLOCKS_PER_GROUP(sb);
2295 } 2219 }
@@ -2297,10 +2221,9 @@ index a8cbe1b..1469e14 100644
2297 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); 2221 BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2298 2222
2299 repeat: 2223 repeat:
2300diff --git a/fs/ext2/ext2.h b/fs/ext2/ext2.h 2224diff -NurpP --minimal linux-3.4.57/fs/ext2/ext2.h linux-3.4.57-vs2.3.3.9/fs/ext2/ext2.h
2301index 0b2b4db..0818565 100644 2225--- linux-3.4.57/fs/ext2/ext2.h 2012-05-21 16:07:20.000000000 +0000
2302--- a/fs/ext2/ext2.h 2226+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ext2.h 2012-05-21 16:15:05.000000000 +0000
2303+++ b/fs/ext2/ext2.h
2304@@ -244,8 +244,12 @@ struct ext2_group_desc 2227@@ -244,8 +244,12 @@ struct ext2_group_desc
2305 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ 2228 #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
2306 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ 2229 #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -2340,7 +2263,7 @@ index 0b2b4db..0818565 100644
2340 2263
2341 2264
2342 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt 2265 #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
2343@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct inode *inode); 2266@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
2344 extern void ext2_get_inode_flags(struct ext2_inode_info *); 2267 extern void ext2_get_inode_flags(struct ext2_inode_info *);
2345 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 2268 extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2346 u64 start, u64 len); 2269 u64 start, u64 len);
@@ -2348,20 +2271,18 @@ index 0b2b4db..0818565 100644
2348 2271
2349 /* ioctl.c */ 2272 /* ioctl.c */
2350 extern long ext2_ioctl(struct file *, unsigned int, unsigned long); 2273 extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2351diff --git a/fs/ext2/file.c b/fs/ext2/file.c 2274diff -NurpP --minimal linux-3.4.57/fs/ext2/file.c linux-3.4.57-vs2.3.3.9/fs/ext2/file.c
2352index a5b3a5d..e86e897 100644 2275--- linux-3.4.57/fs/ext2/file.c 2011-10-24 16:45:27.000000000 +0000
2353--- a/fs/ext2/file.c 2276+++ linux-3.4.57-vs2.3.3.9/fs/ext2/file.c 2012-05-21 16:15:05.000000000 +0000
2354+++ b/fs/ext2/file.c 2277@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
2355@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_inode_operations = {
2356 .setattr = ext2_setattr, 2278 .setattr = ext2_setattr,
2357 .get_acl = ext2_get_acl, 2279 .get_acl = ext2_get_acl,
2358 .fiemap = ext2_fiemap, 2280 .fiemap = ext2_fiemap,
2359+ .sync_flags = ext2_sync_flags, 2281+ .sync_flags = ext2_sync_flags,
2360 }; 2282 };
2361diff --git a/fs/ext2/ialloc.c b/fs/ext2/ialloc.c 2283diff -NurpP --minimal linux-3.4.57/fs/ext2/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext2/ialloc.c
2362index 8b15cf8..ae251a8 100644 2284--- linux-3.4.57/fs/ext2/ialloc.c 2012-03-19 18:47:25.000000000 +0000
2363--- a/fs/ext2/ialloc.c 2285+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2364+++ b/fs/ext2/ialloc.c
2365@@ -17,6 +17,7 @@ 2286@@ -17,6 +17,7 @@
2366 #include <linux/backing-dev.h> 2287 #include <linux/backing-dev.h>
2367 #include <linux/buffer_head.h> 2288 #include <linux/buffer_head.h>
@@ -2378,10 +2299,9 @@ index 8b15cf8..ae251a8 100644
2378 } else 2299 } else
2379 inode_init_owner(inode, dir, mode); 2300 inode_init_owner(inode, dir, mode);
2380 2301
2381diff --git a/fs/ext2/inode.c b/fs/ext2/inode.c 2302diff -NurpP --minimal linux-3.4.57/fs/ext2/inode.c linux-3.4.57-vs2.3.3.9/fs/ext2/inode.c
2382index 740cad8..24137f6 100644 2303--- linux-3.4.57/fs/ext2/inode.c 2012-03-19 18:47:25.000000000 +0000
2383--- a/fs/ext2/inode.c 2304+++ linux-3.4.57-vs2.3.3.9/fs/ext2/inode.c 2012-05-21 16:15:05.000000000 +0000
2384+++ b/fs/ext2/inode.c
2385@@ -31,6 +31,7 @@ 2305@@ -31,6 +31,7 @@
2386 #include <linux/mpage.h> 2306 #include <linux/mpage.h>
2387 #include <linux/fiemap.h> 2307 #include <linux/fiemap.h>
@@ -2390,7 +2310,7 @@ index 740cad8..24137f6 100644
2390 #include "ext2.h" 2310 #include "ext2.h"
2391 #include "acl.h" 2311 #include "acl.h"
2392 #include "xip.h" 2312 #include "xip.h"
2393@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct inode *inode, loff_t offset) 2313@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct
2394 return; 2314 return;
2395 if (ext2_inode_is_fast_symlink(inode)) 2315 if (ext2_inode_is_fast_symlink(inode))
2396 return; 2316 return;
@@ -2399,7 +2319,7 @@ index 740cad8..24137f6 100644
2399 return; 2319 return;
2400 __ext2_truncate_blocks(inode, offset); 2320 __ext2_truncate_blocks(inode, offset);
2401 } 2321 }
2402@@ -1253,36 +1254,61 @@ void ext2_set_inode_flags(struct inode *inode) 2322@@ -1253,36 +1254,61 @@ void ext2_set_inode_flags(struct inode *
2403 { 2323 {
2404 unsigned int flags = EXT2_I(inode)->i_flags; 2324 unsigned int flags = EXT2_I(inode)->i_flags;
2405 2325
@@ -2468,7 +2388,7 @@ index 740cad8..24137f6 100644
2468 } 2388 }
2469 2389
2470 struct inode *ext2_iget (struct super_block *sb, unsigned long ino) 2390 struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
2471@@ -1292,6 +1318,8 @@ struct inode *ext2_iget (struct super_block *sb, unsigned long ino) 2391@@ -1292,6 +1318,8 @@ struct inode *ext2_iget (struct super_bl
2472 struct ext2_inode *raw_inode; 2392 struct ext2_inode *raw_inode;
2473 struct inode *inode; 2393 struct inode *inode;
2474 long ret = -EIO; 2394 long ret = -EIO;
@@ -2477,7 +2397,7 @@ index 740cad8..24137f6 100644
2477 int n; 2397 int n;
2478 2398
2479 inode = iget_locked(sb, ino); 2399 inode = iget_locked(sb, ino);
2480@@ -1310,12 +1338,16 @@ struct inode *ext2_iget (struct super_block *sb, unsigned long ino) 2400@@ -1310,12 +1338,16 @@ struct inode *ext2_iget (struct super_bl
2481 } 2401 }
2482 2402
2483 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 2403 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2498,7 +2418,7 @@ index 740cad8..24137f6 100644
2498 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 2418 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2499 inode->i_size = le32_to_cpu(raw_inode->i_size); 2419 inode->i_size = le32_to_cpu(raw_inode->i_size);
2500 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); 2420 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2501@@ -1413,8 +1445,8 @@ static int __ext2_write_inode(struct inode *inode, int do_sync) 2421@@ -1413,8 +1445,8 @@ static int __ext2_write_inode(struct ino
2502 struct ext2_inode_info *ei = EXT2_I(inode); 2422 struct ext2_inode_info *ei = EXT2_I(inode);
2503 struct super_block *sb = inode->i_sb; 2423 struct super_block *sb = inode->i_sb;
2504 ino_t ino = inode->i_ino; 2424 ino_t ino = inode->i_ino;
@@ -2509,7 +2429,7 @@ index 740cad8..24137f6 100644
2509 struct buffer_head * bh; 2429 struct buffer_head * bh;
2510 struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh); 2430 struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
2511 int n; 2431 int n;
2512@@ -1450,6 +1482,9 @@ static int __ext2_write_inode(struct inode *inode, int do_sync) 2432@@ -1450,6 +1482,9 @@ static int __ext2_write_inode(struct ino
2513 raw_inode->i_uid_high = 0; 2433 raw_inode->i_uid_high = 0;
2514 raw_inode->i_gid_high = 0; 2434 raw_inode->i_gid_high = 0;
2515 } 2435 }
@@ -2519,7 +2439,7 @@ index 740cad8..24137f6 100644
2519 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 2439 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2520 raw_inode->i_size = cpu_to_le32(inode->i_size); 2440 raw_inode->i_size = cpu_to_le32(inode->i_size);
2521 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); 2441 raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2522@@ -1530,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry, struct iattr *iattr) 2442@@ -1530,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry,
2523 if (is_quota_modification(inode, iattr)) 2443 if (is_quota_modification(inode, iattr))
2524 dquot_initialize(inode); 2444 dquot_initialize(inode);
2525 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || 2445 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2529,10 +2449,9 @@ index 740cad8..24137f6 100644
2529 error = dquot_transfer(inode, iattr); 2449 error = dquot_transfer(inode, iattr);
2530 if (error) 2450 if (error)
2531 return error; 2451 return error;
2532diff --git a/fs/ext2/ioctl.c b/fs/ext2/ioctl.c 2452diff -NurpP --minimal linux-3.4.57/fs/ext2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext2/ioctl.c
2533index 2de655f..f1534ec1 100644 2453--- linux-3.4.57/fs/ext2/ioctl.c 2012-03-19 18:47:25.000000000 +0000
2534--- a/fs/ext2/ioctl.c 2454+++ linux-3.4.57-vs2.3.3.9/fs/ext2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2535+++ b/fs/ext2/ioctl.c
2536@@ -17,6 +17,16 @@ 2455@@ -17,6 +17,16 @@
2537 #include <asm/uaccess.h> 2456 #include <asm/uaccess.h>
2538 2457
@@ -2550,7 +2469,7 @@ index 2de655f..f1534ec1 100644
2550 long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2469 long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2551 { 2470 {
2552 struct inode *inode = filp->f_dentry->d_inode; 2471 struct inode *inode = filp->f_dentry->d_inode;
2553@@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2472@@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig
2554 2473
2555 flags = ext2_mask_flags(inode->i_mode, flags); 2474 flags = ext2_mask_flags(inode->i_mode, flags);
2556 2475
@@ -2562,7 +2481,7 @@ index 2de655f..f1534ec1 100644
2562 mutex_lock(&inode->i_mutex); 2481 mutex_lock(&inode->i_mutex);
2563 /* Is it quota file? Do not allow user to mess with it */ 2482 /* Is it quota file? Do not allow user to mess with it */
2564 if (IS_NOQUOTA(inode)) { 2483 if (IS_NOQUOTA(inode)) {
2565@@ -66,7 +81,9 @@ long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2484@@ -66,7 +81,9 @@ long ext2_ioctl(struct file *filp, unsig
2566 * 2485 *
2567 * This test looks nicer. Thanks to Pauline Middelink 2486 * This test looks nicer. Thanks to Pauline Middelink
2568 */ 2487 */
@@ -2573,7 +2492,7 @@ index 2de655f..f1534ec1 100644
2573 if (!capable(CAP_LINUX_IMMUTABLE)) { 2492 if (!capable(CAP_LINUX_IMMUTABLE)) {
2574 mutex_unlock(&inode->i_mutex); 2493 mutex_unlock(&inode->i_mutex);
2575 ret = -EPERM; 2494 ret = -EPERM;
2576@@ -74,7 +91,7 @@ long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2495@@ -74,7 +91,7 @@ long ext2_ioctl(struct file *filp, unsig
2577 } 2496 }
2578 } 2497 }
2579 2498
@@ -2582,10 +2501,9 @@ index 2de655f..f1534ec1 100644
2582 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; 2501 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2583 ei->i_flags = flags; 2502 ei->i_flags = flags;
2584 2503
2585diff --git a/fs/ext2/namei.c b/fs/ext2/namei.c 2504diff -NurpP --minimal linux-3.4.57/fs/ext2/namei.c linux-3.4.57-vs2.3.3.9/fs/ext2/namei.c
2586index dffb865..e0509e7 100644 2505--- linux-3.4.57/fs/ext2/namei.c 2012-05-21 16:07:20.000000000 +0000
2587--- a/fs/ext2/namei.c 2506+++ linux-3.4.57-vs2.3.3.9/fs/ext2/namei.c 2012-05-21 16:15:05.000000000 +0000
2588+++ b/fs/ext2/namei.c
2589@@ -32,6 +32,7 @@ 2507@@ -32,6 +32,7 @@
2590 2508
2591 #include <linux/pagemap.h> 2509 #include <linux/pagemap.h>
@@ -2594,7 +2512,7 @@ index dffb865..e0509e7 100644
2594 #include "ext2.h" 2512 #include "ext2.h"
2595 #include "xattr.h" 2513 #include "xattr.h"
2596 #include "acl.h" 2514 #include "acl.h"
2597@@ -73,6 +74,7 @@ static struct dentry *ext2_lookup(struct inode * dir, struct dentry *dentry, str 2515@@ -73,6 +74,7 @@ static struct dentry *ext2_lookup(struct
2598 (unsigned long) ino); 2516 (unsigned long) ino);
2599 return ERR_PTR(-EIO); 2517 return ERR_PTR(-EIO);
2600 } 2518 }
@@ -2602,7 +2520,7 @@ index dffb865..e0509e7 100644
2602 } 2520 }
2603 return d_splice_alias(inode, dentry); 2521 return d_splice_alias(inode, dentry);
2604 } 2522 }
2605@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_inode_operations = { 2523@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_i
2606 .removexattr = generic_removexattr, 2524 .removexattr = generic_removexattr,
2607 #endif 2525 #endif
2608 .setattr = ext2_setattr, 2526 .setattr = ext2_setattr,
@@ -2610,10 +2528,9 @@ index dffb865..e0509e7 100644
2610 .get_acl = ext2_get_acl, 2528 .get_acl = ext2_get_acl,
2611 }; 2529 };
2612 2530
2613diff --git a/fs/ext2/super.c b/fs/ext2/super.c 2531diff -NurpP --minimal linux-3.4.57/fs/ext2/super.c linux-3.4.57-vs2.3.3.9/fs/ext2/super.c
2614index e1025c7..815078c 100644 2532--- linux-3.4.57/fs/ext2/super.c 2012-05-21 16:07:20.000000000 +0000
2615--- a/fs/ext2/super.c 2533+++ linux-3.4.57-vs2.3.3.9/fs/ext2/super.c 2012-05-21 16:15:05.000000000 +0000
2616+++ b/fs/ext2/super.c
2617@@ -393,7 +393,8 @@ enum { 2534@@ -393,7 +393,8 @@ enum {
2618 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, 2535 Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2619 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, 2536 Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2634,7 +2551,7 @@ index e1025c7..815078c 100644
2634 {Opt_grpquota, "grpquota"}, 2551 {Opt_grpquota, "grpquota"},
2635 {Opt_ignore, "noquota"}, 2552 {Opt_ignore, "noquota"},
2636 {Opt_quota, "quota"}, 2553 {Opt_quota, "quota"},
2637@@ -491,6 +495,20 @@ static int parse_options(char *options, struct super_block *sb) 2554@@ -491,6 +495,20 @@ static int parse_options(char *options,
2638 case Opt_nouid32: 2555 case Opt_nouid32:
2639 set_opt (sbi->s_mount_opt, NO_UID32); 2556 set_opt (sbi->s_mount_opt, NO_UID32);
2640 break; 2557 break;
@@ -2655,7 +2572,7 @@ index e1025c7..815078c 100644
2655 case Opt_nocheck: 2572 case Opt_nocheck:
2656 clear_opt (sbi->s_mount_opt, CHECK); 2573 clear_opt (sbi->s_mount_opt, CHECK);
2657 break; 2574 break;
2658@@ -849,6 +867,8 @@ static int ext2_fill_super(struct super_block *sb, void *data, int silent) 2575@@ -849,6 +867,8 @@ static int ext2_fill_super(struct super_
2659 if (!parse_options((char *) data, sb)) 2576 if (!parse_options((char *) data, sb))
2660 goto failed_mount; 2577 goto failed_mount;
2661 2578
@@ -2664,10 +2581,11 @@ index e1025c7..815078c 100644
2664 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2581 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2665 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? 2582 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
2666 MS_POSIXACL : 0); 2583 MS_POSIXACL : 0);
2667@@ -1223,6 +1243,14 @@ static int ext2_remount (struct super_block * sb, int * flags, char * data) 2584@@ -1222,6 +1242,14 @@ static int ext2_remount (struct super_bl
2585 err = -EINVAL;
2668 goto restore_opts; 2586 goto restore_opts;
2669 } 2587 }
2670 2588+
2671+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && 2589+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
2672+ !(sb->s_flags & MS_TAGGED)) { 2590+ !(sb->s_flags & MS_TAGGED)) {
2673+ printk("EXT2-fs: %s: tagging not permitted on remount.\n", 2591+ printk("EXT2-fs: %s: tagging not permitted on remount.\n",
@@ -2675,14 +2593,12 @@ index e1025c7..815078c 100644
2675+ err = -EINVAL; 2593+ err = -EINVAL;
2676+ goto restore_opts; 2594+ goto restore_opts;
2677+ } 2595+ }
2678+ 2596
2679 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 2597 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2680 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); 2598 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2681 2599diff -NurpP --minimal linux-3.4.57/fs/ext3/ext3.h linux-3.4.57-vs2.3.3.9/fs/ext3/ext3.h
2682diff --git a/fs/ext3/ext3.h b/fs/ext3/ext3.h 2600--- linux-3.4.57/fs/ext3/ext3.h 2012-05-21 16:07:20.000000000 +0000
2683index b6515fd..c528674 100644 2601+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ext3.h 2012-05-21 17:13:31.000000000 +0000
2684--- a/fs/ext3/ext3.h
2685+++ b/fs/ext3/ext3.h
2686@@ -151,10 +151,14 @@ struct ext3_group_desc 2602@@ -151,10 +151,14 @@ struct ext3_group_desc
2687 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ 2603 #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
2688 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ 2604 #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -2726,7 +2642,7 @@ index b6515fd..c528674 100644
2726 2642
2727 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ 2643 /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
2728 #ifndef _LINUX_EXT2_FS_H 2644 #ifndef _LINUX_EXT2_FS_H
2729@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct ext3_inode_info *); 2645@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct
2730 extern void ext3_set_aops(struct inode *inode); 2646 extern void ext3_set_aops(struct inode *inode);
2731 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 2647 extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2732 u64 start, u64 len); 2648 u64 start, u64 len);
@@ -2734,21 +2650,19 @@ index b6515fd..c528674 100644
2734 2650
2735 /* ioctl.c */ 2651 /* ioctl.c */
2736 extern long ext3_ioctl(struct file *, unsigned int, unsigned long); 2652 extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
2737diff --git a/fs/ext3/file.c b/fs/ext3/file.c 2653diff -NurpP --minimal linux-3.4.57/fs/ext3/file.c linux-3.4.57-vs2.3.3.9/fs/ext3/file.c
2738index 25cb413..85b15ad 100644 2654--- linux-3.4.57/fs/ext3/file.c 2012-05-21 16:07:20.000000000 +0000
2739--- a/fs/ext3/file.c 2655+++ linux-3.4.57-vs2.3.3.9/fs/ext3/file.c 2012-05-21 16:15:05.000000000 +0000
2740+++ b/fs/ext3/file.c 2656@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
2741@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_inode_operations = {
2742 #endif 2657 #endif
2743 .get_acl = ext3_get_acl, 2658 .get_acl = ext3_get_acl,
2744 .fiemap = ext3_fiemap, 2659 .fiemap = ext3_fiemap,
2745+ .sync_flags = ext3_sync_flags, 2660+ .sync_flags = ext3_sync_flags,
2746 }; 2661 };
2747 2662
2748diff --git a/fs/ext3/ialloc.c b/fs/ext3/ialloc.c 2663diff -NurpP --minimal linux-3.4.57/fs/ext3/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext3/ialloc.c
2749index e3c39e4..babbe82 100644 2664--- linux-3.4.57/fs/ext3/ialloc.c 2012-05-21 16:07:20.000000000 +0000
2750--- a/fs/ext3/ialloc.c 2665+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ialloc.c 2012-05-21 16:15:05.000000000 +0000
2751+++ b/fs/ext3/ialloc.c
2752@@ -14,6 +14,7 @@ 2666@@ -14,6 +14,7 @@
2753 2667
2754 #include <linux/quotaops.h> 2668 #include <linux/quotaops.h>
@@ -2765,10 +2679,9 @@ index e3c39e4..babbe82 100644
2765 } else 2679 } else
2766 inode_init_owner(inode, dir, mode); 2680 inode_init_owner(inode, dir, mode);
2767 2681
2768diff --git a/fs/ext3/inode.c b/fs/ext3/inode.c 2682diff -NurpP --minimal linux-3.4.57/fs/ext3/inode.c linux-3.4.57-vs2.3.3.9/fs/ext3/inode.c
2769index aad0f39..b847ded 100644 2683--- linux-3.4.57/fs/ext3/inode.c 2013-08-13 14:13:32.000000000 +0000
2770--- a/fs/ext3/inode.c 2684+++ linux-3.4.57-vs2.3.3.9/fs/ext3/inode.c 2013-08-13 17:07:36.000000000 +0000
2771+++ b/fs/ext3/inode.c
2772@@ -27,6 +27,8 @@ 2685@@ -27,6 +27,8 @@
2773 #include <linux/writeback.h> 2686 #include <linux/writeback.h>
2774 #include <linux/mpage.h> 2687 #include <linux/mpage.h>
@@ -2778,7 +2691,7 @@ index aad0f39..b847ded 100644
2778 #include "ext3.h" 2691 #include "ext3.h"
2779 #include "xattr.h" 2692 #include "xattr.h"
2780 #include "acl.h" 2693 #include "acl.h"
2781@@ -2849,36 +2851,60 @@ void ext3_set_inode_flags(struct inode *inode) 2694@@ -2849,36 +2851,60 @@ void ext3_set_inode_flags(struct inode *
2782 { 2695 {
2783 unsigned int flags = EXT3_I(inode)->i_flags; 2696 unsigned int flags = EXT3_I(inode)->i_flags;
2784 2697
@@ -2846,7 +2759,7 @@ index aad0f39..b847ded 100644
2846 } 2759 }
2847 2760
2848 struct inode *ext3_iget(struct super_block *sb, unsigned long ino) 2761 struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
2849@@ -2892,6 +2918,8 @@ struct inode *ext3_iget(struct super_block *sb, unsigned long ino) 2762@@ -2892,6 +2918,8 @@ struct inode *ext3_iget(struct super_blo
2850 transaction_t *transaction; 2763 transaction_t *transaction;
2851 long ret; 2764 long ret;
2852 int block; 2765 int block;
@@ -2855,7 +2768,7 @@ index aad0f39..b847ded 100644
2855 2768
2856 inode = iget_locked(sb, ino); 2769 inode = iget_locked(sb, ino);
2857 if (!inode) 2770 if (!inode)
2858@@ -2908,12 +2936,16 @@ struct inode *ext3_iget(struct super_block *sb, unsigned long ino) 2771@@ -2908,12 +2936,16 @@ struct inode *ext3_iget(struct super_blo
2859 bh = iloc.bh; 2772 bh = iloc.bh;
2860 raw_inode = ext3_raw_inode(&iloc); 2773 raw_inode = ext3_raw_inode(&iloc);
2861 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 2774 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2876,7 +2789,7 @@ index aad0f39..b847ded 100644
2876 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 2789 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2877 inode->i_size = le32_to_cpu(raw_inode->i_size); 2790 inode->i_size = le32_to_cpu(raw_inode->i_size);
2878 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); 2791 inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2879@@ -3068,6 +3100,8 @@ static int ext3_do_update_inode(handle_t *handle, 2792@@ -3068,6 +3100,8 @@ static int ext3_do_update_inode(handle_t
2880 struct ext3_inode *raw_inode = ext3_raw_inode(iloc); 2793 struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
2881 struct ext3_inode_info *ei = EXT3_I(inode); 2794 struct ext3_inode_info *ei = EXT3_I(inode);
2882 struct buffer_head *bh = iloc->bh; 2795 struct buffer_head *bh = iloc->bh;
@@ -2924,7 +2837,7 @@ index aad0f39..b847ded 100644
2924 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 2837 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2925 disksize = cpu_to_le32(ei->i_disksize); 2838 disksize = cpu_to_le32(ei->i_disksize);
2926 if (disksize != raw_inode->i_size) { 2839 if (disksize != raw_inode->i_size) {
2927@@ -3275,7 +3312,8 @@ int ext3_setattr(struct dentry *dentry, struct iattr *attr) 2840@@ -3275,7 +3312,8 @@ int ext3_setattr(struct dentry *dentry,
2928 if (is_quota_modification(inode, attr)) 2841 if (is_quota_modification(inode, attr))
2929 dquot_initialize(inode); 2842 dquot_initialize(inode);
2930 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 2843 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2934,7 +2847,7 @@ index aad0f39..b847ded 100644
2934 handle_t *handle; 2847 handle_t *handle;
2935 2848
2936 /* (user+group)*(old+new) structure, inode write (sb, 2849 /* (user+group)*(old+new) structure, inode write (sb,
2937@@ -3297,6 +3335,8 @@ int ext3_setattr(struct dentry *dentry, struct iattr *attr) 2850@@ -3297,6 +3335,8 @@ int ext3_setattr(struct dentry *dentry,
2938 inode->i_uid = attr->ia_uid; 2851 inode->i_uid = attr->ia_uid;
2939 if (attr->ia_valid & ATTR_GID) 2852 if (attr->ia_valid & ATTR_GID)
2940 inode->i_gid = attr->ia_gid; 2853 inode->i_gid = attr->ia_gid;
@@ -2943,10 +2856,9 @@ index aad0f39..b847ded 100644
2943 error = ext3_mark_inode_dirty(handle, inode); 2856 error = ext3_mark_inode_dirty(handle, inode);
2944 ext3_journal_stop(handle); 2857 ext3_journal_stop(handle);
2945 } 2858 }
2946diff --git a/fs/ext3/ioctl.c b/fs/ext3/ioctl.c 2859diff -NurpP --minimal linux-3.4.57/fs/ext3/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext3/ioctl.c
2947index 677a5c2..0af62fd 100644 2860--- linux-3.4.57/fs/ext3/ioctl.c 2012-05-21 16:07:20.000000000 +0000
2948--- a/fs/ext3/ioctl.c 2861+++ linux-3.4.57-vs2.3.3.9/fs/ext3/ioctl.c 2012-05-21 16:15:05.000000000 +0000
2949+++ b/fs/ext3/ioctl.c
2950@@ -12,6 +12,34 @@ 2862@@ -12,6 +12,34 @@
2951 #include <asm/uaccess.h> 2863 #include <asm/uaccess.h>
2952 #include "ext3.h" 2864 #include "ext3.h"
@@ -2982,7 +2894,7 @@ index 677a5c2..0af62fd 100644
2982 long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2894 long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2983 { 2895 {
2984 struct inode *inode = filp->f_dentry->d_inode; 2896 struct inode *inode = filp->f_dentry->d_inode;
2985@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2897@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
2986 2898
2987 flags = ext3_mask_flags(inode->i_mode, flags); 2899 flags = ext3_mask_flags(inode->i_mode, flags);
2988 2900
@@ -2994,7 +2906,7 @@ index 677a5c2..0af62fd 100644
2994 mutex_lock(&inode->i_mutex); 2906 mutex_lock(&inode->i_mutex);
2995 2907
2996 /* Is it quota file? Do not allow user to mess with it */ 2908 /* Is it quota file? Do not allow user to mess with it */
2997@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2909@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig
2998 * 2910 *
2999 * This test looks nicer. Thanks to Pauline Middelink 2911 * This test looks nicer. Thanks to Pauline Middelink
3000 */ 2912 */
@@ -3005,7 +2917,7 @@ index 677a5c2..0af62fd 100644
3005 if (!capable(CAP_LINUX_IMMUTABLE)) 2917 if (!capable(CAP_LINUX_IMMUTABLE))
3006 goto flags_out; 2918 goto flags_out;
3007 } 2919 }
3008@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 2920@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig
3009 if (err) 2921 if (err)
3010 goto flags_err; 2922 goto flags_err;
3011 2923
@@ -3014,10 +2926,9 @@ index 677a5c2..0af62fd 100644
3014 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; 2926 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
3015 ei->i_flags = flags; 2927 ei->i_flags = flags;
3016 2928
3017diff --git a/fs/ext3/namei.c b/fs/ext3/namei.c 2929diff -NurpP --minimal linux-3.4.57/fs/ext3/namei.c linux-3.4.57-vs2.3.3.9/fs/ext3/namei.c
3018index fbb9b82..29ac470 100644 2930--- linux-3.4.57/fs/ext3/namei.c 2013-08-13 14:13:32.000000000 +0000
3019--- a/fs/ext3/namei.c 2931+++ linux-3.4.57-vs2.3.3.9/fs/ext3/namei.c 2013-08-13 17:07:36.000000000 +0000
3020+++ b/fs/ext3/namei.c
3021@@ -25,6 +25,8 @@ 2932@@ -25,6 +25,8 @@
3022 */ 2933 */
3023 2934
@@ -3035,7 +2946,7 @@ index fbb9b82..29ac470 100644
3035 } 2946 }
3036 } 2947 }
3037 if ((bh = bh_use[ra_ptr++]) == NULL) 2948 if ((bh = bh_use[ra_ptr++]) == NULL)
3038@@ -2523,6 +2526,7 @@ const struct inode_operations ext3_dir_inode_operations = { 2949@@ -2523,6 +2526,7 @@ const struct inode_operations ext3_dir_i
3039 .listxattr = ext3_listxattr, 2950 .listxattr = ext3_listxattr,
3040 .removexattr = generic_removexattr, 2951 .removexattr = generic_removexattr,
3041 #endif 2952 #endif
@@ -3043,10 +2954,9 @@ index fbb9b82..29ac470 100644
3043 .get_acl = ext3_get_acl, 2954 .get_acl = ext3_get_acl,
3044 }; 2955 };
3045 2956
3046diff --git a/fs/ext3/super.c b/fs/ext3/super.c 2957diff -NurpP --minimal linux-3.4.57/fs/ext3/super.c linux-3.4.57-vs2.3.3.9/fs/ext3/super.c
3047index ef4c812..43de0b5 100644 2958--- linux-3.4.57/fs/ext3/super.c 2013-08-13 14:13:32.000000000 +0000
3048--- a/fs/ext3/super.c 2959+++ linux-3.4.57-vs2.3.3.9/fs/ext3/super.c 2013-03-30 21:29:17.000000000 +0000
3049+++ b/fs/ext3/super.c
3050@@ -820,7 +820,8 @@ enum { 2960@@ -820,7 +820,8 @@ enum {
3051 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, 2961 Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
3052 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, 2962 Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3067,7 +2977,7 @@ index ef4c812..43de0b5 100644
3067 {Opt_err, NULL}, 2977 {Opt_err, NULL},
3068 }; 2978 };
3069 2979
3070@@ -1029,6 +1033,20 @@ static int parse_options (char *options, struct super_block *sb, 2980@@ -1029,6 +1033,20 @@ static int parse_options (char *options,
3071 case Opt_nouid32: 2981 case Opt_nouid32:
3072 set_opt (sbi->s_mount_opt, NO_UID32); 2982 set_opt (sbi->s_mount_opt, NO_UID32);
3073 break; 2983 break;
@@ -3088,7 +2998,7 @@ index ef4c812..43de0b5 100644
3088 case Opt_nocheck: 2998 case Opt_nocheck:
3089 clear_opt (sbi->s_mount_opt, CHECK); 2999 clear_opt (sbi->s_mount_opt, CHECK);
3090 break; 3000 break;
3091@@ -1727,6 +1745,9 @@ static int ext3_fill_super (struct super_block *sb, void *data, int silent) 3001@@ -1727,6 +1745,9 @@ static int ext3_fill_super (struct super
3092 NULL, 0)) 3002 NULL, 0))
3093 goto failed_mount; 3003 goto failed_mount;
3094 3004
@@ -3098,7 +3008,7 @@ index ef4c812..43de0b5 100644
3098 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3008 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3099 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3009 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3100 3010
3101@@ -2608,6 +2629,14 @@ static int ext3_remount (struct super_block * sb, int * flags, char * data) 3011@@ -2608,6 +2629,14 @@ static int ext3_remount (struct super_bl
3102 if (test_opt(sb, ABORT)) 3012 if (test_opt(sb, ABORT))
3103 ext3_abort(sb, __func__, "Abort forced by user"); 3013 ext3_abort(sb, __func__, "Abort forced by user");
3104 3014
@@ -3113,10 +3023,9 @@ index ef4c812..43de0b5 100644
3113 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3023 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3114 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3024 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3115 3025
3116diff --git a/fs/ext4/ext4.h b/fs/ext4/ext4.h 3026diff -NurpP --minimal linux-3.4.57/fs/ext4/ext4.h linux-3.4.57-vs2.3.3.9/fs/ext4/ext4.h
3117index d918b55..5c847c0 100644 3027--- linux-3.4.57/fs/ext4/ext4.h 2013-08-13 14:13:32.000000000 +0000
3118--- a/fs/ext4/ext4.h 3028+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ext4.h 2013-07-14 13:38:34.000000000 +0000
3119+++ b/fs/ext4/ext4.h
3120@@ -380,8 +380,12 @@ struct flex_groups { 3029@@ -380,8 +380,12 @@ struct flex_groups {
3121 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ 3030 #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
3122 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ 3031 #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3156,7 +3065,7 @@ index d918b55..5c847c0 100644
3156 #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ 3065 #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */
3157 #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ 3066 #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */
3158 #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ 3067 #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
3159@@ -2294,6 +2301,7 @@ extern int ext4_map_blocks(handle_t *handle, struct inode *inode, 3068@@ -2294,6 +2301,7 @@ extern int ext4_map_blocks(handle_t *han
3160 struct ext4_map_blocks *map, int flags); 3069 struct ext4_map_blocks *map, int flags);
3161 extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, 3070 extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
3162 __u64 start, __u64 len); 3071 __u64 start, __u64 len);
@@ -3164,21 +3073,19 @@ index d918b55..5c847c0 100644
3164 /* move_extent.c */ 3073 /* move_extent.c */
3165 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, 3074 extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
3166 __u64 start_orig, __u64 start_donor, 3075 __u64 start_orig, __u64 start_donor,
3167diff --git a/fs/ext4/file.c b/fs/ext4/file.c 3076diff -NurpP --minimal linux-3.4.57/fs/ext4/file.c linux-3.4.57-vs2.3.3.9/fs/ext4/file.c
3168index cb70f18..df67251 100644 3077--- linux-3.4.57/fs/ext4/file.c 2012-01-09 15:14:54.000000000 +0000
3169--- a/fs/ext4/file.c 3078+++ linux-3.4.57-vs2.3.3.9/fs/ext4/file.c 2012-05-21 16:15:05.000000000 +0000
3170+++ b/fs/ext4/file.c 3079@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
3171@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_inode_operations = {
3172 #endif 3080 #endif
3173 .get_acl = ext4_get_acl, 3081 .get_acl = ext4_get_acl,
3174 .fiemap = ext4_fiemap, 3082 .fiemap = ext4_fiemap,
3175+ .sync_flags = ext4_sync_flags, 3083+ .sync_flags = ext4_sync_flags,
3176 }; 3084 };
3177 3085
3178diff --git a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c 3086diff -NurpP --minimal linux-3.4.57/fs/ext4/ialloc.c linux-3.4.57-vs2.3.3.9/fs/ext4/ialloc.c
3179index e42b468..d703d53 100644 3087--- linux-3.4.57/fs/ext4/ialloc.c 2013-08-13 14:13:32.000000000 +0000
3180--- a/fs/ext4/ialloc.c 3088+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ialloc.c 2013-07-14 13:38:34.000000000 +0000
3181+++ b/fs/ext4/ialloc.c
3182@@ -22,6 +22,7 @@ 3089@@ -22,6 +22,7 @@
3183 #include <linux/random.h> 3090 #include <linux/random.h>
3184 #include <linux/bitops.h> 3091 #include <linux/bitops.h>
@@ -3195,10 +3102,9 @@ index e42b468..d703d53 100644
3195 } else 3102 } else
3196 inode_init_owner(inode, dir, mode); 3103 inode_init_owner(inode, dir, mode);
3197 3104
3198diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c 3105diff -NurpP --minimal linux-3.4.57/fs/ext4/inode.c linux-3.4.57-vs2.3.3.9/fs/ext4/inode.c
3199index 98bff01ee..6a1b0af 100644 3106--- linux-3.4.57/fs/ext4/inode.c 2013-08-13 14:13:32.000000000 +0000
3200--- a/fs/ext4/inode.c 3107+++ linux-3.4.57-vs2.3.3.9/fs/ext4/inode.c 2013-08-13 17:07:36.000000000 +0000
3201+++ b/fs/ext4/inode.c
3202@@ -37,6 +37,7 @@ 3108@@ -37,6 +37,7 @@
3203 #include <linux/printk.h> 3109 #include <linux/printk.h>
3204 #include <linux/slab.h> 3110 #include <linux/slab.h>
@@ -3207,7 +3113,7 @@ index 98bff01ee..6a1b0af 100644
3207 3113
3208 #include "ext4_jbd2.h" 3114 #include "ext4_jbd2.h"
3209 #include "xattr.h" 3115 #include "xattr.h"
3210@@ -3585,41 +3586,64 @@ void ext4_set_inode_flags(struct inode *inode) 3116@@ -3585,41 +3586,64 @@ void ext4_set_inode_flags(struct inode *
3211 { 3117 {
3212 unsigned int flags = EXT4_I(inode)->i_flags; 3118 unsigned int flags = EXT4_I(inode)->i_flags;
3213 3119
@@ -3279,7 +3185,7 @@ index 98bff01ee..6a1b0af 100644
3279 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); 3185 } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
3280 } 3186 }
3281 3187
3282@@ -3655,6 +3679,8 @@ struct inode *ext4_iget(struct super_block *sb, unsigned long ino) 3188@@ -3655,6 +3679,8 @@ struct inode *ext4_iget(struct super_blo
3283 journal_t *journal = EXT4_SB(sb)->s_journal; 3189 journal_t *journal = EXT4_SB(sb)->s_journal;
3284 long ret; 3190 long ret;
3285 int block; 3191 int block;
@@ -3288,7 +3194,7 @@ index 98bff01ee..6a1b0af 100644
3288 3194
3289 inode = iget_locked(sb, ino); 3195 inode = iget_locked(sb, ino);
3290 if (!inode) 3196 if (!inode)
3291@@ -3670,12 +3696,16 @@ struct inode *ext4_iget(struct super_block *sb, unsigned long ino) 3197@@ -3670,12 +3696,16 @@ struct inode *ext4_iget(struct super_blo
3292 goto bad_inode; 3198 goto bad_inode;
3293 raw_inode = ext4_raw_inode(&iloc); 3199 raw_inode = ext4_raw_inode(&iloc);
3294 inode->i_mode = le16_to_cpu(raw_inode->i_mode); 3200 inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3309,7 +3215,7 @@ index 98bff01ee..6a1b0af 100644
3309 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); 3215 set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
3310 3216
3311 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ 3217 ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
3312@@ -3894,6 +3924,8 @@ static int ext4_do_update_inode(handle_t *handle, 3218@@ -3894,6 +3924,8 @@ static int ext4_do_update_inode(handle_t
3313 struct ext4_inode *raw_inode = ext4_raw_inode(iloc); 3219 struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
3314 struct ext4_inode_info *ei = EXT4_I(inode); 3220 struct ext4_inode_info *ei = EXT4_I(inode);
3315 struct buffer_head *bh = iloc->bh; 3221 struct buffer_head *bh = iloc->bh;
@@ -3318,7 +3224,7 @@ index 98bff01ee..6a1b0af 100644
3318 int err = 0, rc, block; 3224 int err = 0, rc, block;
3319 int need_datasync = 0; 3225 int need_datasync = 0;
3320 3226
3321@@ -3905,29 +3937,32 @@ static int ext4_do_update_inode(handle_t *handle, 3227@@ -3905,29 +3937,32 @@ static int ext4_do_update_inode(handle_t
3322 ext4_get_inode_flags(ei); 3228 ext4_get_inode_flags(ei);
3323 raw_inode->i_mode = cpu_to_le16(inode->i_mode); 3229 raw_inode->i_mode = cpu_to_le16(inode->i_mode);
3324 if (!(test_opt(inode->i_sb, NO_UID32))) { 3230 if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3357,7 +3263,7 @@ index 98bff01ee..6a1b0af 100644
3357 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); 3263 raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
3358 3264
3359 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); 3265 EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
3360@@ -4114,7 +4149,8 @@ int ext4_setattr(struct dentry *dentry, struct iattr *attr) 3266@@ -4114,7 +4149,8 @@ int ext4_setattr(struct dentry *dentry,
3361 if (is_quota_modification(inode, attr)) 3267 if (is_quota_modification(inode, attr))
3362 dquot_initialize(inode); 3268 dquot_initialize(inode);
3363 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 3269 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3367,7 +3273,7 @@ index 98bff01ee..6a1b0af 100644
3367 handle_t *handle; 3273 handle_t *handle;
3368 3274
3369 /* (user+group)*(old+new) structure, inode write (sb, 3275 /* (user+group)*(old+new) structure, inode write (sb,
3370@@ -4136,6 +4172,8 @@ int ext4_setattr(struct dentry *dentry, struct iattr *attr) 3276@@ -4136,6 +4172,8 @@ int ext4_setattr(struct dentry *dentry,
3371 inode->i_uid = attr->ia_uid; 3277 inode->i_uid = attr->ia_uid;
3372 if (attr->ia_valid & ATTR_GID) 3278 if (attr->ia_valid & ATTR_GID)
3373 inode->i_gid = attr->ia_gid; 3279 inode->i_gid = attr->ia_gid;
@@ -3376,10 +3282,9 @@ index 98bff01ee..6a1b0af 100644
3376 error = ext4_mark_inode_dirty(handle, inode); 3282 error = ext4_mark_inode_dirty(handle, inode);
3377 ext4_journal_stop(handle); 3283 ext4_journal_stop(handle);
3378 } 3284 }
3379diff --git a/fs/ext4/ioctl.c b/fs/ext4/ioctl.c 3285diff -NurpP --minimal linux-3.4.57/fs/ext4/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ext4/ioctl.c
3380index 9727522..5a219c7 100644 3286--- linux-3.4.57/fs/ext4/ioctl.c 2013-08-13 14:13:33.000000000 +0000
3381--- a/fs/ext4/ioctl.c 3287+++ linux-3.4.57-vs2.3.3.9/fs/ext4/ioctl.c 2012-09-01 08:50:49.000000000 +0000
3382+++ b/fs/ext4/ioctl.c
3383@@ -14,12 +14,40 @@ 3288@@ -14,12 +14,40 @@
3384 #include <linux/compat.h> 3289 #include <linux/compat.h>
3385 #include <linux/mount.h> 3290 #include <linux/mount.h>
@@ -3421,7 +3326,7 @@ index 9727522..5a219c7 100644
3421 long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3326 long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3422 { 3327 {
3423 struct inode *inode = filp->f_dentry->d_inode; 3328 struct inode *inode = filp->f_dentry->d_inode;
3424@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3329@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
3425 3330
3426 flags = ext4_mask_flags(inode->i_mode, flags); 3331 flags = ext4_mask_flags(inode->i_mode, flags);
3427 3332
@@ -3433,7 +3338,7 @@ index 9727522..5a219c7 100644
3433 err = -EPERM; 3338 err = -EPERM;
3434 mutex_lock(&inode->i_mutex); 3339 mutex_lock(&inode->i_mutex);
3435 /* Is it quota file? Do not allow user to mess with it */ 3340 /* Is it quota file? Do not allow user to mess with it */
3436@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3341@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig
3437 * 3342 *
3438 * This test looks nicer. Thanks to Pauline Middelink 3343 * This test looks nicer. Thanks to Pauline Middelink
3439 */ 3344 */
@@ -3444,10 +3349,9 @@ index 9727522..5a219c7 100644
3444 if (!capable(CAP_LINUX_IMMUTABLE)) 3349 if (!capable(CAP_LINUX_IMMUTABLE))
3445 goto flags_out; 3350 goto flags_out;
3446 } 3351 }
3447diff --git a/fs/ext4/namei.c b/fs/ext4/namei.c 3352diff -NurpP --minimal linux-3.4.57/fs/ext4/namei.c linux-3.4.57-vs2.3.3.9/fs/ext4/namei.c
3448index 9fb3fae..1ea3cb2 100644 3353--- linux-3.4.57/fs/ext4/namei.c 2013-08-13 14:13:33.000000000 +0000
3449--- a/fs/ext4/namei.c 3354+++ linux-3.4.57-vs2.3.3.9/fs/ext4/namei.c 2013-08-13 17:07:36.000000000 +0000
3450+++ b/fs/ext4/namei.c
3451@@ -34,6 +34,7 @@ 3355@@ -34,6 +34,7 @@
3452 #include <linux/quotaops.h> 3356 #include <linux/quotaops.h>
3453 #include <linux/buffer_head.h> 3357 #include <linux/buffer_head.h>
@@ -3464,7 +3368,7 @@ index 9fb3fae..1ea3cb2 100644
3464 } 3368 }
3465 if ((bh = bh_use[ra_ptr++]) == NULL) 3369 if ((bh = bh_use[ra_ptr++]) == NULL)
3466 goto next; 3370 goto next;
3467@@ -2588,6 +2590,7 @@ const struct inode_operations ext4_dir_inode_operations = { 3371@@ -2588,6 +2590,7 @@ const struct inode_operations ext4_dir_i
3468 #endif 3372 #endif
3469 .get_acl = ext4_get_acl, 3373 .get_acl = ext4_get_acl,
3470 .fiemap = ext4_fiemap, 3374 .fiemap = ext4_fiemap,
@@ -3472,10 +3376,9 @@ index 9fb3fae..1ea3cb2 100644
3472 }; 3376 };
3473 3377
3474 const struct inode_operations ext4_special_inode_operations = { 3378 const struct inode_operations ext4_special_inode_operations = {
3475diff --git a/fs/ext4/super.c b/fs/ext4/super.c 3379diff -NurpP --minimal linux-3.4.57/fs/ext4/super.c linux-3.4.57-vs2.3.3.9/fs/ext4/super.c
3476index b93de81..f1e1f91 100644 3380--- linux-3.4.57/fs/ext4/super.c 2013-08-13 14:13:33.000000000 +0000
3477--- a/fs/ext4/super.c 3381+++ linux-3.4.57-vs2.3.3.9/fs/ext4/super.c 2013-07-14 13:38:34.000000000 +0000
3478+++ b/fs/ext4/super.c
3479@@ -1191,6 +1191,7 @@ enum { 3382@@ -1191,6 +1191,7 @@ enum {
3480 Opt_inode_readahead_blks, Opt_journal_ioprio, 3383 Opt_inode_readahead_blks, Opt_journal_ioprio,
3481 Opt_dioread_nolock, Opt_dioread_lock, 3384 Opt_dioread_nolock, Opt_dioread_lock,
@@ -3494,7 +3397,7 @@ index b93de81..f1e1f91 100644
3494 {Opt_err, NULL}, 3397 {Opt_err, NULL},
3495 }; 3398 };
3496 3399
3497@@ -1503,6 +1507,20 @@ static int handle_mount_opt(struct super_block *sb, char *opt, int token, 3400@@ -1503,6 +1507,20 @@ static int handle_mount_opt(struct super
3498 return -1; 3401 return -1;
3499 *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg); 3402 *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
3500 return 1; 3403 return 1;
@@ -3515,7 +3418,7 @@ index b93de81..f1e1f91 100644
3515 } 3418 }
3516 3419
3517 for (m = ext4_mount_opts; m->token != Opt_err; m++) { 3420 for (m = ext4_mount_opts; m->token != Opt_err; m++) {
3518@@ -3239,6 +3257,9 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) 3421@@ -3239,6 +3257,9 @@ static int ext4_fill_super(struct super_
3519 clear_opt(sb, DELALLOC); 3422 clear_opt(sb, DELALLOC);
3520 } 3423 }
3521 3424
@@ -3525,7 +3428,7 @@ index b93de81..f1e1f91 100644
3525 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3428 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3526 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3429 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3527 3430
3528@@ -4400,6 +4421,14 @@ static int ext4_remount(struct super_block *sb, int *flags, char *data) 3431@@ -4400,6 +4421,14 @@ static int ext4_remount(struct super_blo
3529 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) 3432 if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
3530 ext4_abort(sb, "Abort forced by user"); 3433 ext4_abort(sb, "Abort forced by user");
3531 3434
@@ -3540,10 +3443,9 @@ index b93de81..f1e1f91 100644
3540 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | 3443 sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3541 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); 3444 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3542 3445
3543diff --git a/fs/fcntl.c b/fs/fcntl.c 3446diff -NurpP --minimal linux-3.4.57/fs/fcntl.c linux-3.4.57-vs2.3.3.9/fs/fcntl.c
3544index 75e7c1f..3a725a0 100644 3447--- linux-3.4.57/fs/fcntl.c 2012-05-21 16:07:20.000000000 +0000
3545--- a/fs/fcntl.c 3448+++ linux-3.4.57-vs2.3.3.9/fs/fcntl.c 2012-05-21 16:15:05.000000000 +0000
3546+++ b/fs/fcntl.c
3547@@ -20,6 +20,7 @@ 3449@@ -20,6 +20,7 @@
3548 #include <linux/signal.h> 3450 #include <linux/signal.h>
3549 #include <linux/rcupdate.h> 3451 #include <linux/rcupdate.h>
@@ -3552,7 +3454,7 @@ index 75e7c1f..3a725a0 100644
3552 3454
3553 #include <asm/poll.h> 3455 #include <asm/poll.h>
3554 #include <asm/siginfo.h> 3456 #include <asm/siginfo.h>
3555@@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) 3457@@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldf
3556 3458
3557 if (tofree) 3459 if (tofree)
3558 filp_close(tofree, files); 3460 filp_close(tofree, files);
@@ -3561,7 +3463,7 @@ index 75e7c1f..3a725a0 100644
3561 3463
3562 return newfd; 3464 return newfd;
3563 3465
3564@@ -447,6 +450,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) 3466@@ -447,6 +450,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
3565 filp = fget_raw(fd); 3467 filp = fget_raw(fd);
3566 if (!filp) 3468 if (!filp)
3567 goto out; 3469 goto out;
@@ -3570,10 +3472,9 @@ index 75e7c1f..3a725a0 100644
3570 3472
3571 if (unlikely(filp->f_mode & FMODE_PATH)) { 3473 if (unlikely(filp->f_mode & FMODE_PATH)) {
3572 if (!check_fcntl_cmd(cmd)) { 3474 if (!check_fcntl_cmd(cmd)) {
3573diff --git a/fs/file.c b/fs/file.c 3475diff -NurpP --minimal linux-3.4.57/fs/file.c linux-3.4.57-vs2.3.3.9/fs/file.c
3574index ba3f605..39007e7 100644 3476--- linux-3.4.57/fs/file.c 2012-05-21 16:07:20.000000000 +0000
3575--- a/fs/file.c 3477+++ linux-3.4.57-vs2.3.3.9/fs/file.c 2012-05-21 16:15:05.000000000 +0000
3576+++ b/fs/file.c
3577@@ -21,6 +21,7 @@ 3478@@ -21,6 +21,7 @@
3578 #include <linux/spinlock.h> 3479 #include <linux/spinlock.h>
3579 #include <linux/rcupdate.h> 3480 #include <linux/rcupdate.h>
@@ -3582,7 +3483,7 @@ index ba3f605..39007e7 100644
3582 3483
3583 struct fdtable_defer { 3484 struct fdtable_defer {
3584 spinlock_t lock; 3485 spinlock_t lock;
3585@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files_struct *oldf, int *errorp) 3486@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files
3586 struct file *f = *old_fds++; 3487 struct file *f = *old_fds++;
3587 if (f) { 3488 if (f) {
3588 get_file(f); 3489 get_file(f);
@@ -3599,10 +3500,9 @@ index ba3f605..39007e7 100644
3599 #if 1 3500 #if 1
3600 /* Sanity check */ 3501 /* Sanity check */
3601 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { 3502 if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
3602diff --git a/fs/file_table.c b/fs/file_table.c 3503diff -NurpP --minimal linux-3.4.57/fs/file_table.c linux-3.4.57-vs2.3.3.9/fs/file_table.c
3603index 70f2a0f..ba4daef 100644 3504--- linux-3.4.57/fs/file_table.c 2012-05-21 16:07:20.000000000 +0000
3604--- a/fs/file_table.c 3505+++ linux-3.4.57-vs2.3.3.9/fs/file_table.c 2012-05-21 16:15:05.000000000 +0000
3605+++ b/fs/file_table.c
3606@@ -24,6 +24,8 @@ 3506@@ -24,6 +24,8 @@
3607 #include <linux/percpu_counter.h> 3507 #include <linux/percpu_counter.h>
3608 #include <linux/percpu.h> 3508 #include <linux/percpu.h>
@@ -3639,10 +3539,9 @@ index 70f2a0f..ba4daef 100644
3639 file_sb_list_del(file); 3539 file_sb_list_del(file);
3640 file_free(file); 3540 file_free(file);
3641 } 3541 }
3642diff --git a/fs/fs_struct.c b/fs/fs_struct.c 3542diff -NurpP --minimal linux-3.4.57/fs/fs_struct.c linux-3.4.57-vs2.3.3.9/fs/fs_struct.c
3643index e159e68..35a252d 100644 3543--- linux-3.4.57/fs/fs_struct.c 2012-05-21 16:07:20.000000000 +0000
3644--- a/fs/fs_struct.c 3544+++ linux-3.4.57-vs2.3.3.9/fs/fs_struct.c 2012-05-21 16:15:05.000000000 +0000
3645+++ b/fs/fs_struct.c
3646@@ -4,6 +4,7 @@ 3545@@ -4,6 +4,7 @@
3647 #include <linux/path.h> 3546 #include <linux/path.h>
3648 #include <linux/slab.h> 3547 #include <linux/slab.h>
@@ -3651,7 +3550,7 @@ index e159e68..35a252d 100644
3651 #include "internal.h" 3550 #include "internal.h"
3652 3551
3653 static inline void path_get_longterm(struct path *path) 3552 static inline void path_get_longterm(struct path *path)
3654@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs) 3553@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs
3655 { 3554 {
3656 path_put_longterm(&fs->root); 3555 path_put_longterm(&fs->root);
3657 path_put_longterm(&fs->pwd); 3556 path_put_longterm(&fs->pwd);
@@ -3659,7 +3558,7 @@ index e159e68..35a252d 100644
3659 kmem_cache_free(fs_cachep, fs); 3558 kmem_cache_free(fs_cachep, fs);
3660 } 3559 }
3661 3560
3662@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) 3561@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct
3663 fs->pwd = old->pwd; 3562 fs->pwd = old->pwd;
3664 path_get_longterm(&fs->pwd); 3563 path_get_longterm(&fs->pwd);
3665 spin_unlock(&old->lock); 3564 spin_unlock(&old->lock);
@@ -3667,10 +3566,9 @@ index e159e68..35a252d 100644
3667 } 3566 }
3668 return fs; 3567 return fs;
3669 } 3568 }
3670diff --git a/fs/gfs2/file.c b/fs/gfs2/file.c 3569diff -NurpP --minimal linux-3.4.57/fs/gfs2/file.c linux-3.4.57-vs2.3.3.9/fs/gfs2/file.c
3671index a3d2c9e..b089632 100644 3570--- linux-3.4.57/fs/gfs2/file.c 2012-05-21 16:07:20.000000000 +0000
3672--- a/fs/gfs2/file.c 3571+++ linux-3.4.57-vs2.3.3.9/fs/gfs2/file.c 2012-05-21 16:15:05.000000000 +0000
3673+++ b/fs/gfs2/file.c
3674@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = { 3572@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
3675 [7] = GFS2_DIF_NOATIME, 3573 [7] = GFS2_DIF_NOATIME,
3676 [12] = GFS2_DIF_EXHASH, 3574 [12] = GFS2_DIF_EXHASH,
@@ -3691,7 +3589,7 @@ index a3d2c9e..b089632 100644
3691 }; 3589 };
3692 3590
3693 static int gfs2_get_flags(struct file *filp, u32 __user *ptr) 3591 static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
3694@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode *inode) 3592@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode *
3695 { 3593 {
3696 struct gfs2_inode *ip = GFS2_I(inode); 3594 struct gfs2_inode *ip = GFS2_I(inode);
3697 unsigned int flags = inode->i_flags; 3595 unsigned int flags = inode->i_flags;
@@ -3711,7 +3609,7 @@ index a3d2c9e..b089632 100644
3711 if (ip->i_diskflags & GFS2_DIF_APPENDONLY) 3609 if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
3712 flags |= S_APPEND; 3610 flags |= S_APPEND;
3713 if (ip->i_diskflags & GFS2_DIF_NOATIME) 3611 if (ip->i_diskflags & GFS2_DIF_NOATIME)
3714@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode *inode) 3612@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode *
3715 if (ip->i_diskflags & GFS2_DIF_SYNC) 3613 if (ip->i_diskflags & GFS2_DIF_SYNC)
3716 flags |= S_SYNC; 3614 flags |= S_SYNC;
3717 inode->i_flags = flags; 3615 inode->i_flags = flags;
@@ -3755,7 +3653,7 @@ index a3d2c9e..b089632 100644
3755 } 3653 }
3756 3654
3757 /* Flags that can be set by user space */ 3655 /* Flags that can be set by user space */
3758@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *filp, u32 __user *ptr) 3656@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f
3759 return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); 3657 return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
3760 } 3658 }
3761 3659
@@ -3793,11 +3691,10 @@ index a3d2c9e..b089632 100644
3793 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3691 static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3794 { 3692 {
3795 switch(cmd) { 3693 switch(cmd) {
3796diff --git a/fs/gfs2/inode.h b/fs/gfs2/inode.h 3694diff -NurpP --minimal linux-3.4.57/fs/gfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/gfs2/inode.h
3797index 276e7b5..c43c053 100644 3695--- linux-3.4.57/fs/gfs2/inode.h 2012-01-09 15:14:54.000000000 +0000
3798--- a/fs/gfs2/inode.h 3696+++ linux-3.4.57-vs2.3.3.9/fs/gfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
3799+++ b/fs/gfs2/inode.h 3697@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
3800@@ -120,6 +120,7 @@ extern const struct file_operations gfs2_file_fops_nolock;
3801 extern const struct file_operations gfs2_dir_fops_nolock; 3698 extern const struct file_operations gfs2_dir_fops_nolock;
3802 3699
3803 extern void gfs2_set_inode_flags(struct inode *inode); 3700 extern void gfs2_set_inode_flags(struct inode *inode);
@@ -3805,10 +3702,9 @@ index 276e7b5..c43c053 100644
3805 3702
3806 #ifdef CONFIG_GFS2_FS_LOCKING_DLM 3703 #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3807 extern const struct file_operations gfs2_file_fops; 3704 extern const struct file_operations gfs2_file_fops;
3808diff --git a/fs/inode.c b/fs/inode.c 3705diff -NurpP --minimal linux-3.4.57/fs/inode.c linux-3.4.57-vs2.3.3.9/fs/inode.c
3809index 8de457e..3e643c3 100644 3706--- linux-3.4.57/fs/inode.c 2013-08-13 14:13:33.000000000 +0000
3810--- a/fs/inode.c 3707+++ linux-3.4.57-vs2.3.3.9/fs/inode.c 2013-07-14 13:38:34.000000000 +0000
3811+++ b/fs/inode.c
3812@@ -17,6 +17,7 @@ 3708@@ -17,6 +17,7 @@
3813 #include <linux/prefetch.h> 3709 #include <linux/prefetch.h>
3814 #include <linux/buffer_head.h> /* for inode_has_buffers */ 3710 #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3817,7 +3713,7 @@ index 8de457e..3e643c3 100644
3817 #include "internal.h" 3713 #include "internal.h"
3818 3714
3819 /* 3715 /*
3820@@ -128,6 +129,9 @@ int inode_init_always(struct super_block *sb, struct inode *inode) 3716@@ -128,6 +129,9 @@ int inode_init_always(struct super_block
3821 struct address_space *const mapping = &inode->i_data; 3717 struct address_space *const mapping = &inode->i_data;
3822 3718
3823 inode->i_sb = sb; 3719 inode->i_sb = sb;
@@ -3827,7 +3723,7 @@ index 8de457e..3e643c3 100644
3827 inode->i_blkbits = sb->s_blocksize_bits; 3723 inode->i_blkbits = sb->s_blocksize_bits;
3828 inode->i_flags = 0; 3724 inode->i_flags = 0;
3829 atomic_set(&inode->i_count, 1); 3725 atomic_set(&inode->i_count, 1);
3830@@ -149,6 +153,7 @@ int inode_init_always(struct super_block *sb, struct inode *inode) 3726@@ -149,6 +153,7 @@ int inode_init_always(struct super_block
3831 inode->i_bdev = NULL; 3727 inode->i_bdev = NULL;
3832 inode->i_cdev = NULL; 3728 inode->i_cdev = NULL;
3833 inode->i_rdev = 0; 3729 inode->i_rdev = 0;
@@ -3835,7 +3731,7 @@ index 8de457e..3e643c3 100644
3835 inode->dirtied_when = 0; 3731 inode->dirtied_when = 0;
3836 3732
3837 if (security_inode_alloc(inode)) 3733 if (security_inode_alloc(inode))
3838@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *inode, unsigned long hashval) 3734@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *i
3839 } 3735 }
3840 EXPORT_SYMBOL(__insert_inode_hash); 3736 EXPORT_SYMBOL(__insert_inode_hash);
3841 3737
@@ -3844,7 +3740,7 @@ index 8de457e..3e643c3 100644
3844 /** 3740 /**
3845 * __remove_inode_hash - remove an inode from the hash 3741 * __remove_inode_hash - remove an inode from the hash
3846 * @inode: inode to unhash 3742 * @inode: inode to unhash
3847@@ -1689,9 +1696,11 @@ void init_special_inode(struct inode *inode, umode_t mode, dev_t rdev) 3743@@ -1689,9 +1696,11 @@ void init_special_inode(struct inode *in
3848 if (S_ISCHR(mode)) { 3744 if (S_ISCHR(mode)) {
3849 inode->i_fop = &def_chr_fops; 3745 inode->i_fop = &def_chr_fops;
3850 inode->i_rdev = rdev; 3746 inode->i_rdev = rdev;
@@ -3856,7 +3752,7 @@ index 8de457e..3e643c3 100644
3856 } else if (S_ISFIFO(mode)) 3752 } else if (S_ISFIFO(mode))
3857 inode->i_fop = &def_fifo_fops; 3753 inode->i_fop = &def_fifo_fops;
3858 else if (S_ISSOCK(mode)) 3754 else if (S_ISSOCK(mode))
3859@@ -1720,6 +1729,7 @@ void inode_init_owner(struct inode *inode, const struct inode *dir, 3755@@ -1720,6 +1729,7 @@ void inode_init_owner(struct inode *inod
3860 } else 3756 } else
3861 inode->i_gid = current_fsgid(); 3757 inode->i_gid = current_fsgid();
3862 inode->i_mode = mode; 3758 inode->i_mode = mode;
@@ -3864,10 +3760,9 @@ index 8de457e..3e643c3 100644
3864 } 3760 }
3865 EXPORT_SYMBOL(inode_init_owner); 3761 EXPORT_SYMBOL(inode_init_owner);
3866 3762
3867diff --git a/fs/ioctl.c b/fs/ioctl.c 3763diff -NurpP --minimal linux-3.4.57/fs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ioctl.c
3868index 29167be..dcc2ab9 100644 3764--- linux-3.4.57/fs/ioctl.c 2012-05-21 16:07:24.000000000 +0000
3869--- a/fs/ioctl.c 3765+++ linux-3.4.57-vs2.3.3.9/fs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3870+++ b/fs/ioctl.c
3871@@ -15,6 +15,9 @@ 3766@@ -15,6 +15,9 @@
3872 #include <linux/writeback.h> 3767 #include <linux/writeback.h>
3873 #include <linux/buffer_head.h> 3768 #include <linux/buffer_head.h>
@@ -3878,10 +3773,9 @@ index 29167be..dcc2ab9 100644
3878 3773
3879 #include <asm/ioctls.h> 3774 #include <asm/ioctls.h>
3880 3775
3881diff --git a/fs/ioprio.c b/fs/ioprio.c 3776diff -NurpP --minimal linux-3.4.57/fs/ioprio.c linux-3.4.57-vs2.3.3.9/fs/ioprio.c
3882index 0f1b951..a90276f 100644 3777--- linux-3.4.57/fs/ioprio.c 2012-03-19 18:47:25.000000000 +0000
3883--- a/fs/ioprio.c 3778+++ linux-3.4.57-vs2.3.3.9/fs/ioprio.c 2012-05-21 16:15:05.000000000 +0000
3884+++ b/fs/ioprio.c
3885@@ -28,6 +28,7 @@ 3779@@ -28,6 +28,7 @@
3886 #include <linux/syscalls.h> 3780 #include <linux/syscalls.h>
3887 #include <linux/security.h> 3781 #include <linux/security.h>
@@ -3890,7 +3784,7 @@ index 0f1b951..a90276f 100644
3890 3784
3891 int set_task_ioprio(struct task_struct *task, int ioprio) 3785 int set_task_ioprio(struct task_struct *task, int ioprio)
3892 { 3786 {
3893@@ -104,6 +105,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio) 3787@@ -104,6 +105,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
3894 else 3788 else
3895 pgrp = find_vpid(who); 3789 pgrp = find_vpid(who);
3896 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 3790 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3899,7 +3793,7 @@ index 0f1b951..a90276f 100644
3899 ret = set_task_ioprio(p, ioprio); 3793 ret = set_task_ioprio(p, ioprio);
3900 if (ret) 3794 if (ret)
3901 break; 3795 break;
3902@@ -193,6 +196,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who) 3796@@ -193,6 +196,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
3903 else 3797 else
3904 pgrp = find_vpid(who); 3798 pgrp = find_vpid(who);
3905 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 3799 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3908,11 +3802,10 @@ index 0f1b951..a90276f 100644
3908 tmpio = get_task_ioprio(p); 3802 tmpio = get_task_ioprio(p);
3909 if (tmpio < 0) 3803 if (tmpio < 0)
3910 continue; 3804 continue;
3911diff --git a/fs/jfs/file.c b/fs/jfs/file.c 3805diff -NurpP --minimal linux-3.4.57/fs/jfs/file.c linux-3.4.57-vs2.3.3.9/fs/jfs/file.c
3912index 844f946..8af7d86 100644 3806--- linux-3.4.57/fs/jfs/file.c 2011-10-24 16:45:27.000000000 +0000
3913--- a/fs/jfs/file.c 3807+++ linux-3.4.57-vs2.3.3.9/fs/jfs/file.c 2012-05-21 16:15:05.000000000 +0000
3914+++ b/fs/jfs/file.c 3808@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
3915@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, struct iattr *iattr)
3916 if (is_quota_modification(inode, iattr)) 3809 if (is_quota_modification(inode, iattr))
3917 dquot_initialize(inode); 3810 dquot_initialize(inode);
3918 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || 3811 if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -3922,7 +3815,7 @@ index 844f946..8af7d86 100644
3922 rc = dquot_transfer(inode, iattr); 3815 rc = dquot_transfer(inode, iattr);
3923 if (rc) 3816 if (rc)
3924 return rc; 3817 return rc;
3925@@ -142,6 +143,7 @@ const struct inode_operations jfs_file_inode_operations = { 3818@@ -142,6 +143,7 @@ const struct inode_operations jfs_file_i
3926 #ifdef CONFIG_JFS_POSIX_ACL 3819 #ifdef CONFIG_JFS_POSIX_ACL
3927 .get_acl = jfs_get_acl, 3820 .get_acl = jfs_get_acl,
3928 #endif 3821 #endif
@@ -3930,10 +3823,9 @@ index 844f946..8af7d86 100644
3930 }; 3823 };
3931 3824
3932 const struct file_operations jfs_file_operations = { 3825 const struct file_operations jfs_file_operations = {
3933diff --git a/fs/jfs/ioctl.c b/fs/jfs/ioctl.c 3826diff -NurpP --minimal linux-3.4.57/fs/jfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/jfs/ioctl.c
3934index f19d1e0..db57624 100644 3827--- linux-3.4.57/fs/jfs/ioctl.c 2012-03-19 18:47:25.000000000 +0000
3935--- a/fs/jfs/ioctl.c 3828+++ linux-3.4.57-vs2.3.3.9/fs/jfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
3936+++ b/fs/jfs/ioctl.c
3937@@ -11,6 +11,7 @@ 3829@@ -11,6 +11,7 @@
3938 #include <linux/mount.h> 3830 #include <linux/mount.h>
3939 #include <linux/time.h> 3831 #include <linux/time.h>
@@ -3942,7 +3834,7 @@ index f19d1e0..db57624 100644
3942 #include <asm/current.h> 3834 #include <asm/current.h>
3943 #include <asm/uaccess.h> 3835 #include <asm/uaccess.h>
3944 3836
3945@@ -52,6 +53,16 @@ static long jfs_map_ext2(unsigned long flags, int from) 3837@@ -52,6 +53,16 @@ static long jfs_map_ext2(unsigned long f
3946 } 3838 }
3947 3839
3948 3840
@@ -3959,7 +3851,7 @@ index f19d1e0..db57624 100644
3959 long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3851 long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3960 { 3852 {
3961 struct inode *inode = filp->f_dentry->d_inode; 3853 struct inode *inode = filp->f_dentry->d_inode;
3962@@ -85,6 +96,11 @@ long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3854@@ -85,6 +96,11 @@ long jfs_ioctl(struct file *filp, unsign
3963 if (!S_ISDIR(inode->i_mode)) 3855 if (!S_ISDIR(inode->i_mode))
3964 flags &= ~JFS_DIRSYNC_FL; 3856 flags &= ~JFS_DIRSYNC_FL;
3965 3857
@@ -3971,7 +3863,7 @@ index f19d1e0..db57624 100644
3971 /* Is it quota file? Do not allow user to mess with it */ 3863 /* Is it quota file? Do not allow user to mess with it */
3972 if (IS_NOQUOTA(inode)) { 3864 if (IS_NOQUOTA(inode)) {
3973 err = -EPERM; 3865 err = -EPERM;
3974@@ -102,8 +118,8 @@ long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3866@@ -102,8 +118,8 @@ long jfs_ioctl(struct file *filp, unsign
3975 * the relevant capability. 3867 * the relevant capability.
3976 */ 3868 */
3977 if ((oldflags & JFS_IMMUTABLE_FL) || 3869 if ((oldflags & JFS_IMMUTABLE_FL) ||
@@ -3982,7 +3874,7 @@ index f19d1e0..db57624 100644
3982 if (!capable(CAP_LINUX_IMMUTABLE)) { 3874 if (!capable(CAP_LINUX_IMMUTABLE)) {
3983 mutex_unlock(&inode->i_mutex); 3875 mutex_unlock(&inode->i_mutex);
3984 err = -EPERM; 3876 err = -EPERM;
3985@@ -111,7 +127,7 @@ long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 3877@@ -111,7 +127,7 @@ long jfs_ioctl(struct file *filp, unsign
3986 } 3878 }
3987 } 3879 }
3988 3880
@@ -3991,10 +3883,9 @@ index f19d1e0..db57624 100644
3991 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; 3883 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3992 jfs_inode->mode2 = flags; 3884 jfs_inode->mode2 = flags;
3993 3885
3994diff --git a/fs/jfs/jfs_dinode.h b/fs/jfs/jfs_dinode.h 3886diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_dinode.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_dinode.h
3995index 395c4c0..c3dabc1 100644 3887--- linux-3.4.57/fs/jfs/jfs_dinode.h 2008-12-24 23:26:37.000000000 +0000
3996--- a/fs/jfs/jfs_dinode.h 3888+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
3997+++ b/fs/jfs/jfs_dinode.h
3998@@ -161,9 +161,13 @@ struct dinode { 3889@@ -161,9 +161,13 @@ struct dinode {
3999 3890
4000 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ 3891 #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -4011,10 +3902,9 @@ index 395c4c0..c3dabc1 100644
4011 #define JFS_FL_INHERIT 0x03C80000 3902 #define JFS_FL_INHERIT 0x03C80000
4012 3903
4013 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ 3904 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
4014diff --git a/fs/jfs/jfs_filsys.h b/fs/jfs/jfs_filsys.h 3905diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_filsys.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_filsys.h
4015index b3f5463..b8b38a7e 100644 3906--- linux-3.4.57/fs/jfs/jfs_filsys.h 2008-12-24 23:26:37.000000000 +0000
4016--- a/fs/jfs/jfs_filsys.h 3907+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_filsys.h 2012-05-21 16:15:05.000000000 +0000
4017+++ b/fs/jfs/jfs_filsys.h
4018@@ -263,6 +263,7 @@ 3908@@ -263,6 +263,7 @@
4019 #define JFS_NAME_MAX 255 3909 #define JFS_NAME_MAX 255
4020 #define JFS_PATH_MAX BPSIZE 3910 #define JFS_PATH_MAX BPSIZE
@@ -4023,10 +3913,9 @@ index b3f5463..b8b38a7e 100644
4023 3913
4024 /* 3914 /*
4025 * file system state (superblock state) 3915 * file system state (superblock state)
4026diff --git a/fs/jfs/jfs_imap.c b/fs/jfs/jfs_imap.c 3916diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_imap.c linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_imap.c
4027index 1b6f15f..2d5a0b4 100644 3917--- linux-3.4.57/fs/jfs/jfs_imap.c 2012-01-09 15:14:54.000000000 +0000
4028--- a/fs/jfs/jfs_imap.c 3918+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_imap.c 2012-05-21 16:15:05.000000000 +0000
4029+++ b/fs/jfs/jfs_imap.c
4030@@ -46,6 +46,7 @@ 3919@@ -46,6 +46,7 @@
4031 #include <linux/pagemap.h> 3920 #include <linux/pagemap.h>
4032 #include <linux/quotaops.h> 3921 #include <linux/quotaops.h>
@@ -4035,7 +3924,7 @@ index 1b6f15f..2d5a0b4 100644
4035 3924
4036 #include "jfs_incore.h" 3925 #include "jfs_incore.h"
4037 #include "jfs_inode.h" 3926 #include "jfs_inode.h"
4038@@ -3058,6 +3059,8 @@ static int copy_from_dinode(struct dinode * dip, struct inode *ip) 3927@@ -3058,6 +3059,8 @@ static int copy_from_dinode(struct dinod
4039 { 3928 {
4040 struct jfs_inode_info *jfs_ip = JFS_IP(ip); 3929 struct jfs_inode_info *jfs_ip = JFS_IP(ip);
4041 struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb); 3930 struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
@@ -4044,7 +3933,7 @@ index 1b6f15f..2d5a0b4 100644
4044 3933
4045 jfs_ip->fileset = le32_to_cpu(dip->di_fileset); 3934 jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
4046 jfs_ip->mode2 = le32_to_cpu(dip->di_mode); 3935 jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
4047@@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinode * dip, struct inode *ip) 3936@@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinod
4048 } 3937 }
4049 set_nlink(ip, le32_to_cpu(dip->di_nlink)); 3938 set_nlink(ip, le32_to_cpu(dip->di_nlink));
4050 3939
@@ -4065,7 +3954,7 @@ index 1b6f15f..2d5a0b4 100644
4065 if (sbi->gid == -1) 3954 if (sbi->gid == -1)
4066 ip->i_gid = jfs_ip->saved_gid; 3955 ip->i_gid = jfs_ip->saved_gid;
4067 else { 3956 else {
4068@@ -3150,14 +3157,12 @@ static void copy_to_dinode(struct dinode * dip, struct inode *ip) 3957@@ -3150,14 +3157,12 @@ static void copy_to_dinode(struct dinode
4069 dip->di_size = cpu_to_le64(ip->i_size); 3958 dip->di_size = cpu_to_le64(ip->i_size);
4070 dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks)); 3959 dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
4071 dip->di_nlink = cpu_to_le32(ip->i_nlink); 3960 dip->di_nlink = cpu_to_le32(ip->i_nlink);
@@ -4086,10 +3975,9 @@ index 1b6f15f..2d5a0b4 100644
4086 jfs_get_inode_flags(jfs_ip); 3975 jfs_get_inode_flags(jfs_ip);
4087 /* 3976 /*
4088 * mode2 is only needed for storing the higher order bits. 3977 * mode2 is only needed for storing the higher order bits.
4089diff --git a/fs/jfs/jfs_inode.c b/fs/jfs/jfs_inode.c 3978diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.c linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.c
4090index c1a3e60..3f86fe5 100644 3979--- linux-3.4.57/fs/jfs/jfs_inode.c 2012-01-09 15:14:54.000000000 +0000
4091--- a/fs/jfs/jfs_inode.c 3980+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.c 2012-05-21 16:15:05.000000000 +0000
4092+++ b/fs/jfs/jfs_inode.c
4093@@ -18,6 +18,7 @@ 3981@@ -18,6 +18,7 @@
4094 3982
4095 #include <linux/fs.h> 3983 #include <linux/fs.h>
@@ -4098,7 +3986,7 @@ index c1a3e60..3f86fe5 100644
4098 #include "jfs_incore.h" 3986 #include "jfs_incore.h"
4099 #include "jfs_inode.h" 3987 #include "jfs_inode.h"
4100 #include "jfs_filsys.h" 3988 #include "jfs_filsys.h"
4101@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *inode) 3989@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i
4102 { 3990 {
4103 unsigned int flags = JFS_IP(inode)->mode2; 3991 unsigned int flags = JFS_IP(inode)->mode2;
4104 3992
@@ -4151,7 +4039,7 @@ index c1a3e60..3f86fe5 100644
4151 if (flags & S_APPEND) 4039 if (flags & S_APPEND)
4152 jfs_ip->mode2 |= JFS_APPEND_FL; 4040 jfs_ip->mode2 |= JFS_APPEND_FL;
4153 if (flags & S_NOATIME) 4041 if (flags & S_NOATIME)
4154@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip) 4042@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod
4155 jfs_ip->mode2 |= JFS_DIRSYNC_FL; 4043 jfs_ip->mode2 |= JFS_DIRSYNC_FL;
4156 if (flags & S_SYNC) 4044 if (flags & S_SYNC)
4157 jfs_ip->mode2 |= JFS_SYNC_FL; 4045 jfs_ip->mode2 |= JFS_SYNC_FL;
@@ -4163,11 +4051,10 @@ index c1a3e60..3f86fe5 100644
4163 } 4051 }
4164 4052
4165 /* 4053 /*
4166diff --git a/fs/jfs/jfs_inode.h b/fs/jfs/jfs_inode.h 4054diff -NurpP --minimal linux-3.4.57/fs/jfs/jfs_inode.h linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.h
4167index 9271cfe4..ccfdb60 100644 4055--- linux-3.4.57/fs/jfs/jfs_inode.h 2011-10-24 16:45:27.000000000 +0000
4168--- a/fs/jfs/jfs_inode.h 4056+++ linux-3.4.57-vs2.3.3.9/fs/jfs/jfs_inode.h 2012-05-21 16:15:05.000000000 +0000
4169+++ b/fs/jfs/jfs_inode.h 4057@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
4170@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(struct super_block *sb, struct fid *fid,
4171 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, 4058 extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
4172 int fh_len, int fh_type); 4059 int fh_len, int fh_type);
4173 extern void jfs_set_inode_flags(struct inode *); 4060 extern void jfs_set_inode_flags(struct inode *);
@@ -4175,10 +4062,9 @@ index 9271cfe4..ccfdb60 100644
4175 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); 4062 extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
4176 extern int jfs_setattr(struct dentry *, struct iattr *); 4063 extern int jfs_setattr(struct dentry *, struct iattr *);
4177 4064
4178diff --git a/fs/jfs/namei.c b/fs/jfs/namei.c 4065diff -NurpP --minimal linux-3.4.57/fs/jfs/namei.c linux-3.4.57-vs2.3.3.9/fs/jfs/namei.c
4179index 07c91ca..e6877e5 100644 4066--- linux-3.4.57/fs/jfs/namei.c 2012-05-21 16:07:25.000000000 +0000
4180--- a/fs/jfs/namei.c 4067+++ linux-3.4.57-vs2.3.3.9/fs/jfs/namei.c 2012-05-21 16:15:05.000000000 +0000
4181+++ b/fs/jfs/namei.c
4182@@ -22,6 +22,7 @@ 4068@@ -22,6 +22,7 @@
4183 #include <linux/ctype.h> 4069 #include <linux/ctype.h>
4184 #include <linux/quotaops.h> 4070 #include <linux/quotaops.h>
@@ -4187,7 +4073,7 @@ index 07c91ca..e6877e5 100644
4187 #include "jfs_incore.h" 4073 #include "jfs_incore.h"
4188 #include "jfs_superblock.h" 4074 #include "jfs_superblock.h"
4189 #include "jfs_inode.h" 4075 #include "jfs_inode.h"
4190@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct inode *dip, struct dentry *dentry, struc 4076@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
4191 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); 4077 jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
4192 } 4078 }
4193 4079
@@ -4195,7 +4081,7 @@ index 07c91ca..e6877e5 100644
4195 return d_splice_alias(ip, dentry); 4081 return d_splice_alias(ip, dentry);
4196 } 4082 }
4197 4083
4198@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_inode_operations = { 4084@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
4199 #ifdef CONFIG_JFS_POSIX_ACL 4085 #ifdef CONFIG_JFS_POSIX_ACL
4200 .get_acl = jfs_get_acl, 4086 .get_acl = jfs_get_acl,
4201 #endif 4087 #endif
@@ -4203,11 +4089,10 @@ index 07c91ca..e6877e5 100644
4203 }; 4089 };
4204 4090
4205 const struct file_operations jfs_dir_operations = { 4091 const struct file_operations jfs_dir_operations = {
4206diff --git a/fs/jfs/super.c b/fs/jfs/super.c 4092diff -NurpP --minimal linux-3.4.57/fs/jfs/super.c linux-3.4.57-vs2.3.3.9/fs/jfs/super.c
4207index 4a82950..d5f12f5 100644 4093--- linux-3.4.57/fs/jfs/super.c 2012-05-21 16:07:25.000000000 +0000
4208--- a/fs/jfs/super.c 4094+++ linux-3.4.57-vs2.3.3.9/fs/jfs/super.c 2012-05-21 16:15:05.000000000 +0000
4209+++ b/fs/jfs/super.c 4095@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
4210@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_block *sb)
4211 enum { 4096 enum {
4212 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, 4097 Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
4213 Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, 4098 Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4228,7 +4113,7 @@ index 4a82950..d5f12f5 100644
4228 {Opt_ignore, "noquota"}, 4113 {Opt_ignore, "noquota"},
4229 {Opt_ignore, "quota"}, 4114 {Opt_ignore, "quota"},
4230 {Opt_usrquota, "usrquota"}, 4115 {Opt_usrquota, "usrquota"},
4231@@ -341,6 +346,20 @@ static int parse_options(char *options, struct super_block *sb, s64 *newLVSize, 4116@@ -341,6 +346,20 @@ static int parse_options(char *options,
4232 } 4117 }
4233 break; 4118 break;
4234 } 4119 }
@@ -4249,7 +4134,7 @@ index 4a82950..d5f12f5 100644
4249 default: 4134 default:
4250 printk("jfs: Unrecognized mount option \"%s\" " 4135 printk("jfs: Unrecognized mount option \"%s\" "
4251 " or missing value\n", p); 4136 " or missing value\n", p);
4252@@ -372,6 +391,12 @@ static int jfs_remount(struct super_block *sb, int *flags, char *data) 4137@@ -372,6 +391,12 @@ static int jfs_remount(struct super_bloc
4253 return -EINVAL; 4138 return -EINVAL;
4254 } 4139 }
4255 4140
@@ -4262,7 +4147,7 @@ index 4a82950..d5f12f5 100644
4262 if (newLVSize) { 4147 if (newLVSize) {
4263 if (sb->s_flags & MS_RDONLY) { 4148 if (sb->s_flags & MS_RDONLY) {
4264 printk(KERN_ERR 4149 printk(KERN_ERR
4265@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_block *sb, void *data, int silent) 4150@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_b
4266 #ifdef CONFIG_JFS_POSIX_ACL 4151 #ifdef CONFIG_JFS_POSIX_ACL
4267 sb->s_flags |= MS_POSIXACL; 4152 sb->s_flags |= MS_POSIXACL;
4268 #endif 4153 #endif
@@ -4272,11 +4157,10 @@ index 4a82950..d5f12f5 100644
4272 4157
4273 if (newLVSize) { 4158 if (newLVSize) {
4274 printk(KERN_ERR "resize option for remount only\n"); 4159 printk(KERN_ERR "resize option for remount only\n");
4275diff --git a/fs/libfs.c b/fs/libfs.c 4160diff -NurpP --minimal linux-3.4.57/fs/libfs.c linux-3.4.57-vs2.3.3.9/fs/libfs.c
4276index 18d08f5..3402ccc 100644 4161--- linux-3.4.57/fs/libfs.c 2012-05-21 16:07:25.000000000 +0000
4277--- a/fs/libfs.c 4162+++ linux-3.4.57-vs2.3.3.9/fs/libfs.c 2012-05-21 16:15:05.000000000 +0000
4278+++ b/fs/libfs.c 4163@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
4279@@ -135,7 +135,8 @@ static inline unsigned char dt_type(struct inode *inode)
4280 * both impossible due to the lock on directory. 4164 * both impossible due to the lock on directory.
4281 */ 4165 */
4282 4166
@@ -4286,7 +4170,7 @@ index 18d08f5..3402ccc 100644
4286 { 4170 {
4287 struct dentry *dentry = filp->f_path.dentry; 4171 struct dentry *dentry = filp->f_path.dentry;
4288 struct dentry *cursor = filp->private_data; 4172 struct dentry *cursor = filp->private_data;
4289@@ -166,6 +167,8 @@ int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) 4173@@ -166,6 +167,8 @@ int dcache_readdir(struct file * filp, v
4290 for (p=q->next; p != &dentry->d_subdirs; p=p->next) { 4174 for (p=q->next; p != &dentry->d_subdirs; p=p->next) {
4291 struct dentry *next; 4175 struct dentry *next;
4292 next = list_entry(p, struct dentry, d_u.d_child); 4176 next = list_entry(p, struct dentry, d_u.d_child);
@@ -4295,7 +4179,7 @@ index 18d08f5..3402ccc 100644
4295 spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED); 4179 spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED);
4296 if (!simple_positive(next)) { 4180 if (!simple_positive(next)) {
4297 spin_unlock(&next->d_lock); 4181 spin_unlock(&next->d_lock);
4298@@ -192,6 +195,17 @@ int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) 4182@@ -192,6 +195,17 @@ int dcache_readdir(struct file * filp, v
4299 return 0; 4183 return 0;
4300 } 4184 }
4301 4185
@@ -4321,10 +4205,9 @@ index 18d08f5..3402ccc 100644
4321 EXPORT_SYMBOL(generic_read_dir); 4205 EXPORT_SYMBOL(generic_read_dir);
4322 EXPORT_SYMBOL(mount_pseudo); 4206 EXPORT_SYMBOL(mount_pseudo);
4323 EXPORT_SYMBOL(simple_write_begin); 4207 EXPORT_SYMBOL(simple_write_begin);
4324diff --git a/fs/locks.c b/fs/locks.c 4208diff -NurpP --minimal linux-3.4.57/fs/locks.c linux-3.4.57-vs2.3.3.9/fs/locks.c
4325index fcc50ab..1bbdd58 100644 4209--- linux-3.4.57/fs/locks.c 2013-08-13 14:13:33.000000000 +0000
4326--- a/fs/locks.c 4210+++ linux-3.4.57-vs2.3.3.9/fs/locks.c 2012-09-01 08:50:49.000000000 +0000
4327+++ b/fs/locks.c
4328@@ -126,6 +126,8 @@ 4211@@ -126,6 +126,8 @@
4329 #include <linux/time.h> 4212 #include <linux/time.h>
4330 #include <linux/rcupdate.h> 4213 #include <linux/rcupdate.h>
@@ -4334,7 +4217,7 @@ index fcc50ab..1bbdd58 100644
4334 4217
4335 #include <asm/uaccess.h> 4218 #include <asm/uaccess.h>
4336 4219
4337@@ -184,11 +186,17 @@ static void locks_init_lock_heads(struct file_lock *fl) 4220@@ -184,11 +186,17 @@ static void locks_init_lock_heads(struct
4338 /* Allocate an empty lock structure. */ 4221 /* Allocate an empty lock structure. */
4339 struct file_lock *locks_alloc_lock(void) 4222 struct file_lock *locks_alloc_lock(void)
4340 { 4223 {
@@ -4345,9 +4228,9 @@ index fcc50ab..1bbdd58 100644
4345- locks_init_lock_heads(fl); 4228- locks_init_lock_heads(fl);
4346+ if (!vx_locks_avail(1)) 4229+ if (!vx_locks_avail(1))
4347+ return NULL; 4230+ return NULL;
4348+
4349+ fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
4350 4231
4232+ fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
4233+
4351+ if (fl) { 4234+ if (fl) {
4352+ locks_init_lock_heads(fl); 4235+ locks_init_lock_heads(fl);
4353+ fl->fl_xid = -1; 4236+ fl->fl_xid = -1;
@@ -4355,7 +4238,7 @@ index fcc50ab..1bbdd58 100644
4355 return fl; 4238 return fl;
4356 } 4239 }
4357 EXPORT_SYMBOL_GPL(locks_alloc_lock); 4240 EXPORT_SYMBOL_GPL(locks_alloc_lock);
4358@@ -216,6 +224,7 @@ void locks_free_lock(struct file_lock *fl) 4241@@ -216,6 +224,7 @@ void locks_free_lock(struct file_lock *f
4359 BUG_ON(!list_empty(&fl->fl_block)); 4242 BUG_ON(!list_empty(&fl->fl_block));
4360 BUG_ON(!list_empty(&fl->fl_link)); 4243 BUG_ON(!list_empty(&fl->fl_link));
4361 4244
@@ -4363,7 +4246,7 @@ index fcc50ab..1bbdd58 100644
4363 locks_release_private(fl); 4246 locks_release_private(fl);
4364 kmem_cache_free(filelock_cache, fl); 4247 kmem_cache_free(filelock_cache, fl);
4365 } 4248 }
4366@@ -225,6 +234,7 @@ void locks_init_lock(struct file_lock *fl) 4249@@ -225,6 +234,7 @@ void locks_init_lock(struct file_lock *f
4367 { 4250 {
4368 memset(fl, 0, sizeof(struct file_lock)); 4251 memset(fl, 0, sizeof(struct file_lock));
4369 locks_init_lock_heads(fl); 4252 locks_init_lock_heads(fl);
@@ -4371,7 +4254,7 @@ index fcc50ab..1bbdd58 100644
4371 } 4254 }
4372 4255
4373 EXPORT_SYMBOL(locks_init_lock); 4256 EXPORT_SYMBOL(locks_init_lock);
4374@@ -265,6 +275,7 @@ void locks_copy_lock(struct file_lock *new, struct file_lock *fl) 4257@@ -265,6 +275,7 @@ void locks_copy_lock(struct file_lock *n
4375 new->fl_file = fl->fl_file; 4258 new->fl_file = fl->fl_file;
4376 new->fl_ops = fl->fl_ops; 4259 new->fl_ops = fl->fl_ops;
4377 new->fl_lmops = fl->fl_lmops; 4260 new->fl_lmops = fl->fl_lmops;
@@ -4379,7 +4262,7 @@ index fcc50ab..1bbdd58 100644
4379 4262
4380 locks_copy_private(new, fl); 4263 locks_copy_private(new, fl);
4381 } 4264 }
4382@@ -303,6 +314,11 @@ static int flock_make_lock(struct file *filp, struct file_lock **lock, 4265@@ -303,6 +314,11 @@ static int flock_make_lock(struct file *
4383 fl->fl_flags = FL_FLOCK; 4266 fl->fl_flags = FL_FLOCK;
4384 fl->fl_type = type; 4267 fl->fl_type = type;
4385 fl->fl_end = OFFSET_MAX; 4268 fl->fl_end = OFFSET_MAX;
@@ -4391,7 +4274,7 @@ index fcc50ab..1bbdd58 100644
4391 4274
4392 *lock = fl; 4275 *lock = fl;
4393 return 0; 4276 return 0;
4394@@ -452,6 +468,7 @@ static int lease_init(struct file *filp, long type, struct file_lock *fl) 4277@@ -452,6 +468,7 @@ static int lease_init(struct file *filp,
4395 4278
4396 fl->fl_owner = current->files; 4279 fl->fl_owner = current->files;
4397 fl->fl_pid = current->tgid; 4280 fl->fl_pid = current->tgid;
@@ -4399,7 +4282,7 @@ index fcc50ab..1bbdd58 100644
4399 4282
4400 fl->fl_file = filp; 4283 fl->fl_file = filp;
4401 fl->fl_flags = FL_LEASE; 4284 fl->fl_flags = FL_LEASE;
4402@@ -471,6 +488,11 @@ static struct file_lock *lease_alloc(struct file *filp, long type) 4285@@ -471,6 +488,11 @@ static struct file_lock *lease_alloc(str
4403 if (fl == NULL) 4286 if (fl == NULL)
4404 return ERR_PTR(error); 4287 return ERR_PTR(error);
4405 4288
@@ -4411,7 +4294,7 @@ index fcc50ab..1bbdd58 100644
4411 error = lease_init(filp, type, fl); 4294 error = lease_init(filp, type, fl);
4412 if (error) { 4295 if (error) {
4413 locks_free_lock(fl); 4296 locks_free_lock(fl);
4414@@ -773,6 +795,7 @@ static int flock_lock_file(struct file *filp, struct file_lock *request) 4297@@ -773,6 +795,7 @@ static int flock_lock_file(struct file *
4415 lock_flocks(); 4298 lock_flocks();
4416 } 4299 }
4417 4300
@@ -4437,7 +4320,7 @@ index fcc50ab..1bbdd58 100644
4437 { 4320 {
4438 struct file_lock *fl; 4321 struct file_lock *fl;
4439 struct file_lock *new_fl = NULL; 4322 struct file_lock *new_fl = NULL;
4440@@ -813,6 +838,8 @@ static int __posix_lock_file(struct inode *inode, struct file_lock *request, str 4323@@ -813,6 +838,8 @@ static int __posix_lock_file(struct inod
4441 struct file_lock **before; 4324 struct file_lock **before;
4442 int error, added = 0; 4325 int error, added = 0;
4443 4326
@@ -4446,7 +4329,7 @@ index fcc50ab..1bbdd58 100644
4446 /* 4329 /*
4447 * We may need two file_lock structures for this operation, 4330 * We may need two file_lock structures for this operation,
4448 * so we get them in advance to avoid races. 4331 * so we get them in advance to avoid races.
4449@@ -823,7 +850,11 @@ static int __posix_lock_file(struct inode *inode, struct file_lock *request, str 4332@@ -823,7 +850,11 @@ static int __posix_lock_file(struct inod
4450 (request->fl_type != F_UNLCK || 4333 (request->fl_type != F_UNLCK ||
4451 request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { 4334 request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
4452 new_fl = locks_alloc_lock(); 4335 new_fl = locks_alloc_lock();
@@ -4458,7 +4341,7 @@ index fcc50ab..1bbdd58 100644
4458 } 4341 }
4459 4342
4460 lock_flocks(); 4343 lock_flocks();
4461@@ -1022,7 +1053,8 @@ static int __posix_lock_file(struct inode *inode, struct file_lock *request, str 4344@@ -1022,7 +1053,8 @@ static int __posix_lock_file(struct inod
4462 int posix_lock_file(struct file *filp, struct file_lock *fl, 4345 int posix_lock_file(struct file *filp, struct file_lock *fl,
4463 struct file_lock *conflock) 4346 struct file_lock *conflock)
4464 { 4347 {
@@ -4468,7 +4351,7 @@ index fcc50ab..1bbdd58 100644
4468 } 4351 }
4469 EXPORT_SYMBOL(posix_lock_file); 4352 EXPORT_SYMBOL(posix_lock_file);
4470 4353
4471@@ -1112,7 +1144,7 @@ int locks_mandatory_area(int read_write, struct inode *inode, 4354@@ -1112,7 +1144,7 @@ int locks_mandatory_area(int read_write,
4472 fl.fl_end = offset + count - 1; 4355 fl.fl_end = offset + count - 1;
4473 4356
4474 for (;;) { 4357 for (;;) {
@@ -4477,7 +4360,7 @@ index fcc50ab..1bbdd58 100644
4477 if (error != FILE_LOCK_DEFERRED) 4360 if (error != FILE_LOCK_DEFERRED)
4478 break; 4361 break;
4479 error = wait_event_interruptible(fl.fl_wait, !fl.fl_next); 4362 error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
4480@@ -1407,6 +1439,7 @@ int generic_add_lease(struct file *filp, long arg, struct file_lock **flp) 4363@@ -1407,6 +1439,7 @@ int generic_add_lease(struct file *filp,
4481 goto out; 4364 goto out;
4482 4365
4483 locks_insert_lock(before, lease); 4366 locks_insert_lock(before, lease);
@@ -4485,7 +4368,7 @@ index fcc50ab..1bbdd58 100644
4485 return 0; 4368 return 0;
4486 4369
4487 out: 4370 out:
4488@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct file *filp, unsigned int cmd, 4371@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct
4489 if (file_lock == NULL) 4372 if (file_lock == NULL)
4490 return -ENOLCK; 4373 return -ENOLCK;
4491 4374
@@ -4497,7 +4380,7 @@ index fcc50ab..1bbdd58 100644
4497 /* 4380 /*
4498 * This might block, so we do it before checking the inode. 4381 * This might block, so we do it before checking the inode.
4499 */ 4382 */
4500@@ -1965,6 +2003,11 @@ int fcntl_setlk64(unsigned int fd, struct file *filp, unsigned int cmd, 4383@@ -1965,6 +2003,11 @@ int fcntl_setlk64(unsigned int fd, struc
4501 if (file_lock == NULL) 4384 if (file_lock == NULL)
4502 return -ENOLCK; 4385 return -ENOLCK;
4503 4386
@@ -4509,7 +4392,7 @@ index fcc50ab..1bbdd58 100644
4509 /* 4392 /*
4510 * This might block, so we do it before checking the inode. 4393 * This might block, so we do it before checking the inode.
4511 */ 4394 */
4512@@ -2230,8 +2273,11 @@ static int locks_show(struct seq_file *f, void *v) 4395@@ -2230,8 +2273,11 @@ static int locks_show(struct seq_file *f
4513 4396
4514 lock_get_status(f, fl, *((loff_t *)f->private), ""); 4397 lock_get_status(f, fl, *((loff_t *)f->private), "");
4515 4398
@@ -4522,10 +4405,9 @@ index fcc50ab..1bbdd58 100644
4522 4405
4523 return 0; 4406 return 0;
4524 } 4407 }
4525diff --git a/fs/mount.h b/fs/mount.h 4408diff -NurpP --minimal linux-3.4.57/fs/mount.h linux-3.4.57-vs2.3.3.9/fs/mount.h
4526index 4ef36d9..b7f1af3 100644 4409--- linux-3.4.57/fs/mount.h 2012-03-19 18:47:26.000000000 +0000
4527--- a/fs/mount.h 4410+++ linux-3.4.57-vs2.3.3.9/fs/mount.h 2012-05-21 16:15:05.000000000 +0000
4528+++ b/fs/mount.h
4529@@ -47,6 +47,7 @@ struct mount { 4411@@ -47,6 +47,7 @@ struct mount {
4530 int mnt_expiry_mark; /* true if marked for expiry */ 4412 int mnt_expiry_mark; /* true if marked for expiry */
4531 int mnt_pinned; 4413 int mnt_pinned;
@@ -4534,10 +4416,9 @@ index 4ef36d9..b7f1af3 100644
4534 }; 4416 };
4535 4417
4536 static inline struct mount *real_mount(struct vfsmount *mnt) 4418 static inline struct mount *real_mount(struct vfsmount *mnt)
4537diff --git a/fs/namei.c b/fs/namei.c 4419diff -NurpP --minimal linux-3.4.57/fs/namei.c linux-3.4.57-vs2.3.3.9/fs/namei.c
4538index c427919..e726b31 100644 4420--- linux-3.4.57/fs/namei.c 2012-05-21 16:07:25.000000000 +0000
4539--- a/fs/namei.c 4421+++ linux-3.4.57-vs2.3.3.9/fs/namei.c 2012-05-21 16:15:05.000000000 +0000
4540+++ b/fs/namei.c
4541@@ -33,6 +33,14 @@ 4422@@ -33,6 +33,14 @@
4542 #include <linux/device_cgroup.h> 4423 #include <linux/device_cgroup.h>
4543 #include <linux/fs_struct.h> 4424 #include <linux/fs_struct.h>
@@ -4553,7 +4434,7 @@ index c427919..e726b31 100644
4553 #include <asm/uaccess.h> 4434 #include <asm/uaccess.h>
4554 4435
4555 #include "internal.h" 4436 #include "internal.h"
4556@@ -221,6 +229,89 @@ static int check_acl(struct inode *inode, int mask) 4437@@ -221,6 +229,89 @@ static int check_acl(struct inode *inode
4557 return -EAGAIN; 4438 return -EAGAIN;
4558 } 4439 }
4559 4440
@@ -4643,7 +4524,7 @@ index c427919..e726b31 100644
4643 /* 4524 /*
4644 * This does the basic permission checking 4525 * This does the basic permission checking
4645 */ 4526 */
4646@@ -356,10 +447,14 @@ int inode_permission(struct inode *inode, int mask) 4527@@ -356,10 +447,14 @@ int inode_permission(struct inode *inode
4647 /* 4528 /*
4648 * Nobody gets write access to an immutable file. 4529 * Nobody gets write access to an immutable file.
4649 */ 4530 */
@@ -4659,7 +4540,7 @@ index c427919..e726b31 100644
4659 retval = do_inode_permission(inode, mask); 4540 retval = do_inode_permission(inode, mask);
4660 if (retval) 4541 if (retval)
4661 return retval; 4542 return retval;
4662@@ -1038,7 +1133,8 @@ static void follow_dotdot(struct nameidata *nd) 4543@@ -1038,7 +1133,8 @@ static void follow_dotdot(struct nameida
4663 4544
4664 if (nd->path.dentry == nd->root.dentry && 4545 if (nd->path.dentry == nd->root.dentry &&
4665 nd->path.mnt == nd->root.mnt) { 4546 nd->path.mnt == nd->root.mnt) {
@@ -4669,7 +4550,7 @@ index c427919..e726b31 100644
4669 } 4550 }
4670 if (nd->path.dentry != nd->path.mnt->mnt_root) { 4551 if (nd->path.dentry != nd->path.mnt->mnt_root) {
4671 /* rare case of legitimate dget_parent()... */ 4552 /* rare case of legitimate dget_parent()... */
4672@@ -1174,6 +1270,9 @@ static int do_lookup(struct nameidata *nd, struct qstr *name, 4553@@ -1174,6 +1270,9 @@ static int do_lookup(struct nameidata *n
4673 goto unlazy; 4554 goto unlazy;
4674 } 4555 }
4675 } 4556 }
@@ -4689,7 +4570,7 @@ index c427919..e726b31 100644
4689 done: 4570 done:
4690 path->mnt = mnt; 4571 path->mnt = mnt;
4691 path->dentry = dentry; 4572 path->dentry = dentry;
4692@@ -1981,7 +2083,7 @@ static int may_delete(struct inode *dir,struct dentry *victim,int isdir) 4573@@ -1981,7 +2083,7 @@ static int may_delete(struct inode *dir,
4693 if (IS_APPEND(dir)) 4574 if (IS_APPEND(dir))
4694 return -EPERM; 4575 return -EPERM;
4695 if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)|| 4576 if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4698,7 +4579,7 @@ index c427919..e726b31 100644
4698 return -EPERM; 4579 return -EPERM;
4699 if (isdir) { 4580 if (isdir) {
4700 if (!S_ISDIR(victim->d_inode->i_mode)) 4581 if (!S_ISDIR(victim->d_inode->i_mode))
4701@@ -2061,19 +2163,25 @@ int vfs_create(struct inode *dir, struct dentry *dentry, umode_t mode, 4582@@ -2061,19 +2163,25 @@ int vfs_create(struct inode *dir, struct
4702 { 4583 {
4703 int error = may_create(dir, dentry); 4584 int error = may_create(dir, dentry);
4704 4585
@@ -4726,7 +4607,7 @@ index c427919..e726b31 100644
4726 return error; 4607 return error;
4727 } 4608 }
4728 4609
4729@@ -2108,6 +2216,15 @@ static int may_open(struct path *path, int acc_mode, int flag) 4610@@ -2108,6 +2216,15 @@ static int may_open(struct path *path, i
4730 break; 4611 break;
4731 } 4612 }
4732 4613
@@ -4759,7 +4640,7 @@ index c427919..e726b31 100644
4759 if (error) 4640 if (error)
4760 goto exit; 4641 goto exit;
4761 filp = nameidata_to_filp(nd); 4642 filp = nameidata_to_filp(nd);
4762@@ -2374,6 +2501,7 @@ static struct file *path_openat(int dfd, const char *pathname, 4643@@ -2374,6 +2501,7 @@ static struct file *path_openat(int dfd,
4763 struct path path; 4644 struct path path;
4764 int error; 4645 int error;
4765 4646
@@ -4767,7 +4648,7 @@ index c427919..e726b31 100644
4767 filp = get_empty_filp(); 4648 filp = get_empty_filp();
4768 if (!filp) 4649 if (!filp)
4769 return ERR_PTR(-ENFILE); 4650 return ERR_PTR(-ENFILE);
4770@@ -2411,6 +2539,17 @@ static struct file *path_openat(int dfd, const char *pathname, 4651@@ -2411,6 +2539,17 @@ static struct file *path_openat(int dfd,
4771 filp = do_last(nd, &path, op, pathname); 4652 filp = do_last(nd, &path, op, pathname);
4772 put_link(nd, &link, cookie); 4653 put_link(nd, &link, cookie);
4773 } 4654 }
@@ -4785,7 +4666,7 @@ index c427919..e726b31 100644
4785 out: 4666 out:
4786 if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) 4667 if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
4787 path_put(&nd->root); 4668 path_put(&nd->root);
4788@@ -2500,6 +2639,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname, struct path *path 4669@@ -2500,6 +2639,11 @@ struct dentry *kern_path_create(int dfd,
4789 goto fail; 4670 goto fail;
4790 } 4671 }
4791 *path = nd.path; 4672 *path = nd.path;
@@ -4797,7 +4678,7 @@ index c427919..e726b31 100644
4797 return dentry; 4678 return dentry;
4798 eexist: 4679 eexist:
4799 dput(dentry); 4680 dput(dentry);
4800@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_de 4681@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry,
4801 /* 4682 /*
4802 * A link to an append-only or immutable file cannot be created. 4683 * A link to an append-only or immutable file cannot be created.
4803 */ 4684 */
@@ -4806,7 +4687,7 @@ index c427919..e726b31 100644
4806 return -EPERM; 4687 return -EPERM;
4807 if (!dir->i_op->link) 4688 if (!dir->i_op->link)
4808 return -EPERM; 4689 return -EPERM;
4809@@ -3375,6 +3519,253 @@ int vfs_follow_link(struct nameidata *nd, const char *link) 4690@@ -3375,6 +3519,253 @@ int vfs_follow_link(struct nameidata *nd
4810 return __vfs_follow_link(nd, link); 4691 return __vfs_follow_link(nd, link);
4811 } 4692 }
4812 4693
@@ -5065,10 +4946,9 @@ index c427919..e726b31 100644
5065 EXPORT_SYMBOL(dentry_unhash); 4946 EXPORT_SYMBOL(dentry_unhash);
5066 EXPORT_SYMBOL(generic_readlink); 4947 EXPORT_SYMBOL(generic_readlink);
5067+EXPORT_SYMBOL(vx_info_mnt_namespace); 4948+EXPORT_SYMBOL(vx_info_mnt_namespace);
5068diff --git a/fs/namespace.c b/fs/namespace.c 4949diff -NurpP --minimal linux-3.4.57/fs/namespace.c linux-3.4.57-vs2.3.3.9/fs/namespace.c
5069index 4e46539..887918c 100644 4950--- linux-3.4.57/fs/namespace.c 2013-08-13 14:13:33.000000000 +0000
5070--- a/fs/namespace.c 4951+++ linux-3.4.57-vs2.3.3.9/fs/namespace.c 2012-06-28 14:45:07.000000000 +0000
5071+++ b/fs/namespace.c
5072@@ -20,6 +20,11 @@ 4952@@ -20,6 +20,11 @@
5073 #include <linux/fs_struct.h> /* get_fs_root et.al. */ 4953 #include <linux/fs_struct.h> /* get_fs_root et.al. */
5074 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */ 4954 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -5081,7 +4961,7 @@ index 4e46539..887918c 100644
5081 #include "pnode.h" 4961 #include "pnode.h"
5082 #include "internal.h" 4962 #include "internal.h"
5083 4963
5084@@ -697,6 +702,10 @@ vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void 4964@@ -697,6 +702,10 @@ vfs_kern_mount(struct file_system_type *
5085 if (!type) 4965 if (!type)
5086 return ERR_PTR(-ENODEV); 4966 return ERR_PTR(-ENODEV);
5087 4967
@@ -5092,7 +4972,7 @@ index 4e46539..887918c 100644
5092 mnt = alloc_vfsmnt(name); 4972 mnt = alloc_vfsmnt(name);
5093 if (!mnt) 4973 if (!mnt)
5094 return ERR_PTR(-ENOMEM); 4974 return ERR_PTR(-ENOMEM);
5095@@ -745,6 +754,7 @@ static struct mount *clone_mnt(struct mount *old, struct dentry *root, 4975@@ -745,6 +754,7 @@ static struct mount *clone_mnt(struct mo
5096 mnt->mnt.mnt_root = dget(root); 4976 mnt->mnt.mnt_root = dget(root);
5097 mnt->mnt_mountpoint = mnt->mnt.mnt_root; 4977 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
5098 mnt->mnt_parent = mnt; 4978 mnt->mnt_parent = mnt;
@@ -5100,7 +4980,7 @@ index 4e46539..887918c 100644
5100 br_write_lock(vfsmount_lock); 4980 br_write_lock(vfsmount_lock);
5101 list_add_tail(&mnt->mnt_instance, &sb->s_mounts); 4981 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
5102 br_write_unlock(vfsmount_lock); 4982 br_write_unlock(vfsmount_lock);
5103@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, name, int, flags) 4983@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
5104 goto dput_and_out; 4984 goto dput_and_out;
5105 4985
5106 retval = -EPERM; 4986 retval = -EPERM;
@@ -5109,7 +4989,7 @@ index 4e46539..887918c 100644
5109 goto dput_and_out; 4989 goto dput_and_out;
5110 4990
5111 retval = do_umount(mnt, flags); 4991 retval = do_umount(mnt, flags);
5112@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *, name) 4992@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
5113 4993
5114 static int mount_is_safe(struct path *path) 4994 static int mount_is_safe(struct path *path)
5115 { 4995 {
@@ -5118,7 +4998,7 @@ index 4e46539..887918c 100644
5118 return 0; 4998 return 0;
5119 return -EPERM; 4999 return -EPERM;
5120 #ifdef notyet 5000 #ifdef notyet
5121@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *path, int flag) 5001@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *p
5122 int type; 5002 int type;
5123 int err = 0; 5003 int err = 0;
5124 5004
@@ -5127,7 +5007,7 @@ index 4e46539..887918c 100644
5127 return -EPERM; 5007 return -EPERM;
5128 5008
5129 if (path->dentry != path->mnt->mnt_root) 5009 if (path->dentry != path->mnt->mnt_root)
5130@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *path, int flag) 5010@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *p
5131 if (err) 5011 if (err)
5132 goto out_unlock; 5012 goto out_unlock;
5133 } 5013 }
@@ -5135,7 +5015,7 @@ index 4e46539..887918c 100644
5135 5015
5136 br_write_lock(vfsmount_lock); 5016 br_write_lock(vfsmount_lock);
5137 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL)) 5017 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
5138@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *path, int flag) 5018@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *p
5139 * do loopback mount. 5019 * do loopback mount.
5140 */ 5020 */
5141 static int do_loopback(struct path *path, char *old_name, 5021 static int do_loopback(struct path *path, char *old_name,
@@ -5151,7 +5031,7 @@ index 4e46539..887918c 100644
5151 if (err) 5031 if (err)
5152 return err; 5032 return err;
5153 if (!old_name || !*old_name) 5033 if (!old_name || !*old_name)
5154@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfsmount *mnt, int ms_flags) 5034@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfs
5155 * on it - tough luck. 5035 * on it - tough luck.
5156 */ 5036 */
5157 static int do_remount(struct path *path, int flags, int mnt_flags, 5037 static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5167,7 +5047,7 @@ index 4e46539..887918c 100644
5167 return -EPERM; 5047 return -EPERM;
5168 5048
5169 if (!check_mnt(mnt)) 5049 if (!check_mnt(mnt))
5170@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *path, char *old_name) 5050@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *pa
5171 struct mount *p; 5051 struct mount *p;
5172 struct mount *old; 5052 struct mount *old;
5173 int err = 0; 5053 int err = 0;
@@ -5176,7 +5056,7 @@ index 4e46539..887918c 100644
5176 return -EPERM; 5056 return -EPERM;
5177 if (!old_name || !*old_name) 5057 if (!old_name || !*old_name)
5178 return -EINVAL; 5058 return -EINVAL;
5179@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *path, char *type, int flags, 5059@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *pat
5180 return -EINVAL; 5060 return -EINVAL;
5181 5061
5182 /* we need capabilities... */ 5062 /* we need capabilities... */
@@ -5185,7 +5065,7 @@ index 4e46539..887918c 100644
5185 return -EPERM; 5065 return -EPERM;
5186 5066
5187 mnt = do_kern_mount(type, flags, name, data); 5067 mnt = do_kern_mount(type, flags, name, data);
5188@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, 5068@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_
5189 struct path path; 5069 struct path path;
5190 int retval = 0; 5070 int retval = 0;
5191 int mnt_flags = 0; 5071 int mnt_flags = 0;
@@ -5193,7 +5073,7 @@ index 4e46539..887918c 100644
5193 5073
5194 /* Discard magic */ 5074 /* Discard magic */
5195 if ((flags & MS_MGC_MSK) == MS_MGC_VAL) 5075 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
5196@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, 5076@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_
5197 if (!(flags & MS_NOATIME)) 5077 if (!(flags & MS_NOATIME))
5198 mnt_flags |= MNT_RELATIME; 5078 mnt_flags |= MNT_RELATIME;
5199 5079
@@ -5206,7 +5086,7 @@ index 4e46539..887918c 100644
5206 /* Separate the per-mountpoint flags */ 5086 /* Separate the per-mountpoint flags */
5207 if (flags & MS_NOSUID) 5087 if (flags & MS_NOSUID)
5208 mnt_flags |= MNT_NOSUID; 5088 mnt_flags |= MNT_NOSUID;
5209@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, 5089@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_
5210 if (flags & MS_RDONLY) 5090 if (flags & MS_RDONLY)
5211 mnt_flags |= MNT_READONLY; 5091 mnt_flags |= MNT_READONLY;
5212 5092
@@ -5226,7 +5106,7 @@ index 4e46539..887918c 100644
5226 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) 5106 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
5227 retval = do_change_type(&path, flags); 5107 retval = do_change_type(&path, flags);
5228 else if (flags & MS_MOVE) 5108 else if (flags & MS_MOVE)
5229@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(struct mnt_namespace *mnt_ns, 5109@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(
5230 q = next_mnt(q, new); 5110 q = next_mnt(q, new);
5231 } 5111 }
5232 up_write(&namespace_sem); 5112 up_write(&namespace_sem);
@@ -5234,7 +5114,7 @@ index 4e46539..887918c 100644
5234 5114
5235 if (rootmnt) 5115 if (rootmnt)
5236 mntput(rootmnt); 5116 mntput(rootmnt);
5237@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, 5117@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
5238 error = -EINVAL; 5118 error = -EINVAL;
5239 new_mnt = real_mount(new.mnt); 5119 new_mnt = real_mount(new.mnt);
5240 root_mnt = real_mount(root.mnt); 5120 root_mnt = real_mount(root.mnt);
@@ -5247,7 +5127,7 @@ index 4e46539..887918c 100644
5247 goto out4; 5127 goto out4;
5248 if (!check_mnt(root_mnt) || !check_mnt(new_mnt)) 5128 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
5249 goto out4; 5129 goto out4;
5250@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns) 5130@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns
5251 br_write_unlock(vfsmount_lock); 5131 br_write_unlock(vfsmount_lock);
5252 up_write(&namespace_sem); 5132 up_write(&namespace_sem);
5253 release_mounts(&umount_list); 5133 release_mounts(&umount_list);
@@ -5255,11 +5135,10 @@ index 4e46539..887918c 100644
5255 kfree(ns); 5135 kfree(ns);
5256 } 5136 }
5257 5137
5258diff --git a/fs/nfs/client.c b/fs/nfs/client.c 5138diff -NurpP --minimal linux-3.4.57/fs/nfs/client.c linux-3.4.57-vs2.3.3.9/fs/nfs/client.c
5259index 37f6de3..95bff63 100644 5139--- linux-3.4.57/fs/nfs/client.c 2013-08-13 14:13:33.000000000 +0000
5260--- a/fs/nfs/client.c 5140+++ linux-3.4.57-vs2.3.3.9/fs/nfs/client.c 2013-01-16 00:15:57.000000000 +0000
5261+++ b/fs/nfs/client.c 5141@@ -801,6 +801,9 @@ static int nfs_init_server_rpcclient(str
5262@@ -801,6 +801,9 @@ static int nfs_init_server_rpcclient(struct nfs_server *server,
5263 if (server->flags & NFS_MOUNT_SOFT) 5142 if (server->flags & NFS_MOUNT_SOFT)
5264 server->client->cl_softrtry = 1; 5143 server->client->cl_softrtry = 1;
5265 5144
@@ -5269,7 +5148,7 @@ index 37f6de3..95bff63 100644
5269 return 0; 5148 return 0;
5270 } 5149 }
5271 5150
5272@@ -976,6 +979,10 @@ static void nfs_server_set_fsinfo(struct nfs_server *server, 5151@@ -976,6 +979,10 @@ static void nfs_server_set_fsinfo(struct
5273 server->acdirmin = server->acdirmax = 0; 5152 server->acdirmin = server->acdirmax = 0;
5274 } 5153 }
5275 5154
@@ -5280,10 +5159,9 @@ index 37f6de3..95bff63 100644
5280 server->maxfilesize = fsinfo->maxfilesize; 5159 server->maxfilesize = fsinfo->maxfilesize;
5281 5160
5282 server->time_delta = fsinfo->time_delta; 5161 server->time_delta = fsinfo->time_delta;
5283diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c 5162diff -NurpP --minimal linux-3.4.57/fs/nfs/dir.c linux-3.4.57-vs2.3.3.9/fs/nfs/dir.c
5284index a0daac7..32219ea 100644 5163--- linux-3.4.57/fs/nfs/dir.c 2013-08-13 14:13:33.000000000 +0000
5285--- a/fs/nfs/dir.c 5164+++ linux-3.4.57-vs2.3.3.9/fs/nfs/dir.c 2013-01-16 00:15:57.000000000 +0000
5286+++ b/fs/nfs/dir.c
5287@@ -35,6 +35,7 @@ 5165@@ -35,6 +35,7 @@
5288 #include <linux/sched.h> 5166 #include <linux/sched.h>
5289 #include <linux/kmemleak.h> 5167 #include <linux/kmemleak.h>
@@ -5292,7 +5170,7 @@ index a0daac7..32219ea 100644
5292 5170
5293 #include "delegation.h" 5171 #include "delegation.h"
5294 #include "iostat.h" 5172 #include "iostat.h"
5295@@ -1314,6 +1315,7 @@ static struct dentry *nfs_lookup(struct inode *dir, struct dentry * dentry, stru 5173@@ -1314,6 +1315,7 @@ static struct dentry *nfs_lookup(struct
5296 if (IS_ERR(res)) 5174 if (IS_ERR(res))
5297 goto out_unblock_sillyrename; 5175 goto out_unblock_sillyrename;
5298 5176
@@ -5300,10 +5178,9 @@ index a0daac7..32219ea 100644
5300 no_entry: 5178 no_entry:
5301 res = d_materialise_unique(dentry, inode); 5179 res = d_materialise_unique(dentry, inode);
5302 if (res != NULL) { 5180 if (res != NULL) {
5303diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c 5181diff -NurpP --minimal linux-3.4.57/fs/nfs/inode.c linux-3.4.57-vs2.3.3.9/fs/nfs/inode.c
5304index edf4119..14a368f 100644 5182--- linux-3.4.57/fs/nfs/inode.c 2013-08-13 14:13:34.000000000 +0000
5305--- a/fs/nfs/inode.c 5183+++ linux-3.4.57-vs2.3.3.9/fs/nfs/inode.c 2012-10-22 13:09:53.000000000 +0000
5306+++ b/fs/nfs/inode.c
5307@@ -40,6 +40,7 @@ 5184@@ -40,6 +40,7 @@
5308 #include <linux/compat.h> 5185 #include <linux/compat.h>
5309 #include <linux/freezer.h> 5186 #include <linux/freezer.h>
@@ -5312,7 +5189,7 @@ index edf4119..14a368f 100644
5312 5189
5313 #include <asm/uaccess.h> 5190 #include <asm/uaccess.h>
5314 5191
5315@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct nfs_fh *fh, struct nfs_fattr *fattr) 5192@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct
5316 if (inode->i_state & I_NEW) { 5193 if (inode->i_state & I_NEW) {
5317 struct nfs_inode *nfsi = NFS_I(inode); 5194 struct nfs_inode *nfsi = NFS_I(inode);
5318 unsigned long now = jiffies; 5195 unsigned long now = jiffies;
@@ -5321,7 +5198,7 @@ index edf4119..14a368f 100644
5321 5198
5322 /* We set i_ino for the few things that still rely on it, 5199 /* We set i_ino for the few things that still rely on it,
5323 * such as stat(2) */ 5200 * such as stat(2) */
5324@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct nfs_fh *fh, struct nfs_fattr *fattr) 5201@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct
5325 inode->i_version = 0; 5202 inode->i_version = 0;
5326 inode->i_size = 0; 5203 inode->i_size = 0;
5327 clear_nlink(inode); 5204 clear_nlink(inode);
@@ -5332,7 +5209,7 @@ index edf4119..14a368f 100644
5332 inode->i_blocks = 0; 5209 inode->i_blocks = 0;
5333 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); 5210 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
5334 5211
5335@@ -361,13 +364,13 @@ nfs_fhget(struct super_block *sb, struct nfs_fh *fh, struct nfs_fattr *fattr) 5212@@ -361,13 +364,13 @@ nfs_fhget(struct super_block *sb, struct
5336 else if (nfs_server_capable(inode, NFS_CAP_NLINK)) 5213 else if (nfs_server_capable(inode, NFS_CAP_NLINK))
5337 nfsi->cache_validity |= NFS_INO_INVALID_ATTR; 5214 nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
5338 if (fattr->valid & NFS_ATTR_FATTR_OWNER) 5215 if (fattr->valid & NFS_ATTR_FATTR_OWNER)
@@ -5348,7 +5225,7 @@ index edf4119..14a368f 100644
5348 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) 5225 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
5349 nfsi->cache_validity |= NFS_INO_INVALID_ATTR 5226 nfsi->cache_validity |= NFS_INO_INVALID_ATTR
5350 | NFS_INO_INVALID_ACCESS 5227 | NFS_INO_INVALID_ACCESS
5351@@ -380,6 +383,11 @@ nfs_fhget(struct super_block *sb, struct nfs_fh *fh, struct nfs_fattr *fattr) 5228@@ -380,6 +383,11 @@ nfs_fhget(struct super_block *sb, struct
5352 */ 5229 */
5353 inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); 5230 inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
5354 } 5231 }
@@ -5360,7 +5237,7 @@ index edf4119..14a368f 100644
5360 nfsi->attrtimeo = NFS_MINATTRTIMEO(inode); 5237 nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
5361 nfsi->attrtimeo_timestamp = now; 5238 nfsi->attrtimeo_timestamp = now;
5362 nfsi->access_cache = RB_ROOT; 5239 nfsi->access_cache = RB_ROOT;
5363@@ -497,6 +505,8 @@ void nfs_setattr_update_inode(struct inode *inode, struct iattr *attr) 5240@@ -497,6 +505,8 @@ void nfs_setattr_update_inode(struct ino
5364 inode->i_uid = attr->ia_uid; 5241 inode->i_uid = attr->ia_uid;
5365 if ((attr->ia_valid & ATTR_GID) != 0) 5242 if ((attr->ia_valid & ATTR_GID) != 0)
5366 inode->i_gid = attr->ia_gid; 5243 inode->i_gid = attr->ia_gid;
@@ -5369,7 +5246,7 @@ index edf4119..14a368f 100644
5369 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; 5246 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
5370 spin_unlock(&inode->i_lock); 5247 spin_unlock(&inode->i_lock);
5371 } 5248 }
5372@@ -946,6 +956,9 @@ static int nfs_check_inode_attributes(struct inode *inode, struct nfs_fattr *fat 5249@@ -946,6 +956,9 @@ static int nfs_check_inode_attributes(st
5373 struct nfs_inode *nfsi = NFS_I(inode); 5250 struct nfs_inode *nfsi = NFS_I(inode);
5374 loff_t cur_size, new_isize; 5251 loff_t cur_size, new_isize;
5375 unsigned long invalid = 0; 5252 unsigned long invalid = 0;
@@ -5379,7 +5256,7 @@ index edf4119..14a368f 100644
5379 5256
5380 5257
5381 /* Has the inode gone and changed behind our back? */ 5258 /* Has the inode gone and changed behind our back? */
5382@@ -969,13 +982,18 @@ static int nfs_check_inode_attributes(struct inode *inode, struct nfs_fattr *fat 5259@@ -969,13 +982,18 @@ static int nfs_check_inode_attributes(st
5383 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; 5260 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
5384 } 5261 }
5385 5262
@@ -5400,7 +5277,7 @@ index edf4119..14a368f 100644
5400 5277
5401 /* Has the link count changed? */ 5278 /* Has the link count changed? */
5402 if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) 5279 if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
5403@@ -1273,6 +1291,9 @@ static int nfs_update_inode(struct inode *inode, struct nfs_fattr *fattr) 5280@@ -1273,6 +1291,9 @@ static int nfs_update_inode(struct inode
5404 unsigned long invalid = 0; 5281 unsigned long invalid = 0;
5405 unsigned long now = jiffies; 5282 unsigned long now = jiffies;
5406 unsigned long save_cache_validity; 5283 unsigned long save_cache_validity;
@@ -5410,7 +5287,7 @@ index edf4119..14a368f 100644
5410 5287
5411 dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n", 5288 dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
5412 __func__, inode->i_sb->s_id, inode->i_ino, 5289 __func__, inode->i_sb->s_id, inode->i_ino,
5413@@ -1381,6 +1402,9 @@ static int nfs_update_inode(struct inode *inode, struct nfs_fattr *fattr) 5290@@ -1381,6 +1402,9 @@ static int nfs_update_inode(struct inode
5414 | NFS_INO_REVAL_PAGECACHE 5291 | NFS_INO_REVAL_PAGECACHE
5415 | NFS_INO_REVAL_FORCED); 5292 | NFS_INO_REVAL_FORCED);
5416 5293
@@ -5420,7 +5297,7 @@ index edf4119..14a368f 100644
5420 5297
5421 if (fattr->valid & NFS_ATTR_FATTR_ATIME) 5298 if (fattr->valid & NFS_ATTR_FATTR_ATIME)
5422 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); 5299 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
5423@@ -1402,9 +1426,9 @@ static int nfs_update_inode(struct inode *inode, struct nfs_fattr *fattr) 5300@@ -1402,9 +1426,9 @@ static int nfs_update_inode(struct inode
5424 | NFS_INO_REVAL_FORCED); 5301 | NFS_INO_REVAL_FORCED);
5425 5302
5426 if (fattr->valid & NFS_ATTR_FATTR_OWNER) { 5303 if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
@@ -5432,7 +5309,7 @@ index edf4119..14a368f 100644
5432 } 5309 }
5433 } else if (server->caps & NFS_CAP_OWNER) 5310 } else if (server->caps & NFS_CAP_OWNER)
5434 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR 5311 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
5435@@ -1413,9 +1437,9 @@ static int nfs_update_inode(struct inode *inode, struct nfs_fattr *fattr) 5312@@ -1413,9 +1437,9 @@ static int nfs_update_inode(struct inode
5436 | NFS_INO_REVAL_FORCED); 5313 | NFS_INO_REVAL_FORCED);
5437 5314
5438 if (fattr->valid & NFS_ATTR_FATTR_GROUP) { 5315 if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
@@ -5444,7 +5321,7 @@ index edf4119..14a368f 100644
5444 } 5321 }
5445 } else if (server->caps & NFS_CAP_OWNER_GROUP) 5322 } else if (server->caps & NFS_CAP_OWNER_GROUP)
5446 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR 5323 invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
5447@@ -1423,6 +1447,10 @@ static int nfs_update_inode(struct inode *inode, struct nfs_fattr *fattr) 5324@@ -1423,6 +1447,10 @@ static int nfs_update_inode(struct inode
5448 | NFS_INO_INVALID_ACL 5325 | NFS_INO_INVALID_ACL
5449 | NFS_INO_REVAL_FORCED); 5326 | NFS_INO_REVAL_FORCED);
5450 5327
@@ -5455,10 +5332,9 @@ index edf4119..14a368f 100644
5455 if (fattr->valid & NFS_ATTR_FATTR_NLINK) { 5332 if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
5456 if (inode->i_nlink != fattr->nlink) { 5333 if (inode->i_nlink != fattr->nlink) {
5457 invalid |= NFS_INO_INVALID_ATTR; 5334 invalid |= NFS_INO_INVALID_ATTR;
5458diff --git a/fs/nfs/nfs3xdr.c b/fs/nfs/nfs3xdr.c 5335diff -NurpP --minimal linux-3.4.57/fs/nfs/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nfs/nfs3xdr.c
5459index a77cc9a..f7563a8 100644 5336--- linux-3.4.57/fs/nfs/nfs3xdr.c 2012-05-21 16:07:25.000000000 +0000
5460--- a/fs/nfs/nfs3xdr.c 5337+++ linux-3.4.57-vs2.3.3.9/fs/nfs/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5461+++ b/fs/nfs/nfs3xdr.c
5462@@ -20,6 +20,7 @@ 5338@@ -20,6 +20,7 @@
5463 #include <linux/nfs3.h> 5339 #include <linux/nfs3.h>
5464 #include <linux/nfs_fs.h> 5340 #include <linux/nfs_fs.h>
@@ -5467,7 +5343,7 @@ index a77cc9a..f7563a8 100644
5467 #include "internal.h" 5343 #include "internal.h"
5468 5344
5469 #define NFSDBG_FACILITY NFSDBG_XDR 5345 #define NFSDBG_FACILITY NFSDBG_XDR
5470@@ -562,7 +563,8 @@ static __be32 *xdr_decode_nfstime3(__be32 *p, struct timespec *timep) 5346@@ -562,7 +563,8 @@ static __be32 *xdr_decode_nfstime3(__be3
5471 * set_mtime mtime; 5347 * set_mtime mtime;
5472 * }; 5348 * };
5473 */ 5349 */
@@ -5477,7 +5353,7 @@ index a77cc9a..f7563a8 100644
5477 { 5353 {
5478 u32 nbytes; 5354 u32 nbytes;
5479 __be32 *p; 5355 __be32 *p;
5480@@ -594,15 +596,19 @@ static void encode_sattr3(struct xdr_stream *xdr, const struct iattr *attr) 5356@@ -594,15 +596,19 @@ static void encode_sattr3(struct xdr_str
5481 } else 5357 } else
5482 *p++ = xdr_zero; 5358 *p++ = xdr_zero;
5483 5359
@@ -5501,7 +5377,7 @@ index a77cc9a..f7563a8 100644
5501 } else 5377 } else
5502 *p++ = xdr_zero; 5378 *p++ = xdr_zero;
5503 5379
5504@@ -878,7 +884,7 @@ static void nfs3_xdr_enc_setattr3args(struct rpc_rqst *req, 5380@@ -878,7 +884,7 @@ static void nfs3_xdr_enc_setattr3args(st
5505 const struct nfs3_sattrargs *args) 5381 const struct nfs3_sattrargs *args)
5506 { 5382 {
5507 encode_nfs_fh3(xdr, args->fh); 5383 encode_nfs_fh3(xdr, args->fh);
@@ -5510,7 +5386,7 @@ index a77cc9a..f7563a8 100644
5510 encode_sattrguard3(xdr, args); 5386 encode_sattrguard3(xdr, args);
5511 } 5387 }
5512 5388
5513@@ -1028,13 +1034,13 @@ static void nfs3_xdr_enc_write3args(struct rpc_rqst *req, 5389@@ -1028,13 +1034,13 @@ static void nfs3_xdr_enc_write3args(stru
5514 * }; 5390 * };
5515 */ 5391 */
5516 static void encode_createhow3(struct xdr_stream *xdr, 5392 static void encode_createhow3(struct xdr_stream *xdr,
@@ -5526,7 +5402,7 @@ index a77cc9a..f7563a8 100644
5526 break; 5402 break;
5527 case NFS3_CREATE_EXCLUSIVE: 5403 case NFS3_CREATE_EXCLUSIVE:
5528 encode_createverf3(xdr, args->verifier); 5404 encode_createverf3(xdr, args->verifier);
5529@@ -1049,7 +1055,7 @@ static void nfs3_xdr_enc_create3args(struct rpc_rqst *req, 5405@@ -1049,7 +1055,7 @@ static void nfs3_xdr_enc_create3args(str
5530 const struct nfs3_createargs *args) 5406 const struct nfs3_createargs *args)
5531 { 5407 {
5532 encode_diropargs3(xdr, args->fh, args->name, args->len); 5408 encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5535,7 +5411,7 @@ index a77cc9a..f7563a8 100644
5535 } 5411 }
5536 5412
5537 /* 5413 /*
5538@@ -1065,7 +1071,7 @@ static void nfs3_xdr_enc_mkdir3args(struct rpc_rqst *req, 5414@@ -1065,7 +1071,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
5539 const struct nfs3_mkdirargs *args) 5415 const struct nfs3_mkdirargs *args)
5540 { 5416 {
5541 encode_diropargs3(xdr, args->fh, args->name, args->len); 5417 encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5544,7 +5420,7 @@ index a77cc9a..f7563a8 100644
5544 } 5420 }
5545 5421
5546 /* 5422 /*
5547@@ -1082,9 +1088,9 @@ static void nfs3_xdr_enc_mkdir3args(struct rpc_rqst *req, 5423@@ -1082,9 +1088,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
5548 * }; 5424 * };
5549 */ 5425 */
5550 static void encode_symlinkdata3(struct xdr_stream *xdr, 5426 static void encode_symlinkdata3(struct xdr_stream *xdr,
@@ -5556,7 +5432,7 @@ index a77cc9a..f7563a8 100644
5556 encode_nfspath3(xdr, args->pages, args->pathlen); 5432 encode_nfspath3(xdr, args->pages, args->pathlen);
5557 } 5433 }
5558 5434
5559@@ -1093,7 +1099,7 @@ static void nfs3_xdr_enc_symlink3args(struct rpc_rqst *req, 5435@@ -1093,7 +1099,7 @@ static void nfs3_xdr_enc_symlink3args(st
5560 const struct nfs3_symlinkargs *args) 5436 const struct nfs3_symlinkargs *args)
5561 { 5437 {
5562 encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen); 5438 encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
@@ -5565,7 +5441,7 @@ index a77cc9a..f7563a8 100644
5565 } 5441 }
5566 5442
5567 /* 5443 /*
5568@@ -1121,24 +1127,24 @@ static void nfs3_xdr_enc_symlink3args(struct rpc_rqst *req, 5444@@ -1121,24 +1127,24 @@ static void nfs3_xdr_enc_symlink3args(st
5569 * }; 5445 * };
5570 */ 5446 */
5571 static void encode_devicedata3(struct xdr_stream *xdr, 5447 static void encode_devicedata3(struct xdr_stream *xdr,
@@ -5595,7 +5471,7 @@ index a77cc9a..f7563a8 100644
5595 break; 5471 break;
5596 case NF3REG: 5472 case NF3REG:
5597 case NF3DIR: 5473 case NF3DIR:
5598@@ -1153,7 +1159,7 @@ static void nfs3_xdr_enc_mknod3args(struct rpc_rqst *req, 5474@@ -1153,7 +1159,7 @@ static void nfs3_xdr_enc_mknod3args(stru
5599 const struct nfs3_mknodargs *args) 5475 const struct nfs3_mknodargs *args)
5600 { 5476 {
5601 encode_diropargs3(xdr, args->fh, args->name, args->len); 5477 encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5604,10 +5480,9 @@ index a77cc9a..f7563a8 100644
5604 } 5480 }
5605 5481
5606 /* 5482 /*
5607diff --git a/fs/nfs/super.c b/fs/nfs/super.c 5483diff -NurpP --minimal linux-3.4.57/fs/nfs/super.c linux-3.4.57-vs2.3.3.9/fs/nfs/super.c
5608index c252161..893b6d8 100644 5484--- linux-3.4.57/fs/nfs/super.c 2013-08-13 14:13:34.000000000 +0000
5609--- a/fs/nfs/super.c 5485+++ linux-3.4.57-vs2.3.3.9/fs/nfs/super.c 2013-01-16 00:15:57.000000000 +0000
5610+++ b/fs/nfs/super.c
5611@@ -54,6 +54,7 @@ 5486@@ -54,6 +54,7 @@
5612 #include <linux/parser.h> 5487 #include <linux/parser.h>
5613 #include <linux/nsproxy.h> 5488 #include <linux/nsproxy.h>
@@ -5632,7 +5507,7 @@ index c252161..893b6d8 100644
5632 5507
5633 /* Mount options that take string arguments */ 5508 /* Mount options that take string arguments */
5634 Opt_nfsvers, 5509 Opt_nfsvers,
5635@@ -180,6 +183,10 @@ static const match_table_t nfs_mount_option_tokens = { 5510@@ -180,6 +183,10 @@ static const match_table_t nfs_mount_opt
5636 /* The following needs to be listed after all other options */ 5511 /* The following needs to be listed after all other options */
5637 { Opt_nfsvers, "v%s" }, 5512 { Opt_nfsvers, "v%s" },
5638 5513
@@ -5643,7 +5518,7 @@ index c252161..893b6d8 100644
5643 { Opt_err, NULL } 5518 { Opt_err, NULL }
5644 }; 5519 };
5645 5520
5646@@ -674,6 +681,7 @@ static void nfs_show_mount_options(struct seq_file *m, struct nfs_server *nfss, 5521@@ -674,6 +681,7 @@ static void nfs_show_mount_options(struc
5647 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, 5522 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
5648 { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, 5523 { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
5649 { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, 5524 { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5651,7 +5526,7 @@ index c252161..893b6d8 100644
5651 { 0, NULL, NULL } 5526 { 0, NULL, NULL }
5652 }; 5527 };
5653 const struct proc_nfs_info *nfs_infop; 5528 const struct proc_nfs_info *nfs_infop;
5654@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char *raw, 5529@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char
5655 kfree(mnt->fscache_uniq); 5530 kfree(mnt->fscache_uniq);
5656 mnt->fscache_uniq = NULL; 5531 mnt->fscache_uniq = NULL;
5657 break; 5532 break;
@@ -5666,7 +5541,7 @@ index c252161..893b6d8 100644
5666 5541
5667 /* 5542 /*
5668 * options that take numeric values 5543 * options that take numeric values
5669@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char *raw, 5544@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char
5670 goto out_invalid_value; 5545 goto out_invalid_value;
5671 mnt->minorversion = option; 5546 mnt->minorversion = option;
5672 break; 5547 break;
@@ -5679,10 +5554,9 @@ index c252161..893b6d8 100644
5679 5554
5680 /* 5555 /*
5681 * options that take text values 5556 * options that take text values
5682diff --git a/fs/nfsd/auth.c b/fs/nfsd/auth.c 5557diff -NurpP --minimal linux-3.4.57/fs/nfsd/auth.c linux-3.4.57-vs2.3.3.9/fs/nfsd/auth.c
5683index 79717a4..ecdce16 100644 5558--- linux-3.4.57/fs/nfsd/auth.c 2010-02-25 10:52:05.000000000 +0000
5684--- a/fs/nfsd/auth.c 5559+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/auth.c 2012-05-21 16:15:05.000000000 +0000
5685+++ b/fs/nfsd/auth.c
5686@@ -1,6 +1,7 @@ 5560@@ -1,6 +1,7 @@
5687 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */ 5561 /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
5688 5562
@@ -5691,7 +5565,7 @@ index 79717a4..ecdce16 100644
5691 #include "nfsd.h" 5565 #include "nfsd.h"
5692 #include "auth.h" 5566 #include "auth.h"
5693 5567
5694@@ -36,6 +37,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, struct svc_export *exp) 5568@@ -36,6 +37,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
5695 5569
5696 new->fsuid = rqstp->rq_cred.cr_uid; 5570 new->fsuid = rqstp->rq_cred.cr_uid;
5697 new->fsgid = rqstp->rq_cred.cr_gid; 5571 new->fsgid = rqstp->rq_cred.cr_gid;
@@ -5701,10 +5575,9 @@ index 79717a4..ecdce16 100644
5701 5575
5702 rqgi = rqstp->rq_cred.cr_group_info; 5576 rqgi = rqstp->rq_cred.cr_group_info;
5703 5577
5704diff --git a/fs/nfsd/nfs3xdr.c b/fs/nfsd/nfs3xdr.c 5578diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs3xdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs3xdr.c
5705index 43f46cd..24d537c 100644 5579--- linux-3.4.57/fs/nfsd/nfs3xdr.c 2012-05-21 16:07:26.000000000 +0000
5706--- a/fs/nfsd/nfs3xdr.c 5580+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs3xdr.c 2012-05-21 16:15:05.000000000 +0000
5707+++ b/fs/nfsd/nfs3xdr.c
5708@@ -7,6 +7,7 @@ 5581@@ -7,6 +7,7 @@
5709 */ 5582 */
5710 5583
@@ -5722,7 +5595,7 @@ index 43f46cd..24d537c 100644
5722 5595
5723 iap->ia_valid = 0; 5596 iap->ia_valid = 0;
5724 5597
5725@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *iap) 5598@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *i
5726 } 5599 }
5727 if (*p++) { 5600 if (*p++) {
5728 iap->ia_valid |= ATTR_UID; 5601 iap->ia_valid |= ATTR_UID;
@@ -5740,7 +5613,7 @@ index 43f46cd..24d537c 100644
5740 if (*p++) { 5613 if (*p++) {
5741 u64 newsize; 5614 u64 newsize;
5742 5615
5743@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __be32 *p, struct svc_fh *fhp, 5616@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
5744 *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); 5617 *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
5745 *p++ = htonl((u32) stat->mode); 5618 *p++ = htonl((u32) stat->mode);
5746 *p++ = htonl((u32) stat->nlink); 5619 *p++ = htonl((u32) stat->nlink);
@@ -5755,10 +5628,9 @@ index 43f46cd..24d537c 100644
5755 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { 5628 if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5756 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); 5629 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5757 } else { 5630 } else {
5758diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c 5631diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfs4xdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs4xdr.c
5759index cb997b1..9d1ce48 100644 5632--- linux-3.4.57/fs/nfsd/nfs4xdr.c 2013-08-13 14:13:34.000000000 +0000
5760--- a/fs/nfsd/nfs4xdr.c 5633+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfs4xdr.c 2013-07-14 13:38:35.000000000 +0000
5761+++ b/fs/nfsd/nfs4xdr.c
5762@@ -46,6 +46,7 @@ 5634@@ -46,6 +46,7 @@
5763 #include <linux/utsname.h> 5635 #include <linux/utsname.h>
5764 #include <linux/pagemap.h> 5636 #include <linux/pagemap.h>
@@ -5788,10 +5660,9 @@ index cb997b1..9d1ce48 100644
5788 if (status == nfserr_resource) 5660 if (status == nfserr_resource)
5789 goto out_resource; 5661 goto out_resource;
5790 if (status) 5662 if (status)
5791diff --git a/fs/nfsd/nfsxdr.c b/fs/nfsd/nfsxdr.c 5663diff -NurpP --minimal linux-3.4.57/fs/nfsd/nfsxdr.c linux-3.4.57-vs2.3.3.9/fs/nfsd/nfsxdr.c
5792index 65ec595..31939e6 100644 5664--- linux-3.4.57/fs/nfsd/nfsxdr.c 2011-05-22 14:17:53.000000000 +0000
5793--- a/fs/nfsd/nfsxdr.c 5665+++ linux-3.4.57-vs2.3.3.9/fs/nfsd/nfsxdr.c 2012-05-21 16:15:05.000000000 +0000
5794+++ b/fs/nfsd/nfsxdr.c
5795@@ -6,6 +6,7 @@ 5666@@ -6,6 +6,7 @@
5796 5667
5797 #include "xdr.h" 5668 #include "xdr.h"
@@ -5809,7 +5680,7 @@ index 65ec595..31939e6 100644
5809 5680
5810 iap->ia_valid = 0; 5681 iap->ia_valid = 0;
5811 5682
5812@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *iap) 5683@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *ia
5813 } 5684 }
5814 if ((tmp = ntohl(*p++)) != (u32)-1) { 5685 if ((tmp = ntohl(*p++)) != (u32)-1) {
5815 iap->ia_valid |= ATTR_UID; 5686 iap->ia_valid |= ATTR_UID;
@@ -5827,7 +5698,7 @@ index 65ec595..31939e6 100644
5827 if ((tmp = ntohl(*p++)) != (u32)-1) { 5698 if ((tmp = ntohl(*p++)) != (u32)-1) {
5828 iap->ia_valid |= ATTR_SIZE; 5699 iap->ia_valid |= ATTR_SIZE;
5829 iap->ia_size = tmp; 5700 iap->ia_size = tmp;
5830@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __be32 *p, struct svc_fh *fhp, 5701@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
5831 *p++ = htonl(nfs_ftypes[type >> 12]); 5702 *p++ = htonl(nfs_ftypes[type >> 12]);
5832 *p++ = htonl((u32) stat->mode); 5703 *p++ = htonl((u32) stat->mode);
5833 *p++ = htonl((u32) stat->nlink); 5704 *p++ = htonl((u32) stat->nlink);
@@ -5840,11 +5711,10 @@ index 65ec595..31939e6 100644
5840 5711
5841 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { 5712 if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5842 *p++ = htonl(NFS_MAXPATHLEN); 5713 *p++ = htonl(NFS_MAXPATHLEN);
5843diff --git a/fs/ocfs2/dlmglue.c b/fs/ocfs2/dlmglue.c 5714diff -NurpP --minimal linux-3.4.57/fs/ocfs2/dlmglue.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.c
5844index 231eab2..c48839a 100644 5715--- linux-3.4.57/fs/ocfs2/dlmglue.c 2013-08-13 14:13:34.000000000 +0000
5845--- a/fs/ocfs2/dlmglue.c 5716+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.c 2013-03-02 15:26:44.000000000 +0000
5846+++ b/fs/ocfs2/dlmglue.c 5717@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5847@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struct inode *inode)
5848 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); 5718 lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5849 lvb->lvb_iuid = cpu_to_be32(inode->i_uid); 5719 lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
5850 lvb->lvb_igid = cpu_to_be32(inode->i_gid); 5720 lvb->lvb_igid = cpu_to_be32(inode->i_gid);
@@ -5852,7 +5722,7 @@ index 231eab2..c48839a 100644
5852 lvb->lvb_imode = cpu_to_be16(inode->i_mode); 5722 lvb->lvb_imode = cpu_to_be16(inode->i_mode);
5853 lvb->lvb_inlink = cpu_to_be16(inode->i_nlink); 5723 lvb->lvb_inlink = cpu_to_be16(inode->i_nlink);
5854 lvb->lvb_iatime_packed = 5724 lvb->lvb_iatime_packed =
5855@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb(struct inode *inode) 5725@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
5856 5726
5857 inode->i_uid = be32_to_cpu(lvb->lvb_iuid); 5727 inode->i_uid = be32_to_cpu(lvb->lvb_iuid);
5858 inode->i_gid = be32_to_cpu(lvb->lvb_igid); 5728 inode->i_gid = be32_to_cpu(lvb->lvb_igid);
@@ -5860,10 +5730,9 @@ index 231eab2..c48839a 100644
5860 inode->i_mode = be16_to_cpu(lvb->lvb_imode); 5730 inode->i_mode = be16_to_cpu(lvb->lvb_imode);
5861 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); 5731 set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5862 ocfs2_unpack_timespec(&inode->i_atime, 5732 ocfs2_unpack_timespec(&inode->i_atime,
5863diff --git a/fs/ocfs2/dlmglue.h b/fs/ocfs2/dlmglue.h 5733diff -NurpP --minimal linux-3.4.57/fs/ocfs2/dlmglue.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.h
5864index 1d596d8..357ff1e 100644 5734--- linux-3.4.57/fs/ocfs2/dlmglue.h 2010-10-21 11:07:50.000000000 +0000
5865--- a/fs/ocfs2/dlmglue.h 5735+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/dlmglue.h 2012-05-21 16:15:05.000000000 +0000
5866+++ b/fs/ocfs2/dlmglue.h
5867@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { 5736@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5868 __be16 lvb_inlink; 5737 __be16 lvb_inlink;
5869 __be32 lvb_iattr; 5738 __be32 lvb_iattr;
@@ -5874,11 +5743,10 @@ index 1d596d8..357ff1e 100644
5874 }; 5743 };
5875 5744
5876 #define OCFS2_QINFO_LVB_VERSION 1 5745 #define OCFS2_QINFO_LVB_VERSION 1
5877diff --git a/fs/ocfs2/file.c b/fs/ocfs2/file.c 5746diff -NurpP --minimal linux-3.4.57/fs/ocfs2/file.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/file.c
5878index 7602783..b7567ce 100644 5747--- linux-3.4.57/fs/ocfs2/file.c 2013-08-13 14:13:34.000000000 +0000
5879--- a/fs/ocfs2/file.c 5748+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/file.c 2012-07-17 22:29:43.000000000 +0000
5880+++ b/fs/ocfs2/file.c 5749@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
5881@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry, struct iattr *attr)
5882 attr->ia_valid &= ~ATTR_SIZE; 5750 attr->ia_valid &= ~ATTR_SIZE;
5883 5751
5884 #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \ 5752 #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
@@ -5887,10 +5755,9 @@ index 7602783..b7567ce 100644
5887 if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) 5755 if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5888 return 0; 5756 return 0;
5889 5757
5890diff --git a/fs/ocfs2/inode.c b/fs/ocfs2/inode.c 5758diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.c
5891index 17454a9..e8e5419 100644 5759--- linux-3.4.57/fs/ocfs2/inode.c 2012-01-09 15:14:55.000000000 +0000
5892--- a/fs/ocfs2/inode.c 5760+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.c 2012-05-21 16:15:05.000000000 +0000
5893+++ b/fs/ocfs2/inode.c
5894@@ -28,6 +28,7 @@ 5761@@ -28,6 +28,7 @@
5895 #include <linux/highmem.h> 5762 #include <linux/highmem.h>
5896 #include <linux/pagemap.h> 5763 #include <linux/pagemap.h>
@@ -5899,7 +5766,7 @@ index 17454a9..e8e5419 100644
5899 5766
5900 #include <asm/byteorder.h> 5767 #include <asm/byteorder.h>
5901 5768
5902@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode *inode) 5769@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
5903 { 5770 {
5904 unsigned int flags = OCFS2_I(inode)->ip_attr; 5771 unsigned int flags = OCFS2_I(inode)->ip_attr;
5905 5772
@@ -5914,7 +5781,7 @@ index 17454a9..e8e5419 100644
5914 5781
5915 if (flags & OCFS2_SYNC_FL) 5782 if (flags & OCFS2_SYNC_FL)
5916 inode->i_flags |= S_SYNC; 5783 inode->i_flags |= S_SYNC;
5917@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode *inode) 5784@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
5918 inode->i_flags |= S_NOATIME; 5785 inode->i_flags |= S_NOATIME;
5919 if (flags & OCFS2_DIRSYNC_FL) 5786 if (flags & OCFS2_DIRSYNC_FL)
5920 inode->i_flags |= S_DIRSYNC; 5787 inode->i_flags |= S_DIRSYNC;
@@ -5963,7 +5830,7 @@ index 17454a9..e8e5419 100644
5963 } 5830 }
5964 5831
5965 struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno) 5832 struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
5966@@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode *inode, struct ocfs2_dinode *fe, 5833@@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode *
5967 struct super_block *sb; 5834 struct super_block *sb;
5968 struct ocfs2_super *osb; 5835 struct ocfs2_super *osb;
5969 int use_plocks = 1; 5836 int use_plocks = 1;
@@ -5972,7 +5839,7 @@ index 17454a9..e8e5419 100644
5972 5839
5973 sb = inode->i_sb; 5840 sb = inode->i_sb;
5974 osb = OCFS2_SB(sb); 5841 osb = OCFS2_SB(sb);
5975@@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode *inode, struct ocfs2_dinode *fe, 5842@@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode *
5976 inode->i_generation = le32_to_cpu(fe->i_generation); 5843 inode->i_generation = le32_to_cpu(fe->i_generation);
5977 inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev)); 5844 inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
5978 inode->i_mode = le16_to_cpu(fe->i_mode); 5845 inode->i_mode = le16_to_cpu(fe->i_mode);
@@ -5987,11 +5854,10 @@ index 17454a9..e8e5419 100644
5987 5854
5988 /* Fast symlinks will have i_size but no allocated clusters. */ 5855 /* Fast symlinks will have i_size but no allocated clusters. */
5989 if (S_ISLNK(inode->i_mode) && !fe->i_clusters) 5856 if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
5990diff --git a/fs/ocfs2/inode.h b/fs/ocfs2/inode.h 5857diff -NurpP --minimal linux-3.4.57/fs/ocfs2/inode.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.h
5991index 88924a3..a154533 100644 5858--- linux-3.4.57/fs/ocfs2/inode.h 2012-01-09 15:14:55.000000000 +0000
5992--- a/fs/ocfs2/inode.h 5859+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/inode.h 2012-05-21 16:15:05.000000000 +0000
5993+++ b/fs/ocfs2/inode.h 5860@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
5994@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct inode *inode,
5995 5861
5996 void ocfs2_set_inode_flags(struct inode *inode); 5862 void ocfs2_set_inode_flags(struct inode *inode);
5997 void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi); 5863 void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5999,11 +5865,10 @@ index 88924a3..a154533 100644
5999 5865
6000 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) 5866 static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
6001 { 5867 {
6002diff --git a/fs/ocfs2/ioctl.c b/fs/ocfs2/ioctl.c 5868diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ioctl.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/ioctl.c
6003index a1a1bfd..e97bd26 100644 5869--- linux-3.4.57/fs/ocfs2/ioctl.c 2012-05-21 16:07:26.000000000 +0000
6004--- a/fs/ocfs2/ioctl.c 5870+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ioctl.c 2012-05-21 16:15:05.000000000 +0000
6005+++ b/fs/ocfs2/ioctl.c 5871@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
6006@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct inode *inode, unsigned *flags)
6007 return status; 5872 return status;
6008 } 5873 }
6009 5874
@@ -6046,7 +5911,7 @@ index a1a1bfd..e97bd26 100644
6046 unsigned mask) 5911 unsigned mask)
6047 { 5912 {
6048 struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode); 5913 struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
6049@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct inode *inode, unsigned flags, 5914@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
6050 if (!S_ISDIR(inode->i_mode)) 5915 if (!S_ISDIR(inode->i_mode))
6051 flags &= ~OCFS2_DIRSYNC_FL; 5916 flags &= ~OCFS2_DIRSYNC_FL;
6052 5917
@@ -6066,10 +5931,9 @@ index a1a1bfd..e97bd26 100644
6066 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 5931 long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
6067 { 5932 {
6068 struct inode *inode = filp->f_path.dentry->d_inode; 5933 struct inode *inode = filp->f_path.dentry->d_inode;
6069diff --git a/fs/ocfs2/namei.c b/fs/ocfs2/namei.c 5934diff -NurpP --minimal linux-3.4.57/fs/ocfs2/namei.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/namei.c
6070index a9856e3..ab87257 100644 5935--- linux-3.4.57/fs/ocfs2/namei.c 2012-03-19 18:47:26.000000000 +0000
6071--- a/fs/ocfs2/namei.c 5936+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/namei.c 2012-05-21 16:15:05.000000000 +0000
6072+++ b/fs/ocfs2/namei.c
6073@@ -41,6 +41,7 @@ 5937@@ -41,6 +41,7 @@
6074 #include <linux/slab.h> 5938 #include <linux/slab.h>
6075 #include <linux/highmem.h> 5939 #include <linux/highmem.h>
@@ -6078,7 +5942,7 @@ index a9856e3..ab87257 100644
6078 5942
6079 #include <cluster/masklog.h> 5943 #include <cluster/masklog.h>
6080 5944
6081@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct inode *dir, 5945@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i
6082 struct ocfs2_dinode *fe = NULL; 5946 struct ocfs2_dinode *fe = NULL;
6083 struct ocfs2_extent_list *fel; 5947 struct ocfs2_extent_list *fel;
6084 u16 feat; 5948 u16 feat;
@@ -6086,7 +5950,7 @@ index a9856e3..ab87257 100644
6086 5950
6087 *new_fe_bh = NULL; 5951 *new_fe_bh = NULL;
6088 5952
6089@@ -512,8 +514,11 @@ static int __ocfs2_mknod_locked(struct inode *dir, 5953@@ -512,8 +514,11 @@ static int __ocfs2_mknod_locked(struct i
6090 fe->i_suballoc_loc = cpu_to_le64(suballoc_loc); 5954 fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
6091 fe->i_suballoc_bit = cpu_to_le16(suballoc_bit); 5955 fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
6092 fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot); 5956 fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -6100,10 +5964,9 @@ index a9856e3..ab87257 100644
6100 fe->i_mode = cpu_to_le16(inode->i_mode); 5964 fe->i_mode = cpu_to_le16(inode->i_mode);
6101 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) 5965 if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
6102 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); 5966 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
6103diff --git a/fs/ocfs2/ocfs2.h b/fs/ocfs2/ocfs2.h 5967diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2.h
6104index d355e6e..5d00443 100644 5968--- linux-3.4.57/fs/ocfs2/ocfs2.h 2012-01-09 15:14:55.000000000 +0000
6105--- a/fs/ocfs2/ocfs2.h 5969+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2.h 2012-05-21 16:15:05.000000000 +0000
6106+++ b/fs/ocfs2/ocfs2.h
6107@@ -272,6 +272,7 @@ enum ocfs2_mount_options 5970@@ -272,6 +272,7 @@ enum ocfs2_mount_options
6108 writes */ 5971 writes */
6109 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ 5972 OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6112,10 +5975,9 @@ index d355e6e..5d00443 100644
6112 }; 5975 };
6113 5976
6114 #define OCFS2_OSB_SOFT_RO 0x0001 5977 #define OCFS2_OSB_SOFT_RO 0x0001
6115diff --git a/fs/ocfs2/ocfs2_fs.h b/fs/ocfs2/ocfs2_fs.h 5978diff -NurpP --minimal linux-3.4.57/fs/ocfs2/ocfs2_fs.h linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h
6116index 938387a..6e8d529 100644 5979--- linux-3.4.57/fs/ocfs2/ocfs2_fs.h 2011-05-22 14:17:53.000000000 +0000
6117--- a/fs/ocfs2/ocfs2_fs.h 5980+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h 2012-05-21 16:15:05.000000000 +0000
6118+++ b/fs/ocfs2/ocfs2_fs.h
6119@@ -266,6 +266,11 @@ 5981@@ -266,6 +266,11 @@
6120 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ 5982 #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
6121 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ 5983 #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -6128,10 +5990,9 @@ index 938387a..6e8d529 100644
6128 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ 5990 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
6129 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ 5991 #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
6130 5992
6131diff --git a/fs/ocfs2/super.c b/fs/ocfs2/super.c 5993diff -NurpP --minimal linux-3.4.57/fs/ocfs2/super.c linux-3.4.57-vs2.3.3.9/fs/ocfs2/super.c
6132index 68f4541..dbb1f8d 100644 5994--- linux-3.4.57/fs/ocfs2/super.c 2012-05-21 16:07:26.000000000 +0000
6133--- a/fs/ocfs2/super.c 5995+++ linux-3.4.57-vs2.3.3.9/fs/ocfs2/super.c 2012-05-21 16:15:05.000000000 +0000
6134+++ b/fs/ocfs2/super.c
6135@@ -185,6 +185,7 @@ enum { 5996@@ -185,6 +185,7 @@ enum {
6136 Opt_coherency_full, 5997 Opt_coherency_full,
6137 Opt_resv_level, 5998 Opt_resv_level,
@@ -6150,7 +6011,7 @@ index 68f4541..dbb1f8d 100644
6150 {Opt_err, NULL} 6011 {Opt_err, NULL}
6151 }; 6012 };
6152 6013
6153@@ -662,6 +666,13 @@ static int ocfs2_remount(struct super_block *sb, int *flags, char *data) 6014@@ -662,6 +666,13 @@ static int ocfs2_remount(struct super_bl
6154 goto out; 6015 goto out;
6155 } 6016 }
6156 6017
@@ -6164,7 +6025,7 @@ index 68f4541..dbb1f8d 100644
6164 /* We're going to/from readonly mode. */ 6025 /* We're going to/from readonly mode. */
6165 if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) { 6026 if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
6166 /* Disable quota accounting before remounting RO */ 6027 /* Disable quota accounting before remounting RO */
6167@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super_block *sb, void *data, int silent) 6028@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super
6168 6029
6169 ocfs2_complete_mount_recovery(osb); 6030 ocfs2_complete_mount_recovery(osb);
6170 6031
@@ -6174,7 +6035,7 @@ index 68f4541..dbb1f8d 100644
6174 if (ocfs2_mount_local(osb)) 6035 if (ocfs2_mount_local(osb))
6175 snprintf(nodestr, sizeof(nodestr), "local"); 6036 snprintf(nodestr, sizeof(nodestr), "local");
6176 else 6037 else
6177@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct super_block *sb, 6038@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
6178 option < OCFS2_MAX_RESV_LEVEL) 6039 option < OCFS2_MAX_RESV_LEVEL)
6179 mopt->dir_resv_level = option; 6040 mopt->dir_resv_level = option;
6180 break; 6041 break;
@@ -6195,10 +6056,9 @@ index 68f4541..dbb1f8d 100644
6195 default: 6056 default:
6196 mlog(ML_ERROR, 6057 mlog(ML_ERROR,
6197 "Unrecognized mount option \"%s\" " 6058 "Unrecognized mount option \"%s\" "
6198diff --git a/fs/open.c b/fs/open.c 6059diff -NurpP --minimal linux-3.4.57/fs/open.c linux-3.4.57-vs2.3.3.9/fs/open.c
6199index cf1d34f..9455091 100644 6060--- linux-3.4.57/fs/open.c 2013-08-13 14:13:34.000000000 +0000
6200--- a/fs/open.c 6061+++ linux-3.4.57-vs2.3.3.9/fs/open.c 2012-09-16 18:49:11.000000000 +0000
6201+++ b/fs/open.c
6202@@ -30,6 +30,11 @@ 6062@@ -30,6 +30,11 @@
6203 #include <linux/fs_struct.h> 6063 #include <linux/fs_struct.h>
6204 #include <linux/ima.h> 6064 #include <linux/ima.h>
@@ -6211,7 +6071,7 @@ index cf1d34f..9455091 100644
6211 6071
6212 #include "internal.h" 6072 #include "internal.h"
6213 6073
6214@@ -74,6 +79,12 @@ static long do_sys_truncate(const char __user *pathname, loff_t length) 6074@@ -74,6 +79,12 @@ static long do_sys_truncate(const char _
6215 error = user_path(pathname, &path); 6075 error = user_path(pathname, &path);
6216 if (error) 6076 if (error)
6217 goto out; 6077 goto out;
@@ -6224,7 +6084,7 @@ index cf1d34f..9455091 100644
6224 inode = path.dentry->d_inode; 6084 inode = path.dentry->d_inode;
6225 6085
6226 /* For directories it's -EISDIR, for other non-regulars - -EINVAL */ 6086 /* For directories it's -EISDIR, for other non-regulars - -EINVAL */
6227@@ -489,6 +500,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode 6087@@ -489,6 +500,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
6228 6088
6229 error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path); 6089 error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
6230 if (!error) { 6090 if (!error) {
@@ -6235,7 +6095,7 @@ index cf1d34f..9455091 100644
6235 error = chmod_common(&path, mode); 6095 error = chmod_common(&path, mode);
6236 path_put(&path); 6096 path_put(&path);
6237 } 6097 }
6238@@ -509,11 +524,11 @@ static int chown_common(struct path *path, uid_t user, gid_t group) 6098@@ -509,11 +524,11 @@ static int chown_common(struct path *pat
6239 newattrs.ia_valid = ATTR_CTIME; 6099 newattrs.ia_valid = ATTR_CTIME;
6240 if (user != (uid_t) -1) { 6100 if (user != (uid_t) -1) {
6241 newattrs.ia_valid |= ATTR_UID; 6101 newattrs.ia_valid |= ATTR_UID;
@@ -6249,7 +6109,7 @@ index cf1d34f..9455091 100644
6249 } 6109 }
6250 if (!S_ISDIR(inode->i_mode)) 6110 if (!S_ISDIR(inode->i_mode))
6251 newattrs.ia_valid |= 6111 newattrs.ia_valid |=
6252@@ -538,6 +553,10 @@ SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) 6112@@ -538,6 +553,10 @@ SYSCALL_DEFINE3(chown, const char __user
6253 error = mnt_want_write(path.mnt); 6113 error = mnt_want_write(path.mnt);
6254 if (error) 6114 if (error)
6255 goto out_release; 6115 goto out_release;
@@ -6260,7 +6120,7 @@ index cf1d34f..9455091 100644
6260 error = chown_common(&path, user, group); 6120 error = chown_common(&path, user, group);
6261 mnt_drop_write(path.mnt); 6121 mnt_drop_write(path.mnt);
6262 out_release: 6122 out_release:
6263@@ -565,6 +584,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, 6123@@ -565,6 +584,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
6264 error = mnt_want_write(path.mnt); 6124 error = mnt_want_write(path.mnt);
6265 if (error) 6125 if (error)
6266 goto out_release; 6126 goto out_release;
@@ -6271,7 +6131,7 @@ index cf1d34f..9455091 100644
6271 error = chown_common(&path, user, group); 6131 error = chown_common(&path, user, group);
6272 mnt_drop_write(path.mnt); 6132 mnt_drop_write(path.mnt);
6273 out_release: 6133 out_release:
6274@@ -584,6 +607,10 @@ SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group 6134@@ -584,6 +607,10 @@ SYSCALL_DEFINE3(lchown, const char __use
6275 error = mnt_want_write(path.mnt); 6135 error = mnt_want_write(path.mnt);
6276 if (error) 6136 if (error)
6277 goto out_release; 6137 goto out_release;
@@ -6282,7 +6142,7 @@ index cf1d34f..9455091 100644
6282 error = chown_common(&path, user, group); 6142 error = chown_common(&path, user, group);
6283 mnt_drop_write(path.mnt); 6143 mnt_drop_write(path.mnt);
6284 out_release: 6144 out_release:
6285@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files_struct *files, unsigned int fd) 6145@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files
6286 __clear_open_fd(fd, fdt); 6146 __clear_open_fd(fd, fdt);
6287 if (fd < files->next_fd) 6147 if (fd < files->next_fd)
6288 files->next_fd = fd; 6148 files->next_fd = fd;
@@ -6290,10 +6150,9 @@ index cf1d34f..9455091 100644
6290 } 6150 }
6291 6151
6292 void put_unused_fd(unsigned int fd) 6152 void put_unused_fd(unsigned int fd)
6293diff --git a/fs/proc/array.c b/fs/proc/array.c 6153diff -NurpP --minimal linux-3.4.57/fs/proc/array.c linux-3.4.57-vs2.3.3.9/fs/proc/array.c
6294index f9bd395..b0300cc 100644 6154--- linux-3.4.57/fs/proc/array.c 2012-05-21 16:07:26.000000000 +0000
6295--- a/fs/proc/array.c 6155+++ linux-3.4.57-vs2.3.3.9/fs/proc/array.c 2012-05-21 16:15:05.000000000 +0000
6296+++ b/fs/proc/array.c
6297@@ -81,6 +81,8 @@ 6156@@ -81,6 +81,8 @@
6298 #include <linux/pid_namespace.h> 6157 #include <linux/pid_namespace.h>
6299 #include <linux/ptrace.h> 6158 #include <linux/ptrace.h>
@@ -6303,7 +6162,7 @@ index f9bd395..b0300cc 100644
6303 6162
6304 #include <asm/pgtable.h> 6163 #include <asm/pgtable.h>
6305 #include <asm/processor.h> 6164 #include <asm/processor.h>
6306@@ -170,6 +172,9 @@ static inline void task_state(struct seq_file *m, struct pid_namespace *ns, 6165@@ -170,6 +172,9 @@ static inline void task_state(struct seq
6307 rcu_read_lock(); 6166 rcu_read_lock();
6308 ppid = pid_alive(p) ? 6167 ppid = pid_alive(p) ?
6309 task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0; 6168 task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
@@ -6313,7 +6172,7 @@ index f9bd395..b0300cc 100644
6313 tpid = 0; 6172 tpid = 0;
6314 if (pid_alive(p)) { 6173 if (pid_alive(p)) {
6315 struct task_struct *tracer = ptrace_parent(p); 6174 struct task_struct *tracer = ptrace_parent(p);
6316@@ -287,7 +292,7 @@ static inline void task_sig(struct seq_file *m, struct task_struct *p) 6175@@ -287,7 +292,7 @@ static inline void task_sig(struct seq_f
6317 } 6176 }
6318 6177
6319 static void render_cap_t(struct seq_file *m, const char *header, 6178 static void render_cap_t(struct seq_file *m, const char *header,
@@ -6322,7 +6181,7 @@ index f9bd395..b0300cc 100644
6322 { 6181 {
6323 unsigned __capi; 6182 unsigned __capi;
6324 6183
6325@@ -312,10 +317,11 @@ static inline void task_cap(struct seq_file *m, struct task_struct *p) 6184@@ -312,10 +317,11 @@ static inline void task_cap(struct seq_f
6326 cap_bset = cred->cap_bset; 6185 cap_bset = cred->cap_bset;
6327 rcu_read_unlock(); 6186 rcu_read_unlock();
6328 6187
@@ -6338,7 +6197,7 @@ index f9bd395..b0300cc 100644
6338 } 6197 }
6339 6198
6340 static inline void task_context_switch_counts(struct seq_file *m, 6199 static inline void task_context_switch_counts(struct seq_file *m,
6341@@ -337,6 +343,42 @@ static void task_cpus_allowed(struct seq_file *m, struct task_struct *task) 6200@@ -337,6 +343,42 @@ static void task_cpus_allowed(struct seq
6342 seq_putc(m, '\n'); 6201 seq_putc(m, '\n');
6343 } 6202 }
6344 6203
@@ -6381,7 +6240,7 @@ index f9bd395..b0300cc 100644
6381 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 6240 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
6382 struct pid *pid, struct task_struct *task) 6241 struct pid *pid, struct task_struct *task)
6383 { 6242 {
6384@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 6243@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m,
6385 task_cap(m, task); 6244 task_cap(m, task);
6386 task_cpus_allowed(m, task); 6245 task_cpus_allowed(m, task);
6387 cpuset_task_status_allowed(m, task); 6246 cpuset_task_status_allowed(m, task);
@@ -6389,7 +6248,7 @@ index f9bd395..b0300cc 100644
6389 task_context_switch_counts(m, task); 6248 task_context_switch_counts(m, task);
6390 return 0; 6249 return 0;
6391 } 6250 }
6392@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, 6251@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file
6393 /* convert nsec -> ticks */ 6252 /* convert nsec -> ticks */
6394 start_time = nsec_to_clock_t(start_time); 6253 start_time = nsec_to_clock_t(start_time);
6395 6254
@@ -6407,10 +6266,9 @@ index f9bd395..b0300cc 100644
6407 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); 6266 seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
6408 seq_put_decimal_ll(m, ' ', ppid); 6267 seq_put_decimal_ll(m, ' ', ppid);
6409 seq_put_decimal_ll(m, ' ', pgid); 6268 seq_put_decimal_ll(m, ' ', pgid);
6410diff --git a/fs/proc/base.c b/fs/proc/base.c 6269diff -NurpP --minimal linux-3.4.57/fs/proc/base.c linux-3.4.57-vs2.3.3.9/fs/proc/base.c
6411index 9fc77b4..eea14cb 100644 6270--- linux-3.4.57/fs/proc/base.c 2013-08-13 14:13:34.000000000 +0000
6412--- a/fs/proc/base.c 6271+++ linux-3.4.57-vs2.3.3.9/fs/proc/base.c 2012-06-28 14:45:07.000000000 +0000
6413+++ b/fs/proc/base.c
6414@@ -84,6 +84,8 @@ 6272@@ -84,6 +84,8 @@
6415 #include <linux/fs_struct.h> 6273 #include <linux/fs_struct.h>
6416 #include <linux/slab.h> 6274 #include <linux/slab.h>
@@ -6420,7 +6278,7 @@ index 9fc77b4..eea14cb 100644
6420 #ifdef CONFIG_HARDWALL 6278 #ifdef CONFIG_HARDWALL
6421 #include <asm/hardwall.h> 6279 #include <asm/hardwall.h>
6422 #endif 6280 #endif
6423@@ -937,11 +939,16 @@ static ssize_t oom_adjust_write(struct file *file, const char __user *buf, 6281@@ -937,11 +939,16 @@ static ssize_t oom_adjust_write(struct f
6424 goto err_task_lock; 6282 goto err_task_lock;
6425 } 6283 }
6426 6284
@@ -6438,7 +6296,7 @@ index 9fc77b4..eea14cb 100644
6438 /* 6296 /*
6439 * Warn that /proc/pid/oom_adj is deprecated, see 6297 * Warn that /proc/pid/oom_adj is deprecated, see
6440 * Documentation/feature-removal-schedule.txt. 6298 * Documentation/feature-removal-schedule.txt.
6441@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t 6299@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct
6442 inode->i_gid = cred->egid; 6300 inode->i_gid = cred->egid;
6443 rcu_read_unlock(); 6301 rcu_read_unlock();
6444 } 6302 }
@@ -6447,7 +6305,7 @@ index 9fc77b4..eea14cb 100644
6447 security_task_to_inode(task, inode); 6305 security_task_to_inode(task, inode);
6448 6306
6449 out: 6307 out:
6450@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) 6308@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, st
6451 6309
6452 /* dentry stuff */ 6310 /* dentry stuff */
6453 6311
@@ -6456,7 +6314,7 @@ index 9fc77b4..eea14cb 100644
6456 /* 6314 /*
6457 * Exceptional case: normally we are not allowed to unhash a busy 6315 * Exceptional case: normally we are not allowed to unhash a busy
6458 * directory. In this case, however, we can do it - no aliasing problems 6316 * directory. In this case, however, we can do it - no aliasing problems
6459@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry, struct nameidata *nd) 6317@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry
6460 task = get_proc_task(inode); 6318 task = get_proc_task(inode);
6461 6319
6462 if (task) { 6320 if (task) {
@@ -6469,7 +6327,7 @@ index 9fc77b4..eea14cb 100644
6469 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || 6327 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
6470 task_dumpable(task)) { 6328 task_dumpable(task)) {
6471 rcu_read_lock(); 6329 rcu_read_lock();
6472@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry, struct nameidata *nd) 6330@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry
6473 put_task_struct(task); 6331 put_task_struct(task);
6474 return 1; 6332 return 1;
6475 } 6333 }
@@ -6477,7 +6335,7 @@ index 9fc77b4..eea14cb 100644
6477 d_drop(dentry); 6335 d_drop(dentry);
6478 return 0; 6336 return 0;
6479 } 6337 }
6480@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup(struct inode *dir, 6338@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup
6481 if (!task) 6339 if (!task)
6482 goto out_no_task; 6340 goto out_no_task;
6483 6341
@@ -6500,7 +6358,7 @@ index 9fc77b4..eea14cb 100644
6500 const struct pid_entry *p, *last; 6358 const struct pid_entry *p, *last;
6501 6359
6502 error = ERR_PTR(-ENOENT); 6360 error = ERR_PTR(-ENOENT);
6503@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns, 6361@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct s
6504 static const struct file_operations proc_task_operations; 6362 static const struct file_operations proc_task_operations;
6505 static const struct inode_operations proc_task_inode_operations; 6363 static const struct inode_operations proc_task_inode_operations;
6506 6364
@@ -6510,7 +6368,7 @@ index 9fc77b4..eea14cb 100644
6510 static const struct pid_entry tgid_base_stuff[] = { 6368 static const struct pid_entry tgid_base_stuff[] = {
6511 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), 6369 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
6512 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 6370 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
6513@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_stuff[] = { 6371@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_
6514 #ifdef CONFIG_CGROUPS 6372 #ifdef CONFIG_CGROUPS
6515 REG("cgroup", S_IRUGO, proc_cgroup_operations), 6373 REG("cgroup", S_IRUGO, proc_cgroup_operations),
6516 #endif 6374 #endif
@@ -6519,7 +6377,7 @@ index 9fc77b4..eea14cb 100644
6519 INF("oom_score", S_IRUGO, proc_oom_score), 6377 INF("oom_score", S_IRUGO, proc_oom_score),
6520 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations), 6378 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
6521 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 6379 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
6522@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_stuff[] = { 6380@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_
6523 #ifdef CONFIG_HARDWALL 6381 #ifdef CONFIG_HARDWALL
6524 INF("hardwall", S_IRUGO, proc_pid_hardwall), 6382 INF("hardwall", S_IRUGO, proc_pid_hardwall),
6525 #endif 6383 #endif
@@ -6536,7 +6394,7 @@ index 9fc77b4..eea14cb 100644
6536 iter.task = pid_task(pid, PIDTYPE_PID); 6394 iter.task = pid_task(pid, PIDTYPE_PID);
6537 /* What we to know is if the pid we have find is the 6395 /* What we to know is if the pid we have find is the
6538 * pid of a thread_group_leader. Testing for task 6396 * pid of a thread_group_leader. Testing for task
6539@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldi 6397@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct fi
6540 struct tgid_iter iter) 6398 struct tgid_iter iter)
6541 { 6399 {
6542 char name[PROC_NUMBUF]; 6400 char name[PROC_NUMBUF];
@@ -6545,7 +6403,7 @@ index 9fc77b4..eea14cb 100644
6545 return proc_fill_cache(filp, dirent, filldir, name, len, 6403 return proc_fill_cache(filp, dirent, filldir, name, len,
6546 proc_pid_instantiate, iter.task, NULL); 6404 proc_pid_instantiate, iter.task, NULL);
6547 } 6405 }
6548@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) 6406@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp,
6549 goto out_no_task; 6407 goto out_no_task;
6550 nr = filp->f_pos - FIRST_PROCESS_ENTRY; 6408 nr = filp->f_pos - FIRST_PROCESS_ENTRY;
6551 6409
@@ -6554,7 +6412,7 @@ index 9fc77b4..eea14cb 100644
6554 if (!reaper) 6412 if (!reaper)
6555 goto out_no_task; 6413 goto out_no_task;
6556 6414
6557@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) 6415@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp,
6558 __filldir = fake_filldir; 6416 __filldir = fake_filldir;
6559 6417
6560 filp->f_pos = iter.tgid + TGID_OFFSET; 6418 filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6563,7 +6421,7 @@ index 9fc77b4..eea14cb 100644
6563 if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) { 6421 if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
6564 put_task_struct(iter.task); 6422 put_task_struct(iter.task);
6565 goto out; 6423 goto out;
6566@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry 6424@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(s
6567 tid = name_to_int(dentry); 6425 tid = name_to_int(dentry);
6568 if (tid == ~0U) 6426 if (tid == ~0U)
6569 goto out; 6427 goto out;
@@ -6572,10 +6430,9 @@ index 9fc77b4..eea14cb 100644
6572 6430
6573 ns = dentry->d_sb->s_fs_info; 6431 ns = dentry->d_sb->s_fs_info;
6574 rcu_read_lock(); 6432 rcu_read_lock();
6575diff --git a/fs/proc/generic.c b/fs/proc/generic.c 6433diff -NurpP --minimal linux-3.4.57/fs/proc/generic.c linux-3.4.57-vs2.3.3.9/fs/proc/generic.c
6576index 2edf34f..3154d5b 100644 6434--- linux-3.4.57/fs/proc/generic.c 2012-03-19 18:47:26.000000000 +0000
6577--- a/fs/proc/generic.c 6435+++ linux-3.4.57-vs2.3.3.9/fs/proc/generic.c 2012-05-21 16:15:05.000000000 +0000
6578+++ b/fs/proc/generic.c
6579@@ -22,6 +22,7 @@ 6436@@ -22,6 +22,7 @@
6580 #include <linux/bitops.h> 6437 #include <linux/bitops.h>
6581 #include <linux/spinlock.h> 6438 #include <linux/spinlock.h>
@@ -6584,7 +6441,7 @@ index 2edf34f..3154d5b 100644
6584 #include <asm/uaccess.h> 6441 #include <asm/uaccess.h>
6585 6442
6586 #include "internal.h" 6443 #include "internal.h"
6587@@ -424,11 +425,15 @@ struct dentry *proc_lookup_de(struct proc_dir_entry *de, struct inode *dir, 6444@@ -424,11 +425,15 @@ struct dentry *proc_lookup_de(struct pro
6588 for (de = de->subdir; de ; de = de->next) { 6445 for (de = de->subdir; de ; de = de->next) {
6589 if (de->namelen != dentry->d_name.len) 6446 if (de->namelen != dentry->d_name.len)
6590 continue; 6447 continue;
@@ -6600,7 +6457,7 @@ index 2edf34f..3154d5b 100644
6600 goto out_unlock; 6457 goto out_unlock;
6601 } 6458 }
6602 } 6459 }
6603@@ -506,6 +511,8 @@ int proc_readdir_de(struct proc_dir_entry *de, struct file *filp, void *dirent, 6460@@ -506,6 +511,8 @@ int proc_readdir_de(struct proc_dir_entr
6604 6461
6605 /* filldir passes info to user space */ 6462 /* filldir passes info to user space */
6606 pde_get(de); 6463 pde_get(de);
@@ -6609,7 +6466,7 @@ index 2edf34f..3154d5b 100644
6609 spin_unlock(&proc_subdir_lock); 6466 spin_unlock(&proc_subdir_lock);
6610 if (filldir(dirent, de->name, de->namelen, filp->f_pos, 6467 if (filldir(dirent, de->name, de->namelen, filp->f_pos,
6611 de->low_ino, de->mode >> 12) < 0) { 6468 de->low_ino, de->mode >> 12) < 0) {
6612@@ -513,6 +520,7 @@ int proc_readdir_de(struct proc_dir_entry *de, struct file *filp, void *dirent, 6469@@ -513,6 +520,7 @@ int proc_readdir_de(struct proc_dir_entr
6613 goto out; 6470 goto out;
6614 } 6471 }
6615 spin_lock(&proc_subdir_lock); 6472 spin_lock(&proc_subdir_lock);
@@ -6617,7 +6474,7 @@ index 2edf34f..3154d5b 100644
6617 filp->f_pos++; 6474 filp->f_pos++;
6618 next = de->next; 6475 next = de->next;
6619 pde_put(de); 6476 pde_put(de);
6620@@ -626,6 +634,7 @@ static struct proc_dir_entry *__proc_create(struct proc_dir_entry **parent, 6477@@ -626,6 +634,7 @@ static struct proc_dir_entry *__proc_cre
6621 ent->nlink = nlink; 6478 ent->nlink = nlink;
6622 atomic_set(&ent->count, 1); 6479 atomic_set(&ent->count, 1);
6623 ent->pde_users = 0; 6480 ent->pde_users = 0;
@@ -6625,7 +6482,7 @@ index 2edf34f..3154d5b 100644
6625 spin_lock_init(&ent->pde_unload_lock); 6482 spin_lock_init(&ent->pde_unload_lock);
6626 ent->pde_unload_completion = NULL; 6483 ent->pde_unload_completion = NULL;
6627 INIT_LIST_HEAD(&ent->pde_openers); 6484 INIT_LIST_HEAD(&ent->pde_openers);
6628@@ -649,7 +658,8 @@ struct proc_dir_entry *proc_symlink(const char *name, 6485@@ -649,7 +658,8 @@ struct proc_dir_entry *proc_symlink(cons
6629 kfree(ent->data); 6486 kfree(ent->data);
6630 kfree(ent); 6487 kfree(ent);
6631 ent = NULL; 6488 ent = NULL;
@@ -6635,11 +6492,10 @@ index 2edf34f..3154d5b 100644
6635 } else { 6492 } else {
6636 kfree(ent); 6493 kfree(ent);
6637 ent = NULL; 6494 ent = NULL;
6638diff --git a/fs/proc/inode.c b/fs/proc/inode.c 6495diff -NurpP --minimal linux-3.4.57/fs/proc/inode.c linux-3.4.57-vs2.3.3.9/fs/proc/inode.c
6639index 205c922..82266c0 100644 6496--- linux-3.4.57/fs/proc/inode.c 2012-05-21 16:07:26.000000000 +0000
6640--- a/fs/proc/inode.c 6497+++ linux-3.4.57-vs2.3.3.9/fs/proc/inode.c 2012-05-21 16:15:05.000000000 +0000
6641+++ b/fs/proc/inode.c 6498@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
6642@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de)
6643 inode->i_uid = de->uid; 6499 inode->i_uid = de->uid;
6644 inode->i_gid = de->gid; 6500 inode->i_gid = de->gid;
6645 } 6501 }
@@ -6648,10 +6504,9 @@ index 205c922..82266c0 100644
6648 if (de->size) 6504 if (de->size)
6649 inode->i_size = de->size; 6505 inode->i_size = de->size;
6650 if (de->nlink) 6506 if (de->nlink)
6651diff --git a/fs/proc/internal.h b/fs/proc/internal.h 6507diff -NurpP --minimal linux-3.4.57/fs/proc/internal.h linux-3.4.57-vs2.3.3.9/fs/proc/internal.h
6652index 5f79bb8..c6bc064 100644 6508--- linux-3.4.57/fs/proc/internal.h 2012-05-21 16:07:26.000000000 +0000
6653--- a/fs/proc/internal.h 6509+++ linux-3.4.57-vs2.3.3.9/fs/proc/internal.h 2012-05-21 16:15:05.000000000 +0000
6654+++ b/fs/proc/internal.h
6655@@ -10,6 +10,8 @@ 6510@@ -10,6 +10,8 @@
6656 */ 6511 */
6657 6512
@@ -6661,7 +6516,7 @@ index 5f79bb8..c6bc064 100644
6661 struct ctl_table_header; 6516 struct ctl_table_header;
6662 6517
6663 extern struct proc_dir_entry proc_root; 6518 extern struct proc_dir_entry proc_root;
6664@@ -54,6 +56,9 @@ extern int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 6519@@ -54,6 +56,9 @@ extern int proc_pid_status(struct seq_fi
6665 struct pid *pid, struct task_struct *task); 6520 struct pid *pid, struct task_struct *task);
6666 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 6521 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
6667 struct pid *pid, struct task_struct *task); 6522 struct pid *pid, struct task_struct *task);
@@ -6671,7 +6526,7 @@ index 5f79bb8..c6bc064 100644
6671 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 6526 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
6672 6527
6673 extern const struct file_operations proc_pid_maps_operations; 6528 extern const struct file_operations proc_pid_maps_operations;
6674@@ -82,11 +87,16 @@ static inline struct pid *proc_pid(struct inode *inode) 6529@@ -82,11 +87,16 @@ static inline struct pid *proc_pid(struc
6675 return PROC_I(inode)->pid; 6530 return PROC_I(inode)->pid;
6676 } 6531 }
6677 6532
@@ -6689,10 +6544,9 @@ index 5f79bb8..c6bc064 100644
6689 static inline int proc_fd(struct inode *inode) 6544 static inline int proc_fd(struct inode *inode)
6690 { 6545 {
6691 return PROC_I(inode)->fd; 6546 return PROC_I(inode)->fd;
6692diff --git a/fs/proc/loadavg.c b/fs/proc/loadavg.c 6547diff -NurpP --minimal linux-3.4.57/fs/proc/loadavg.c linux-3.4.57-vs2.3.3.9/fs/proc/loadavg.c
6693index 1afa4dd..c7a8901 100644 6548--- linux-3.4.57/fs/proc/loadavg.c 2009-09-10 13:26:23.000000000 +0000
6694--- a/fs/proc/loadavg.c 6549+++ linux-3.4.57-vs2.3.3.9/fs/proc/loadavg.c 2012-05-21 16:15:05.000000000 +0000
6695+++ b/fs/proc/loadavg.c
6696@@ -12,15 +12,27 @@ 6550@@ -12,15 +12,27 @@
6697 6551
6698 static int loadavg_proc_show(struct seq_file *m, void *v) 6552 static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6722,11 +6576,10 @@ index 1afa4dd..c7a8901 100644
6722 task_active_pid_ns(current)->last_pid); 6576 task_active_pid_ns(current)->last_pid);
6723 return 0; 6577 return 0;
6724 } 6578 }
6725diff --git a/fs/proc/meminfo.c b/fs/proc/meminfo.c 6579diff -NurpP --minimal linux-3.4.57/fs/proc/meminfo.c linux-3.4.57-vs2.3.3.9/fs/proc/meminfo.c
6726index 80e4645..c8ae47e 100644 6580--- linux-3.4.57/fs/proc/meminfo.c 2012-01-09 15:14:55.000000000 +0000
6727--- a/fs/proc/meminfo.c 6581+++ linux-3.4.57-vs2.3.3.9/fs/proc/meminfo.c 2012-05-21 16:15:05.000000000 +0000
6728+++ b/fs/proc/meminfo.c 6582@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
6729@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_file *m, void *v)
6730 allowed = ((totalram_pages - hugetlb_total_pages()) 6583 allowed = ((totalram_pages - hugetlb_total_pages())
6731 * sysctl_overcommit_ratio / 100) + total_swap_pages; 6584 * sysctl_overcommit_ratio / 100) + total_swap_pages;
6732 6585
@@ -6736,10 +6589,9 @@ index 80e4645..c8ae47e 100644
6736 total_swapcache_pages - i.bufferram; 6589 total_swapcache_pages - i.bufferram;
6737 if (cached < 0) 6590 if (cached < 0)
6738 cached = 0; 6591 cached = 0;
6739diff --git a/fs/proc/root.c b/fs/proc/root.c 6592diff -NurpP --minimal linux-3.4.57/fs/proc/root.c linux-3.4.57-vs2.3.3.9/fs/proc/root.c
6740index eed44bf..23bc771 100644 6593--- linux-3.4.57/fs/proc/root.c 2012-05-21 16:07:26.000000000 +0000
6741--- a/fs/proc/root.c 6594+++ linux-3.4.57-vs2.3.3.9/fs/proc/root.c 2012-05-21 16:15:05.000000000 +0000
6742+++ b/fs/proc/root.c
6743@@ -19,9 +19,14 @@ 6595@@ -19,9 +19,14 @@
6744 #include <linux/mount.h> 6596 #include <linux/mount.h>
6745 #include <linux/pid_namespace.h> 6597 #include <linux/pid_namespace.h>
@@ -6771,10 +6623,9 @@ index eed44bf..23bc771 100644
6771 .name = "/proc", 6623 .name = "/proc",
6772 }; 6624 };
6773 6625
6774diff --git a/fs/proc/stat.c b/fs/proc/stat.c 6626diff -NurpP --minimal linux-3.4.57/fs/proc/stat.c linux-3.4.57-vs2.3.3.9/fs/proc/stat.c
6775index e296572..378a2a9 100644 6627--- linux-3.4.57/fs/proc/stat.c 2013-08-13 14:13:34.000000000 +0000
6776--- a/fs/proc/stat.c 6628+++ linux-3.4.57-vs2.3.3.9/fs/proc/stat.c 2012-11-06 17:02:35.000000000 +0000
6777+++ b/fs/proc/stat.c
6778@@ -9,6 +9,7 @@ 6629@@ -9,6 +9,7 @@
6779 #include <linux/slab.h> 6630 #include <linux/slab.h>
6780 #include <linux/time.h> 6631 #include <linux/time.h>
@@ -6783,7 +6634,7 @@ index e296572..378a2a9 100644
6783 #include <asm/cputime.h> 6634 #include <asm/cputime.h>
6784 #include <linux/tick.h> 6635 #include <linux/tick.h>
6785 6636
6786@@ -92,6 +93,10 @@ static int show_stat(struct seq_file *p, void *v) 6637@@ -92,6 +93,10 @@ static int show_stat(struct seq_file *p,
6787 irq = softirq = steal = 0; 6638 irq = softirq = steal = 0;
6788 guest = guest_nice = 0; 6639 guest = guest_nice = 0;
6789 getboottime(&boottime); 6640 getboottime(&boottime);
@@ -6794,10 +6645,9 @@ index e296572..378a2a9 100644
6794 jif = boottime.tv_sec; 6645 jif = boottime.tv_sec;
6795 6646
6796 for_each_possible_cpu(i) { 6647 for_each_possible_cpu(i) {
6797diff --git a/fs/proc/uptime.c b/fs/proc/uptime.c 6648diff -NurpP --minimal linux-3.4.57/fs/proc/uptime.c linux-3.4.57-vs2.3.3.9/fs/proc/uptime.c
6798index 9610ac7..5b37714 100644 6649--- linux-3.4.57/fs/proc/uptime.c 2012-03-19 18:47:26.000000000 +0000
6799--- a/fs/proc/uptime.c 6650+++ linux-3.4.57-vs2.3.3.9/fs/proc/uptime.c 2012-05-21 16:15:05.000000000 +0000
6800+++ b/fs/proc/uptime.c
6801@@ -5,6 +5,7 @@ 6651@@ -5,6 +5,7 @@
6802 #include <linux/seq_file.h> 6652 #include <linux/seq_file.h>
6803 #include <linux/time.h> 6653 #include <linux/time.h>
@@ -6806,7 +6656,7 @@ index 9610ac7..5b37714 100644
6806 #include <asm/cputime.h> 6656 #include <asm/cputime.h>
6807 6657
6808 static int uptime_proc_show(struct seq_file *m, void *v) 6658 static int uptime_proc_show(struct seq_file *m, void *v)
6809@@ -25,6 +26,10 @@ static int uptime_proc_show(struct seq_file *m, void *v) 6659@@ -25,6 +26,10 @@ static int uptime_proc_show(struct seq_f
6810 nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC; 6660 nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC;
6811 idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem); 6661 idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem);
6812 idle.tv_nsec = rem; 6662 idle.tv_nsec = rem;
@@ -6817,11 +6667,10 @@ index 9610ac7..5b37714 100644
6817 seq_printf(m, "%lu.%02lu %lu.%02lu\n", 6667 seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6818 (unsigned long) uptime.tv_sec, 6668 (unsigned long) uptime.tv_sec,
6819 (uptime.tv_nsec / (NSEC_PER_SEC / 100)), 6669 (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6820diff --git a/fs/proc_namespace.c b/fs/proc_namespace.c 6670diff -NurpP --minimal linux-3.4.57/fs/proc_namespace.c linux-3.4.57-vs2.3.3.9/fs/proc_namespace.c
6821index 1241285..23000d8 100644 6671--- linux-3.4.57/fs/proc_namespace.c 2012-03-19 18:47:26.000000000 +0000
6822--- a/fs/proc_namespace.c 6672+++ linux-3.4.57-vs2.3.3.9/fs/proc_namespace.c 2012-05-21 16:15:05.000000000 +0000
6823+++ b/fs/proc_namespace.c 6673@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
6824@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file *m, struct super_block *sb)
6825 { MS_SYNCHRONOUS, ",sync" }, 6674 { MS_SYNCHRONOUS, ",sync" },
6826 { MS_DIRSYNC, ",dirsync" }, 6675 { MS_DIRSYNC, ",dirsync" },
6827 { MS_MANDLOCK, ",mand" }, 6676 { MS_MANDLOCK, ",mand" },
@@ -6830,7 +6679,7 @@ index 1241285..23000d8 100644
6830 { 0, NULL } 6679 { 0, NULL }
6831 }; 6680 };
6832 const struct proc_fs_info *fs_infop; 6681 const struct proc_fs_info *fs_infop;
6833@@ -80,6 +82,34 @@ static inline void mangle(struct seq_file *m, const char *s) 6682@@ -80,6 +82,34 @@ static inline void mangle(struct seq_fil
6834 seq_escape(m, s, " \t\n\\"); 6683 seq_escape(m, s, " \t\n\\");
6835 } 6684 }
6836 6685
@@ -6865,7 +6714,7 @@ index 1241285..23000d8 100644
6865 static void show_type(struct seq_file *m, struct super_block *sb) 6714 static void show_type(struct seq_file *m, struct super_block *sb)
6866 { 6715 {
6867 mangle(m, sb->s_type->name); 6716 mangle(m, sb->s_type->name);
6868@@ -96,6 +126,17 @@ static int show_vfsmnt(struct seq_file *m, struct vfsmount *mnt) 6717@@ -96,6 +126,17 @@ static int show_vfsmnt(struct seq_file *
6869 struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; 6718 struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
6870 struct super_block *sb = mnt_path.dentry->d_sb; 6719 struct super_block *sb = mnt_path.dentry->d_sb;
6871 6720
@@ -6883,7 +6732,7 @@ index 1241285..23000d8 100644
6883 if (sb->s_op->show_devname) { 6732 if (sb->s_op->show_devname) {
6884 err = sb->s_op->show_devname(m, mnt_path.dentry); 6733 err = sb->s_op->show_devname(m, mnt_path.dentry);
6885 if (err) 6734 if (err)
6886@@ -106,6 +147,7 @@ static int show_vfsmnt(struct seq_file *m, struct vfsmount *mnt) 6735@@ -106,6 +147,7 @@ static int show_vfsmnt(struct seq_file *
6887 seq_putc(m, ' '); 6736 seq_putc(m, ' ');
6888 seq_path(m, &mnt_path, " \t\n\\"); 6737 seq_path(m, &mnt_path, " \t\n\\");
6889 seq_putc(m, ' '); 6738 seq_putc(m, ' ');
@@ -6891,7 +6740,7 @@ index 1241285..23000d8 100644
6891 show_type(m, sb); 6740 show_type(m, sb);
6892 seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw"); 6741 seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
6893 err = show_sb_opts(m, sb); 6742 err = show_sb_opts(m, sb);
6894@@ -128,6 +170,11 @@ static int show_mountinfo(struct seq_file *m, struct vfsmount *mnt) 6743@@ -128,6 +170,11 @@ static int show_mountinfo(struct seq_fil
6895 struct path root = p->root; 6744 struct path root = p->root;
6896 int err = 0; 6745 int err = 0;
6897 6746
@@ -6903,7 +6752,7 @@ index 1241285..23000d8 100644
6903 seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id, 6752 seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
6904 MAJOR(sb->s_dev), MINOR(sb->s_dev)); 6753 MAJOR(sb->s_dev), MINOR(sb->s_dev));
6905 if (sb->s_op->show_path) 6754 if (sb->s_op->show_path)
6906@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file *m, struct vfsmount *mnt) 6755@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file
6907 struct super_block *sb = mnt_path.dentry->d_sb; 6756 struct super_block *sb = mnt_path.dentry->d_sb;
6908 int err = 0; 6757 int err = 0;
6909 6758
@@ -6921,7 +6770,7 @@ index 1241285..23000d8 100644
6921 /* device */ 6770 /* device */
6922 if (sb->s_op->show_devname) { 6771 if (sb->s_op->show_devname) {
6923 seq_puts(m, "device "); 6772 seq_puts(m, "device ");
6924@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file *m, struct vfsmount *mnt) 6773@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file
6925 seq_puts(m, " mounted on "); 6774 seq_puts(m, " mounted on ");
6926 seq_path(m, &mnt_path, " \t\n\\"); 6775 seq_path(m, &mnt_path, " \t\n\\");
6927 seq_putc(m, ' '); 6776 seq_putc(m, ' ');
@@ -6930,11 +6779,10 @@ index 1241285..23000d8 100644
6930 /* file system type */ 6779 /* file system type */
6931 seq_puts(m, "with fstype "); 6780 seq_puts(m, "with fstype ");
6932 show_type(m, sb); 6781 show_type(m, sb);
6933diff --git a/fs/quota/dquot.c b/fs/quota/dquot.c 6782diff -NurpP --minimal linux-3.4.57/fs/quota/dquot.c linux-3.4.57-vs2.3.3.9/fs/quota/dquot.c
6934index d69a1d1..77e33ba 100644 6783--- linux-3.4.57/fs/quota/dquot.c 2012-05-21 16:07:26.000000000 +0000
6935--- a/fs/quota/dquot.c 6784+++ linux-3.4.57-vs2.3.3.9/fs/quota/dquot.c 2012-05-21 16:15:05.000000000 +0000
6936+++ b/fs/quota/dquot.c 6785@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
6937@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *inode, qsize_t number, int flags)
6938 struct dquot **dquots = inode->i_dquot; 6786 struct dquot **dquots = inode->i_dquot;
6939 int reserve = flags & DQUOT_SPACE_RESERVE; 6787 int reserve = flags & DQUOT_SPACE_RESERVE;
6940 6788
@@ -6944,7 +6792,7 @@ index d69a1d1..77e33ba 100644
6944 /* 6792 /*
6945 * First test before acquiring mutex - solves deadlocks when we 6793 * First test before acquiring mutex - solves deadlocks when we
6946 * re-enter the quota code and are already holding the mutex 6794 * re-enter the quota code and are already holding the mutex
6947@@ -1618,6 +1621,9 @@ int dquot_alloc_inode(const struct inode *inode) 6795@@ -1618,6 +1621,9 @@ int dquot_alloc_inode(const struct inode
6948 struct dquot_warn warn[MAXQUOTAS]; 6796 struct dquot_warn warn[MAXQUOTAS];
6949 struct dquot * const *dquots = inode->i_dquot; 6797 struct dquot * const *dquots = inode->i_dquot;
6950 6798
@@ -6954,7 +6802,7 @@ index d69a1d1..77e33ba 100644
6954 /* First test before acquiring mutex - solves deadlocks when we 6802 /* First test before acquiring mutex - solves deadlocks when we
6955 * re-enter the quota code and are already holding the mutex */ 6803 * re-enter the quota code and are already holding the mutex */
6956 if (!dquot_active(inode)) 6804 if (!dquot_active(inode))
6957@@ -1689,6 +1695,8 @@ void __dquot_free_space(struct inode *inode, qsize_t number, int flags) 6805@@ -1689,6 +1695,8 @@ void __dquot_free_space(struct inode *in
6958 struct dquot **dquots = inode->i_dquot; 6806 struct dquot **dquots = inode->i_dquot;
6959 int reserve = flags & DQUOT_SPACE_RESERVE; 6807 int reserve = flags & DQUOT_SPACE_RESERVE;
6960 6808
@@ -6963,7 +6811,7 @@ index d69a1d1..77e33ba 100644
6963 /* First test before acquiring mutex - solves deadlocks when we 6811 /* First test before acquiring mutex - solves deadlocks when we
6964 * re-enter the quota code and are already holding the mutex */ 6812 * re-enter the quota code and are already holding the mutex */
6965 if (!dquot_active(inode)) { 6813 if (!dquot_active(inode)) {
6966@@ -1733,6 +1741,8 @@ void dquot_free_inode(const struct inode *inode) 6814@@ -1733,6 +1741,8 @@ void dquot_free_inode(const struct inode
6967 struct dquot_warn warn[MAXQUOTAS]; 6815 struct dquot_warn warn[MAXQUOTAS];
6968 struct dquot * const *dquots = inode->i_dquot; 6816 struct dquot * const *dquots = inode->i_dquot;
6969 6817
@@ -6972,10 +6820,9 @@ index d69a1d1..77e33ba 100644
6972 /* First test before acquiring mutex - solves deadlocks when we 6820 /* First test before acquiring mutex - solves deadlocks when we
6973 * re-enter the quota code and are already holding the mutex */ 6821 * re-enter the quota code and are already holding the mutex */
6974 if (!dquot_active(inode)) 6822 if (!dquot_active(inode))
6975diff --git a/fs/quota/quota.c b/fs/quota/quota.c 6823diff -NurpP --minimal linux-3.4.57/fs/quota/quota.c linux-3.4.57-vs2.3.3.9/fs/quota/quota.c
6976index 9a39120..79cb4b1 100644 6824--- linux-3.4.57/fs/quota/quota.c 2012-05-21 16:07:26.000000000 +0000
6977--- a/fs/quota/quota.c 6825+++ linux-3.4.57-vs2.3.3.9/fs/quota/quota.c 2012-05-21 16:15:05.000000000 +0000
6978+++ b/fs/quota/quota.c
6979@@ -8,6 +8,7 @@ 6826@@ -8,6 +8,7 @@
6980 #include <linux/fs.h> 6827 #include <linux/fs.h>
6981 #include <linux/namei.h> 6828 #include <linux/namei.h>
@@ -6984,7 +6831,7 @@ index 9a39120..79cb4b1 100644
6984 #include <asm/current.h> 6831 #include <asm/current.h>
6985 #include <asm/uaccess.h> 6832 #include <asm/uaccess.h>
6986 #include <linux/kernel.h> 6833 #include <linux/kernel.h>
6987@@ -37,7 +38,7 @@ static int check_quotactl_permission(struct super_block *sb, int type, int cmd, 6834@@ -37,7 +38,7 @@ static int check_quotactl_permission(str
6988 break; 6835 break;
6989 /*FALLTHROUGH*/ 6836 /*FALLTHROUGH*/
6990 default: 6837 default:
@@ -6993,7 +6840,7 @@ index 9a39120..79cb4b1 100644
6993 return -EPERM; 6840 return -EPERM;
6994 } 6841 }
6995 6842
6996@@ -291,6 +292,46 @@ static int do_quotactl(struct super_block *sb, int type, int cmd, qid_t id, 6843@@ -291,6 +292,46 @@ static int do_quotactl(struct super_bloc
6997 } 6844 }
6998 } 6845 }
6999 6846
@@ -7040,7 +6887,7 @@ index 9a39120..79cb4b1 100644
7040 /* Return 1 if 'cmd' will block on frozen filesystem */ 6887 /* Return 1 if 'cmd' will block on frozen filesystem */
7041 static int quotactl_cmd_write(int cmd) 6888 static int quotactl_cmd_write(int cmd)
7042 { 6889 {
7043@@ -323,6 +364,22 @@ static struct super_block *quotactl_block(const char __user *special, int cmd) 6890@@ -323,6 +364,22 @@ static struct super_block *quotactl_bloc
7044 putname(tmp); 6891 putname(tmp);
7045 if (IS_ERR(bdev)) 6892 if (IS_ERR(bdev))
7046 return ERR_CAST(bdev); 6893 return ERR_CAST(bdev);
@@ -7063,21 +6910,19 @@ index 9a39120..79cb4b1 100644
7063 if (quotactl_cmd_write(cmd)) 6910 if (quotactl_cmd_write(cmd))
7064 sb = get_super_thawed(bdev); 6911 sb = get_super_thawed(bdev);
7065 else 6912 else
7066diff --git a/fs/reiserfs/file.c b/fs/reiserfs/file.c 6913diff -NurpP --minimal linux-3.4.57/fs/reiserfs/file.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/file.c
7067index 8375c92..8c6e73d 100644 6914--- linux-3.4.57/fs/reiserfs/file.c 2012-05-21 16:07:26.000000000 +0000
7068--- a/fs/reiserfs/file.c 6915+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/file.c 2012-05-21 16:15:05.000000000 +0000
7069+++ b/fs/reiserfs/file.c 6916@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
7070@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_file_inode_operations = {
7071 .listxattr = reiserfs_listxattr, 6917 .listxattr = reiserfs_listxattr,
7072 .removexattr = reiserfs_removexattr, 6918 .removexattr = reiserfs_removexattr,
7073 .permission = reiserfs_permission, 6919 .permission = reiserfs_permission,
7074+ .sync_flags = reiserfs_sync_flags, 6920+ .sync_flags = reiserfs_sync_flags,
7075 .get_acl = reiserfs_get_acl, 6921 .get_acl = reiserfs_get_acl,
7076 }; 6922 };
7077diff --git a/fs/reiserfs/inode.c b/fs/reiserfs/inode.c 6923diff -NurpP --minimal linux-3.4.57/fs/reiserfs/inode.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/inode.c
7078index c11db51..b7dc936 100644 6924--- linux-3.4.57/fs/reiserfs/inode.c 2013-08-13 14:13:34.000000000 +0000
7079--- a/fs/reiserfs/inode.c 6925+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/inode.c 2012-12-08 00:53:53.000000000 +0000
7080+++ b/fs/reiserfs/inode.c
7081@@ -18,6 +18,7 @@ 6926@@ -18,6 +18,7 @@
7082 #include <linux/writeback.h> 6927 #include <linux/writeback.h>
7083 #include <linux/quotaops.h> 6928 #include <linux/quotaops.h>
@@ -7086,7 +6931,7 @@ index c11db51..b7dc936 100644
7086 6931
7087 int reiserfs_commit_write(struct file *f, struct page *page, 6932 int reiserfs_commit_write(struct file *f, struct page *page,
7088 unsigned from, unsigned to); 6933 unsigned from, unsigned to);
7089@@ -1131,6 +1132,8 @@ static void init_inode(struct inode *inode, struct treepath *path) 6934@@ -1131,6 +1132,8 @@ static void init_inode(struct inode *ino
7090 struct buffer_head *bh; 6935 struct buffer_head *bh;
7091 struct item_head *ih; 6936 struct item_head *ih;
7092 __u32 rdev; 6937 __u32 rdev;
@@ -7095,7 +6940,7 @@ index c11db51..b7dc936 100644
7095 //int version = ITEM_VERSION_1; 6940 //int version = ITEM_VERSION_1;
7096 6941
7097 bh = PATH_PLAST_BUFFER(path); 6942 bh = PATH_PLAST_BUFFER(path);
7098@@ -1151,12 +1154,13 @@ static void init_inode(struct inode *inode, struct treepath *path) 6943@@ -1151,12 +1154,13 @@ static void init_inode(struct inode *ino
7099 (struct stat_data_v1 *)B_I_PITEM(bh, ih); 6944 (struct stat_data_v1 *)B_I_PITEM(bh, ih);
7100 unsigned long blocks; 6945 unsigned long blocks;
7101 6946
@@ -7111,7 +6956,7 @@ index c11db51..b7dc936 100644
7111 inode->i_size = sd_v1_size(sd); 6956 inode->i_size = sd_v1_size(sd);
7112 inode->i_atime.tv_sec = sd_v1_atime(sd); 6957 inode->i_atime.tv_sec = sd_v1_atime(sd);
7113 inode->i_mtime.tv_sec = sd_v1_mtime(sd); 6958 inode->i_mtime.tv_sec = sd_v1_mtime(sd);
7114@@ -1198,11 +1202,12 @@ static void init_inode(struct inode *inode, struct treepath *path) 6959@@ -1198,11 +1202,12 @@ static void init_inode(struct inode *ino
7115 // (directories and symlinks) 6960 // (directories and symlinks)
7116 struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih); 6961 struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih);
7117 6962
@@ -7126,7 +6971,7 @@ index c11db51..b7dc936 100644
7126 inode->i_mtime.tv_sec = sd_v2_mtime(sd); 6971 inode->i_mtime.tv_sec = sd_v2_mtime(sd);
7127 inode->i_atime.tv_sec = sd_v2_atime(sd); 6972 inode->i_atime.tv_sec = sd_v2_atime(sd);
7128 inode->i_ctime.tv_sec = sd_v2_ctime(sd); 6973 inode->i_ctime.tv_sec = sd_v2_ctime(sd);
7129@@ -1232,6 +1237,10 @@ static void init_inode(struct inode *inode, struct treepath *path) 6974@@ -1232,6 +1237,10 @@ static void init_inode(struct inode *ino
7130 sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode); 6975 sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode);
7131 } 6976 }
7132 6977
@@ -7137,7 +6982,7 @@ index c11db51..b7dc936 100644
7137 pathrelse(path); 6982 pathrelse(path);
7138 if (S_ISREG(inode->i_mode)) { 6983 if (S_ISREG(inode->i_mode)) {
7139 inode->i_op = &reiserfs_file_inode_operations; 6984 inode->i_op = &reiserfs_file_inode_operations;
7140@@ -1254,13 +1263,15 @@ static void init_inode(struct inode *inode, struct treepath *path) 6985@@ -1254,13 +1263,15 @@ static void init_inode(struct inode *ino
7141 static void inode2sd(void *sd, struct inode *inode, loff_t size) 6986 static void inode2sd(void *sd, struct inode *inode, loff_t size)
7142 { 6987 {
7143 struct stat_data *sd_v2 = (struct stat_data *)sd; 6988 struct stat_data *sd_v2 = (struct stat_data *)sd;
@@ -7155,7 +7000,7 @@ index c11db51..b7dc936 100644
7155 set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec); 7000 set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
7156 set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec); 7001 set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
7157 set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec); 7002 set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
7158@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f, struct page *page, 7003@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f
7159 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode) 7004 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
7160 { 7005 {
7161 if (reiserfs_attrs(inode->i_sb)) { 7006 if (reiserfs_attrs(inode->i_sb)) {
@@ -7179,7 +7024,7 @@ index c11db51..b7dc936 100644
7179 if (sd_attrs & REISERFS_APPEND_FL) 7024 if (sd_attrs & REISERFS_APPEND_FL)
7180 inode->i_flags |= S_APPEND; 7025 inode->i_flags |= S_APPEND;
7181 else 7026 else
7182@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode) 7027@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
7183 REISERFS_I(inode)->i_flags |= i_nopack_mask; 7028 REISERFS_I(inode)->i_flags |= i_nopack_mask;
7184 else 7029 else
7185 REISERFS_I(inode)->i_flags &= ~i_nopack_mask; 7030 REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -7195,7 +7040,7 @@ index c11db51..b7dc936 100644
7195 } 7040 }
7196 } 7041 }
7197 7042
7198@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs) 7043@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *i
7199 *sd_attrs |= REISERFS_IMMUTABLE_FL; 7044 *sd_attrs |= REISERFS_IMMUTABLE_FL;
7200 else 7045 else
7201 *sd_attrs &= ~REISERFS_IMMUTABLE_FL; 7046 *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -7207,7 +7052,7 @@ index c11db51..b7dc936 100644
7207 if (inode->i_flags & S_SYNC) 7052 if (inode->i_flags & S_SYNC)
7208 *sd_attrs |= REISERFS_SYNC_FL; 7053 *sd_attrs |= REISERFS_SYNC_FL;
7209 else 7054 else
7210@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs) 7055@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *i
7211 *sd_attrs |= REISERFS_NOTAIL_FL; 7056 *sd_attrs |= REISERFS_NOTAIL_FL;
7212 else 7057 else
7213 *sd_attrs &= ~REISERFS_NOTAIL_FL; 7058 *sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -7223,7 +7068,7 @@ index c11db51..b7dc936 100644
7223 } 7068 }
7224 } 7069 }
7225 7070
7226@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dentry, struct iattr *attr) 7071@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dent
7227 } 7072 }
7228 7073
7229 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || 7074 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -7233,7 +7078,7 @@ index c11db51..b7dc936 100644
7233 struct reiserfs_transaction_handle th; 7078 struct reiserfs_transaction_handle th;
7234 int jbegin_count = 7079 int jbegin_count =
7235 2 * 7080 2 *
7236@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dentry, struct iattr *attr) 7081@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dent
7237 inode->i_uid = attr->ia_uid; 7082 inode->i_uid = attr->ia_uid;
7238 if (attr->ia_valid & ATTR_GID) 7083 if (attr->ia_valid & ATTR_GID)
7239 inode->i_gid = attr->ia_gid; 7084 inode->i_gid = attr->ia_gid;
@@ -7243,10 +7088,9 @@ index c11db51..b7dc936 100644
7243 mark_inode_dirty(inode); 7088 mark_inode_dirty(inode);
7244 error = journal_end(&th, inode->i_sb, jbegin_count); 7089 error = journal_end(&th, inode->i_sb, jbegin_count);
7245 if (error) 7090 if (error)
7246diff --git a/fs/reiserfs/ioctl.c b/fs/reiserfs/ioctl.c 7091diff -NurpP --minimal linux-3.4.57/fs/reiserfs/ioctl.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/ioctl.c
7247index 0c21850..c285691 100644 7092--- linux-3.4.57/fs/reiserfs/ioctl.c 2012-05-21 16:07:27.000000000 +0000
7248--- a/fs/reiserfs/ioctl.c 7093+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/ioctl.c 2012-05-21 16:15:05.000000000 +0000
7249+++ b/fs/reiserfs/ioctl.c
7250@@ -11,6 +11,21 @@ 7094@@ -11,6 +11,21 @@
7251 #include <linux/pagemap.h> 7095 #include <linux/pagemap.h>
7252 #include <linux/compat.h> 7096 #include <linux/compat.h>
@@ -7278,7 +7122,7 @@ index 0c21850..c285691 100644
7278 int err = 0; 7122 int err = 0;
7279 7123
7280 reiserfs_write_lock(inode->i_sb); 7124 reiserfs_write_lock(inode->i_sb);
7281@@ -47,6 +62,7 @@ long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 7125@@ -47,6 +62,7 @@ long reiserfs_ioctl(struct file *filp, u
7282 7126
7283 flags = REISERFS_I(inode)->i_attrs; 7127 flags = REISERFS_I(inode)->i_attrs;
7284 i_attrs_to_sd_attrs(inode, (__u16 *) & flags); 7128 i_attrs_to_sd_attrs(inode, (__u16 *) & flags);
@@ -7286,7 +7130,7 @@ index 0c21850..c285691 100644
7286 err = put_user(flags, (int __user *)arg); 7130 err = put_user(flags, (int __user *)arg);
7287 break; 7131 break;
7288 case REISERFS_IOC_SETFLAGS:{ 7132 case REISERFS_IOC_SETFLAGS:{
7289@@ -67,6 +83,10 @@ long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 7133@@ -67,6 +83,10 @@ long reiserfs_ioctl(struct file *filp, u
7290 err = -EFAULT; 7134 err = -EFAULT;
7291 goto setflags_out; 7135 goto setflags_out;
7292 } 7136 }
@@ -7297,7 +7141,7 @@ index 0c21850..c285691 100644
7297 /* 7141 /*
7298 * Is it quota file? Do not allow user to mess with it 7142 * Is it quota file? Do not allow user to mess with it
7299 */ 7143 */
7300@@ -91,6 +111,10 @@ long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) 7144@@ -91,6 +111,10 @@ long reiserfs_ioctl(struct file *filp, u
7301 goto setflags_out; 7145 goto setflags_out;
7302 } 7146 }
7303 } 7147 }
@@ -7308,10 +7152,9 @@ index 0c21850..c285691 100644
7308 sd_attrs_to_i_attrs(flags, inode); 7152 sd_attrs_to_i_attrs(flags, inode);
7309 REISERFS_I(inode)->i_attrs = flags; 7153 REISERFS_I(inode)->i_attrs = flags;
7310 inode->i_ctime = CURRENT_TIME_SEC; 7154 inode->i_ctime = CURRENT_TIME_SEC;
7311diff --git a/fs/reiserfs/namei.c b/fs/reiserfs/namei.c 7155diff -NurpP --minimal linux-3.4.57/fs/reiserfs/namei.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/namei.c
7312index 84e8a69..2a1a8b3 100644 7156--- linux-3.4.57/fs/reiserfs/namei.c 2012-05-21 16:07:27.000000000 +0000
7313--- a/fs/reiserfs/namei.c 7157+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/namei.c 2012-05-21 16:15:05.000000000 +0000
7314+++ b/fs/reiserfs/namei.c
7315@@ -18,6 +18,7 @@ 7158@@ -18,6 +18,7 @@
7316 #include "acl.h" 7159 #include "acl.h"
7317 #include "xattr.h" 7160 #include "xattr.h"
@@ -7320,7 +7163,7 @@ index 84e8a69..2a1a8b3 100644
7320 7163
7321 #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) set_nlink(i, 1); } 7164 #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) set_nlink(i, 1); }
7322 #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i); 7165 #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
7323@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(struct inode *dir, struct dentry *dentry, 7166@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st
7324 if (retval == IO_ERROR) { 7167 if (retval == IO_ERROR) {
7325 return ERR_PTR(-EIO); 7168 return ERR_PTR(-EIO);
7326 } 7169 }
@@ -7328,10 +7171,9 @@ index 84e8a69..2a1a8b3 100644
7328 7171
7329 return d_splice_alias(inode, dentry); 7172 return d_splice_alias(inode, dentry);
7330 } 7173 }
7331diff --git a/fs/reiserfs/reiserfs.h b/fs/reiserfs/reiserfs.h 7174diff -NurpP --minimal linux-3.4.57/fs/reiserfs/reiserfs.h linux-3.4.57-vs2.3.3.9/fs/reiserfs/reiserfs.h
7332index a59d271..9d9dc3a 100644 7175--- linux-3.4.57/fs/reiserfs/reiserfs.h 2012-05-21 16:07:27.000000000 +0000
7333--- a/fs/reiserfs/reiserfs.h 7176+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/reiserfs.h 2012-05-21 17:19:33.000000000 +0000
7334+++ b/fs/reiserfs/reiserfs.h
7335@@ -544,6 +544,7 @@ enum reiserfs_mount_options { 7177@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
7336 REISERFS_EXPOSE_PRIVROOT, 7178 REISERFS_EXPOSE_PRIVROOT,
7337 REISERFS_BARRIER_NONE, 7179 REISERFS_BARRIER_NONE,
@@ -7362,7 +7204,7 @@ index a59d271..9d9dc3a 100644
7362 /* Stat Data on disk (reiserfs version of UFS disk inode minus the 7204 /* Stat Data on disk (reiserfs version of UFS disk inode minus the
7363 address blocks) */ 7205 address blocks) */
7364 struct stat_data { 7206 struct stat_data {
7365@@ -2641,6 +2650,7 @@ static inline void reiserfs_update_sd(struct reiserfs_transaction_handle *th, 7207@@ -2641,6 +2650,7 @@ static inline void reiserfs_update_sd(st
7366 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode); 7208 void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
7367 void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs); 7209 void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
7368 int reiserfs_setattr(struct dentry *dentry, struct iattr *attr); 7210 int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
@@ -7370,11 +7212,10 @@ index a59d271..9d9dc3a 100644
7370 7212
7371 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len); 7213 int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
7372 7214
7373diff --git a/fs/reiserfs/super.c b/fs/reiserfs/super.c 7215diff -NurpP --minimal linux-3.4.57/fs/reiserfs/super.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/super.c
7374index 8169be9..ae8e537 100644 7216--- linux-3.4.57/fs/reiserfs/super.c 2013-08-13 14:13:34.000000000 +0000
7375--- a/fs/reiserfs/super.c 7217+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/super.c 2012-12-08 00:53:53.000000000 +0000
7376+++ b/fs/reiserfs/super.c 7218@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct
7377@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct super_block *s, char *options, /* strin
7378 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7219 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
7379 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, 7220 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
7380 #endif 7221 #endif
@@ -7389,7 +7230,7 @@ index 8169be9..ae8e537 100644
7389 #ifdef CONFIG_REISERFS_FS_POSIX_ACL 7230 #ifdef CONFIG_REISERFS_FS_POSIX_ACL
7390 {"acl",.setmask = 1 << REISERFS_POSIXACL}, 7231 {"acl",.setmask = 1 << REISERFS_POSIXACL},
7391 {"noacl",.clrmask = 1 << REISERFS_POSIXACL}, 7232 {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
7392@@ -1300,6 +1308,14 @@ static int reiserfs_remount(struct super_block *s, int *mount_flags, char *arg) 7233@@ -1300,6 +1308,14 @@ static int reiserfs_remount(struct super
7393 handle_quota_files(s, qf_names, &qfmt); 7234 handle_quota_files(s, qf_names, &qfmt);
7394 #endif 7235 #endif
7395 7236
@@ -7404,7 +7245,7 @@ index 8169be9..ae8e537 100644
7404 handle_attrs(s); 7245 handle_attrs(s);
7405 7246
7406 /* Add options that are safe here */ 7247 /* Add options that are safe here */
7407@@ -1792,6 +1808,10 @@ static int reiserfs_fill_super(struct super_block *s, void *data, int silent) 7248@@ -1792,6 +1808,10 @@ static int reiserfs_fill_super(struct su
7408 goto error_unlocked; 7249 goto error_unlocked;
7409 } 7250 }
7410 7251
@@ -7415,10 +7256,9 @@ index 8169be9..ae8e537 100644
7415 rs = SB_DISK_SUPER_BLOCK(s); 7256 rs = SB_DISK_SUPER_BLOCK(s);
7416 /* Let's do basic sanity check to verify that underlying device is not 7257 /* Let's do basic sanity check to verify that underlying device is not
7417 smaller than the filesystem. If the check fails then abort and scream, 7258 smaller than the filesystem. If the check fails then abort and scream,
7418diff --git a/fs/reiserfs/xattr.c b/fs/reiserfs/xattr.c 7259diff -NurpP --minimal linux-3.4.57/fs/reiserfs/xattr.c linux-3.4.57-vs2.3.3.9/fs/reiserfs/xattr.c
7419index 048d990..32bd2be 100644 7260--- linux-3.4.57/fs/reiserfs/xattr.c 2013-08-13 14:13:34.000000000 +0000
7420--- a/fs/reiserfs/xattr.c 7261+++ linux-3.4.57-vs2.3.3.9/fs/reiserfs/xattr.c 2013-07-14 13:38:35.000000000 +0000
7421+++ b/fs/reiserfs/xattr.c
7422@@ -40,6 +40,7 @@ 7262@@ -40,6 +40,7 @@
7423 #include <linux/errno.h> 7263 #include <linux/errno.h>
7424 #include <linux/gfp.h> 7264 #include <linux/gfp.h>
@@ -7427,11 +7267,10 @@ index 048d990..32bd2be 100644
7427 #include <linux/file.h> 7267 #include <linux/file.h>
7428 #include <linux/pagemap.h> 7268 #include <linux/pagemap.h>
7429 #include <linux/xattr.h> 7269 #include <linux/xattr.h>
7430diff --git a/fs/stat.c b/fs/stat.c 7270diff -NurpP --minimal linux-3.4.57/fs/stat.c linux-3.4.57-vs2.3.3.9/fs/stat.c
7431index dc6d0be..5e6a73f 100644 7271--- linux-3.4.57/fs/stat.c 2013-08-13 14:13:34.000000000 +0000
7432--- a/fs/stat.c 7272+++ linux-3.4.57-vs2.3.3.9/fs/stat.c 2012-10-22 13:09:53.000000000 +0000
7433+++ b/fs/stat.c 7273@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
7434@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inode, struct kstat *stat)
7435 stat->nlink = inode->i_nlink; 7274 stat->nlink = inode->i_nlink;
7436 stat->uid = inode->i_uid; 7275 stat->uid = inode->i_uid;
7437 stat->gid = inode->i_gid; 7276 stat->gid = inode->i_gid;
@@ -7439,10 +7278,9 @@ index dc6d0be..5e6a73f 100644
7439 stat->rdev = inode->i_rdev; 7278 stat->rdev = inode->i_rdev;
7440 stat->size = i_size_read(inode); 7279 stat->size = i_size_read(inode);
7441 stat->atime = inode->i_atime; 7280 stat->atime = inode->i_atime;
7442diff --git a/fs/statfs.c b/fs/statfs.c 7281diff -NurpP --minimal linux-3.4.57/fs/statfs.c linux-3.4.57-vs2.3.3.9/fs/statfs.c
7443index 43e6b6f..bb1c8af 100644 7282--- linux-3.4.57/fs/statfs.c 2012-05-21 16:07:27.000000000 +0000
7444--- a/fs/statfs.c 7283+++ linux-3.4.57-vs2.3.3.9/fs/statfs.c 2012-05-21 16:15:05.000000000 +0000
7445+++ b/fs/statfs.c
7446@@ -7,6 +7,8 @@ 7284@@ -7,6 +7,8 @@
7447 #include <linux/statfs.h> 7285 #include <linux/statfs.h>
7448 #include <linux/security.h> 7286 #include <linux/security.h>
@@ -7452,7 +7290,7 @@ index 43e6b6f..bb1c8af 100644
7452 #include "internal.h" 7290 #include "internal.h"
7453 7291
7454 static int flags_by_mnt(int mnt_flags) 7292 static int flags_by_mnt(int mnt_flags)
7455@@ -60,6 +62,8 @@ static int statfs_by_dentry(struct dentry *dentry, struct kstatfs *buf) 7293@@ -60,6 +62,8 @@ static int statfs_by_dentry(struct dentr
7456 retval = dentry->d_sb->s_op->statfs(dentry, buf); 7294 retval = dentry->d_sb->s_op->statfs(dentry, buf);
7457 if (retval == 0 && buf->f_frsize == 0) 7295 if (retval == 0 && buf->f_frsize == 0)
7458 buf->f_frsize = buf->f_bsize; 7296 buf->f_frsize = buf->f_bsize;
@@ -7461,10 +7299,9 @@ index 43e6b6f..bb1c8af 100644
7461 return retval; 7299 return retval;
7462 } 7300 }
7463 7301
7464diff --git a/fs/super.c b/fs/super.c 7302diff -NurpP --minimal linux-3.4.57/fs/super.c linux-3.4.57-vs2.3.3.9/fs/super.c
7465index 3c520a5..c54c8c3 100644 7303--- linux-3.4.57/fs/super.c 2013-08-13 14:13:34.000000000 +0000
7466--- a/fs/super.c 7304+++ linux-3.4.57-vs2.3.3.9/fs/super.c 2013-08-13 17:07:36.000000000 +0000
7467+++ b/fs/super.c
7468@@ -33,6 +33,8 @@ 7305@@ -33,6 +33,8 @@
7469 #include <linux/rculist_bl.h> 7306 #include <linux/rculist_bl.h>
7470 #include <linux/cleancache.h> 7307 #include <linux/cleancache.h>
@@ -7474,7 +7311,7 @@ index 3c520a5..c54c8c3 100644
7474 #include "internal.h" 7311 #include "internal.h"
7475 7312
7476 7313
7477@@ -1133,6 +1135,13 @@ mount_fs(struct file_system_type *type, int flags, const char *name, void *data) 7314@@ -1133,6 +1135,13 @@ mount_fs(struct file_system_type *type,
7478 WARN_ON(sb->s_bdi == &default_backing_dev_info); 7315 WARN_ON(sb->s_bdi == &default_backing_dev_info);
7479 sb->s_flags |= MS_BORN; 7316 sb->s_flags |= MS_BORN;
7480 7317
@@ -7488,11 +7325,10 @@ index 3c520a5..c54c8c3 100644
7488 error = security_sb_kern_mount(sb, flags, secdata); 7325 error = security_sb_kern_mount(sb, flags, secdata);
7489 if (error) 7326 if (error)
7490 goto out_sb; 7327 goto out_sb;
7491diff --git a/fs/sysfs/mount.c b/fs/sysfs/mount.c 7328diff -NurpP --minimal linux-3.4.57/fs/sysfs/mount.c linux-3.4.57-vs2.3.3.9/fs/sysfs/mount.c
7492index 52c3bdb..9a1d6a5 100644 7329--- linux-3.4.57/fs/sysfs/mount.c 2012-05-21 16:07:27.000000000 +0000
7493--- a/fs/sysfs/mount.c 7330+++ linux-3.4.57-vs2.3.3.9/fs/sysfs/mount.c 2012-05-21 16:15:05.000000000 +0000
7494+++ b/fs/sysfs/mount.c 7331@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
7495@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super_block *sb, void *data, int silent)
7496 7332
7497 sb->s_blocksize = PAGE_CACHE_SIZE; 7333 sb->s_blocksize = PAGE_CACHE_SIZE;
7498 sb->s_blocksize_bits = PAGE_CACHE_SHIFT; 7334 sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -7501,10 +7337,9 @@ index 52c3bdb..9a1d6a5 100644
7501 sb->s_op = &sysfs_ops; 7337 sb->s_op = &sysfs_ops;
7502 sb->s_time_gran = 1; 7338 sb->s_time_gran = 1;
7503 7339
7504diff --git a/fs/utimes.c b/fs/utimes.c 7340diff -NurpP --minimal linux-3.4.57/fs/utimes.c linux-3.4.57-vs2.3.3.9/fs/utimes.c
7505index ba653f3..ffac095 100644 7341--- linux-3.4.57/fs/utimes.c 2011-05-22 14:17:54.000000000 +0000
7506--- a/fs/utimes.c 7342+++ linux-3.4.57-vs2.3.3.9/fs/utimes.c 2012-05-21 16:15:05.000000000 +0000
7507+++ b/fs/utimes.c
7508@@ -8,6 +8,8 @@ 7343@@ -8,6 +8,8 @@
7509 #include <linux/stat.h> 7344 #include <linux/stat.h>
7510 #include <linux/utime.h> 7345 #include <linux/utime.h>
@@ -7514,7 +7349,7 @@ index ba653f3..ffac095 100644
7514 #include <asm/uaccess.h> 7349 #include <asm/uaccess.h>
7515 #include <asm/unistd.h> 7350 #include <asm/unistd.h>
7516 7351
7517@@ -52,12 +54,18 @@ static int utimes_common(struct path *path, struct timespec *times) 7352@@ -52,12 +54,18 @@ static int utimes_common(struct path *pa
7518 { 7353 {
7519 int error; 7354 int error;
7520 struct iattr newattrs; 7355 struct iattr newattrs;
@@ -7534,10 +7369,9 @@ index ba653f3..ffac095 100644
7534 if (times && times[0].tv_nsec == UTIME_NOW && 7369 if (times && times[0].tv_nsec == UTIME_NOW &&
7535 times[1].tv_nsec == UTIME_NOW) 7370 times[1].tv_nsec == UTIME_NOW)
7536 times = NULL; 7371 times = NULL;
7537diff --git a/fs/xattr.c b/fs/xattr.c 7372diff -NurpP --minimal linux-3.4.57/fs/xattr.c linux-3.4.57-vs2.3.3.9/fs/xattr.c
7538index 3c8c1cc..fc48afc 100644 7373--- linux-3.4.57/fs/xattr.c 2012-05-21 16:07:27.000000000 +0000
7539--- a/fs/xattr.c 7374+++ linux-3.4.57-vs2.3.3.9/fs/xattr.c 2012-05-21 16:15:05.000000000 +0000
7540+++ b/fs/xattr.c
7541@@ -20,6 +20,7 @@ 7375@@ -20,6 +20,7 @@
7542 #include <linux/fsnotify.h> 7376 #include <linux/fsnotify.h>
7543 #include <linux/audit.h> 7377 #include <linux/audit.h>
@@ -7546,7 +7380,7 @@ index 3c8c1cc..fc48afc 100644
7546 7380
7547 #include <asm/uaccess.h> 7381 #include <asm/uaccess.h>
7548 7382
7549@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, const char *name, int mask) 7383@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, co
7550 * The trusted.* namespace can only be accessed by privileged users. 7384 * The trusted.* namespace can only be accessed by privileged users.
7551 */ 7385 */
7552 if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) { 7386 if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
@@ -7555,10 +7389,9 @@ index 3c8c1cc..fc48afc 100644
7555 return (mask & MAY_WRITE) ? -EPERM : -ENODATA; 7389 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
7556 return 0; 7390 return 0;
7557 } 7391 }
7558diff --git a/fs/xfs/xfs_dinode.h b/fs/xfs/xfs_dinode.h 7392diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_dinode.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_dinode.h
7559index a372163..a2bad6a 100644 7393--- linux-3.4.57/fs/xfs/xfs_dinode.h 2011-10-24 16:45:31.000000000 +0000
7560--- a/fs/xfs/xfs_dinode.h 7394+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_dinode.h 2012-05-21 16:15:05.000000000 +0000
7561+++ b/fs/xfs/xfs_dinode.h
7562@@ -51,7 +51,9 @@ typedef struct xfs_dinode { 7395@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
7563 __be32 di_nlink; /* number of links to file */ 7396 __be32 di_nlink; /* number of links to file */
7564 __be16 di_projid_lo; /* lower part of owner's project id */ 7397 __be16 di_projid_lo; /* lower part of owner's project id */
@@ -7570,7 +7403,7 @@ index a372163..a2bad6a 100644
7570 __be16 di_flushiter; /* incremented on flush */ 7403 __be16 di_flushiter; /* incremented on flush */
7571 xfs_timestamp_t di_atime; /* time last accessed */ 7404 xfs_timestamp_t di_atime; /* time last accessed */
7572 xfs_timestamp_t di_mtime; /* time last modified */ 7405 xfs_timestamp_t di_mtime; /* time last modified */
7573@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(struct xfs_dinode *dip, xfs_dev_t rdev) 7406@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s
7574 #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */ 7407 #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */
7575 #define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */ 7408 #define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */
7576 #define XFS_DIFLAG_FILESTREAM_BIT 14 /* use filestream allocator */ 7409 #define XFS_DIFLAG_FILESTREAM_BIT 14 /* use filestream allocator */
@@ -7579,7 +7412,7 @@ index a372163..a2bad6a 100644
7579 #define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT) 7412 #define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT)
7580 #define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT) 7413 #define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT)
7581 #define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT) 7414 #define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT)
7582@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(struct xfs_dinode *dip, xfs_dev_t rdev) 7415@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s
7583 #define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT) 7416 #define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
7584 #define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT) 7417 #define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT)
7585 #define XFS_DIFLAG_FILESTREAM (1 << XFS_DIFLAG_FILESTREAM_BIT) 7418 #define XFS_DIFLAG_FILESTREAM (1 << XFS_DIFLAG_FILESTREAM_BIT)
@@ -7587,7 +7420,7 @@ index a372163..a2bad6a 100644
7587 7420
7588 #ifdef CONFIG_XFS_RT 7421 #ifdef CONFIG_XFS_RT
7589 #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME) 7422 #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
7590@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(struct xfs_dinode *dip, xfs_dev_t rdev) 7423@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s
7591 XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \ 7424 XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
7592 XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \ 7425 XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
7593 XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \ 7426 XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
@@ -7599,10 +7432,9 @@ index a372163..a2bad6a 100644
7599+#define XFS_DIVFLAG_COW 0x02 7432+#define XFS_DIVFLAG_COW 0x02
7600 7433
7601 #endif /* __XFS_DINODE_H__ */ 7434 #endif /* __XFS_DINODE_H__ */
7602diff --git a/fs/xfs/xfs_fs.h b/fs/xfs/xfs_fs.h 7435diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_fs.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_fs.h
7603index c13fed8..6bfbcd1 100644 7436--- linux-3.4.57/fs/xfs/xfs_fs.h 2011-10-24 16:45:31.000000000 +0000
7604--- a/fs/xfs/xfs_fs.h 7437+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_fs.h 2012-05-21 16:15:05.000000000 +0000
7605+++ b/fs/xfs/xfs_fs.h
7606@@ -67,6 +67,9 @@ struct fsxattr { 7438@@ -67,6 +67,9 @@ struct fsxattr {
7607 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ 7439 #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
7608 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ 7440 #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7623,10 +7455,9 @@ index c13fed8..6bfbcd1 100644
7623 __u32 bs_dmevmask; /* DMIG event mask */ 7455 __u32 bs_dmevmask; /* DMIG event mask */
7624 __u16 bs_dmstate; /* DMIG state info */ 7456 __u16 bs_dmstate; /* DMIG state info */
7625 __u16 bs_aextents; /* attribute number of extents */ 7457 __u16 bs_aextents; /* attribute number of extents */
7626diff --git a/fs/xfs/xfs_ialloc.c b/fs/xfs/xfs_ialloc.c 7458diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ialloc.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ialloc.c
7627index dad1a31..2bb267f 100644 7459--- linux-3.4.57/fs/xfs/xfs_ialloc.c 2012-03-19 18:47:27.000000000 +0000
7628--- a/fs/xfs/xfs_ialloc.c 7460+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ialloc.c 2012-05-21 16:15:05.000000000 +0000
7629+++ b/fs/xfs/xfs_ialloc.c
7630@@ -37,7 +37,6 @@ 7461@@ -37,7 +37,6 @@
7631 #include "xfs_error.h" 7462 #include "xfs_error.h"
7632 #include "xfs_bmap.h" 7463 #include "xfs_bmap.h"
@@ -7635,10 +7466,9 @@ index dad1a31..2bb267f 100644
7635 /* 7466 /*
7636 * Allocation group level functions. 7467 * Allocation group level functions.
7637 */ 7468 */
7638diff --git a/fs/xfs/xfs_inode.c b/fs/xfs/xfs_inode.c 7469diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.c
7639index bc46c0a..5b88287 100644 7470--- linux-3.4.57/fs/xfs/xfs_inode.c 2012-05-21 16:07:27.000000000 +0000
7640--- a/fs/xfs/xfs_inode.c 7471+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.c 2012-05-21 16:15:05.000000000 +0000
7641+++ b/fs/xfs/xfs_inode.c
7642@@ -236,6 +236,7 @@ xfs_inotobp( 7472@@ -236,6 +236,7 @@ xfs_inotobp(
7643 return 0; 7473 return 0;
7644 } 7474 }
@@ -7813,10 +7643,9 @@ index bc46c0a..5b88287 100644
7813 7643
7814 /* Wrap, we never let the log put out DI_MAX_FLUSH */ 7644 /* Wrap, we never let the log put out DI_MAX_FLUSH */
7815 if (ip->i_d.di_flushiter == DI_MAX_FLUSH) 7645 if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
7816diff --git a/fs/xfs/xfs_inode.h b/fs/xfs/xfs_inode.h 7646diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_inode.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.h
7817index 7fee338..dbc374b 100644 7647--- linux-3.4.57/fs/xfs/xfs_inode.h 2012-05-21 16:07:27.000000000 +0000
7818--- a/fs/xfs/xfs_inode.h 7648+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_inode.h 2012-05-21 16:15:05.000000000 +0000
7819+++ b/fs/xfs/xfs_inode.h
7820@@ -134,7 +134,9 @@ typedef struct xfs_icdinode { 7649@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
7821 __uint32_t di_nlink; /* number of links to file */ 7650 __uint32_t di_nlink; /* number of links to file */
7822 __uint16_t di_projid_lo; /* lower part of owner's project id */ 7651 __uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7828,7 +7657,7 @@ index 7fee338..dbc374b 100644
7828 __uint16_t di_flushiter; /* incremented on flush */ 7657 __uint16_t di_flushiter; /* incremented on flush */
7829 xfs_ictimestamp_t di_atime; /* time last accessed */ 7658 xfs_ictimestamp_t di_atime; /* time last accessed */
7830 xfs_ictimestamp_t di_mtime; /* time last modified */ 7659 xfs_ictimestamp_t di_mtime; /* time last modified */
7831@@ -565,7 +567,7 @@ int xfs_itobp(struct xfs_mount *, struct xfs_trans *, 7660@@ -565,7 +567,7 @@ int xfs_itobp(struct xfs_mount *, struc
7832 int xfs_iread(struct xfs_mount *, struct xfs_trans *, 7661 int xfs_iread(struct xfs_mount *, struct xfs_trans *,
7833 struct xfs_inode *, uint); 7662 struct xfs_inode *, uint);
7834 void xfs_dinode_to_disk(struct xfs_dinode *, 7663 void xfs_dinode_to_disk(struct xfs_dinode *,
@@ -7837,10 +7666,9 @@ index 7fee338..dbc374b 100644
7837 void xfs_idestroy_fork(struct xfs_inode *, int); 7666 void xfs_idestroy_fork(struct xfs_inode *, int);
7838 void xfs_idata_realloc(struct xfs_inode *, int, int); 7667 void xfs_idata_realloc(struct xfs_inode *, int, int);
7839 void xfs_iroot_realloc(struct xfs_inode *, int, int); 7668 void xfs_iroot_realloc(struct xfs_inode *, int, int);
7840diff --git a/fs/xfs/xfs_ioctl.c b/fs/xfs/xfs_ioctl.c 7669diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.c
7841index 91f8ff5..6b2f15d 100644 7670--- linux-3.4.57/fs/xfs/xfs_ioctl.c 2012-05-21 16:07:27.000000000 +0000
7842--- a/fs/xfs/xfs_ioctl.c 7671+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.c 2012-05-21 16:15:05.000000000 +0000
7843+++ b/fs/xfs/xfs_ioctl.c
7844@@ -28,7 +28,7 @@ 7672@@ -28,7 +28,7 @@
7845 #include "xfs_bmap_btree.h" 7673 #include "xfs_bmap_btree.h"
7846 #include "xfs_dinode.h" 7674 #include "xfs_dinode.h"
@@ -7909,10 +7737,9 @@ index 91f8ff5..6b2f15d 100644
7909 return xfs_ioc_setxflags(ip, filp, arg); 7737 return xfs_ioc_setxflags(ip, filp, arg);
7910 7738
7911 case XFS_IOC_FSSETDM: { 7739 case XFS_IOC_FSSETDM: {
7912diff --git a/fs/xfs/xfs_ioctl.h b/fs/xfs/xfs_ioctl.h 7740diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_ioctl.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.h
7913index d56173b..a8f7331 100644 7741--- linux-3.4.57/fs/xfs/xfs_ioctl.h 2011-10-24 16:45:31.000000000 +0000
7914--- a/fs/xfs/xfs_ioctl.h 7742+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_ioctl.h 2012-05-21 16:15:05.000000000 +0000
7915+++ b/fs/xfs/xfs_ioctl.h
7916@@ -70,6 +70,12 @@ xfs_handle_to_dentry( 7743@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
7917 void __user *uhandle, 7744 void __user *uhandle,
7918 u32 hlen); 7745 u32 hlen);
@@ -7926,10 +7753,9 @@ index d56173b..a8f7331 100644
7926 extern long 7753 extern long
7927 xfs_file_ioctl( 7754 xfs_file_ioctl(
7928 struct file *filp, 7755 struct file *filp,
7929diff --git a/fs/xfs/xfs_iops.c b/fs/xfs/xfs_iops.c 7756diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_iops.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_iops.c
7930index 23c79ca..91a953f 100644 7757--- linux-3.4.57/fs/xfs/xfs_iops.c 2013-08-13 14:13:35.000000000 +0000
7931--- a/fs/xfs/xfs_iops.c 7758+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_iops.c 2013-07-14 13:38:35.000000000 +0000
7932+++ b/fs/xfs/xfs_iops.c
7933@@ -30,6 +30,7 @@ 7759@@ -30,6 +30,7 @@
7934 #include "xfs_bmap_btree.h" 7760 #include "xfs_bmap_btree.h"
7935 #include "xfs_dinode.h" 7761 #include "xfs_dinode.h"
@@ -7954,7 +7780,7 @@ index 23c79ca..91a953f 100644
7954 stat->ino = ip->i_ino; 7780 stat->ino = ip->i_ino;
7955 stat->atime = inode->i_atime; 7781 stat->atime = inode->i_atime;
7956 stat->mtime = inode->i_mtime; 7782 stat->mtime = inode->i_mtime;
7957@@ -1013,6 +1016,7 @@ static const struct inode_operations xfs_inode_operations = { 7783@@ -1013,6 +1016,7 @@ static const struct inode_operations xfs
7958 .removexattr = generic_removexattr, 7784 .removexattr = generic_removexattr,
7959 .listxattr = xfs_vn_listxattr, 7785 .listxattr = xfs_vn_listxattr,
7960 .fiemap = xfs_vn_fiemap, 7786 .fiemap = xfs_vn_fiemap,
@@ -7962,7 +7788,7 @@ index 23c79ca..91a953f 100644
7962 }; 7788 };
7963 7789
7964 static const struct inode_operations xfs_dir_inode_operations = { 7790 static const struct inode_operations xfs_dir_inode_operations = {
7965@@ -1038,6 +1042,7 @@ static const struct inode_operations xfs_dir_inode_operations = { 7791@@ -1038,6 +1042,7 @@ static const struct inode_operations xfs
7966 .getxattr = generic_getxattr, 7792 .getxattr = generic_getxattr,
7967 .removexattr = generic_removexattr, 7793 .removexattr = generic_removexattr,
7968 .listxattr = xfs_vn_listxattr, 7794 .listxattr = xfs_vn_listxattr,
@@ -8005,10 +7831,9 @@ index 23c79ca..91a953f 100644
8005 7831
8006 switch (inode->i_mode & S_IFMT) { 7832 switch (inode->i_mode & S_IFMT) {
8007 case S_IFBLK: 7833 case S_IFBLK:
8008diff --git a/fs/xfs/xfs_itable.c b/fs/xfs/xfs_itable.c 7834diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_itable.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_itable.c
8009index acc2bf2..5ccb314 100644 7835--- linux-3.4.57/fs/xfs/xfs_itable.c 2012-05-21 16:07:27.000000000 +0000
8010--- a/fs/xfs/xfs_itable.c 7836+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_itable.c 2012-05-21 16:15:05.000000000 +0000
8011+++ b/fs/xfs/xfs_itable.c
8012@@ -97,6 +97,7 @@ xfs_bulkstat_one_int( 7837@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
8013 buf->bs_mode = dic->di_mode; 7838 buf->bs_mode = dic->di_mode;
8014 buf->bs_uid = dic->di_uid; 7839 buf->bs_uid = dic->di_uid;
@@ -8017,10 +7842,9 @@ index acc2bf2..5ccb314 100644
8017 buf->bs_size = dic->di_size; 7842 buf->bs_size = dic->di_size;
8018 buf->bs_atime.tv_sec = dic->di_atime.t_sec; 7843 buf->bs_atime.tv_sec = dic->di_atime.t_sec;
8019 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec; 7844 buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
8020diff --git a/fs/xfs/xfs_linux.h b/fs/xfs/xfs_linux.h 7845diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_linux.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_linux.h
8021index 828662f..dbc20e6 100644 7846--- linux-3.4.57/fs/xfs/xfs_linux.h 2011-10-24 16:45:31.000000000 +0000
8022--- a/fs/xfs/xfs_linux.h 7847+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_linux.h 2012-05-21 16:15:05.000000000 +0000
8023+++ b/fs/xfs/xfs_linux.h
8024@@ -121,6 +121,7 @@ 7848@@ -121,6 +121,7 @@
8025 7849
8026 #define current_cpu() (raw_smp_processor_id()) 7850 #define current_cpu() (raw_smp_processor_id())
@@ -8029,10 +7853,9 @@ index 828662f..dbc20e6 100644
8029 #define current_test_flags(f) (current->flags & (f)) 7853 #define current_test_flags(f) (current->flags & (f))
8030 #define current_set_flags_nested(sp, f) \ 7854 #define current_set_flags_nested(sp, f) \
8031 (*(sp) = current->flags, current->flags |= (f)) 7855 (*(sp) = current->flags, current->flags |= (f))
8032diff --git a/fs/xfs/xfs_log_recover.c b/fs/xfs/xfs_log_recover.c 7856diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_log_recover.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_log_recover.c
8033index 0abb162..f9bac62 100644 7857--- linux-3.4.57/fs/xfs/xfs_log_recover.c 2013-08-13 14:13:35.000000000 +0000
8034--- a/fs/xfs/xfs_log_recover.c 7858+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_log_recover.c 2012-11-18 23:52:29.000000000 +0000
8035+++ b/fs/xfs/xfs_log_recover.c
8036@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2( 7859@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
8037 } 7860 }
8038 7861
@@ -8043,10 +7866,9 @@ index 0abb162..f9bac62 100644
8043 7866
8044 /* the rest is in on-disk format */ 7867 /* the rest is in on-disk format */
8045 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { 7868 if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
8046diff --git a/fs/xfs/xfs_mount.h b/fs/xfs/xfs_mount.h 7869diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_mount.h linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_mount.h
8047index 9eba738..e5784cf 100644 7870--- linux-3.4.57/fs/xfs/xfs_mount.h 2012-05-21 16:07:28.000000000 +0000
8048--- a/fs/xfs/xfs_mount.h 7871+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_mount.h 2012-05-21 16:15:05.000000000 +0000
8049+++ b/fs/xfs/xfs_mount.h
8050@@ -251,6 +251,7 @@ typedef struct xfs_mount { 7872@@ -251,6 +251,7 @@ typedef struct xfs_mount {
8051 allocator */ 7873 allocator */
8052 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ 7874 #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -8055,10 +7877,9 @@ index 9eba738..e5784cf 100644
8055 7877
8056 /* 7878 /*
8057 * Default minimum read and write sizes. 7879 * Default minimum read and write sizes.
8058diff --git a/fs/xfs/xfs_super.c b/fs/xfs/xfs_super.c 7880diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_super.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_super.c
8059index dab9a5f..01d34c9 100644 7881--- linux-3.4.57/fs/xfs/xfs_super.c 2012-05-21 16:07:28.000000000 +0000
8060--- a/fs/xfs/xfs_super.c 7882+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_super.c 2012-05-21 16:15:05.000000000 +0000
8061+++ b/fs/xfs/xfs_super.c
8062@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool; 7883@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
8063 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */ 7884 #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
8064 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */ 7885 #define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -8131,10 +7952,9 @@ index dab9a5f..01d34c9 100644
8131 /* 7952 /*
8132 * we must configure the block size in the superblock before we run the 7953 * we must configure the block size in the superblock before we run the
8133 * full mount process as the mount process can lookup and cache inodes. 7954 * full mount process as the mount process can lookup and cache inodes.
8134diff --git a/fs/xfs/xfs_vnodeops.c b/fs/xfs/xfs_vnodeops.c 7955diff -NurpP --minimal linux-3.4.57/fs/xfs/xfs_vnodeops.c linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_vnodeops.c
8135index 64981d7..efc3c76 100644 7956--- linux-3.4.57/fs/xfs/xfs_vnodeops.c 2012-05-21 16:07:28.000000000 +0000
8136--- a/fs/xfs/xfs_vnodeops.c 7957+++ linux-3.4.57-vs2.3.3.9/fs/xfs/xfs_vnodeops.c 2012-05-21 16:15:05.000000000 +0000
8137+++ b/fs/xfs/xfs_vnodeops.c
8138@@ -106,6 +106,77 @@ xfs_readlink_bmap( 7958@@ -106,6 +106,77 @@ xfs_readlink_bmap(
8139 return error; 7959 return error;
8140 } 7960 }
@@ -8213,10 +8033,9 @@ index 64981d7..efc3c76 100644
8213 int 8033 int
8214 xfs_readlink( 8034 xfs_readlink(
8215 xfs_inode_t *ip, 8035 xfs_inode_t *ip,
8216diff --git a/include/linux/Kbuild b/include/linux/Kbuild 8036diff -NurpP --minimal linux-3.4.57/include/linux/Kbuild linux-3.4.57-vs2.3.3.9/include/linux/Kbuild
8217index f2f73f9..936cee2 100644 8037--- linux-3.4.57/include/linux/Kbuild 2013-08-13 14:13:35.000000000 +0000
8218--- a/include/linux/Kbuild 8038+++ linux-3.4.57-vs2.3.3.9/include/linux/Kbuild 2012-07-24 09:52:30.000000000 +0000
8219+++ b/include/linux/Kbuild
8220@@ -18,6 +18,7 @@ header-y += netfilter_bridge/ 8039@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
8221 header-y += netfilter_ipv4/ 8040 header-y += netfilter_ipv4/
8222 header-y += netfilter_ipv6/ 8041 header-y += netfilter_ipv6/
@@ -8225,10 +8044,9 @@ index f2f73f9..936cee2 100644
8225 header-y += wimax/ 8044 header-y += wimax/
8226 8045
8227 objhdr-y += version.h 8046 objhdr-y += version.h
8228diff --git a/include/linux/capability.h b/include/linux/capability.h 8047diff -NurpP --minimal linux-3.4.57/include/linux/capability.h linux-3.4.57-vs2.3.3.9/include/linux/capability.h
8229index 12d52de..80dbfc5 100644 8048--- linux-3.4.57/include/linux/capability.h 2012-03-19 18:47:27.000000000 +0000
8230--- a/include/linux/capability.h 8049+++ linux-3.4.57-vs2.3.3.9/include/linux/capability.h 2012-05-21 16:15:05.000000000 +0000
8231+++ b/include/linux/capability.h
8232@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { 8050@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
8233 arbitrary SCSI commands */ 8051 arbitrary SCSI commands */
8234 /* Allow setting encryption key on loopback filesystem */ 8052 /* Allow setting encryption key on loopback filesystem */
@@ -8251,11 +8069,10 @@ index 12d52de..80dbfc5 100644
8251 8069
8252 /* 8070 /*
8253 * Bit location of each capability (used by user-space library and kernel) 8071 * Bit location of each capability (used by user-space library and kernel)
8254diff --git a/include/linux/cred.h b/include/linux/cred.h 8072diff -NurpP --minimal linux-3.4.57/include/linux/cred.h linux-3.4.57-vs2.3.3.9/include/linux/cred.h
8255index adadf71..ed9c50c 100644 8073--- linux-3.4.57/include/linux/cred.h 2012-03-19 18:47:27.000000000 +0000
8256--- a/include/linux/cred.h 8074+++ linux-3.4.57-vs2.3.3.9/include/linux/cred.h 2012-05-21 16:15:05.000000000 +0000
8257+++ b/include/linux/cred.h 8075@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
8258@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struct *);
8259 extern int copy_creds(struct task_struct *, unsigned long); 8076 extern int copy_creds(struct task_struct *, unsigned long);
8260 extern const struct cred *get_task_cred(struct task_struct *); 8077 extern const struct cred *get_task_cred(struct task_struct *);
8261 extern struct cred *cred_alloc_blank(void); 8078 extern struct cred *cred_alloc_blank(void);
@@ -8263,7 +8080,7 @@ index adadf71..ed9c50c 100644
8263 extern struct cred *prepare_creds(void); 8080 extern struct cred *prepare_creds(void);
8264 extern struct cred *prepare_exec_creds(void); 8081 extern struct cred *prepare_exec_creds(void);
8265 extern int commit_creds(struct cred *); 8082 extern int commit_creds(struct cred *);
8266@@ -209,6 +210,31 @@ static inline void validate_process_creds(void) 8083@@ -209,6 +210,31 @@ static inline void validate_process_cred
8267 } 8084 }
8268 #endif 8085 #endif
8269 8086
@@ -8295,20 +8112,18 @@ index adadf71..ed9c50c 100644
8295 /** 8112 /**
8296 * get_new_cred - Get a reference on a new set of credentials 8113 * get_new_cred - Get a reference on a new set of credentials
8297 * @cred: The new credentials to reference 8114 * @cred: The new credentials to reference
8298diff --git a/include/linux/devpts_fs.h b/include/linux/devpts_fs.h 8115diff -NurpP --minimal linux-3.4.57/include/linux/devpts_fs.h linux-3.4.57-vs2.3.3.9/include/linux/devpts_fs.h
8299index 5ce0e5f..3c122e5 100644 8116--- linux-3.4.57/include/linux/devpts_fs.h 2008-12-24 23:26:37.000000000 +0000
8300--- a/include/linux/devpts_fs.h 8117+++ linux-3.4.57-vs2.3.3.9/include/linux/devpts_fs.h 2012-05-21 16:15:05.000000000 +0000
8301+++ b/include/linux/devpts_fs.h 8118@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
8302@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struct tty_struct *tty) { }
8303 8119
8304 #endif 8120 #endif
8305 8121
8306- 8122-
8307 #endif /* _LINUX_DEVPTS_FS_H */ 8123 #endif /* _LINUX_DEVPTS_FS_H */
8308diff --git a/include/linux/fs.h b/include/linux/fs.h 8124diff -NurpP --minimal linux-3.4.57/include/linux/fs.h linux-3.4.57-vs2.3.3.9/include/linux/fs.h
8309index 25c40b9..fff34c5 100644 8125--- linux-3.4.57/include/linux/fs.h 2012-05-21 16:07:29.000000000 +0000
8310--- a/include/linux/fs.h 8126+++ linux-3.4.57-vs2.3.3.9/include/linux/fs.h 2012-05-21 16:15:05.000000000 +0000
8311+++ b/include/linux/fs.h
8312@@ -214,6 +214,9 @@ struct inodes_stat_t { 8127@@ -214,6 +214,9 @@ struct inodes_stat_t {
8313 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ 8128 #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
8314 #define MS_I_VERSION (1<<23) /* Update inode I_version field */ 8129 #define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8386,7 +8201,7 @@ index 25c40b9..fff34c5 100644
8386 8201
8387 #define SYNC_FILE_RANGE_WAIT_BEFORE 1 8202 #define SYNC_FILE_RANGE_WAIT_BEFORE 1
8388 #define SYNC_FILE_RANGE_WRITE 2 8203 #define SYNC_FILE_RANGE_WRITE 2
8389@@ -456,6 +483,7 @@ typedef void (dio_iodone_t)(struct kiocb *iocb, loff_t offset, 8204@@ -456,6 +483,7 @@ typedef void (dio_iodone_t)(struct kiocb
8390 #define ATTR_KILL_PRIV (1 << 14) 8205 #define ATTR_KILL_PRIV (1 << 14)
8391 #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ 8206 #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */
8392 #define ATTR_TIMES_SET (1 << 16) 8207 #define ATTR_TIMES_SET (1 << 16)
@@ -8431,7 +8246,7 @@ index 25c40b9..fff34c5 100644
8431 struct timespec i_atime; 8246 struct timespec i_atime;
8432 struct timespec i_mtime; 8247 struct timespec i_mtime;
8433 struct timespec i_ctime; 8248 struct timespec i_ctime;
8434@@ -929,12 +964,12 @@ static inline void i_size_write(struct inode *inode, loff_t i_size) 8249@@ -929,12 +964,12 @@ static inline void i_size_write(struct i
8435 8250
8436 static inline unsigned iminor(const struct inode *inode) 8251 static inline unsigned iminor(const struct inode *inode)
8437 { 8252 {
@@ -8470,7 +8285,7 @@ index 25c40b9..fff34c5 100644
8470 void (*truncate_range)(struct inode *, loff_t, loff_t); 8285 void (*truncate_range)(struct inode *, loff_t, loff_t);
8471 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, 8286 int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
8472 u64 len); 8287 u64 len);
8473@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *, const struct iovec __user *, 8288@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *,
8474 unsigned long, loff_t *); 8289 unsigned long, loff_t *);
8475 extern ssize_t vfs_writev(struct file *, const struct iovec __user *, 8290 extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
8476 unsigned long, loff_t *); 8291 unsigned long, loff_t *);
@@ -8478,7 +8293,7 @@ index 25c40b9..fff34c5 100644
8478 8293
8479 struct super_operations { 8294 struct super_operations {
8480 struct inode *(*alloc_inode)(struct super_block *sb); 8295 struct inode *(*alloc_inode)(struct super_block *sb);
8481@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode *, struct file *); 8296@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode
8482 extern int dcache_dir_close(struct inode *, struct file *); 8297 extern int dcache_dir_close(struct inode *, struct file *);
8483 extern loff_t dcache_dir_lseek(struct file *, loff_t, int); 8298 extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
8484 extern int dcache_readdir(struct file *, void *, filldir_t); 8299 extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8486,10 +8301,9 @@ index 25c40b9..fff34c5 100644
8486 extern int simple_setattr(struct dentry *, struct iattr *); 8301 extern int simple_setattr(struct dentry *, struct iattr *);
8487 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); 8302 extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
8488 extern int simple_statfs(struct dentry *, struct kstatfs *); 8303 extern int simple_statfs(struct dentry *, struct kstatfs *);
8489diff --git a/include/linux/gfs2_ondisk.h b/include/linux/gfs2_ondisk.h 8304diff -NurpP --minimal linux-3.4.57/include/linux/gfs2_ondisk.h linux-3.4.57-vs2.3.3.9/include/linux/gfs2_ondisk.h
8490index fa98bdb..0963c10 100644 8305--- linux-3.4.57/include/linux/gfs2_ondisk.h 2012-05-21 16:07:29.000000000 +0000
8491--- a/include/linux/gfs2_ondisk.h 8306+++ linux-3.4.57-vs2.3.3.9/include/linux/gfs2_ondisk.h 2012-05-21 16:15:05.000000000 +0000
8492+++ b/include/linux/gfs2_ondisk.h
8493@@ -214,6 +214,9 @@ enum { 8307@@ -214,6 +214,9 @@ enum {
8494 gfs2fl_NoAtime = 7, 8308 gfs2fl_NoAtime = 7,
8495 gfs2fl_Sync = 8, 8309 gfs2fl_Sync = 8,
@@ -8510,10 +8324,9 @@ index fa98bdb..0963c10 100644
8510 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ 8324 #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
8511 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 8325 #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
8512 #define GFS2_DIF_INHERIT_JDATA 0x80000000 8326 #define GFS2_DIF_INHERIT_JDATA 0x80000000
8513diff --git a/include/linux/if_tun.h b/include/linux/if_tun.h 8327diff -NurpP --minimal linux-3.4.57/include/linux/if_tun.h linux-3.4.57-vs2.3.3.9/include/linux/if_tun.h
8514index 06b1829..b222127 100644 8328--- linux-3.4.57/include/linux/if_tun.h 2010-08-02 14:52:54.000000000 +0000
8515--- a/include/linux/if_tun.h 8329+++ linux-3.4.57-vs2.3.3.9/include/linux/if_tun.h 2012-05-21 16:15:05.000000000 +0000
8516+++ b/include/linux/if_tun.h
8517@@ -53,6 +53,7 @@ 8330@@ -53,6 +53,7 @@
8518 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) 8331 #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
8519 #define TUNGETVNETHDRSZ _IOR('T', 215, int) 8332 #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8522,11 +8335,10 @@ index 06b1829..b222127 100644
8522 8335
8523 /* TUNSETIFF ifr flags */ 8336 /* TUNSETIFF ifr flags */
8524 #define IFF_TUN 0x0001 8337 #define IFF_TUN 0x0001
8525diff --git a/include/linux/init_task.h b/include/linux/init_task.h 8338diff -NurpP --minimal linux-3.4.57/include/linux/init_task.h linux-3.4.57-vs2.3.3.9/include/linux/init_task.h
8526index e7bafa4..9f491e1 100644 8339--- linux-3.4.57/include/linux/init_task.h 2013-08-13 14:13:35.000000000 +0000
8527--- a/include/linux/init_task.h 8340+++ linux-3.4.57-vs2.3.3.9/include/linux/init_task.h 2012-10-22 13:09:53.000000000 +0000
8528+++ b/include/linux/init_task.h 8341@@ -210,6 +210,10 @@ extern struct task_group root_task_group
8529@@ -210,6 +210,10 @@ extern struct task_group root_task_group;
8530 INIT_TRACE_RECURSION \ 8342 INIT_TRACE_RECURSION \
8531 INIT_TASK_RCU_PREEMPT(tsk) \ 8343 INIT_TASK_RCU_PREEMPT(tsk) \
8532 INIT_CPUSET_SEQ \ 8344 INIT_CPUSET_SEQ \
@@ -8537,10 +8349,9 @@ index e7bafa4..9f491e1 100644
8537 } 8349 }
8538 8350
8539 8351
8540diff --git a/include/linux/ipc.h b/include/linux/ipc.h 8352diff -NurpP --minimal linux-3.4.57/include/linux/ipc.h linux-3.4.57-vs2.3.3.9/include/linux/ipc.h
8541index 30e8161..ba4ea32 100644 8353--- linux-3.4.57/include/linux/ipc.h 2012-03-19 18:47:28.000000000 +0000
8542--- a/include/linux/ipc.h 8354+++ linux-3.4.57-vs2.3.3.9/include/linux/ipc.h 2012-05-21 16:15:05.000000000 +0000
8543+++ b/include/linux/ipc.h
8544@@ -91,6 +91,7 @@ struct kern_ipc_perm 8355@@ -91,6 +91,7 @@ struct kern_ipc_perm
8545 key_t key; 8356 key_t key;
8546 uid_t uid; 8357 uid_t uid;
@@ -8549,11 +8360,10 @@ index 30e8161..ba4ea32 100644
8549 uid_t cuid; 8360 uid_t cuid;
8550 gid_t cgid; 8361 gid_t cgid;
8551 umode_t mode; 8362 umode_t mode;
8552diff --git a/include/linux/ipc_namespace.h b/include/linux/ipc_namespace.h 8363diff -NurpP --minimal linux-3.4.57/include/linux/ipc_namespace.h linux-3.4.57-vs2.3.3.9/include/linux/ipc_namespace.h
8553index 497c6cc..56868cd 100644 8364--- linux-3.4.57/include/linux/ipc_namespace.h 2013-08-13 14:13:35.000000000 +0000
8554--- a/include/linux/ipc_namespace.h 8365+++ linux-3.4.57-vs2.3.3.9/include/linux/ipc_namespace.h 2013-07-14 13:38:35.000000000 +0000
8555+++ b/include/linux/ipc_namespace.h 8366@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
8556@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_namespace *ns) { return 0; }
8557 8367
8558 #if defined(CONFIG_IPC_NS) 8368 #if defined(CONFIG_IPC_NS)
8559 extern struct ipc_namespace *copy_ipcs(unsigned long flags, 8369 extern struct ipc_namespace *copy_ipcs(unsigned long flags,
@@ -8563,7 +8373,7 @@ index 497c6cc..56868cd 100644
8563 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8373 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
8564 { 8374 {
8565 if (ns) 8375 if (ns)
8566@@ -112,12 +113,13 @@ static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8376@@ -112,12 +113,13 @@ static inline struct ipc_namespace *get_
8567 extern void put_ipc_ns(struct ipc_namespace *ns); 8377 extern void put_ipc_ns(struct ipc_namespace *ns);
8568 #else 8378 #else
8569 static inline struct ipc_namespace *copy_ipcs(unsigned long flags, 8379 static inline struct ipc_namespace *copy_ipcs(unsigned long flags,
@@ -8579,10 +8389,9 @@ index 497c6cc..56868cd 100644
8579 } 8389 }
8580 8390
8581 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) 8391 static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
8582diff --git a/include/linux/loop.h b/include/linux/loop.h 8392diff -NurpP --minimal linux-3.4.57/include/linux/loop.h linux-3.4.57-vs2.3.3.9/include/linux/loop.h
8583index 11a41a8..ddff471 100644 8393--- linux-3.4.57/include/linux/loop.h 2012-01-09 15:14:58.000000000 +0000
8584--- a/include/linux/loop.h 8394+++ linux-3.4.57-vs2.3.3.9/include/linux/loop.h 2012-05-21 16:15:05.000000000 +0000
8585+++ b/include/linux/loop.h
8586@@ -45,6 +45,7 @@ struct loop_device { 8395@@ -45,6 +45,7 @@ struct loop_device {
8587 struct loop_func_table *lo_encryption; 8396 struct loop_func_table *lo_encryption;
8588 __u32 lo_init[2]; 8397 __u32 lo_init[2];
@@ -8591,10 +8400,9 @@ index 11a41a8..ddff471 100644
8591 int (*ioctl)(struct loop_device *, int cmd, 8400 int (*ioctl)(struct loop_device *, int cmd,
8592 unsigned long arg); 8401 unsigned long arg);
8593 8402
8594diff --git a/include/linux/magic.h b/include/linux/magic.h 8403diff -NurpP --minimal linux-3.4.57/include/linux/magic.h linux-3.4.57-vs2.3.3.9/include/linux/magic.h
8595index e15192c..9f89937 100644 8404--- linux-3.4.57/include/linux/magic.h 2012-05-21 16:07:31.000000000 +0000
8596--- a/include/linux/magic.h 8405+++ linux-3.4.57-vs2.3.3.9/include/linux/magic.h 2012-05-21 16:15:05.000000000 +0000
8597+++ b/include/linux/magic.h
8598@@ -3,7 +3,7 @@ 8406@@ -3,7 +3,7 @@
8599 8407
8600 #define ADFS_SUPER_MAGIC 0xadf5 8408 #define ADFS_SUPER_MAGIC 0xadf5
@@ -8604,10 +8412,9 @@ index e15192c..9f89937 100644
8604 #define AUTOFS_SUPER_MAGIC 0x0187 8412 #define AUTOFS_SUPER_MAGIC 0x0187
8605 #define CODA_SUPER_MAGIC 0x73757245 8413 #define CODA_SUPER_MAGIC 0x73757245
8606 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ 8414 #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
8607diff --git a/include/linux/major.h b/include/linux/major.h 8415diff -NurpP --minimal linux-3.4.57/include/linux/major.h linux-3.4.57-vs2.3.3.9/include/linux/major.h
8608index 6a8ca98..da44aa0 100644 8416--- linux-3.4.57/include/linux/major.h 2009-09-10 13:26:25.000000000 +0000
8609--- a/include/linux/major.h 8417+++ linux-3.4.57-vs2.3.3.9/include/linux/major.h 2012-05-21 16:15:05.000000000 +0000
8610+++ b/include/linux/major.h
8611@@ -15,6 +15,7 @@ 8418@@ -15,6 +15,7 @@
8612 #define HD_MAJOR IDE0_MAJOR 8419 #define HD_MAJOR IDE0_MAJOR
8613 #define PTY_SLAVE_MAJOR 3 8420 #define PTY_SLAVE_MAJOR 3
@@ -8616,11 +8423,10 @@ index 6a8ca98..da44aa0 100644
8616 #define TTYAUX_MAJOR 5 8423 #define TTYAUX_MAJOR 5
8617 #define LP_MAJOR 6 8424 #define LP_MAJOR 6
8618 #define VCS_MAJOR 7 8425 #define VCS_MAJOR 7
8619diff --git a/include/linux/memcontrol.h b/include/linux/memcontrol.h 8426diff -NurpP --minimal linux-3.4.57/include/linux/memcontrol.h linux-3.4.57-vs2.3.3.9/include/linux/memcontrol.h
8620index f94efd2..8396eb5 100644 8427--- linux-3.4.57/include/linux/memcontrol.h 2012-05-21 16:07:31.000000000 +0000
8621--- a/include/linux/memcontrol.h 8428+++ linux-3.4.57-vs2.3.3.9/include/linux/memcontrol.h 2012-05-21 16:15:05.000000000 +0000
8622+++ b/include/linux/memcontrol.h 8429@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
8623@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm);
8624 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); 8430 extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
8625 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont); 8431 extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
8626 8432
@@ -8634,10 +8440,9 @@ index f94efd2..8396eb5 100644
8634 static inline 8440 static inline
8635 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) 8441 int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
8636 { 8442 {
8637diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h 8443diff -NurpP --minimal linux-3.4.57/include/linux/mm_types.h linux-3.4.57-vs2.3.3.9/include/linux/mm_types.h
8638index b35752f..c8a5869 100644 8444--- linux-3.4.57/include/linux/mm_types.h 2013-08-13 14:13:35.000000000 +0000
8639--- a/include/linux/mm_types.h 8445+++ linux-3.4.57-vs2.3.3.9/include/linux/mm_types.h 2012-07-17 22:29:43.000000000 +0000
8640+++ b/include/linux/mm_types.h
8641@@ -353,6 +353,7 @@ struct mm_struct { 8446@@ -353,6 +353,7 @@ struct mm_struct {
8642 8447
8643 /* Architecture-specific MM context */ 8448 /* Architecture-specific MM context */
@@ -8646,10 +8451,9 @@ index b35752f..c8a5869 100644
8646 8451
8647 /* Swap token stuff */ 8452 /* Swap token stuff */
8648 /* 8453 /*
8649diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h 8454diff -NurpP --minimal linux-3.4.57/include/linux/mmzone.h linux-3.4.57-vs2.3.3.9/include/linux/mmzone.h
8650index 5f6806b..cc90e9c 100644 8455--- linux-3.4.57/include/linux/mmzone.h 2013-08-13 14:13:35.000000000 +0000
8651--- a/include/linux/mmzone.h 8456+++ linux-3.4.57-vs2.3.3.9/include/linux/mmzone.h 2012-07-17 22:29:43.000000000 +0000
8652+++ b/include/linux/mmzone.h
8653@@ -684,6 +684,13 @@ typedef struct pglist_data { 8457@@ -684,6 +684,13 @@ typedef struct pglist_data {
8654 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ 8458 __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
8655 }) 8459 })
@@ -8664,10 +8468,9 @@ index 5f6806b..cc90e9c 100644
8664 #include <linux/memory_hotplug.h> 8468 #include <linux/memory_hotplug.h>
8665 8469
8666 extern struct mutex zonelists_mutex; 8470 extern struct mutex zonelists_mutex;
8667diff --git a/include/linux/mount.h b/include/linux/mount.h 8471diff -NurpP --minimal linux-3.4.57/include/linux/mount.h linux-3.4.57-vs2.3.3.9/include/linux/mount.h
8668index d7029f4..1e76e26 100644 8472--- linux-3.4.57/include/linux/mount.h 2012-03-19 18:47:28.000000000 +0000
8669--- a/include/linux/mount.h 8473+++ linux-3.4.57-vs2.3.3.9/include/linux/mount.h 2012-05-21 16:15:05.000000000 +0000
8670+++ b/include/linux/mount.h
8671@@ -47,6 +47,9 @@ struct mnt_namespace; 8474@@ -47,6 +47,9 @@ struct mnt_namespace;
8672 8475
8673 #define MNT_INTERNAL 0x4000 8476 #define MNT_INTERNAL 0x4000
@@ -8678,10 +8481,9 @@ index d7029f4..1e76e26 100644
8678 struct vfsmount { 8481 struct vfsmount {
8679 struct dentry *mnt_root; /* root of the mounted tree */ 8482 struct dentry *mnt_root; /* root of the mounted tree */
8680 struct super_block *mnt_sb; /* pointer to superblock */ 8483 struct super_block *mnt_sb; /* pointer to superblock */
8681diff --git a/include/linux/net.h b/include/linux/net.h 8484diff -NurpP --minimal linux-3.4.57/include/linux/net.h linux-3.4.57-vs2.3.3.9/include/linux/net.h
8682index 95fea14..0a95dd7 100644 8485--- linux-3.4.57/include/linux/net.h 2013-08-13 14:13:35.000000000 +0000
8683--- a/include/linux/net.h 8486+++ linux-3.4.57-vs2.3.3.9/include/linux/net.h 2012-09-01 08:51:18.000000000 +0000
8684+++ b/include/linux/net.h
8685@@ -73,6 +73,7 @@ struct net; 8487@@ -73,6 +73,7 @@ struct net;
8686 #define SOCK_PASSCRED 3 8488 #define SOCK_PASSCRED 3
8687 #define SOCK_PASSSEC 4 8489 #define SOCK_PASSSEC 4
@@ -8690,11 +8492,10 @@ index 95fea14..0a95dd7 100644
8690 8492
8691 #ifndef ARCH_HAS_SOCKET_TYPES 8493 #ifndef ARCH_HAS_SOCKET_TYPES
8692 /** 8494 /**
8693diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h 8495diff -NurpP --minimal linux-3.4.57/include/linux/netdevice.h linux-3.4.57-vs2.3.3.9/include/linux/netdevice.h
8694index dc6c687..6f626d6 100644 8496--- linux-3.4.57/include/linux/netdevice.h 2013-08-13 14:13:35.000000000 +0000
8695--- a/include/linux/netdevice.h 8497+++ linux-3.4.57-vs2.3.3.9/include/linux/netdevice.h 2013-07-14 13:38:35.000000000 +0000
8696+++ b/include/linux/netdevice.h 8498@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct ne
8697@@ -1624,6 +1624,7 @@ extern void netdev_resync_ops(struct net_device *dev);
8698 8499
8699 extern struct net_device *dev_get_by_index(struct net *net, int ifindex); 8500 extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
8700 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex); 8501 extern struct net_device *__dev_get_by_index(struct net *net, int ifindex);
@@ -8702,10 +8503,9 @@ index dc6c687..6f626d6 100644
8702 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); 8503 extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
8703 extern int dev_restart(struct net_device *dev); 8504 extern int dev_restart(struct net_device *dev);
8704 #ifdef CONFIG_NETPOLL_TRAP 8505 #ifdef CONFIG_NETPOLL_TRAP
8705diff --git a/include/linux/nfs_mount.h b/include/linux/nfs_mount.h 8506diff -NurpP --minimal linux-3.4.57/include/linux/nfs_mount.h linux-3.4.57-vs2.3.3.9/include/linux/nfs_mount.h
8706index 576bddd..341f621 100644 8507--- linux-3.4.57/include/linux/nfs_mount.h 2011-01-05 20:50:31.000000000 +0000
8707--- a/include/linux/nfs_mount.h 8508+++ linux-3.4.57-vs2.3.3.9/include/linux/nfs_mount.h 2012-05-21 16:15:05.000000000 +0000
8708+++ b/include/linux/nfs_mount.h
8709@@ -63,7 +63,8 @@ struct nfs_mount_data { 8509@@ -63,7 +63,8 @@ struct nfs_mount_data {
8710 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ 8510 #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
8711 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ 8511 #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8716,10 +8516,9 @@ index 576bddd..341f621 100644
8716 8516
8717 /* The following are for internal use only */ 8517 /* The following are for internal use only */
8718 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 8518 #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
8719diff --git a/include/linux/nsproxy.h b/include/linux/nsproxy.h 8519diff -NurpP --minimal linux-3.4.57/include/linux/nsproxy.h linux-3.4.57-vs2.3.3.9/include/linux/nsproxy.h
8720index cc37a55..e995dde 100644 8520--- linux-3.4.57/include/linux/nsproxy.h 2011-10-24 16:45:32.000000000 +0000
8721--- a/include/linux/nsproxy.h 8521+++ linux-3.4.57-vs2.3.3.9/include/linux/nsproxy.h 2012-05-21 16:15:05.000000000 +0000
8722+++ b/include/linux/nsproxy.h
8723@@ -3,6 +3,7 @@ 8522@@ -3,6 +3,7 @@
8724 8523
8725 #include <linux/spinlock.h> 8524 #include <linux/spinlock.h>
@@ -8728,7 +8527,7 @@ index cc37a55..e995dde 100644
8728 8527
8729 struct mnt_namespace; 8528 struct mnt_namespace;
8730 struct uts_namespace; 8529 struct uts_namespace;
8731@@ -63,6 +64,7 @@ static inline struct nsproxy *task_nsproxy(struct task_struct *tsk) 8530@@ -63,6 +64,7 @@ static inline struct nsproxy *task_nspro
8732 } 8531 }
8733 8532
8734 int copy_namespaces(unsigned long flags, struct task_struct *tsk); 8533 int copy_namespaces(unsigned long flags, struct task_struct *tsk);
@@ -8736,7 +8535,7 @@ index cc37a55..e995dde 100644
8736 void exit_task_namespaces(struct task_struct *tsk); 8535 void exit_task_namespaces(struct task_struct *tsk);
8737 void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new); 8536 void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
8738 void free_nsproxy(struct nsproxy *ns); 8537 void free_nsproxy(struct nsproxy *ns);
8739@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned long, struct nsproxy **, 8538@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
8740 struct fs_struct *); 8539 struct fs_struct *);
8741 int __init nsproxy_cache_init(void); 8540 int __init nsproxy_cache_init(void);
8742 8541
@@ -8769,10 +8568,9 @@ index cc37a55..e995dde 100644
8769 } 8568 }
8770 8569
8771 #endif 8570 #endif
8772diff --git a/include/linux/pid.h b/include/linux/pid.h 8571diff -NurpP --minimal linux-3.4.57/include/linux/pid.h linux-3.4.57-vs2.3.3.9/include/linux/pid.h
8773index b152d44..b08d451 100644 8572--- linux-3.4.57/include/linux/pid.h 2011-07-22 09:18:11.000000000 +0000
8774--- a/include/linux/pid.h 8573+++ linux-3.4.57-vs2.3.3.9/include/linux/pid.h 2012-05-21 16:15:05.000000000 +0000
8775+++ b/include/linux/pid.h
8776@@ -8,7 +8,8 @@ enum pid_type 8574@@ -8,7 +8,8 @@ enum pid_type
8777 PIDTYPE_PID, 8575 PIDTYPE_PID,
8778 PIDTYPE_PGID, 8576 PIDTYPE_PGID,
@@ -8783,7 +8581,7 @@ index b152d44..b08d451 100644
8783 }; 8581 };
8784 8582
8785 /* 8583 /*
8786@@ -171,6 +172,7 @@ static inline pid_t pid_nr(struct pid *pid) 8584@@ -171,6 +172,7 @@ static inline pid_t pid_nr(struct pid *p
8787 } 8585 }
8788 8586
8789 pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns); 8587 pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns);
@@ -8791,10 +8589,9 @@ index b152d44..b08d451 100644
8791 pid_t pid_vnr(struct pid *pid); 8589 pid_t pid_vnr(struct pid *pid);
8792 8590
8793 #define do_each_pid_task(pid, type, task) \ 8591 #define do_each_pid_task(pid, type, task) \
8794diff --git a/include/linux/proc_fs.h b/include/linux/proc_fs.h 8592diff -NurpP --minimal linux-3.4.57/include/linux/proc_fs.h linux-3.4.57-vs2.3.3.9/include/linux/proc_fs.h
8795index 85c5073..2b8bce2 100644 8593--- linux-3.4.57/include/linux/proc_fs.h 2012-03-19 18:47:28.000000000 +0000
8796--- a/include/linux/proc_fs.h 8594+++ linux-3.4.57-vs2.3.3.9/include/linux/proc_fs.h 2012-05-21 16:15:05.000000000 +0000
8797+++ b/include/linux/proc_fs.h
8798@@ -54,6 +54,7 @@ struct proc_dir_entry { 8595@@ -54,6 +54,7 @@ struct proc_dir_entry {
8799 nlink_t nlink; 8596 nlink_t nlink;
8800 uid_t uid; 8597 uid_t uid;
@@ -8803,7 +8600,7 @@ index 85c5073..2b8bce2 100644
8803 loff_t size; 8600 loff_t size;
8804 const struct inode_operations *proc_iops; 8601 const struct inode_operations *proc_iops;
8805 /* 8602 /*
8806@@ -252,12 +253,18 @@ extern const struct proc_ns_operations netns_operations; 8603@@ -252,12 +253,18 @@ extern const struct proc_ns_operations n
8807 extern const struct proc_ns_operations utsns_operations; 8604 extern const struct proc_ns_operations utsns_operations;
8808 extern const struct proc_ns_operations ipcns_operations; 8605 extern const struct proc_ns_operations ipcns_operations;
8809 8606
@@ -8830,10 +8627,9 @@ index 85c5073..2b8bce2 100644
8830 int fd; 8627 int fd;
8831 union proc_op op; 8628 union proc_op op;
8832 struct proc_dir_entry *pde; 8629 struct proc_dir_entry *pde;
8833diff --git a/include/linux/quotaops.h b/include/linux/quotaops.h 8630diff -NurpP --minimal linux-3.4.57/include/linux/quotaops.h linux-3.4.57-vs2.3.3.9/include/linux/quotaops.h
8834index d93f95e..1851154 100644 8631--- linux-3.4.57/include/linux/quotaops.h 2012-01-09 15:14:58.000000000 +0000
8835--- a/include/linux/quotaops.h 8632+++ linux-3.4.57-vs2.3.3.9/include/linux/quotaops.h 2012-05-21 16:15:05.000000000 +0000
8836+++ b/include/linux/quotaops.h
8837@@ -8,6 +8,7 @@ 8633@@ -8,6 +8,7 @@
8838 #define _LINUX_QUOTAOPS_ 8634 #define _LINUX_QUOTAOPS_
8839 8635
@@ -8842,7 +8638,7 @@ index d93f95e..1851154 100644
8842 8638
8843 #define DQUOT_SPACE_WARN 0x1 8639 #define DQUOT_SPACE_WARN 0x1
8844 #define DQUOT_SPACE_RESERVE 0x2 8640 #define DQUOT_SPACE_RESERVE 0x2
8845@@ -204,11 +205,12 @@ static inline void dquot_drop(struct inode *inode) 8641@@ -204,11 +205,12 @@ static inline void dquot_drop(struct ino
8846 8642
8847 static inline int dquot_alloc_inode(const struct inode *inode) 8643 static inline int dquot_alloc_inode(const struct inode *inode)
8848 { 8644 {
@@ -8856,7 +8652,7 @@ index d93f95e..1851154 100644
8856 } 8652 }
8857 8653
8858 static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) 8654 static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
8859@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) 8655@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct
8860 static inline int __dquot_alloc_space(struct inode *inode, qsize_t number, 8656 static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
8861 int flags) 8657 int flags)
8862 { 8658 {
@@ -8867,7 +8663,7 @@ index d93f95e..1851154 100644
8867 if (!(flags & DQUOT_SPACE_RESERVE)) 8663 if (!(flags & DQUOT_SPACE_RESERVE))
8868 inode_add_bytes(inode, number); 8664 inode_add_bytes(inode, number);
8869 return 0; 8665 return 0;
8870@@ -229,6 +235,7 @@ static inline void __dquot_free_space(struct inode *inode, qsize_t number, 8666@@ -229,6 +235,7 @@ static inline void __dquot_free_space(st
8871 { 8667 {
8872 if (!(flags & DQUOT_SPACE_RESERVE)) 8668 if (!(flags & DQUOT_SPACE_RESERVE))
8873 inode_sub_bytes(inode, number); 8669 inode_sub_bytes(inode, number);
@@ -8875,10 +8671,9 @@ index d93f95e..1851154 100644
8875 } 8671 }
8876 8672
8877 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) 8673 static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
8878diff --git a/include/linux/reboot.h b/include/linux/reboot.h 8674diff -NurpP --minimal linux-3.4.57/include/linux/reboot.h linux-3.4.57-vs2.3.3.9/include/linux/reboot.h
8879index e0879a7..5a521db 100644 8675--- linux-3.4.57/include/linux/reboot.h 2011-10-24 16:45:32.000000000 +0000
8880--- a/include/linux/reboot.h 8676+++ linux-3.4.57-vs2.3.3.9/include/linux/reboot.h 2012-05-21 16:15:05.000000000 +0000
8881+++ b/include/linux/reboot.h
8882@@ -33,6 +33,7 @@ 8677@@ -33,6 +33,7 @@
8883 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 8678 #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
8884 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 8679 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8887,10 +8682,9 @@ index e0879a7..5a521db 100644
8887 8682
8888 8683
8889 #ifdef __KERNEL__ 8684 #ifdef __KERNEL__
8890diff --git a/include/linux/sched.h b/include/linux/sched.h 8685diff -NurpP --minimal linux-3.4.57/include/linux/sched.h linux-3.4.57-vs2.3.3.9/include/linux/sched.h
8891index 3dd0efb..1176aa9 100644 8686--- linux-3.4.57/include/linux/sched.h 2013-08-13 14:13:36.000000000 +0000
8892--- a/include/linux/sched.h 8687+++ linux-3.4.57-vs2.3.3.9/include/linux/sched.h 2013-02-11 23:37:30.000000000 +0000
8893+++ b/include/linux/sched.h
8894@@ -1455,6 +1455,14 @@ struct task_struct { 8688@@ -1455,6 +1455,14 @@ struct task_struct {
8895 #endif 8689 #endif
8896 seccomp_t seccomp; 8690 seccomp_t seccomp;
@@ -8918,7 +8712,7 @@ index 3dd0efb..1176aa9 100644
8918 static inline pid_t task_pid_nr(struct task_struct *tsk) 8712 static inline pid_t task_pid_nr(struct task_struct *tsk)
8919 { 8713 {
8920 return tsk->pid; 8714 return tsk->pid;
8921@@ -1712,7 +1725,8 @@ static inline pid_t task_pid_nr_ns(struct task_struct *tsk, 8715@@ -1712,7 +1725,8 @@ static inline pid_t task_pid_nr_ns(struc
8922 8716
8923 static inline pid_t task_pid_vnr(struct task_struct *tsk) 8717 static inline pid_t task_pid_vnr(struct task_struct *tsk)
8924 { 8718 {
@@ -8928,7 +8722,7 @@ index 3dd0efb..1176aa9 100644
8928 } 8722 }
8929 8723
8930 8724
8931@@ -1725,7 +1739,7 @@ pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns); 8725@@ -1725,7 +1739,7 @@ pid_t task_tgid_nr_ns(struct task_struct
8932 8726
8933 static inline pid_t task_tgid_vnr(struct task_struct *tsk) 8727 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
8934 { 8728 {
@@ -8937,10 +8731,9 @@ index 3dd0efb..1176aa9 100644
8937 } 8731 }
8938 8732
8939 8733
8940diff --git a/include/linux/shmem_fs.h b/include/linux/shmem_fs.h 8734diff -NurpP --minimal linux-3.4.57/include/linux/shmem_fs.h linux-3.4.57-vs2.3.3.9/include/linux/shmem_fs.h
8941index 79ab255..952ffa6 100644 8735--- linux-3.4.57/include/linux/shmem_fs.h 2012-03-19 18:47:29.000000000 +0000
8942--- a/include/linux/shmem_fs.h 8736+++ linux-3.4.57-vs2.3.3.9/include/linux/shmem_fs.h 2012-05-21 16:15:05.000000000 +0000
8943+++ b/include/linux/shmem_fs.h
8944@@ -8,6 +8,9 @@ 8737@@ -8,6 +8,9 @@
8945 8738
8946 /* inode in-kernel data */ 8739 /* inode in-kernel data */
@@ -8951,10 +8744,9 @@ index 79ab255..952ffa6 100644
8951 struct shmem_inode_info { 8744 struct shmem_inode_info {
8952 spinlock_t lock; 8745 spinlock_t lock;
8953 unsigned long flags; 8746 unsigned long flags;
8954diff --git a/include/linux/stat.h b/include/linux/stat.h 8747diff -NurpP --minimal linux-3.4.57/include/linux/stat.h linux-3.4.57-vs2.3.3.9/include/linux/stat.h
8955index 611c398..784c0c3 100644 8748--- linux-3.4.57/include/linux/stat.h 2008-12-24 23:26:37.000000000 +0000
8956--- a/include/linux/stat.h 8749+++ linux-3.4.57-vs2.3.3.9/include/linux/stat.h 2012-05-21 16:15:05.000000000 +0000
8957+++ b/include/linux/stat.h
8958@@ -66,6 +66,7 @@ struct kstat { 8750@@ -66,6 +66,7 @@ struct kstat {
8959 unsigned int nlink; 8751 unsigned int nlink;
8960 uid_t uid; 8752 uid_t uid;
@@ -8963,10 +8755,9 @@ index 611c398..784c0c3 100644
8963 dev_t rdev; 8755 dev_t rdev;
8964 loff_t size; 8756 loff_t size;
8965 struct timespec atime; 8757 struct timespec atime;
8966diff --git a/include/linux/sunrpc/auth.h b/include/linux/sunrpc/auth.h 8758diff -NurpP --minimal linux-3.4.57/include/linux/sunrpc/auth.h linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/auth.h
8967index 492a36d..f44bf1c 100644 8759--- linux-3.4.57/include/linux/sunrpc/auth.h 2012-05-21 16:07:32.000000000 +0000
8968--- a/include/linux/sunrpc/auth.h 8760+++ linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/auth.h 2012-05-21 16:15:05.000000000 +0000
8969+++ b/include/linux/sunrpc/auth.h
8970@@ -25,6 +25,7 @@ 8761@@ -25,6 +25,7 @@
8971 struct auth_cred { 8762 struct auth_cred {
8972 uid_t uid; 8763 uid_t uid;
@@ -8975,10 +8766,9 @@ index 492a36d..f44bf1c 100644
8975 struct group_info *group_info; 8766 struct group_info *group_info;
8976 const char *principal; 8767 const char *principal;
8977 unsigned char machine_cred : 1; 8768 unsigned char machine_cred : 1;
8978diff --git a/include/linux/sunrpc/clnt.h b/include/linux/sunrpc/clnt.h 8769diff -NurpP --minimal linux-3.4.57/include/linux/sunrpc/clnt.h linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/clnt.h
8979index 523547e..ab51e50 100644 8770--- linux-3.4.57/include/linux/sunrpc/clnt.h 2012-05-21 16:07:32.000000000 +0000
8980--- a/include/linux/sunrpc/clnt.h 8771+++ linux-3.4.57-vs2.3.3.9/include/linux/sunrpc/clnt.h 2012-05-21 16:15:05.000000000 +0000
8981+++ b/include/linux/sunrpc/clnt.h
8982@@ -49,7 +49,8 @@ struct rpc_clnt { 8772@@ -49,7 +49,8 @@ struct rpc_clnt {
8983 unsigned int cl_softrtry : 1,/* soft timeouts */ 8773 unsigned int cl_softrtry : 1,/* soft timeouts */
8984 cl_discrtry : 1,/* disconnect before retry */ 8774 cl_discrtry : 1,/* disconnect before retry */
@@ -8989,10 +8779,9 @@ index 523547e..ab51e50 100644
8989 8779
8990 struct rpc_rtt * cl_rtt; /* RTO estimator data */ 8780 struct rpc_rtt * cl_rtt; /* RTO estimator data */
8991 const struct rpc_timeout *cl_timeout; /* Timeout strategy */ 8781 const struct rpc_timeout *cl_timeout; /* Timeout strategy */
8992diff --git a/include/linux/sysctl.h b/include/linux/sysctl.h 8782diff -NurpP --minimal linux-3.4.57/include/linux/sysctl.h linux-3.4.57-vs2.3.3.9/include/linux/sysctl.h
8993index c34b4c8..782b12d 100644 8783--- linux-3.4.57/include/linux/sysctl.h 2012-05-21 16:07:32.000000000 +0000
8994--- a/include/linux/sysctl.h 8784+++ linux-3.4.57-vs2.3.3.9/include/linux/sysctl.h 2012-05-21 16:15:05.000000000 +0000
8995+++ b/include/linux/sysctl.h
8996@@ -60,6 +60,7 @@ enum 8785@@ -60,6 +60,7 @@ enum
8997 CTL_ABI=9, /* Binary emulation */ 8786 CTL_ABI=9, /* Binary emulation */
8998 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ 8787 CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -9009,10 +8798,9 @@ index c34b4c8..782b12d 100644
9009 8798
9010 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ 8799 KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
9011 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ 8800 KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
9012diff --git a/include/linux/sysfs.h b/include/linux/sysfs.h 8801diff -NurpP --minimal linux-3.4.57/include/linux/sysfs.h linux-3.4.57-vs2.3.3.9/include/linux/sysfs.h
9013index 0010009..ccfd222 100644 8802--- linux-3.4.57/include/linux/sysfs.h 2012-03-19 18:47:29.000000000 +0000
9014--- a/include/linux/sysfs.h 8803+++ linux-3.4.57-vs2.3.3.9/include/linux/sysfs.h 2012-05-21 16:15:05.000000000 +0000
9015+++ b/include/linux/sysfs.h
9016@@ -19,6 +19,8 @@ 8804@@ -19,6 +19,8 @@
9017 #include <linux/kobject_ns.h> 8805 #include <linux/kobject_ns.h>
9018 #include <linux/atomic.h> 8806 #include <linux/atomic.h>
@@ -9022,11 +8810,10 @@ index 0010009..ccfd222 100644
9022 struct kobject; 8810 struct kobject;
9023 struct module; 8811 struct module;
9024 enum kobj_ns_type; 8812 enum kobj_ns_type;
9025diff --git a/include/linux/time.h b/include/linux/time.h 8813diff -NurpP --minimal linux-3.4.57/include/linux/time.h linux-3.4.57-vs2.3.3.9/include/linux/time.h
9026index 03dce74..a119348 100644 8814--- linux-3.4.57/include/linux/time.h 2013-08-13 14:13:36.000000000 +0000
9027--- a/include/linux/time.h 8815+++ linux-3.4.57-vs2.3.3.9/include/linux/time.h 2012-10-22 13:09:53.000000000 +0000
9028+++ b/include/linux/time.h 8816@@ -281,6 +281,8 @@ static __always_inline void timespec_add
9029@@ -281,6 +281,8 @@ static __always_inline void timespec_add_ns(struct timespec *a, u64 ns)
9030 a->tv_nsec = ns; 8817 a->tv_nsec = ns;
9031 } 8818 }
9032 8819
@@ -9035,10 +8822,9 @@ index 03dce74..a119348 100644
9035 #endif /* __KERNEL__ */ 8822 #endif /* __KERNEL__ */
9036 8823
9037 /* 8824 /*
9038diff --git a/include/linux/types.h b/include/linux/types.h 8825diff -NurpP --minimal linux-3.4.57/include/linux/types.h linux-3.4.57-vs2.3.3.9/include/linux/types.h
9039index 7f480db..d417422 100644 8826--- linux-3.4.57/include/linux/types.h 2012-05-21 16:07:32.000000000 +0000
9040--- a/include/linux/types.h 8827+++ linux-3.4.57-vs2.3.3.9/include/linux/types.h 2012-05-21 16:15:05.000000000 +0000
9041+++ b/include/linux/types.h
9042@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t; 8828@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
9043 typedef __kernel_gid32_t gid_t; 8829 typedef __kernel_gid32_t gid_t;
9044 typedef __kernel_uid16_t uid16_t; 8830 typedef __kernel_uid16_t uid16_t;
@@ -9049,11 +8835,10 @@ index 7f480db..d417422 100644
9049 8835
9050 typedef unsigned long uintptr_t; 8836 typedef unsigned long uintptr_t;
9051 8837
9052diff --git a/include/linux/utsname.h b/include/linux/utsname.h 8838diff -NurpP --minimal linux-3.4.57/include/linux/utsname.h linux-3.4.57-vs2.3.3.9/include/linux/utsname.h
9053index c714ed7..0197b43 100644 8839--- linux-3.4.57/include/linux/utsname.h 2012-01-09 15:14:59.000000000 +0000
9054--- a/include/linux/utsname.h 8840+++ linux-3.4.57-vs2.3.3.9/include/linux/utsname.h 2012-05-21 16:15:05.000000000 +0000
9055+++ b/include/linux/utsname.h 8841@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
9056@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts_namespace *ns)
9057 } 8842 }
9058 8843
9059 extern struct uts_namespace *copy_utsname(unsigned long flags, 8844 extern struct uts_namespace *copy_utsname(unsigned long flags,
@@ -9063,7 +8848,7 @@ index c714ed7..0197b43 100644
9063 extern void free_uts_ns(struct kref *kref); 8848 extern void free_uts_ns(struct kref *kref);
9064 8849
9065 static inline void put_uts_ns(struct uts_namespace *ns) 8850 static inline void put_uts_ns(struct uts_namespace *ns)
9066@@ -79,12 +80,13 @@ static inline void put_uts_ns(struct uts_namespace *ns) 8851@@ -79,12 +80,13 @@ static inline void put_uts_ns(struct uts
9067 } 8852 }
9068 8853
9069 static inline struct uts_namespace *copy_utsname(unsigned long flags, 8854 static inline struct uts_namespace *copy_utsname(unsigned long flags,
@@ -9079,11 +8864,9 @@ index c714ed7..0197b43 100644
9079 } 8864 }
9080 #endif 8865 #endif
9081 8866
9082diff --git a/include/linux/vroot.h b/include/linux/vroot.h 8867diff -NurpP --minimal linux-3.4.57/include/linux/vroot.h linux-3.4.57-vs2.3.3.9/include/linux/vroot.h
9083new file mode 100644 8868--- linux-3.4.57/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
9084index 0000000..5e1d797 8869+++ linux-3.4.57-vs2.3.3.9/include/linux/vroot.h 2012-05-21 16:15:05.000000000 +0000
9085--- /dev/null
9086+++ b/include/linux/vroot.h
9087@@ -0,0 +1,51 @@ 8870@@ -0,0 +1,51 @@
9088+ 8871+
9089+/* 8872+/*
@@ -9136,11 +8919,9 @@ index 0000000..5e1d797
9136+#define VROOT_CLR_DEV 0x5601 8919+#define VROOT_CLR_DEV 0x5601
9137+ 8920+
9138+#endif /* _LINUX_VROOT_H */ 8921+#endif /* _LINUX_VROOT_H */
9139diff --git a/include/linux/vs_base.h b/include/linux/vs_base.h 8922diff -NurpP --minimal linux-3.4.57/include/linux/vs_base.h linux-3.4.57-vs2.3.3.9/include/linux/vs_base.h
9140new file mode 100644 8923--- linux-3.4.57/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000
9141index 0000000..cb0ce81 8924+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_base.h 2012-05-21 16:15:05.000000000 +0000
9142--- /dev/null
9143+++ b/include/linux/vs_base.h
9144@@ -0,0 +1,10 @@ 8925@@ -0,0 +1,10 @@
9145+#ifndef _VS_BASE_H 8926+#ifndef _VS_BASE_H
9146+#define _VS_BASE_H 8927+#define _VS_BASE_H
@@ -9152,11 +8933,9 @@ index 0000000..cb0ce81
9152+#else 8933+#else
9153+#warning duplicate inclusion 8934+#warning duplicate inclusion
9154+#endif 8935+#endif
9155diff --git a/include/linux/vs_context.h b/include/linux/vs_context.h 8936diff -NurpP --minimal linux-3.4.57/include/linux/vs_context.h linux-3.4.57-vs2.3.3.9/include/linux/vs_context.h
9156new file mode 100644 8937--- linux-3.4.57/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000
9157index 0000000..5848095 8938+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_context.h 2012-05-21 16:15:05.000000000 +0000
9158--- /dev/null
9159+++ b/include/linux/vs_context.h
9160@@ -0,0 +1,242 @@ 8939@@ -0,0 +1,242 @@
9161+#ifndef _VS_CONTEXT_H 8940+#ifndef _VS_CONTEXT_H
9162+#define _VS_CONTEXT_H 8941+#define _VS_CONTEXT_H
@@ -9400,11 +9179,9 @@ index 0000000..5848095
9400+#else 9179+#else
9401+#warning duplicate inclusion 9180+#warning duplicate inclusion
9402+#endif 9181+#endif
9403diff --git a/include/linux/vs_cowbl.h b/include/linux/vs_cowbl.h 9182diff -NurpP --minimal linux-3.4.57/include/linux/vs_cowbl.h linux-3.4.57-vs2.3.3.9/include/linux/vs_cowbl.h
9404new file mode 100644 9183--- linux-3.4.57/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000
9405index 0000000..1ac1bf2 9184+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_cowbl.h 2012-05-21 16:15:05.000000000 +0000
9406--- /dev/null
9407+++ b/include/linux/vs_cowbl.h
9408@@ -0,0 +1,48 @@ 9185@@ -0,0 +1,48 @@
9409+#ifndef _VS_COWBL_H 9186+#ifndef _VS_COWBL_H
9410+#define _VS_COWBL_H 9187+#define _VS_COWBL_H
@@ -9454,11 +9231,9 @@ index 0000000..1ac1bf2
9454+#else 9231+#else
9455+#warning duplicate inclusion 9232+#warning duplicate inclusion
9456+#endif 9233+#endif
9457diff --git a/include/linux/vs_cvirt.h b/include/linux/vs_cvirt.h 9234diff -NurpP --minimal linux-3.4.57/include/linux/vs_cvirt.h linux-3.4.57-vs2.3.3.9/include/linux/vs_cvirt.h
9458new file mode 100644 9235--- linux-3.4.57/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000
9459index 0000000..310af24 9236+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_cvirt.h 2012-05-21 16:15:05.000000000 +0000
9460--- /dev/null
9461+++ b/include/linux/vs_cvirt.h
9462@@ -0,0 +1,50 @@ 9237@@ -0,0 +1,50 @@
9463+#ifndef _VS_CVIRT_H 9238+#ifndef _VS_CVIRT_H
9464+#define _VS_CVIRT_H 9239+#define _VS_CVIRT_H
@@ -9510,11 +9285,9 @@ index 0000000..310af24
9510+#else 9285+#else
9511+#warning duplicate inclusion 9286+#warning duplicate inclusion
9512+#endif 9287+#endif
9513diff --git a/include/linux/vs_device.h b/include/linux/vs_device.h 9288diff -NurpP --minimal linux-3.4.57/include/linux/vs_device.h linux-3.4.57-vs2.3.3.9/include/linux/vs_device.h
9514new file mode 100644 9289--- linux-3.4.57/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000
9515index 0000000..8e2f043 9290+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_device.h 2012-05-21 16:15:05.000000000 +0000
9516--- /dev/null
9517+++ b/include/linux/vs_device.h
9518@@ -0,0 +1,45 @@ 9291@@ -0,0 +1,45 @@
9519+#ifndef _VS_DEVICE_H 9292+#ifndef _VS_DEVICE_H
9520+#define _VS_DEVICE_H 9293+#define _VS_DEVICE_H
@@ -9561,11 +9334,9 @@ index 0000000..8e2f043
9561+#else 9334+#else
9562+#warning duplicate inclusion 9335+#warning duplicate inclusion
9563+#endif 9336+#endif
9564diff --git a/include/linux/vs_dlimit.h b/include/linux/vs_dlimit.h 9337diff -NurpP --minimal linux-3.4.57/include/linux/vs_dlimit.h linux-3.4.57-vs2.3.3.9/include/linux/vs_dlimit.h
9565new file mode 100644 9338--- linux-3.4.57/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000
9566index 0000000..8b0b33b 9339+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_dlimit.h 2012-05-21 16:15:05.000000000 +0000
9567--- /dev/null
9568+++ b/include/linux/vs_dlimit.h
9569@@ -0,0 +1,215 @@ 9340@@ -0,0 +1,215 @@
9570+#ifndef _VS_DLIMIT_H 9341+#ifndef _VS_DLIMIT_H
9571+#define _VS_DLIMIT_H 9342+#define _VS_DLIMIT_H
@@ -9782,11 +9553,9 @@ index 0000000..8b0b33b
9782+#else 9553+#else
9783+#warning duplicate inclusion 9554+#warning duplicate inclusion
9784+#endif 9555+#endif
9785diff --git a/include/linux/vs_inet.h b/include/linux/vs_inet.h 9556diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet.h linux-3.4.57-vs2.3.3.9/include/linux/vs_inet.h
9786new file mode 100644 9557--- linux-3.4.57/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000
9787index 0000000..7c8e02b 9558+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_inet.h 2012-05-21 16:15:05.000000000 +0000
9788--- /dev/null
9789+++ b/include/linux/vs_inet.h
9790@@ -0,0 +1,353 @@ 9559@@ -0,0 +1,353 @@
9791+#ifndef _VS_INET_H 9560+#ifndef _VS_INET_H
9792+#define _VS_INET_H 9561+#define _VS_INET_H
@@ -10141,11 +9910,9 @@ index 0000000..7c8e02b
10141+#else 9910+#else
10142+// #warning duplicate inclusion 9911+// #warning duplicate inclusion
10143+#endif 9912+#endif
10144diff --git a/include/linux/vs_inet6.h b/include/linux/vs_inet6.h 9913diff -NurpP --minimal linux-3.4.57/include/linux/vs_inet6.h linux-3.4.57-vs2.3.3.9/include/linux/vs_inet6.h
10145new file mode 100644 9914--- linux-3.4.57/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000
10146index 0000000..70f797b 9915+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_inet6.h 2012-05-21 16:15:05.000000000 +0000
10147--- /dev/null
10148+++ b/include/linux/vs_inet6.h
10149@@ -0,0 +1,246 @@ 9916@@ -0,0 +1,246 @@
10150+#ifndef _VS_INET6_H 9917+#ifndef _VS_INET6_H
10151+#define _VS_INET6_H 9918+#define _VS_INET6_H
@@ -10393,11 +10160,9 @@ index 0000000..70f797b
10393+#else 10160+#else
10394+#warning duplicate inclusion 10161+#warning duplicate inclusion
10395+#endif 10162+#endif
10396diff --git a/include/linux/vs_limit.h b/include/linux/vs_limit.h 10163diff -NurpP --minimal linux-3.4.57/include/linux/vs_limit.h linux-3.4.57-vs2.3.3.9/include/linux/vs_limit.h
10397new file mode 100644 10164--- linux-3.4.57/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000
10398index 0000000..96b3b5a 10165+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_limit.h 2012-05-21 16:15:05.000000000 +0000
10399--- /dev/null
10400+++ b/include/linux/vs_limit.h
10401@@ -0,0 +1,140 @@ 10166@@ -0,0 +1,140 @@
10402+#ifndef _VS_LIMIT_H 10167+#ifndef _VS_LIMIT_H
10403+#define _VS_LIMIT_H 10168+#define _VS_LIMIT_H
@@ -10539,11 +10304,9 @@ index 0000000..96b3b5a
10539+#else 10304+#else
10540+#warning duplicate inclusion 10305+#warning duplicate inclusion
10541+#endif 10306+#endif
10542diff --git a/include/linux/vs_network.h b/include/linux/vs_network.h 10307diff -NurpP --minimal linux-3.4.57/include/linux/vs_network.h linux-3.4.57-vs2.3.3.9/include/linux/vs_network.h
10543new file mode 100644 10308--- linux-3.4.57/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000
10544index 0000000..5bd3898 10309+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_network.h 2012-05-21 16:15:05.000000000 +0000
10545--- /dev/null
10546+++ b/include/linux/vs_network.h
10547@@ -0,0 +1,169 @@ 10310@@ -0,0 +1,169 @@
10548+#ifndef _NX_VS_NETWORK_H 10311+#ifndef _NX_VS_NETWORK_H
10549+#define _NX_VS_NETWORK_H 10312+#define _NX_VS_NETWORK_H
@@ -10714,11 +10477,9 @@ index 0000000..5bd3898
10714+#else 10477+#else
10715+#warning duplicate inclusion 10478+#warning duplicate inclusion
10716+#endif 10479+#endif
10717diff --git a/include/linux/vs_pid.h b/include/linux/vs_pid.h 10480diff -NurpP --minimal linux-3.4.57/include/linux/vs_pid.h linux-3.4.57-vs2.3.3.9/include/linux/vs_pid.h
10718new file mode 100644 10481--- linux-3.4.57/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
10719index 0000000..5b79fcd 10482+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_pid.h 2012-05-21 16:15:05.000000000 +0000
10720--- /dev/null
10721+++ b/include/linux/vs_pid.h
10722@@ -0,0 +1,50 @@ 10483@@ -0,0 +1,50 @@
10723+#ifndef _VS_PID_H 10484+#ifndef _VS_PID_H
10724+#define _VS_PID_H 10485+#define _VS_PID_H
@@ -10770,11 +10531,9 @@ index 0000000..5b79fcd
10770+#else 10531+#else
10771+#warning duplicate inclusion 10532+#warning duplicate inclusion
10772+#endif 10533+#endif
10773diff --git a/include/linux/vs_sched.h b/include/linux/vs_sched.h 10534diff -NurpP --minimal linux-3.4.57/include/linux/vs_sched.h linux-3.4.57-vs2.3.3.9/include/linux/vs_sched.h
10774new file mode 100644 10535--- linux-3.4.57/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000
10775index 0000000..d802692 10536+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_sched.h 2012-05-21 16:15:05.000000000 +0000
10776--- /dev/null
10777+++ b/include/linux/vs_sched.h
10778@@ -0,0 +1,40 @@ 10537@@ -0,0 +1,40 @@
10779+#ifndef _VS_SCHED_H 10538+#ifndef _VS_SCHED_H
10780+#define _VS_SCHED_H 10539+#define _VS_SCHED_H
@@ -10816,11 +10575,9 @@ index 0000000..d802692
10816+#else 10575+#else
10817+#warning duplicate inclusion 10576+#warning duplicate inclusion
10818+#endif 10577+#endif
10819diff --git a/include/linux/vs_socket.h b/include/linux/vs_socket.h 10578diff -NurpP --minimal linux-3.4.57/include/linux/vs_socket.h linux-3.4.57-vs2.3.3.9/include/linux/vs_socket.h
10820new file mode 100644 10579--- linux-3.4.57/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000
10821index 0000000..b190e24 10580+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_socket.h 2012-05-21 16:15:05.000000000 +0000
10822--- /dev/null
10823+++ b/include/linux/vs_socket.h
10824@@ -0,0 +1,67 @@ 10581@@ -0,0 +1,67 @@
10825+#ifndef _VS_SOCKET_H 10582+#ifndef _VS_SOCKET_H
10826+#define _VS_SOCKET_H 10583+#define _VS_SOCKET_H
@@ -10889,11 +10646,9 @@ index 0000000..b190e24
10889+#else 10646+#else
10890+#warning duplicate inclusion 10647+#warning duplicate inclusion
10891+#endif 10648+#endif
10892diff --git a/include/linux/vs_tag.h b/include/linux/vs_tag.h 10649diff -NurpP --minimal linux-3.4.57/include/linux/vs_tag.h linux-3.4.57-vs2.3.3.9/include/linux/vs_tag.h
10893new file mode 100644 10650--- linux-3.4.57/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
10894index 0000000..a83c79b 10651+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_tag.h 2012-05-21 16:15:05.000000000 +0000
10895--- /dev/null
10896+++ b/include/linux/vs_tag.h
10897@@ -0,0 +1,47 @@ 10652@@ -0,0 +1,47 @@
10898+#ifndef _VS_TAG_H 10653+#ifndef _VS_TAG_H
10899+#define _VS_TAG_H 10654+#define _VS_TAG_H
@@ -10942,11 +10697,9 @@ index 0000000..a83c79b
10942+#else 10697+#else
10943+#warning duplicate inclusion 10698+#warning duplicate inclusion
10944+#endif 10699+#endif
10945diff --git a/include/linux/vs_time.h b/include/linux/vs_time.h 10700diff -NurpP --minimal linux-3.4.57/include/linux/vs_time.h linux-3.4.57-vs2.3.3.9/include/linux/vs_time.h
10946new file mode 100644 10701--- linux-3.4.57/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000
10947index 0000000..5b962f9 10702+++ linux-3.4.57-vs2.3.3.9/include/linux/vs_time.h 2012-05-21 16:15:05.000000000 +0000
10948--- /dev/null
10949+++ b/include/linux/vs_time.h
10950@@ -0,0 +1,19 @@ 10703@@ -0,0 +1,19 @@
10951+#ifndef _VS_TIME_H 10704+#ifndef _VS_TIME_H
10952+#define _VS_TIME_H 10705+#define _VS_TIME_H
@@ -10967,11 +10720,9 @@ index 0000000..5b962f9
10967+#else 10720+#else
10968+#warning duplicate inclusion 10721+#warning duplicate inclusion
10969+#endif 10722+#endif
10970diff --git a/include/linux/vserver/Kbuild b/include/linux/vserver/Kbuild 10723diff -NurpP --minimal linux-3.4.57/include/linux/vserver/Kbuild linux-3.4.57-vs2.3.3.9/include/linux/vserver/Kbuild
10971new file mode 100644 10724--- linux-3.4.57/include/linux/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000
10972index 0000000..3ea3d70 10725+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/Kbuild 2012-05-21 16:15:05.000000000 +0000
10973--- /dev/null
10974+++ b/include/linux/vserver/Kbuild
10975@@ -0,0 +1,8 @@ 10726@@ -0,0 +1,8 @@
10976+ 10727+
10977+header-y += context_cmd.h network_cmd.h space_cmd.h \ 10728+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10981,11 +10732,9 @@ index 0000000..3ea3d70
10981+ 10732+
10982+header-y += switch.h network.h monitor.h inode.h device.h 10733+header-y += switch.h network.h monitor.h inode.h device.h
10983+ 10734+
10984diff --git a/include/linux/vserver/base.h b/include/linux/vserver/base.h 10735diff -NurpP --minimal linux-3.4.57/include/linux/vserver/base.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/base.h
10985new file mode 100644 10736--- linux-3.4.57/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
10986index 0000000..e31841e 10737+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/base.h 2012-05-21 16:15:05.000000000 +0000
10987--- /dev/null
10988+++ b/include/linux/vserver/base.h
10989@@ -0,0 +1,178 @@ 10738@@ -0,0 +1,178 @@
10990+#ifndef _VX_BASE_H 10739+#ifndef _VX_BASE_H
10991+#define _VX_BASE_H 10740+#define _VX_BASE_H
@@ -11165,11 +10914,9 @@ index 0000000..e31841e
11165+#define nx_info_state(n, m) (__nx_state(n) & (m)) 10914+#define nx_info_state(n, m) (__nx_state(n) & (m))
11166+ 10915+
11167+#endif 10916+#endif
11168diff --git a/include/linux/vserver/cacct.h b/include/linux/vserver/cacct.h 10917diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct.h
11169new file mode 100644 10918--- linux-3.4.57/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
11170index 0000000..aa202cc 10919+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct.h 2012-05-21 16:15:05.000000000 +0000
11171--- /dev/null
11172+++ b/include/linux/vserver/cacct.h
11173@@ -0,0 +1,15 @@ 10920@@ -0,0 +1,15 @@
11174+#ifndef _VX_CACCT_H 10921+#ifndef _VX_CACCT_H
11175+#define _VX_CACCT_H 10922+#define _VX_CACCT_H
@@ -11186,11 +10933,9 @@ index 0000000..aa202cc
11186+}; 10933+};
11187+ 10934+
11188+#endif /* _VX_CACCT_H */ 10935+#endif /* _VX_CACCT_H */
11189diff --git a/include/linux/vserver/cacct_cmd.h b/include/linux/vserver/cacct_cmd.h 10936diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_cmd.h
11190new file mode 100644 10937--- linux-3.4.57/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000
11191index 0000000..bcc46bb 10938+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_cmd.h 2012-05-21 16:15:05.000000000 +0000
11192--- /dev/null
11193+++ b/include/linux/vserver/cacct_cmd.h
11194@@ -0,0 +1,23 @@ 10939@@ -0,0 +1,23 @@
11195+#ifndef _VX_CACCT_CMD_H 10940+#ifndef _VX_CACCT_CMD_H
11196+#define _VX_CACCT_CMD_H 10941+#define _VX_CACCT_CMD_H
@@ -11215,11 +10960,9 @@ index 0000000..bcc46bb
11215+ 10960+
11216+#endif /* __KERNEL__ */ 10961+#endif /* __KERNEL__ */
11217+#endif /* _VX_CACCT_CMD_H */ 10962+#endif /* _VX_CACCT_CMD_H */
11218diff --git a/include/linux/vserver/cacct_def.h b/include/linux/vserver/cacct_def.h 10963diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_def.h
11219new file mode 100644 10964--- linux-3.4.57/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000
11220index 0000000..5945f4f 10965+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_def.h 2012-05-21 16:15:05.000000000 +0000
11221--- /dev/null
11222+++ b/include/linux/vserver/cacct_def.h
11223@@ -0,0 +1,43 @@ 10966@@ -0,0 +1,43 @@
11224+#ifndef _VX_CACCT_DEF_H 10967+#ifndef _VX_CACCT_DEF_H
11225+#define _VX_CACCT_DEF_H 10968+#define _VX_CACCT_DEF_H
@@ -11264,11 +11007,9 @@ index 0000000..5945f4f
11264+#endif 11007+#endif
11265+ 11008+
11266+#endif /* _VX_CACCT_DEF_H */ 11009+#endif /* _VX_CACCT_DEF_H */
11267diff --git a/include/linux/vserver/cacct_int.h b/include/linux/vserver/cacct_int.h 11010diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cacct_int.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_int.h
11268new file mode 100644 11011--- linux-3.4.57/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000
11269index 0000000..a235c01 11012+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cacct_int.h 2012-05-21 16:15:05.000000000 +0000
11270--- /dev/null
11271+++ b/include/linux/vserver/cacct_int.h
11272@@ -0,0 +1,21 @@ 11013@@ -0,0 +1,21 @@
11273+#ifndef _VX_CACCT_INT_H 11014+#ifndef _VX_CACCT_INT_H
11274+#define _VX_CACCT_INT_H 11015+#define _VX_CACCT_INT_H
@@ -11291,11 +11032,9 @@ index 0000000..a235c01
11291+ 11032+
11292+#endif /* __KERNEL__ */ 11033+#endif /* __KERNEL__ */
11293+#endif /* _VX_CACCT_INT_H */ 11034+#endif /* _VX_CACCT_INT_H */
11294diff --git a/include/linux/vserver/check.h b/include/linux/vserver/check.h 11035diff -NurpP --minimal linux-3.4.57/include/linux/vserver/check.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/check.h
11295new file mode 100644 11036--- linux-3.4.57/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
11296index 0000000..011d16e 11037+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/check.h 2012-05-21 16:15:05.000000000 +0000
11297--- /dev/null
11298+++ b/include/linux/vserver/check.h
11299@@ -0,0 +1,89 @@ 11038@@ -0,0 +1,89 @@
11300+#ifndef _VS_CHECK_H 11039+#ifndef _VS_CHECK_H
11301+#define _VS_CHECK_H 11040+#define _VS_CHECK_H
@@ -11386,11 +11125,9 @@ index 0000000..011d16e
11386+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) 11125+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
11387+ 11126+
11388+#endif 11127+#endif
11389diff --git a/include/linux/vserver/context.h b/include/linux/vserver/context.h 11128diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/context.h
11390new file mode 100644 11129--- linux-3.4.57/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
11391index 0000000..a63989e 11130+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/context.h 2012-05-21 16:15:05.000000000 +0000
11392--- /dev/null
11393+++ b/include/linux/vserver/context.h
11394@@ -0,0 +1,188 @@ 11131@@ -0,0 +1,188 @@
11395+#ifndef _VX_CONTEXT_H 11132+#ifndef _VX_CONTEXT_H
11396+#define _VX_CONTEXT_H 11133+#define _VX_CONTEXT_H
@@ -11580,11 +11317,9 @@ index 0000000..a63989e
11580+ 11317+
11581+#endif /* __KERNEL__ */ 11318+#endif /* __KERNEL__ */
11582+#endif /* _VX_CONTEXT_H */ 11319+#endif /* _VX_CONTEXT_H */
11583diff --git a/include/linux/vserver/context_cmd.h b/include/linux/vserver/context_cmd.h 11320diff -NurpP --minimal linux-3.4.57/include/linux/vserver/context_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/context_cmd.h
11584new file mode 100644 11321--- linux-3.4.57/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000
11585index 0000000..90d3777 11322+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/context_cmd.h 2012-05-21 16:15:05.000000000 +0000
11586--- /dev/null
11587+++ b/include/linux/vserver/context_cmd.h
11588@@ -0,0 +1,162 @@ 11323@@ -0,0 +1,162 @@
11589+#ifndef _VX_CONTEXT_CMD_H 11324+#ifndef _VX_CONTEXT_CMD_H
11590+#define _VX_CONTEXT_CMD_H 11325+#define _VX_CONTEXT_CMD_H
@@ -11748,11 +11483,9 @@ index 0000000..90d3777
11748+ 11483+
11749+#endif /* __KERNEL__ */ 11484+#endif /* __KERNEL__ */
11750+#endif /* _VX_CONTEXT_CMD_H */ 11485+#endif /* _VX_CONTEXT_CMD_H */
11751diff --git a/include/linux/vserver/cvirt.h b/include/linux/vserver/cvirt.h 11486diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt.h
11752new file mode 100644 11487--- linux-3.4.57/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
11753index 0000000..ec69508 11488+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt.h 2012-05-21 16:15:05.000000000 +0000
11754--- /dev/null
11755+++ b/include/linux/vserver/cvirt.h
11756@@ -0,0 +1,22 @@ 11489@@ -0,0 +1,22 @@
11757+#ifndef _VX_CVIRT_H 11490+#ifndef _VX_CVIRT_H
11758+#define _VX_CVIRT_H 11491+#define _VX_CVIRT_H
@@ -11776,11 +11509,9 @@ index 0000000..ec69508
11776+ 11509+
11777+#endif /* __KERNEL__ */ 11510+#endif /* __KERNEL__ */
11778+#endif /* _VX_CVIRT_H */ 11511+#endif /* _VX_CVIRT_H */
11779diff --git a/include/linux/vserver/cvirt_cmd.h b/include/linux/vserver/cvirt_cmd.h 11512diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h
11780new file mode 100644 11513--- linux-3.4.57/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000
11781index 0000000..249db86 11514+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h 2012-05-21 16:15:05.000000000 +0000
11782--- /dev/null
11783+++ b/include/linux/vserver/cvirt_cmd.h
11784@@ -0,0 +1,53 @@ 11515@@ -0,0 +1,53 @@
11785+#ifndef _VX_CVIRT_CMD_H 11516+#ifndef _VX_CVIRT_CMD_H
11786+#define _VX_CVIRT_CMD_H 11517+#define _VX_CVIRT_CMD_H
@@ -11835,11 +11566,9 @@ index 0000000..249db86
11835+ 11566+
11836+#endif /* __KERNEL__ */ 11567+#endif /* __KERNEL__ */
11837+#endif /* _VX_CVIRT_CMD_H */ 11568+#endif /* _VX_CVIRT_CMD_H */
11838diff --git a/include/linux/vserver/cvirt_def.h b/include/linux/vserver/cvirt_def.h 11569diff -NurpP --minimal linux-3.4.57/include/linux/vserver/cvirt_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_def.h
11839new file mode 100644 11570--- linux-3.4.57/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000
11840index 0000000..9eb9837 11571+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/cvirt_def.h 2012-05-21 16:15:05.000000000 +0000
11841--- /dev/null
11842+++ b/include/linux/vserver/cvirt_def.h
11843@@ -0,0 +1,80 @@ 11572@@ -0,0 +1,80 @@
11844+#ifndef _VX_CVIRT_DEF_H 11573+#ifndef _VX_CVIRT_DEF_H
11845+#define _VX_CVIRT_DEF_H 11574+#define _VX_CVIRT_DEF_H
@@ -11921,11 +11650,9 @@ index 0000000..9eb9837
11921+#endif 11650+#endif
11922+ 11651+
11923+#endif /* _VX_CVIRT_DEF_H */ 11652+#endif /* _VX_CVIRT_DEF_H */
11924diff --git a/include/linux/vserver/debug.h b/include/linux/vserver/debug.h 11653diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug.h
11925new file mode 100644 11654--- linux-3.4.57/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
11926index 0000000..21cd597 11655+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug.h 2012-05-21 16:15:05.000000000 +0000
11927--- /dev/null
11928+++ b/include/linux/vserver/debug.h
11929@@ -0,0 +1,145 @@ 11656@@ -0,0 +1,145 @@
11930+#ifndef _VX_DEBUG_H 11657+#ifndef _VX_DEBUG_H
11931+#define _VX_DEBUG_H 11658+#define _VX_DEBUG_H
@@ -12072,11 +11799,9 @@ index 0000000..21cd597
12072+ 11799+
12073+ 11800+
12074+#endif /* _VX_DEBUG_H */ 11801+#endif /* _VX_DEBUG_H */
12075diff --git a/include/linux/vserver/debug_cmd.h b/include/linux/vserver/debug_cmd.h 11802diff -NurpP --minimal linux-3.4.57/include/linux/vserver/debug_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug_cmd.h
12076new file mode 100644 11803--- linux-3.4.57/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000
12077index 0000000..441eb62 11804+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/debug_cmd.h 2012-05-21 16:15:05.000000000 +0000
12078--- /dev/null
12079+++ b/include/linux/vserver/debug_cmd.h
12080@@ -0,0 +1,58 @@ 11805@@ -0,0 +1,58 @@
12081+#ifndef _VX_DEBUG_CMD_H 11806+#ifndef _VX_DEBUG_CMD_H
12082+#define _VX_DEBUG_CMD_H 11807+#define _VX_DEBUG_CMD_H
@@ -12136,11 +11861,9 @@ index 0000000..441eb62
12136+ 11861+
12137+#endif /* __KERNEL__ */ 11862+#endif /* __KERNEL__ */
12138+#endif /* _VX_DEBUG_CMD_H */ 11863+#endif /* _VX_DEBUG_CMD_H */
12139diff --git a/include/linux/vserver/device.h b/include/linux/vserver/device.h 11864diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device.h
12140new file mode 100644 11865--- linux-3.4.57/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
12141index 0000000..dc10daa 11866+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device.h 2012-05-21 16:15:05.000000000 +0000
12142--- /dev/null
12143+++ b/include/linux/vserver/device.h
12144@@ -0,0 +1,15 @@ 11867@@ -0,0 +1,15 @@
12145+#ifndef _VX_DEVICE_H 11868+#ifndef _VX_DEVICE_H
12146+#define _VX_DEVICE_H 11869+#define _VX_DEVICE_H
@@ -12157,11 +11880,9 @@ index 0000000..dc10daa
12157+#else /* _VX_DEVICE_H */ 11880+#else /* _VX_DEVICE_H */
12158+#warning duplicate inclusion 11881+#warning duplicate inclusion
12159+#endif /* _VX_DEVICE_H */ 11882+#endif /* _VX_DEVICE_H */
12160diff --git a/include/linux/vserver/device_cmd.h b/include/linux/vserver/device_cmd.h 11883diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_cmd.h
12161new file mode 100644 11884--- linux-3.4.57/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000
12162index 0000000..3e45a99 11885+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_cmd.h 2012-05-21 16:15:05.000000000 +0000
12163--- /dev/null
12164+++ b/include/linux/vserver/device_cmd.h
12165@@ -0,0 +1,44 @@ 11886@@ -0,0 +1,44 @@
12166+#ifndef _VX_DEVICE_CMD_H 11887+#ifndef _VX_DEVICE_CMD_H
12167+#define _VX_DEVICE_CMD_H 11888+#define _VX_DEVICE_CMD_H
@@ -12207,11 +11928,9 @@ index 0000000..3e45a99
12207+ 11928+
12208+#endif /* __KERNEL__ */ 11929+#endif /* __KERNEL__ */
12209+#endif /* _VX_DEVICE_CMD_H */ 11930+#endif /* _VX_DEVICE_CMD_H */
12210diff --git a/include/linux/vserver/device_def.h b/include/linux/vserver/device_def.h 11931diff -NurpP --minimal linux-3.4.57/include/linux/vserver/device_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_def.h
12211new file mode 100644 11932--- linux-3.4.57/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000
12212index 0000000..aa12784 11933+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/device_def.h 2012-05-21 16:15:05.000000000 +0000
12213--- /dev/null
12214+++ b/include/linux/vserver/device_def.h
12215@@ -0,0 +1,17 @@ 11934@@ -0,0 +1,17 @@
12216+#ifndef _VX_DEVICE_DEF_H 11935+#ifndef _VX_DEVICE_DEF_H
12217+#define _VX_DEVICE_DEF_H 11936+#define _VX_DEVICE_DEF_H
@@ -12230,11 +11949,9 @@ index 0000000..aa12784
12230+}; 11949+};
12231+ 11950+
12232+#endif /* _VX_DEVICE_DEF_H */ 11951+#endif /* _VX_DEVICE_DEF_H */
12233diff --git a/include/linux/vserver/dlimit.h b/include/linux/vserver/dlimit.h 11952diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit.h
12234new file mode 100644 11953--- linux-3.4.57/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
12235index 0000000..f026233 11954+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit.h 2012-05-21 16:15:05.000000000 +0000
12236--- /dev/null
12237+++ b/include/linux/vserver/dlimit.h
12238@@ -0,0 +1,54 @@ 11955@@ -0,0 +1,54 @@
12239+#ifndef _VX_DLIMIT_H 11956+#ifndef _VX_DLIMIT_H
12240+#define _VX_DLIMIT_H 11957+#define _VX_DLIMIT_H
@@ -12290,11 +12007,9 @@ index 0000000..f026233
12290+#else /* _VX_DLIMIT_H */ 12007+#else /* _VX_DLIMIT_H */
12291+#warning duplicate inclusion 12008+#warning duplicate inclusion
12292+#endif /* _VX_DLIMIT_H */ 12009+#endif /* _VX_DLIMIT_H */
12293diff --git a/include/linux/vserver/dlimit_cmd.h b/include/linux/vserver/dlimit_cmd.h 12010diff -NurpP --minimal linux-3.4.57/include/linux/vserver/dlimit_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h
12294new file mode 100644 12011--- linux-3.4.57/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12295index 0000000..3ae7de3 12012+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12296--- /dev/null
12297+++ b/include/linux/vserver/dlimit_cmd.h
12298@@ -0,0 +1,109 @@ 12013@@ -0,0 +1,109 @@
12299+#ifndef _VX_DLIMIT_CMD_H 12014+#ifndef _VX_DLIMIT_CMD_H
12300+#define _VX_DLIMIT_CMD_H 12015+#define _VX_DLIMIT_CMD_H
@@ -12405,11 +12120,9 @@ index 0000000..3ae7de3
12405+ 12120+
12406+#endif /* __KERNEL__ */ 12121+#endif /* __KERNEL__ */
12407+#endif /* _VX_DLIMIT_CMD_H */ 12122+#endif /* _VX_DLIMIT_CMD_H */
12408diff --git a/include/linux/vserver/global.h b/include/linux/vserver/global.h 12123diff -NurpP --minimal linux-3.4.57/include/linux/vserver/global.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/global.h
12409new file mode 100644 12124--- linux-3.4.57/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
12410index 0000000..2c317dd 12125+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/global.h 2012-05-21 16:15:05.000000000 +0000
12411--- /dev/null
12412+++ b/include/linux/vserver/global.h
12413@@ -0,0 +1,19 @@ 12126@@ -0,0 +1,19 @@
12414+#ifndef _VX_GLOBAL_H 12127+#ifndef _VX_GLOBAL_H
12415+#define _VX_GLOBAL_H 12128+#define _VX_GLOBAL_H
@@ -12430,11 +12143,9 @@ index 0000000..2c317dd
12430+ 12143+
12431+ 12144+
12432+#endif /* _VX_GLOBAL_H */ 12145+#endif /* _VX_GLOBAL_H */
12433diff --git a/include/linux/vserver/history.h b/include/linux/vserver/history.h 12146diff -NurpP --minimal linux-3.4.57/include/linux/vserver/history.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/history.h
12434new file mode 100644 12147--- linux-3.4.57/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000
12435index 0000000..0efe903 12148+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/history.h 2012-05-21 16:15:05.000000000 +0000
12436--- /dev/null
12437+++ b/include/linux/vserver/history.h
12438@@ -0,0 +1,197 @@ 12149@@ -0,0 +1,197 @@
12439+#ifndef _VX_HISTORY_H 12150+#ifndef _VX_HISTORY_H
12440+#define _VX_HISTORY_H 12151+#define _VX_HISTORY_H
@@ -12633,11 +12344,9 @@ index 0000000..0efe903
12633+#endif /* CONFIG_VSERVER_HISTORY */ 12344+#endif /* CONFIG_VSERVER_HISTORY */
12634+ 12345+
12635+#endif /* _VX_HISTORY_H */ 12346+#endif /* _VX_HISTORY_H */
12636diff --git a/include/linux/vserver/inode.h b/include/linux/vserver/inode.h 12347diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode.h
12637new file mode 100644 12348--- linux-3.4.57/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
12638index 0000000..e44f416 12349+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode.h 2012-05-21 16:15:05.000000000 +0000
12639--- /dev/null
12640+++ b/include/linux/vserver/inode.h
12641@@ -0,0 +1,39 @@ 12350@@ -0,0 +1,39 @@
12642+#ifndef _VX_INODE_H 12351+#ifndef _VX_INODE_H
12643+#define _VX_INODE_H 12352+#define _VX_INODE_H
@@ -12678,11 +12387,9 @@ index 0000000..e44f416
12678+#else /* _VX_INODE_H */ 12387+#else /* _VX_INODE_H */
12679+#warning duplicate inclusion 12388+#warning duplicate inclusion
12680+#endif /* _VX_INODE_H */ 12389+#endif /* _VX_INODE_H */
12681diff --git a/include/linux/vserver/inode_cmd.h b/include/linux/vserver/inode_cmd.h 12390diff -NurpP --minimal linux-3.4.57/include/linux/vserver/inode_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode_cmd.h
12682new file mode 100644 12391--- linux-3.4.57/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000
12683index 0000000..4444c11 12392+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/inode_cmd.h 2012-05-21 16:15:05.000000000 +0000
12684--- /dev/null
12685+++ b/include/linux/vserver/inode_cmd.h
12686@@ -0,0 +1,59 @@ 12393@@ -0,0 +1,59 @@
12687+#ifndef _VX_INODE_CMD_H 12394+#ifndef _VX_INODE_CMD_H
12688+#define _VX_INODE_CMD_H 12395+#define _VX_INODE_CMD_H
@@ -12743,11 +12450,9 @@ index 0000000..4444c11
12743+ 12450+
12744+#endif /* __KERNEL__ */ 12451+#endif /* __KERNEL__ */
12745+#endif /* _VX_INODE_CMD_H */ 12452+#endif /* _VX_INODE_CMD_H */
12746diff --git a/include/linux/vserver/limit.h b/include/linux/vserver/limit.h 12453diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit.h
12747new file mode 100644 12454--- linux-3.4.57/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
12748index 0000000..804cc20 12455+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit.h 2012-05-21 16:15:05.000000000 +0000
12749--- /dev/null
12750+++ b/include/linux/vserver/limit.h
12751@@ -0,0 +1,71 @@ 12456@@ -0,0 +1,71 @@
12752+#ifndef _VX_LIMIT_H 12457+#ifndef _VX_LIMIT_H
12753+#define _VX_LIMIT_H 12458+#define _VX_LIMIT_H
@@ -12820,11 +12525,9 @@ index 0000000..804cc20
12820+ 12525+
12821+#endif /* __KERNEL__ */ 12526+#endif /* __KERNEL__ */
12822+#endif /* _VX_LIMIT_H */ 12527+#endif /* _VX_LIMIT_H */
12823diff --git a/include/linux/vserver/limit_cmd.h b/include/linux/vserver/limit_cmd.h 12528diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_cmd.h
12824new file mode 100644 12529--- linux-3.4.57/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000
12825index 0000000..62eaaf7 12530+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_cmd.h 2012-05-21 16:15:05.000000000 +0000
12826--- /dev/null
12827+++ b/include/linux/vserver/limit_cmd.h
12828@@ -0,0 +1,71 @@ 12531@@ -0,0 +1,71 @@
12829+#ifndef _VX_LIMIT_CMD_H 12532+#ifndef _VX_LIMIT_CMD_H
12830+#define _VX_LIMIT_CMD_H 12533+#define _VX_LIMIT_CMD_H
@@ -12897,11 +12600,9 @@ index 0000000..62eaaf7
12897+ 12600+
12898+#endif /* __KERNEL__ */ 12601+#endif /* __KERNEL__ */
12899+#endif /* _VX_LIMIT_CMD_H */ 12602+#endif /* _VX_LIMIT_CMD_H */
12900diff --git a/include/linux/vserver/limit_def.h b/include/linux/vserver/limit_def.h 12603diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_def.h
12901new file mode 100644 12604--- linux-3.4.57/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000
12902index 0000000..2be25ac 12605+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_def.h 2012-05-21 16:15:05.000000000 +0000
12903--- /dev/null
12904+++ b/include/linux/vserver/limit_def.h
12905@@ -0,0 +1,47 @@ 12606@@ -0,0 +1,47 @@
12906+#ifndef _VX_LIMIT_DEF_H 12607+#ifndef _VX_LIMIT_DEF_H
12907+#define _VX_LIMIT_DEF_H 12608+#define _VX_LIMIT_DEF_H
@@ -12950,11 +12651,9 @@ index 0000000..2be25ac
12950+#endif 12651+#endif
12951+ 12652+
12952+#endif /* _VX_LIMIT_DEF_H */ 12653+#endif /* _VX_LIMIT_DEF_H */
12953diff --git a/include/linux/vserver/limit_int.h b/include/linux/vserver/limit_int.h 12654diff -NurpP --minimal linux-3.4.57/include/linux/vserver/limit_int.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_int.h
12954new file mode 100644 12655--- linux-3.4.57/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000
12955index 0000000..0adf9cb 12656+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/limit_int.h 2012-05-21 16:15:05.000000000 +0000
12956--- /dev/null
12957+++ b/include/linux/vserver/limit_int.h
12958@@ -0,0 +1,198 @@ 12657@@ -0,0 +1,198 @@
12959+#ifndef _VX_LIMIT_INT_H 12658+#ifndef _VX_LIMIT_INT_H
12960+#define _VX_LIMIT_INT_H 12659+#define _VX_LIMIT_INT_H
@@ -13154,11 +12853,9 @@ index 0000000..0adf9cb
13154+ 12853+
13155+#endif /* __KERNEL__ */ 12854+#endif /* __KERNEL__ */
13156+#endif /* _VX_LIMIT_INT_H */ 12855+#endif /* _VX_LIMIT_INT_H */
13157diff --git a/include/linux/vserver/monitor.h b/include/linux/vserver/monitor.h 12856diff -NurpP --minimal linux-3.4.57/include/linux/vserver/monitor.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/monitor.h
13158new file mode 100644 12857--- linux-3.4.57/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
13159index 0000000..53cd19f 12858+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/monitor.h 2012-05-21 16:15:05.000000000 +0000
13160--- /dev/null
13161+++ b/include/linux/vserver/monitor.h
13162@@ -0,0 +1,96 @@ 12859@@ -0,0 +1,96 @@
13163+#ifndef _VX_MONITOR_H 12860+#ifndef _VX_MONITOR_H
13164+#define _VX_MONITOR_H 12861+#define _VX_MONITOR_H
@@ -13256,11 +12953,9 @@ index 0000000..53cd19f
13256+ 12953+
13257+ 12954+
13258+#endif /* _VX_MONITOR_H */ 12955+#endif /* _VX_MONITOR_H */
13259diff --git a/include/linux/vserver/network.h b/include/linux/vserver/network.h 12956diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/network.h
13260new file mode 100644 12957--- linux-3.4.57/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
13261index 0000000..a6695d5 12958+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/network.h 2012-05-21 16:15:05.000000000 +0000
13262--- /dev/null
13263+++ b/include/linux/vserver/network.h
13264@@ -0,0 +1,148 @@ 12959@@ -0,0 +1,148 @@
13265+#ifndef _VX_NETWORK_H 12960+#ifndef _VX_NETWORK_H
13266+#define _VX_NETWORK_H 12961+#define _VX_NETWORK_H
@@ -13410,11 +13105,9 @@ index 0000000..a6695d5
13410+ 13105+
13411+#endif /* __KERNEL__ */ 13106+#endif /* __KERNEL__ */
13412+#endif /* _VX_NETWORK_H */ 13107+#endif /* _VX_NETWORK_H */
13413diff --git a/include/linux/vserver/network_cmd.h b/include/linux/vserver/network_cmd.h 13108diff -NurpP --minimal linux-3.4.57/include/linux/vserver/network_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/network_cmd.h
13414new file mode 100644 13109--- linux-3.4.57/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000
13415index 0000000..32bcc39 13110+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/network_cmd.h 2012-05-21 16:15:05.000000000 +0000
13416--- /dev/null
13417+++ b/include/linux/vserver/network_cmd.h
13418@@ -0,0 +1,164 @@ 13111@@ -0,0 +1,164 @@
13419+#ifndef _VX_NETWORK_CMD_H 13112+#ifndef _VX_NETWORK_CMD_H
13420+#define _VX_NETWORK_CMD_H 13113+#define _VX_NETWORK_CMD_H
@@ -13580,11 +13273,9 @@ index 0000000..32bcc39
13580+ 13273+
13581+#endif /* __KERNEL__ */ 13274+#endif /* __KERNEL__ */
13582+#endif /* _VX_CONTEXT_CMD_H */ 13275+#endif /* _VX_CONTEXT_CMD_H */
13583diff --git a/include/linux/vserver/percpu.h b/include/linux/vserver/percpu.h 13276diff -NurpP --minimal linux-3.4.57/include/linux/vserver/percpu.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/percpu.h
13584new file mode 100644 13277--- linux-3.4.57/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
13585index 0000000..647d22c 13278+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/percpu.h 2012-05-21 16:15:05.000000000 +0000
13586--- /dev/null
13587+++ b/include/linux/vserver/percpu.h
13588@@ -0,0 +1,14 @@ 13279@@ -0,0 +1,14 @@
13589+#ifndef _VX_PERCPU_H 13280+#ifndef _VX_PERCPU_H
13590+#define _VX_PERCPU_H 13281+#define _VX_PERCPU_H
@@ -13600,11 +13291,9 @@ index 0000000..647d22c
13600+#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) 13291+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
13601+ 13292+
13602+#endif /* _VX_PERCPU_H */ 13293+#endif /* _VX_PERCPU_H */
13603diff --git a/include/linux/vserver/pid.h b/include/linux/vserver/pid.h 13294diff -NurpP --minimal linux-3.4.57/include/linux/vserver/pid.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/pid.h
13604new file mode 100644 13295--- linux-3.4.57/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000
13605index 0000000..34b8f44 13296+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/pid.h 2012-05-21 16:15:05.000000000 +0000
13606--- /dev/null
13607+++ b/include/linux/vserver/pid.h
13608@@ -0,0 +1,51 @@ 13297@@ -0,0 +1,51 @@
13609+#ifndef _VSERVER_PID_H 13298+#ifndef _VSERVER_PID_H
13610+#define _VSERVER_PID_H 13299+#define _VSERVER_PID_H
@@ -13657,11 +13346,9 @@ index 0000000..34b8f44
13657+} 13346+}
13658+ 13347+
13659+#endif 13348+#endif
13660diff --git a/include/linux/vserver/sched.h b/include/linux/vserver/sched.h 13349diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched.h
13661new file mode 100644 13350--- linux-3.4.57/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
13662index 0000000..296c63f 13351+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched.h 2012-05-21 16:15:05.000000000 +0000
13663--- /dev/null
13664+++ b/include/linux/vserver/sched.h
13665@@ -0,0 +1,23 @@ 13352@@ -0,0 +1,23 @@
13666+#ifndef _VX_SCHED_H 13353+#ifndef _VX_SCHED_H
13667+#define _VX_SCHED_H 13354+#define _VX_SCHED_H
@@ -13686,11 +13373,9 @@ index 0000000..296c63f
13686+#else /* _VX_SCHED_H */ 13373+#else /* _VX_SCHED_H */
13687+#warning duplicate inclusion 13374+#warning duplicate inclusion
13688+#endif /* _VX_SCHED_H */ 13375+#endif /* _VX_SCHED_H */
13689diff --git a/include/linux/vserver/sched_cmd.h b/include/linux/vserver/sched_cmd.h 13376diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_cmd.h
13690new file mode 100644 13377--- linux-3.4.57/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000
13691index 0000000..9accd68 13378+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_cmd.h 2012-05-21 16:15:05.000000000 +0000
13692--- /dev/null
13693+++ b/include/linux/vserver/sched_cmd.h
13694@@ -0,0 +1,21 @@ 13379@@ -0,0 +1,21 @@
13695+#ifndef _VX_SCHED_CMD_H 13380+#ifndef _VX_SCHED_CMD_H
13696+#define _VX_SCHED_CMD_H 13381+#define _VX_SCHED_CMD_H
@@ -13713,11 +13398,9 @@ index 0000000..9accd68
13713+ 13398+
13714+#endif /* __KERNEL__ */ 13399+#endif /* __KERNEL__ */
13715+#endif /* _VX_SCHED_CMD_H */ 13400+#endif /* _VX_SCHED_CMD_H */
13716diff --git a/include/linux/vserver/sched_def.h b/include/linux/vserver/sched_def.h 13401diff -NurpP --minimal linux-3.4.57/include/linux/vserver/sched_def.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_def.h
13717new file mode 100644 13402--- linux-3.4.57/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000
13718index 0000000..99f5728 13403+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/sched_def.h 2012-05-21 16:15:05.000000000 +0000
13719--- /dev/null
13720+++ b/include/linux/vserver/sched_def.h
13721@@ -0,0 +1,38 @@ 13404@@ -0,0 +1,38 @@
13722+#ifndef _VX_SCHED_DEF_H 13405+#ifndef _VX_SCHED_DEF_H
13723+#define _VX_SCHED_DEF_H 13406+#define _VX_SCHED_DEF_H
@@ -13757,11 +13440,9 @@ index 0000000..99f5728
13757+#endif 13440+#endif
13758+ 13441+
13759+#endif /* _VX_SCHED_DEF_H */ 13442+#endif /* _VX_SCHED_DEF_H */
13760diff --git a/include/linux/vserver/signal.h b/include/linux/vserver/signal.h 13443diff -NurpP --minimal linux-3.4.57/include/linux/vserver/signal.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal.h
13761new file mode 100644 13444--- linux-3.4.57/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
13762index 0000000..690168e 13445+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal.h 2012-05-21 16:15:05.000000000 +0000
13763--- /dev/null
13764+++ b/include/linux/vserver/signal.h
13765@@ -0,0 +1,14 @@ 13446@@ -0,0 +1,14 @@
13766+#ifndef _VX_SIGNAL_H 13447+#ifndef _VX_SIGNAL_H
13767+#define _VX_SIGNAL_H 13448+#define _VX_SIGNAL_H
@@ -13777,11 +13458,9 @@ index 0000000..690168e
13777+#else /* _VX_SIGNAL_H */ 13458+#else /* _VX_SIGNAL_H */
13778+#warning duplicate inclusion 13459+#warning duplicate inclusion
13779+#endif /* _VX_SIGNAL_H */ 13460+#endif /* _VX_SIGNAL_H */
13780diff --git a/include/linux/vserver/signal_cmd.h b/include/linux/vserver/signal_cmd.h 13461diff -NurpP --minimal linux-3.4.57/include/linux/vserver/signal_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal_cmd.h
13781new file mode 100644 13462--- linux-3.4.57/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000
13782index 0000000..ed1ac7b 13463+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/signal_cmd.h 2012-05-21 16:15:05.000000000 +0000
13783--- /dev/null
13784+++ b/include/linux/vserver/signal_cmd.h
13785@@ -0,0 +1,43 @@ 13464@@ -0,0 +1,43 @@
13786+#ifndef _VX_SIGNAL_CMD_H 13465+#ifndef _VX_SIGNAL_CMD_H
13787+#define _VX_SIGNAL_CMD_H 13466+#define _VX_SIGNAL_CMD_H
@@ -13826,11 +13505,9 @@ index 0000000..ed1ac7b
13826+ 13505+
13827+#endif /* __KERNEL__ */ 13506+#endif /* __KERNEL__ */
13828+#endif /* _VX_SIGNAL_CMD_H */ 13507+#endif /* _VX_SIGNAL_CMD_H */
13829diff --git a/include/linux/vserver/space.h b/include/linux/vserver/space.h 13508diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/space.h
13830new file mode 100644 13509--- linux-3.4.57/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
13831index 0000000..65e8021 13510+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/space.h 2012-05-21 16:15:05.000000000 +0000
13832--- /dev/null
13833+++ b/include/linux/vserver/space.h
13834@@ -0,0 +1,12 @@ 13511@@ -0,0 +1,12 @@
13835+#ifndef _VX_SPACE_H 13512+#ifndef _VX_SPACE_H
13836+#define _VX_SPACE_H 13513+#define _VX_SPACE_H
@@ -13844,11 +13521,9 @@ index 0000000..65e8021
13844+#else /* _VX_SPACE_H */ 13521+#else /* _VX_SPACE_H */
13845+#warning duplicate inclusion 13522+#warning duplicate inclusion
13846+#endif /* _VX_SPACE_H */ 13523+#endif /* _VX_SPACE_H */
13847diff --git a/include/linux/vserver/space_cmd.h b/include/linux/vserver/space_cmd.h 13524diff -NurpP --minimal linux-3.4.57/include/linux/vserver/space_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/space_cmd.h
13848new file mode 100644 13525--- linux-3.4.57/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000
13849index 0000000..2ef8117 13526+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/space_cmd.h 2012-05-21 16:15:05.000000000 +0000
13850--- /dev/null
13851+++ b/include/linux/vserver/space_cmd.h
13852@@ -0,0 +1,38 @@ 13527@@ -0,0 +1,38 @@
13853+#ifndef _VX_SPACE_CMD_H 13528+#ifndef _VX_SPACE_CMD_H
13854+#define _VX_SPACE_CMD_H 13529+#define _VX_SPACE_CMD_H
@@ -13888,11 +13563,9 @@ index 0000000..2ef8117
13888+ 13563+
13889+#endif /* __KERNEL__ */ 13564+#endif /* __KERNEL__ */
13890+#endif /* _VX_SPACE_CMD_H */ 13565+#endif /* _VX_SPACE_CMD_H */
13891diff --git a/include/linux/vserver/switch.h b/include/linux/vserver/switch.h 13566diff -NurpP --minimal linux-3.4.57/include/linux/vserver/switch.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/switch.h
13892new file mode 100644 13567--- linux-3.4.57/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
13893index 0000000..f9afa8a 13568+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/switch.h 2012-05-21 16:15:05.000000000 +0000
13894--- /dev/null
13895+++ b/include/linux/vserver/switch.h
13896@@ -0,0 +1,98 @@ 13569@@ -0,0 +1,98 @@
13897+#ifndef _VX_SWITCH_H 13570+#ifndef _VX_SWITCH_H
13898+#define _VX_SWITCH_H 13571+#define _VX_SWITCH_H
@@ -13992,11 +13665,9 @@ index 0000000..f9afa8a
13992+ 13665+
13993+#endif /* _VX_SWITCH_H */ 13666+#endif /* _VX_SWITCH_H */
13994+ 13667+
13995diff --git a/include/linux/vserver/tag.h b/include/linux/vserver/tag.h 13668diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag.h
13996new file mode 100644 13669--- linux-3.4.57/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000
13997index 0000000..f4afd42 13670+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag.h 2012-05-21 16:15:05.000000000 +0000
13998--- /dev/null
13999+++ b/include/linux/vserver/tag.h
14000@@ -0,0 +1,143 @@ 13671@@ -0,0 +1,143 @@
14001+#ifndef _DX_TAG_H 13672+#ifndef _DX_TAG_H
14002+#define _DX_TAG_H 13673+#define _DX_TAG_H
@@ -14141,11 +13812,9 @@ index 0000000..f4afd42
14141+#endif 13812+#endif
14142+ 13813+
14143+#endif /* _DX_TAG_H */ 13814+#endif /* _DX_TAG_H */
14144diff --git a/include/linux/vserver/tag_cmd.h b/include/linux/vserver/tag_cmd.h 13815diff -NurpP --minimal linux-3.4.57/include/linux/vserver/tag_cmd.h linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag_cmd.h
14145new file mode 100644 13816--- linux-3.4.57/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
14146index 0000000..7f3f393 13817+++ linux-3.4.57-vs2.3.3.9/include/linux/vserver/tag_cmd.h 2012-05-21 16:15:05.000000000 +0000
14147--- /dev/null
14148+++ b/include/linux/vserver/tag_cmd.h
14149@@ -0,0 +1,22 @@ 13818@@ -0,0 +1,22 @@
14150+#ifndef _VX_TAG_CMD_H 13819+#ifndef _VX_TAG_CMD_H
14151+#define _VX_TAG_CMD_H 13820+#define _VX_TAG_CMD_H
@@ -14169,11 +13838,10 @@ index 0000000..7f3f393
14169+ 13838+
14170+#endif /* __KERNEL__ */ 13839+#endif /* __KERNEL__ */
14171+#endif /* _VX_TAG_CMD_H */ 13840+#endif /* _VX_TAG_CMD_H */
14172diff --git a/include/net/addrconf.h b/include/net/addrconf.h 13841diff -NurpP --minimal linux-3.4.57/include/net/addrconf.h linux-3.4.57-vs2.3.3.9/include/net/addrconf.h
14173index 1a77dbb..369e8f8 100644 13842--- linux-3.4.57/include/net/addrconf.h 2013-08-13 14:13:36.000000000 +0000
14174--- a/include/net/addrconf.h 13843+++ linux-3.4.57-vs2.3.3.9/include/net/addrconf.h 2013-08-13 17:08:10.000000000 +0000
14175+++ b/include/net/addrconf.h 13844@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
14176@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct net *net,
14177 struct net_device *dev, 13845 struct net_device *dev,
14178 const struct in6_addr *daddr, 13846 const struct in6_addr *daddr,
14179 unsigned int srcprefs, 13847 unsigned int srcprefs,
@@ -14183,10 +13851,9 @@ index 1a77dbb..369e8f8 100644
14183 extern int __ipv6_get_lladdr(struct inet6_dev *idev, 13851 extern int __ipv6_get_lladdr(struct inet6_dev *idev,
14184 struct in6_addr *addr, 13852 struct in6_addr *addr,
14185 unsigned char banned_flags); 13853 unsigned char banned_flags);
14186diff --git a/include/net/af_unix.h b/include/net/af_unix.h 13854diff -NurpP --minimal linux-3.4.57/include/net/af_unix.h linux-3.4.57-vs2.3.3.9/include/net/af_unix.h
14187index ca68e2c..820e190 100644 13855--- linux-3.4.57/include/net/af_unix.h 2012-05-21 16:07:33.000000000 +0000
14188--- a/include/net/af_unix.h 13856+++ linux-3.4.57-vs2.3.3.9/include/net/af_unix.h 2012-05-21 16:15:05.000000000 +0000
14189+++ b/include/net/af_unix.h
14190@@ -4,6 +4,7 @@ 13857@@ -4,6 +4,7 @@
14191 #include <linux/socket.h> 13858 #include <linux/socket.h>
14192 #include <linux/un.h> 13859 #include <linux/un.h>
@@ -14195,10 +13862,9 @@ index ca68e2c..820e190 100644
14195 #include <net/sock.h> 13862 #include <net/sock.h>
14196 13863
14197 extern void unix_inflight(struct file *fp); 13864 extern void unix_inflight(struct file *fp);
14198diff --git a/include/net/inet_timewait_sock.h b/include/net/inet_timewait_sock.h 13865diff -NurpP --minimal linux-3.4.57/include/net/inet_timewait_sock.h linux-3.4.57-vs2.3.3.9/include/net/inet_timewait_sock.h
14199index ba52c83..d3f921f 100644 13866--- linux-3.4.57/include/net/inet_timewait_sock.h 2012-03-19 18:47:29.000000000 +0000
14200--- a/include/net/inet_timewait_sock.h 13867+++ linux-3.4.57-vs2.3.3.9/include/net/inet_timewait_sock.h 2012-05-21 16:15:05.000000000 +0000
14201+++ b/include/net/inet_timewait_sock.h
14202@@ -112,6 +112,10 @@ struct inet_timewait_sock { 13868@@ -112,6 +112,10 @@ struct inet_timewait_sock {
14203 #define tw_net __tw_common.skc_net 13869 #define tw_net __tw_common.skc_net
14204 #define tw_daddr __tw_common.skc_daddr 13870 #define tw_daddr __tw_common.skc_daddr
@@ -14210,11 +13876,10 @@ index ba52c83..d3f921f 100644
14210 int tw_timeout; 13876 int tw_timeout;
14211 volatile unsigned char tw_substate; 13877 volatile unsigned char tw_substate;
14212 unsigned char tw_rcv_wscale; 13878 unsigned char tw_rcv_wscale;
14213diff --git a/include/net/ip6_route.h b/include/net/ip6_route.h 13879diff -NurpP --minimal linux-3.4.57/include/net/ip6_route.h linux-3.4.57-vs2.3.3.9/include/net/ip6_route.h
14214index 2ad92ca..fd3b66f 100644 13880--- linux-3.4.57/include/net/ip6_route.h 2012-03-19 18:47:29.000000000 +0000
14215--- a/include/net/ip6_route.h 13881+++ linux-3.4.57-vs2.3.3.9/include/net/ip6_route.h 2012-05-21 16:15:05.000000000 +0000
14216+++ b/include/net/ip6_route.h 13882@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
14217@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct net *net,
14218 struct rt6_info *rt, 13883 struct rt6_info *rt,
14219 const struct in6_addr *daddr, 13884 const struct in6_addr *daddr,
14220 unsigned int prefs, 13885 unsigned int prefs,
@@ -14224,11 +13889,10 @@ index 2ad92ca..fd3b66f 100644
14224 13889
14225 extern struct rt6_info *rt6_lookup(struct net *net, 13890 extern struct rt6_info *rt6_lookup(struct net *net,
14226 const struct in6_addr *daddr, 13891 const struct in6_addr *daddr,
14227diff --git a/include/net/route.h b/include/net/route.h 13892diff -NurpP --minimal linux-3.4.57/include/net/route.h linux-3.4.57-vs2.3.3.9/include/net/route.h
14228index b1c0d5b..97cb84b 100644 13893--- linux-3.4.57/include/net/route.h 2012-03-19 18:47:29.000000000 +0000
14229--- a/include/net/route.h 13894+++ linux-3.4.57-vs2.3.3.9/include/net/route.h 2012-05-21 16:15:05.000000000 +0000
14230+++ b/include/net/route.h 13895@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
14231@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtable * rt)
14232 dst_release(&rt->dst); 13896 dst_release(&rt->dst);
14233 } 13897 }
14234 13898
@@ -14238,7 +13902,7 @@ index b1c0d5b..97cb84b 100644
14238 #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) 13902 #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3)
14239 13903
14240 extern const __u8 ip_tos2prio[16]; 13904 extern const __u8 ip_tos2prio[16];
14241@@ -253,6 +256,9 @@ static inline void ip_route_connect_init(struct flowi4 *fl4, __be32 dst, __be32 13905@@ -253,6 +256,9 @@ static inline void ip_route_connect_init
14242 protocol, flow_flags, dst, src, dport, sport); 13906 protocol, flow_flags, dst, src, dport, sport);
14243 } 13907 }
14244 13908
@@ -14248,7 +13912,7 @@ index b1c0d5b..97cb84b 100644
14248 static inline struct rtable *ip_route_connect(struct flowi4 *fl4, 13912 static inline struct rtable *ip_route_connect(struct flowi4 *fl4,
14249 __be32 dst, __be32 src, u32 tos, 13913 __be32 dst, __be32 src, u32 tos,
14250 int oif, u8 protocol, 13914 int oif, u8 protocol,
14251@@ -261,11 +267,25 @@ static inline struct rtable *ip_route_connect(struct flowi4 *fl4, 13915@@ -261,11 +267,25 @@ static inline struct rtable *ip_route_co
14252 { 13916 {
14253 struct net *net = sock_net(sk); 13917 struct net *net = sock_net(sk);
14254 struct rtable *rt; 13918 struct rtable *rt;
@@ -14275,10 +13939,9 @@ index b1c0d5b..97cb84b 100644
14275 rt = __ip_route_output_key(net, fl4); 13939 rt = __ip_route_output_key(net, fl4);
14276 if (IS_ERR(rt)) 13940 if (IS_ERR(rt))
14277 return rt; 13941 return rt;
14278diff --git a/include/net/sock.h b/include/net/sock.h 13942diff -NurpP --minimal linux-3.4.57/include/net/sock.h linux-3.4.57-vs2.3.3.9/include/net/sock.h
14279index f673ba5..88fe8a5 100644 13943--- linux-3.4.57/include/net/sock.h 2013-08-13 14:13:36.000000000 +0000
14280--- a/include/net/sock.h 13944+++ linux-3.4.57-vs2.3.3.9/include/net/sock.h 2013-07-14 13:38:35.000000000 +0000
14281+++ b/include/net/sock.h
14282@@ -170,6 +170,10 @@ struct sock_common { 13945@@ -170,6 +170,10 @@ struct sock_common {
14283 #ifdef CONFIG_NET_NS 13946 #ifdef CONFIG_NET_NS
14284 struct net *skc_net; 13947 struct net *skc_net;
@@ -14301,10 +13964,9 @@ index f673ba5..88fe8a5 100644
14301 socket_lock_t sk_lock; 13964 socket_lock_t sk_lock;
14302 struct sk_buff_head sk_receive_queue; 13965 struct sk_buff_head sk_receive_queue;
14303 /* 13966 /*
14304diff --git a/init/Kconfig b/init/Kconfig 13967diff -NurpP --minimal linux-3.4.57/init/Kconfig linux-3.4.57-vs2.3.3.9/init/Kconfig
14305index 6cfd71d..0e1c0f5 100644 13968--- linux-3.4.57/init/Kconfig 2012-05-21 16:07:33.000000000 +0000
14306--- a/init/Kconfig 13969+++ linux-3.4.57-vs2.3.3.9/init/Kconfig 2012-05-21 16:15:05.000000000 +0000
14307+++ b/init/Kconfig
14308@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK 13970@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
14309 menuconfig CGROUPS 13971 menuconfig CGROUPS
14310 boolean "Control Group support" 13972 boolean "Control Group support"
@@ -14321,10 +13983,9 @@ index 6cfd71d..0e1c0f5 100644
14321 default y 13983 default y
14322 help 13984 help
14323 This allows containers, i.e. vservers, to use user namespaces 13985 This allows containers, i.e. vservers, to use user namespaces
14324diff --git a/init/main.c b/init/main.c 13986diff -NurpP --minimal linux-3.4.57/init/main.c linux-3.4.57-vs2.3.3.9/init/main.c
14325index 02c1384..98a0bd8 100644 13987--- linux-3.4.57/init/main.c 2013-08-13 14:13:36.000000000 +0000
14326--- a/init/main.c 13988+++ linux-3.4.57-vs2.3.3.9/init/main.c 2013-02-19 14:42:56.000000000 +0000
14327+++ b/init/main.c
14328@@ -68,6 +68,7 @@ 13989@@ -68,6 +68,7 @@
14329 #include <linux/shmem_fs.h> 13990 #include <linux/shmem_fs.h>
14330 #include <linux/slab.h> 13991 #include <linux/slab.h>
@@ -14333,10 +13994,9 @@ index 02c1384..98a0bd8 100644
14333 13994
14334 #include <asm/io.h> 13995 #include <asm/io.h>
14335 #include <asm/bugs.h> 13996 #include <asm/bugs.h>
14336diff --git a/ipc/mqueue.c b/ipc/mqueue.c 13997diff -NurpP --minimal linux-3.4.57/ipc/mqueue.c linux-3.4.57-vs2.3.3.9/ipc/mqueue.c
14337index 28bd64d..fb05d4e 100644 13998--- linux-3.4.57/ipc/mqueue.c 2012-05-21 16:07:34.000000000 +0000
14338--- a/ipc/mqueue.c 13999+++ linux-3.4.57-vs2.3.3.9/ipc/mqueue.c 2012-05-21 16:15:05.000000000 +0000
14339+++ b/ipc/mqueue.c
14340@@ -34,6 +34,8 @@ 14000@@ -34,6 +34,8 @@
14341 #include <linux/ipc_namespace.h> 14001 #include <linux/ipc_namespace.h>
14342 #include <linux/user_namespace.h> 14002 #include <linux/user_namespace.h>
@@ -14354,7 +14014,7 @@ index 28bd64d..fb05d4e 100644
14354 struct sock *notify_sock; 14014 struct sock *notify_sock;
14355 struct sk_buff *notify_cookie; 14015 struct sk_buff *notify_cookie;
14356 14016
14357@@ -129,6 +132,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb, 14017@@ -129,6 +132,7 @@ static struct inode *mqueue_get_inode(st
14358 if (S_ISREG(mode)) { 14018 if (S_ISREG(mode)) {
14359 struct mqueue_inode_info *info; 14019 struct mqueue_inode_info *info;
14360 unsigned long mq_bytes, mq_msg_tblsz; 14020 unsigned long mq_bytes, mq_msg_tblsz;
@@ -14362,7 +14022,7 @@ index 28bd64d..fb05d4e 100644
14362 14022
14363 inode->i_fop = &mqueue_file_operations; 14023 inode->i_fop = &mqueue_file_operations;
14364 inode->i_size = FILENT_SIZE; 14024 inode->i_size = FILENT_SIZE;
14365@@ -141,6 +145,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb, 14025@@ -141,6 +145,7 @@ static struct inode *mqueue_get_inode(st
14366 info->notify_owner = NULL; 14026 info->notify_owner = NULL;
14367 info->qsize = 0; 14027 info->qsize = 0;
14368 info->user = NULL; /* set when all is ok */ 14028 info->user = NULL; /* set when all is ok */
@@ -14370,7 +14030,7 @@ index 28bd64d..fb05d4e 100644
14370 memset(&info->attr, 0, sizeof(info->attr)); 14030 memset(&info->attr, 0, sizeof(info->attr));
14371 info->attr.mq_maxmsg = ipc_ns->mq_msg_max; 14031 info->attr.mq_maxmsg = ipc_ns->mq_msg_max;
14372 info->attr.mq_msgsize = ipc_ns->mq_msgsize_max; 14032 info->attr.mq_msgsize = ipc_ns->mq_msgsize_max;
14373@@ -158,17 +163,20 @@ static struct inode *mqueue_get_inode(struct super_block *sb, 14033@@ -158,17 +163,20 @@ static struct inode *mqueue_get_inode(st
14374 14034
14375 spin_lock(&mq_lock); 14035 spin_lock(&mq_lock);
14376 if (u->mq_bytes + mq_bytes < u->mq_bytes || 14036 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
@@ -14392,7 +14052,7 @@ index 28bd64d..fb05d4e 100644
14392 } else if (S_ISDIR(mode)) { 14052 } else if (S_ISDIR(mode)) {
14393 inc_nlink(inode); 14053 inc_nlink(inode);
14394 /* Some things misbehave if size == 0 on a directory */ 14054 /* Some things misbehave if size == 0 on a directory */
14395@@ -267,8 +275,11 @@ static void mqueue_evict_inode(struct inode *inode) 14055@@ -267,8 +275,11 @@ static void mqueue_evict_inode(struct in
14396 + info->attr.mq_msgsize); 14056 + info->attr.mq_msgsize);
14397 user = info->user; 14057 user = info->user;
14398 if (user) { 14058 if (user) {
@@ -14404,7 +14064,7 @@ index 28bd64d..fb05d4e 100644
14404 /* 14064 /*
14405 * get_ns_from_inode() ensures that the 14065 * get_ns_from_inode() ensures that the
14406 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns 14066 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
14407@@ -278,6 +289,7 @@ static void mqueue_evict_inode(struct inode *inode) 14067@@ -278,6 +289,7 @@ static void mqueue_evict_inode(struct in
14408 if (ipc_ns) 14068 if (ipc_ns)
14409 ipc_ns->mq_queues_count--; 14069 ipc_ns->mq_queues_count--;
14410 spin_unlock(&mq_lock); 14070 spin_unlock(&mq_lock);
@@ -14412,10 +14072,9 @@ index 28bd64d..fb05d4e 100644
14412 free_uid(user); 14072 free_uid(user);
14413 } 14073 }
14414 if (ipc_ns) 14074 if (ipc_ns)
14415diff --git a/ipc/msg.c b/ipc/msg.c 14075diff -NurpP --minimal linux-3.4.57/ipc/msg.c linux-3.4.57-vs2.3.3.9/ipc/msg.c
14416index 7385de2..bce069a 100644 14076--- linux-3.4.57/ipc/msg.c 2011-05-22 14:17:59.000000000 +0000
14417--- a/ipc/msg.c 14077+++ linux-3.4.57-vs2.3.3.9/ipc/msg.c 2012-05-21 16:15:05.000000000 +0000
14418+++ b/ipc/msg.c
14419@@ -37,6 +37,7 @@ 14078@@ -37,6 +37,7 @@
14420 #include <linux/rwsem.h> 14079 #include <linux/rwsem.h>
14421 #include <linux/nsproxy.h> 14080 #include <linux/nsproxy.h>
@@ -14424,7 +14083,7 @@ index 7385de2..bce069a 100644
14424 14083
14425 #include <asm/current.h> 14084 #include <asm/current.h>
14426 #include <asm/uaccess.h> 14085 #include <asm/uaccess.h>
14427@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *ns, struct ipc_params *params) 14086@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
14428 14087
14429 msq->q_perm.mode = msgflg & S_IRWXUGO; 14088 msq->q_perm.mode = msgflg & S_IRWXUGO;
14430 msq->q_perm.key = key; 14089 msq->q_perm.key = key;
@@ -14432,10 +14091,9 @@ index 7385de2..bce069a 100644
14432 14091
14433 msq->q_perm.security = NULL; 14092 msq->q_perm.security = NULL;
14434 retval = security_msg_queue_alloc(msq); 14093 retval = security_msg_queue_alloc(msq);
14435diff --git a/ipc/namespace.c b/ipc/namespace.c 14094diff -NurpP --minimal linux-3.4.57/ipc/namespace.c linux-3.4.57-vs2.3.3.9/ipc/namespace.c
14436index ce0a647..2999f1a 100644 14095--- linux-3.4.57/ipc/namespace.c 2011-07-22 09:18:12.000000000 +0000
14437--- a/ipc/namespace.c 14096+++ linux-3.4.57-vs2.3.3.9/ipc/namespace.c 2012-05-21 16:15:05.000000000 +0000
14438+++ b/ipc/namespace.c
14439@@ -13,11 +13,12 @@ 14097@@ -13,11 +13,12 @@
14440 #include <linux/mount.h> 14098 #include <linux/mount.h>
14441 #include <linux/user_namespace.h> 14099 #include <linux/user_namespace.h>
@@ -14451,7 +14109,7 @@ index ce0a647..2999f1a 100644
14451 { 14109 {
14452 struct ipc_namespace *ns; 14110 struct ipc_namespace *ns;
14453 int err; 14111 int err;
14454@@ -46,19 +47,18 @@ static struct ipc_namespace *create_ipc_ns(struct task_struct *tsk, 14112@@ -46,19 +47,18 @@ static struct ipc_namespace *create_ipc_
14455 ipcns_notify(IPCNS_CREATED); 14113 ipcns_notify(IPCNS_CREATED);
14456 register_ipcns_notifier(ns); 14114 register_ipcns_notifier(ns);
14457 14115
@@ -14476,10 +14134,9 @@ index ce0a647..2999f1a 100644
14476 } 14134 }
14477 14135
14478 /* 14136 /*
14479diff --git a/ipc/sem.c b/ipc/sem.c 14137diff -NurpP --minimal linux-3.4.57/ipc/sem.c linux-3.4.57-vs2.3.3.9/ipc/sem.c
14480index 5215a81..c66a364 100644 14138--- linux-3.4.57/ipc/sem.c 2012-01-09 15:14:59.000000000 +0000
14481--- a/ipc/sem.c 14139+++ linux-3.4.57-vs2.3.3.9/ipc/sem.c 2012-05-21 16:15:05.000000000 +0000
14482+++ b/ipc/sem.c
14483@@ -86,6 +86,8 @@ 14140@@ -86,6 +86,8 @@
14484 #include <linux/rwsem.h> 14141 #include <linux/rwsem.h>
14485 #include <linux/nsproxy.h> 14142 #include <linux/nsproxy.h>
@@ -14489,7 +14146,7 @@ index 5215a81..c66a364 100644
14489 14146
14490 #include <asm/uaccess.h> 14147 #include <asm/uaccess.h>
14491 #include "util.h" 14148 #include "util.h"
14492@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *ns, struct ipc_params *params) 14149@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *
14493 14150
14494 sma->sem_perm.mode = (semflg & S_IRWXUGO); 14151 sma->sem_perm.mode = (semflg & S_IRWXUGO);
14495 sma->sem_perm.key = key; 14152 sma->sem_perm.key = key;
@@ -14497,7 +14154,7 @@ index 5215a81..c66a364 100644
14497 14154
14498 sma->sem_perm.security = NULL; 14155 sma->sem_perm.security = NULL;
14499 retval = security_sem_alloc(sma); 14156 retval = security_sem_alloc(sma);
14500@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *ns, struct ipc_params *params) 14157@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *
14501 return id; 14158 return id;
14502 } 14159 }
14503 ns->used_sems += nsems; 14160 ns->used_sems += nsems;
@@ -14507,7 +14164,7 @@ index 5215a81..c66a364 100644
14507 14164
14508 sma->sem_base = (struct sem *) &sma[1]; 14165 sma->sem_base = (struct sem *) &sma[1];
14509 14166
14510@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace *ns, struct kern_ipc_perm *ipcp) 14167@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace
14511 14168
14512 wake_up_sem_queue_do(&tasks); 14169 wake_up_sem_queue_do(&tasks);
14513 ns->used_sems -= sma->sem_nsems; 14170 ns->used_sems -= sma->sem_nsems;
@@ -14517,10 +14174,9 @@ index 5215a81..c66a364 100644
14517 security_sem_free(sma); 14174 security_sem_free(sma);
14518 ipc_rcu_putref(sma); 14175 ipc_rcu_putref(sma);
14519 } 14176 }
14520diff --git a/ipc/shm.c b/ipc/shm.c 14177diff -NurpP --minimal linux-3.4.57/ipc/shm.c linux-3.4.57-vs2.3.3.9/ipc/shm.c
14521index a02ef57..18dc4bc 100644 14178--- linux-3.4.57/ipc/shm.c 2013-08-13 14:13:36.000000000 +0000
14522--- a/ipc/shm.c 14179+++ linux-3.4.57-vs2.3.3.9/ipc/shm.c 2013-07-14 13:38:36.000000000 +0000
14523+++ b/ipc/shm.c
14524@@ -39,6 +39,8 @@ 14180@@ -39,6 +39,8 @@
14525 #include <linux/nsproxy.h> 14181 #include <linux/nsproxy.h>
14526 #include <linux/mount.h> 14182 #include <linux/mount.h>
@@ -14530,7 +14186,7 @@ index a02ef57..18dc4bc 100644
14530 14186
14531 #include <asm/uaccess.h> 14187 #include <asm/uaccess.h>
14532 14188
14533@@ -187,7 +189,12 @@ static void shm_open(struct vm_area_struct *vma) 14189@@ -187,7 +189,12 @@ static void shm_open(struct vm_area_stru
14534 */ 14190 */
14535 static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) 14191 static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
14536 { 14192 {
@@ -14544,7 +14200,7 @@ index a02ef57..18dc4bc 100644
14544 shm_rmid(ns, shp); 14200 shm_rmid(ns, shp);
14545 shm_unlock(shp); 14201 shm_unlock(shp);
14546 if (!is_file_hugepages(shp->shm_file)) 14202 if (!is_file_hugepages(shp->shm_file))
14547@@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) 14203@@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_names
14548 shp->mlock_user); 14204 shp->mlock_user);
14549 fput (shp->shm_file); 14205 fput (shp->shm_file);
14550 security_shm_free(shp); 14206 security_shm_free(shp);
@@ -14552,7 +14208,7 @@ index a02ef57..18dc4bc 100644
14552 ipc_rcu_putref(shp); 14208 ipc_rcu_putref(shp);
14553 } 14209 }
14554 14210
14555@@ -462,11 +470,15 @@ static int newseg(struct ipc_namespace *ns, struct ipc_params *params) 14211@@ -462,11 +470,15 @@ static int newseg(struct ipc_namespace *
14556 if (ns->shm_tot + numpages > ns->shm_ctlall) 14212 if (ns->shm_tot + numpages > ns->shm_ctlall)
14557 return -ENOSPC; 14213 return -ENOSPC;
14558 14214
@@ -14568,7 +14224,7 @@ index a02ef57..18dc4bc 100644
14568 shp->shm_perm.mode = (shmflg & S_IRWXUGO); 14224 shp->shm_perm.mode = (shmflg & S_IRWXUGO);
14569 shp->mlock_user = NULL; 14225 shp->mlock_user = NULL;
14570 14226
14571@@ -523,6 +535,7 @@ static int newseg(struct ipc_namespace *ns, struct ipc_params *params) 14227@@ -523,6 +535,7 @@ static int newseg(struct ipc_namespace *
14572 ns->shm_tot += numpages; 14228 ns->shm_tot += numpages;
14573 error = shp->shm_perm.id; 14229 error = shp->shm_perm.id;
14574 shm_unlock(shp); 14230 shm_unlock(shp);
@@ -14576,10 +14232,9 @@ index a02ef57..18dc4bc 100644
14576 return error; 14232 return error;
14577 14233
14578 no_id: 14234 no_id:
14579diff --git a/kernel/Makefile b/kernel/Makefile 14235diff -NurpP --minimal linux-3.4.57/kernel/Makefile linux-3.4.57-vs2.3.3.9/kernel/Makefile
14580index cb41b95..da2903a 100644 14236--- linux-3.4.57/kernel/Makefile 2012-05-21 16:07:34.000000000 +0000
14581--- a/kernel/Makefile 14237+++ linux-3.4.57-vs2.3.3.9/kernel/Makefile 2012-05-21 16:15:05.000000000 +0000
14582+++ b/kernel/Makefile
14583@@ -25,6 +25,7 @@ endif 14238@@ -25,6 +25,7 @@ endif
14584 obj-y += sched/ 14239 obj-y += sched/
14585 obj-y += power/ 14240 obj-y += power/
@@ -14588,10 +14243,9 @@ index cb41b95..da2903a 100644
14588 obj-$(CONFIG_FREEZER) += freezer.o 14243 obj-$(CONFIG_FREEZER) += freezer.o
14589 obj-$(CONFIG_PROFILING) += profile.o 14244 obj-$(CONFIG_PROFILING) += profile.o
14590 obj-$(CONFIG_STACKTRACE) += stacktrace.o 14245 obj-$(CONFIG_STACKTRACE) += stacktrace.o
14591diff --git a/kernel/auditsc.c b/kernel/auditsc.c 14246diff -NurpP --minimal linux-3.4.57/kernel/auditsc.c linux-3.4.57-vs2.3.3.9/kernel/auditsc.c
14592index af1de0f..467e922 100644 14247--- linux-3.4.57/kernel/auditsc.c 2012-03-19 18:47:29.000000000 +0000
14593--- a/kernel/auditsc.c 14248+++ linux-3.4.57-vs2.3.3.9/kernel/auditsc.c 2012-05-21 16:15:05.000000000 +0000
14594+++ b/kernel/auditsc.c
14595@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid) 14249@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
14596 if (task->loginuid != -1) 14250 if (task->loginuid != -1)
14597 return -EPERM; 14251 return -EPERM;
@@ -14601,10 +14255,9 @@ index af1de0f..467e922 100644
14601 return -EPERM; 14255 return -EPERM;
14602 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ 14256 #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
14603 14257
14604diff --git a/kernel/capability.c b/kernel/capability.c 14258diff -NurpP --minimal linux-3.4.57/kernel/capability.c linux-3.4.57-vs2.3.3.9/kernel/capability.c
14605index 3f1adb6..3b88352 100644 14259--- linux-3.4.57/kernel/capability.c 2012-03-19 18:47:29.000000000 +0000
14606--- a/kernel/capability.c 14260+++ linux-3.4.57-vs2.3.3.9/kernel/capability.c 2012-05-21 16:15:05.000000000 +0000
14607+++ b/kernel/capability.c
14608@@ -15,6 +15,7 @@ 14261@@ -15,6 +15,7 @@
14609 #include <linux/syscalls.h> 14262 #include <linux/syscalls.h>
14610 #include <linux/pid_namespace.h> 14263 #include <linux/pid_namespace.h>
@@ -14613,7 +14266,7 @@ index 3f1adb6..3b88352 100644
14613 #include <asm/uaccess.h> 14266 #include <asm/uaccess.h>
14614 14267
14615 /* 14268 /*
14616@@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_header_t header, unsigned *tocopy) 14269@@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_h
14617 return 0; 14270 return 0;
14618 } 14271 }
14619 14272
@@ -14621,7 +14274,7 @@ index 3f1adb6..3b88352 100644
14621 /* 14274 /*
14622 * The only thing that can change the capabilities of the current 14275 * The only thing that can change the capabilities of the current
14623 * process is the current process. As such, we can't be in this code 14276 * process is the current process. As such, we can't be in this code
14624@@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct task_struct *t, 14277@@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct ta
14625 return (ret == 0); 14278 return (ret == 0);
14626 } 14279 }
14627 14280
@@ -14630,11 +14283,10 @@ index 3f1adb6..3b88352 100644
14630 /** 14283 /**
14631 * has_capability_noaudit - Does a task have a capability (unaudited) in the 14284 * has_capability_noaudit - Does a task have a capability (unaudited) in the
14632 * initial user ns 14285 * initial user ns
14633diff --git a/kernel/compat.c b/kernel/compat.c 14286diff -NurpP --minimal linux-3.4.57/kernel/compat.c linux-3.4.57-vs2.3.3.9/kernel/compat.c
14634index d2c67aa..3e61099 100644 14287--- linux-3.4.57/kernel/compat.c 2012-05-21 16:07:34.000000000 +0000
14635--- a/kernel/compat.c 14288+++ linux-3.4.57-vs2.3.3.9/kernel/compat.c 2012-05-21 16:15:05.000000000 +0000
14636+++ b/kernel/compat.c 14289@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
14637@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_time_t __user *tptr)
14638 if (err) 14290 if (err)
14639 return err; 14291 return err;
14640 14292
@@ -14643,10 +14295,9 @@ index d2c67aa..3e61099 100644
14643 return 0; 14295 return 0;
14644 } 14296 }
14645 14297
14646diff --git a/kernel/cred.c b/kernel/cred.c 14298diff -NurpP --minimal linux-3.4.57/kernel/cred.c linux-3.4.57-vs2.3.3.9/kernel/cred.c
14647index e70683d..ed884ddf 100644 14299--- linux-3.4.57/kernel/cred.c 2012-05-21 16:07:34.000000000 +0000
14648--- a/kernel/cred.c 14300+++ linux-3.4.57-vs2.3.3.9/kernel/cred.c 2012-05-21 16:15:05.000000000 +0000
14649+++ b/kernel/cred.c
14650@@ -62,31 +62,6 @@ struct cred init_cred = { 14301@@ -62,31 +62,6 @@ struct cred init_cred = {
14651 #endif 14302 #endif
14652 }; 14303 };
@@ -14716,10 +14367,9 @@ index e70683d..ed884ddf 100644
14716 EXPORT_SYMBOL(prepare_creds); 14367 EXPORT_SYMBOL(prepare_creds);
14717 14368
14718 /* 14369 /*
14719diff --git a/kernel/exit.c b/kernel/exit.c 14370diff -NurpP --minimal linux-3.4.57/kernel/exit.c linux-3.4.57-vs2.3.3.9/kernel/exit.c
14720index bfbd856..f8cc8f7 100644 14371--- linux-3.4.57/kernel/exit.c 2013-08-13 14:13:37.000000000 +0000
14721--- a/kernel/exit.c 14372+++ linux-3.4.57-vs2.3.3.9/kernel/exit.c 2012-12-08 00:54:06.000000000 +0000
14722+++ b/kernel/exit.c
14723@@ -48,6 +48,10 @@ 14373@@ -48,6 +48,10 @@
14724 #include <linux/fs_struct.h> 14374 #include <linux/fs_struct.h>
14725 #include <linux/init_task.h> 14375 #include <linux/init_task.h>
@@ -14731,7 +14381,7 @@ index bfbd856..f8cc8f7 100644
14731 #include <trace/events/sched.h> 14381 #include <trace/events/sched.h>
14732 #include <linux/hw_breakpoint.h> 14382 #include <linux/hw_breakpoint.h>
14733 #include <linux/oom.h> 14383 #include <linux/oom.h>
14734@@ -482,9 +486,11 @@ static void close_files(struct files_struct * files) 14384@@ -482,9 +486,11 @@ static void close_files(struct files_str
14735 filp_close(file, files); 14385 filp_close(file, files);
14736 cond_resched(); 14386 cond_resched();
14737 } 14387 }
@@ -14743,7 +14393,7 @@ index bfbd856..f8cc8f7 100644
14743 } 14393 }
14744 } 14394 }
14745 } 14395 }
14746@@ -699,15 +705,25 @@ static struct task_struct *find_new_reaper(struct task_struct *father) 14396@@ -699,15 +705,25 @@ static struct task_struct *find_new_reap
14747 __acquires(&tasklist_lock) 14397 __acquires(&tasklist_lock)
14748 { 14398 {
14749 struct pid_namespace *pid_ns = task_active_pid_ns(father); 14399 struct pid_namespace *pid_ns = task_active_pid_ns(father);
@@ -14772,7 +14422,7 @@ index bfbd856..f8cc8f7 100644
14772 } 14422 }
14773 14423
14774 if (unlikely(pid_ns->child_reaper == father)) { 14424 if (unlikely(pid_ns->child_reaper == father)) {
14775@@ -751,7 +767,9 @@ static struct task_struct *find_new_reaper(struct task_struct *father) 14425@@ -751,7 +767,9 @@ static struct task_struct *find_new_reap
14776 } 14426 }
14777 } 14427 }
14778 14428
@@ -14783,7 +14433,7 @@ index bfbd856..f8cc8f7 100644
14783 } 14433 }
14784 14434
14785 /* 14435 /*
14786@@ -802,10 +820,15 @@ static void forget_original_parent(struct task_struct *father) 14436@@ -802,10 +820,15 @@ static void forget_original_parent(struc
14787 list_for_each_entry_safe(p, n, &father->children, sibling) { 14437 list_for_each_entry_safe(p, n, &father->children, sibling) {
14788 struct task_struct *t = p; 14438 struct task_struct *t = p;
14789 do { 14439 do {
@@ -14827,10 +14477,9 @@ index bfbd856..f8cc8f7 100644
14827 BUG(); 14477 BUG();
14828 /* Avoid "noreturn function does return". */ 14478 /* Avoid "noreturn function does return". */
14829 for (;;) 14479 for (;;)
14830diff --git a/kernel/fork.c b/kernel/fork.c 14480diff -NurpP --minimal linux-3.4.57/kernel/fork.c linux-3.4.57-vs2.3.3.9/kernel/fork.c
14831index 8163333..33a7b9c 100644 14481--- linux-3.4.57/kernel/fork.c 2013-08-13 14:13:37.000000000 +0000
14832--- a/kernel/fork.c 14482+++ linux-3.4.57-vs2.3.3.9/kernel/fork.c 2012-06-28 14:45:07.000000000 +0000
14833+++ b/kernel/fork.c
14834@@ -68,6 +68,9 @@ 14483@@ -68,6 +68,9 @@
14835 #include <linux/oom.h> 14484 #include <linux/oom.h>
14836 #include <linux/khugepaged.h> 14485 #include <linux/khugepaged.h>
@@ -14850,7 +14499,7 @@ index 8163333..33a7b9c 100644
14850 ftrace_graph_exit_task(tsk); 14499 ftrace_graph_exit_task(tsk);
14851 free_task_struct(tsk); 14500 free_task_struct(tsk);
14852 } 14501 }
14853@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p) 14502@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct
14854 if (likely(!mm_alloc_pgd(mm))) { 14503 if (likely(!mm_alloc_pgd(mm))) {
14855 mm->def_flags = 0; 14504 mm->def_flags = 0;
14856 mmu_notifier_mm_init(mm); 14505 mmu_notifier_mm_init(mm);
@@ -14866,7 +14515,7 @@ index 8163333..33a7b9c 100644
14866 free_mm(mm); 14515 free_mm(mm);
14867 } 14516 }
14868 EXPORT_SYMBOL_GPL(__mmdrop); 14517 EXPORT_SYMBOL_GPL(__mmdrop);
14869@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_struct *tsk) 14518@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_str
14870 goto fail_nomem; 14519 goto fail_nomem;
14871 14520
14872 memcpy(mm, oldmm, sizeof(*mm)); 14521 memcpy(mm, oldmm, sizeof(*mm));
@@ -14882,7 +14531,7 @@ index 8163333..33a7b9c 100644
14882 mm_free_pgd(mm); 14531 mm_free_pgd(mm);
14883 free_mm(mm); 14532 free_mm(mm);
14884 return NULL; 14533 return NULL;
14885@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(unsigned long clone_flags, 14534@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(
14886 int retval; 14535 int retval;
14887 struct task_struct *p; 14536 struct task_struct *p;
14888 int cgroup_callbacks_done = 0; 14537 int cgroup_callbacks_done = 0;
@@ -14891,7 +14540,7 @@ index 8163333..33a7b9c 100644
14891 14540
14892 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) 14541 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
14893 return ERR_PTR(-EINVAL); 14542 return ERR_PTR(-EINVAL);
14894@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(unsigned long clone_flags, 14543@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(
14895 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); 14544 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
14896 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 14545 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
14897 #endif 14546 #endif
@@ -14904,7 +14553,7 @@ index 8163333..33a7b9c 100644
14904 if (atomic_read(&p->real_cred->user->processes) >= 14553 if (atomic_read(&p->real_cred->user->processes) >=
14905 task_rlimit(p, RLIMIT_NPROC)) { 14554 task_rlimit(p, RLIMIT_NPROC)) {
14906 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && 14555 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
14907@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(unsigned long clone_flags, 14556@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(
14908 14557
14909 total_forks++; 14558 total_forks++;
14910 spin_unlock(&current->sighand->siglock); 14559 spin_unlock(&current->sighand->siglock);
@@ -14923,10 +14572,9 @@ index 8163333..33a7b9c 100644
14923 write_unlock_irq(&tasklist_lock); 14572 write_unlock_irq(&tasklist_lock);
14924 proc_fork_connector(p); 14573 proc_fork_connector(p);
14925 cgroup_post_fork(p); 14574 cgroup_post_fork(p);
14926diff --git a/kernel/kthread.c b/kernel/kthread.c 14575diff -NurpP --minimal linux-3.4.57/kernel/kthread.c linux-3.4.57-vs2.3.3.9/kernel/kthread.c
14927index b579af5..faa5fc9 100644 14576--- linux-3.4.57/kernel/kthread.c 2013-08-13 14:13:40.000000000 +0000
14928--- a/kernel/kthread.c 14577+++ linux-3.4.57-vs2.3.3.9/kernel/kthread.c 2012-10-22 13:09:53.000000000 +0000
14929+++ b/kernel/kthread.c
14930@@ -16,6 +16,7 @@ 14578@@ -16,6 +16,7 @@
14931 #include <linux/mutex.h> 14579 #include <linux/mutex.h>
14932 #include <linux/slab.h> 14580 #include <linux/slab.h>
@@ -14935,10 +14583,9 @@ index b579af5..faa5fc9 100644
14935 #include <trace/events/sched.h> 14583 #include <trace/events/sched.h>
14936 14584
14937 static DEFINE_SPINLOCK(kthread_create_lock); 14585 static DEFINE_SPINLOCK(kthread_create_lock);
14938diff --git a/kernel/nsproxy.c b/kernel/nsproxy.c 14586diff -NurpP --minimal linux-3.4.57/kernel/nsproxy.c linux-3.4.57-vs2.3.3.9/kernel/nsproxy.c
14939index b576f7f..a358f98 100644 14587--- linux-3.4.57/kernel/nsproxy.c 2012-01-09 15:15:00.000000000 +0000
14940--- a/kernel/nsproxy.c 14588+++ linux-3.4.57-vs2.3.3.9/kernel/nsproxy.c 2012-05-21 16:15:05.000000000 +0000
14941+++ b/kernel/nsproxy.c
14942@@ -20,11 +20,14 @@ 14589@@ -20,11 +20,14 @@
14943 #include <linux/mnt_namespace.h> 14590 #include <linux/mnt_namespace.h>
14944 #include <linux/utsname.h> 14591 #include <linux/utsname.h>
@@ -14954,7 +14601,7 @@ index b576f7f..a358f98 100644
14954 14601
14955 static struct kmem_cache *nsproxy_cachep; 14602 static struct kmem_cache *nsproxy_cachep;
14956 14603
14957@@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsproxy(void) 14604@@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsp
14958 struct nsproxy *nsproxy; 14605 struct nsproxy *nsproxy;
14959 14606
14960 nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL); 14607 nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL);
@@ -14967,7 +14614,7 @@ index b576f7f..a358f98 100644
14967 return nsproxy; 14614 return nsproxy;
14968 } 14615 }
14969 14616
14970@@ -56,8 +62,11 @@ static inline struct nsproxy *create_nsproxy(void) 14617@@ -56,8 +62,11 @@ static inline struct nsproxy *create_nsp
14971 * Return the newly created nsproxy. Do not attach this to the task, 14618 * Return the newly created nsproxy. Do not attach this to the task,
14972 * leave it to the caller to do proper locking and attach it to task. 14619 * leave it to the caller to do proper locking and attach it to task.
14973 */ 14620 */
@@ -14981,7 +14628,7 @@ index b576f7f..a358f98 100644
14981 { 14628 {
14982 struct nsproxy *new_nsp; 14629 struct nsproxy *new_nsp;
14983 int err; 14630 int err;
14984@@ -66,31 +75,31 @@ static struct nsproxy *create_new_namespaces(unsigned long flags, 14631@@ -66,31 +75,31 @@ static struct nsproxy *create_new_namesp
14985 if (!new_nsp) 14632 if (!new_nsp)
14986 return ERR_PTR(-ENOMEM); 14633 return ERR_PTR(-ENOMEM);
14987 14634
@@ -15073,7 +14720,7 @@ index b576f7f..a358f98 100644
15073 if (!old_ns) 14720 if (!old_ns)
15074 return 0; 14721 return 0;
15075 14722
15076@@ -134,7 +180,7 @@ int copy_namespaces(unsigned long flags, struct task_struct *tsk) 14723@@ -134,7 +180,7 @@ int copy_namespaces(unsigned long flags,
15077 CLONE_NEWPID | CLONE_NEWNET))) 14724 CLONE_NEWPID | CLONE_NEWNET)))
15078 return 0; 14725 return 0;
15079 14726
@@ -15082,7 +14729,7 @@ index b576f7f..a358f98 100644
15082 err = -EPERM; 14729 err = -EPERM;
15083 goto out; 14730 goto out;
15084 } 14731 }
15085@@ -161,6 +207,9 @@ int copy_namespaces(unsigned long flags, struct task_struct *tsk) 14732@@ -161,6 +207,9 @@ int copy_namespaces(unsigned long flags,
15086 14733
15087 out: 14734 out:
15088 put_nsproxy(old_ns); 14735 put_nsproxy(old_ns);
@@ -15103,7 +14750,7 @@ index b576f7f..a358f98 100644
15103 kmem_cache_free(nsproxy_cachep, ns); 14750 kmem_cache_free(nsproxy_cachep, ns);
15104 } 14751 }
15105 14752
15106@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned long unshare_flags, 14753@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned
15107 { 14754 {
15108 int err = 0; 14755 int err = 0;
15109 14756
@@ -15120,10 +14767,9 @@ index b576f7f..a358f98 100644
15120 return -EPERM; 14767 return -EPERM;
15121 14768
15122 *new_nsp = create_new_namespaces(unshare_flags, current, 14769 *new_nsp = create_new_namespaces(unshare_flags, current,
15123diff --git a/kernel/pid.c b/kernel/pid.c 14770diff -NurpP --minimal linux-3.4.57/kernel/pid.c linux-3.4.57-vs2.3.3.9/kernel/pid.c
15124index 9f08dfa..46c1be0 100644 14771--- linux-3.4.57/kernel/pid.c 2012-03-19 18:47:30.000000000 +0000
15125--- a/kernel/pid.c 14772+++ linux-3.4.57-vs2.3.3.9/kernel/pid.c 2012-05-21 16:15:05.000000000 +0000
15126+++ b/kernel/pid.c
15127@@ -36,6 +36,7 @@ 14773@@ -36,6 +36,7 @@
15128 #include <linux/pid_namespace.h> 14774 #include <linux/pid_namespace.h>
15129 #include <linux/init_task.h> 14775 #include <linux/init_task.h>
@@ -15141,7 +14787,7 @@ index 9f08dfa..46c1be0 100644
15141 } 14787 }
15142 EXPORT_SYMBOL_GPL(find_vpid); 14788 EXPORT_SYMBOL_GPL(find_vpid);
15143 14789
15144@@ -404,6 +405,9 @@ void transfer_pid(struct task_struct *old, struct task_struct *new, 14790@@ -404,6 +405,9 @@ void transfer_pid(struct task_struct *ol
15145 struct task_struct *pid_task(struct pid *pid, enum pid_type type) 14791 struct task_struct *pid_task(struct pid *pid, enum pid_type type)
15146 { 14792 {
15147 struct task_struct *result = NULL; 14793 struct task_struct *result = NULL;
@@ -15151,7 +14797,7 @@ index 9f08dfa..46c1be0 100644
15151 if (pid) { 14797 if (pid) {
15152 struct hlist_node *first; 14798 struct hlist_node *first;
15153 first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]), 14799 first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
15154@@ -423,7 +427,7 @@ struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns) 14800@@ -423,7 +427,7 @@ struct task_struct *find_task_by_pid_ns(
15155 rcu_lockdep_assert(rcu_read_lock_held(), 14801 rcu_lockdep_assert(rcu_read_lock_held(),
15156 "find_task_by_pid_ns() needs rcu_read_lock()" 14802 "find_task_by_pid_ns() needs rcu_read_lock()"
15157 " protection"); 14803 " protection");
@@ -15169,7 +14815,7 @@ index 9f08dfa..46c1be0 100644
15169 { 14815 {
15170 struct upid *upid; 14816 struct upid *upid;
15171 pid_t nr = 0; 14817 pid_t nr = 0;
15172@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns) 14818@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
15173 return nr; 14819 return nr;
15174 } 14820 }
15175 14821
@@ -15181,10 +14827,9 @@ index 9f08dfa..46c1be0 100644
15181 pid_t pid_vnr(struct pid *pid) 14827 pid_t pid_vnr(struct pid *pid)
15182 { 14828 {
15183 return pid_nr_ns(pid, current->nsproxy->pid_ns); 14829 return pid_nr_ns(pid, current->nsproxy->pid_ns);
15184diff --git a/kernel/pid_namespace.c b/kernel/pid_namespace.c 14830diff -NurpP --minimal linux-3.4.57/kernel/pid_namespace.c linux-3.4.57-vs2.3.3.9/kernel/pid_namespace.c
15185index 57bc1fd..f7ce229 100644 14831--- linux-3.4.57/kernel/pid_namespace.c 2012-05-21 16:07:34.000000000 +0000
15186--- a/kernel/pid_namespace.c 14832+++ linux-3.4.57-vs2.3.3.9/kernel/pid_namespace.c 2012-05-21 16:15:05.000000000 +0000
15187+++ b/kernel/pid_namespace.c
15188@@ -16,6 +16,7 @@ 14833@@ -16,6 +16,7 @@
15189 #include <linux/slab.h> 14834 #include <linux/slab.h>
15190 #include <linux/proc_fs.h> 14835 #include <linux/proc_fs.h>
@@ -15193,7 +14838,7 @@ index 57bc1fd..f7ce229 100644
15193 14838
15194 #define BITS_PER_PAGE (PAGE_SIZE*8) 14839 #define BITS_PER_PAGE (PAGE_SIZE*8)
15195 14840
15196@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_namespace(struct pid_namespace *parent_p 14841@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_
15197 goto out_free_map; 14842 goto out_free_map;
15198 14843
15199 kref_init(&ns->kref); 14844 kref_init(&ns->kref);
@@ -15201,7 +14846,7 @@ index 57bc1fd..f7ce229 100644
15201 ns->level = level; 14846 ns->level = level;
15202 ns->parent = get_pid_ns(parent_pid_ns); 14847 ns->parent = get_pid_ns(parent_pid_ns);
15203 14848
15204@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct pid_namespace *ns) 14849@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct
15205 14850
15206 for (i = 0; i < PIDMAP_ENTRIES; i++) 14851 for (i = 0; i < PIDMAP_ENTRIES; i++)
15207 kfree(ns->pidmap[i].page); 14852 kfree(ns->pidmap[i].page);
@@ -15209,10 +14854,9 @@ index 57bc1fd..f7ce229 100644
15209 kmem_cache_free(pid_ns_cachep, ns); 14854 kmem_cache_free(pid_ns_cachep, ns);
15210 } 14855 }
15211 14856
15212diff --git a/kernel/posix-timers.c b/kernel/posix-timers.c 14857diff -NurpP --minimal linux-3.4.57/kernel/posix-timers.c linux-3.4.57-vs2.3.3.9/kernel/posix-timers.c
15213index e885be1..1be116d 100644 14858--- linux-3.4.57/kernel/posix-timers.c 2013-08-13 14:13:41.000000000 +0000
15214--- a/kernel/posix-timers.c 14859+++ linux-3.4.57-vs2.3.3.9/kernel/posix-timers.c 2013-03-30 21:29:17.000000000 +0000
15215+++ b/kernel/posix-timers.c
15216@@ -47,6 +47,7 @@ 14860@@ -47,6 +47,7 @@
15217 #include <linux/wait.h> 14861 #include <linux/wait.h>
15218 #include <linux/workqueue.h> 14862 #include <linux/workqueue.h>
@@ -15221,7 +14865,7 @@ index e885be1..1be116d 100644
15221 14865
15222 /* 14866 /*
15223 * Management arrays for POSIX timers. Timers are kept in slab memory 14867 * Management arrays for POSIX timers. Timers are kept in slab memory
15224@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *timr, int si_private) 14868@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *t
15225 { 14869 {
15226 struct task_struct *task; 14870 struct task_struct *task;
15227 int shared, ret = -1; 14871 int shared, ret = -1;
@@ -15229,7 +14873,7 @@ index e885be1..1be116d 100644
15229 /* 14873 /*
15230 * FIXME: if ->sigq is queued we can race with 14874 * FIXME: if ->sigq is queued we can race with
15231 * dequeue_signal()->do_schedule_next_timer(). 14875 * dequeue_signal()->do_schedule_next_timer().
15232@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *timr, int si_private) 14876@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *t
15233 rcu_read_lock(); 14877 rcu_read_lock();
15234 task = pid_task(timr->it_pid, PIDTYPE_PID); 14878 task = pid_task(timr->it_pid, PIDTYPE_PID);
15235 if (task) { 14879 if (task) {
@@ -15248,10 +14892,9 @@ index e885be1..1be116d 100644
15248 /* If we failed to send the signal the timer stops. */ 14892 /* If we failed to send the signal the timer stops. */
15249 return ret > 0; 14893 return ret > 0;
15250 } 14894 }
15251diff --git a/kernel/printk.c b/kernel/printk.c 14895diff -NurpP --minimal linux-3.4.57/kernel/printk.c linux-3.4.57-vs2.3.3.9/kernel/printk.c
15252index e95c662..53fb49c 100644 14896--- linux-3.4.57/kernel/printk.c 2013-08-13 14:13:41.000000000 +0000
15253--- a/kernel/printk.c 14897+++ linux-3.4.57-vs2.3.3.9/kernel/printk.c 2013-03-02 15:26:44.000000000 +0000
15254+++ b/kernel/printk.c
15255@@ -41,6 +41,7 @@ 14898@@ -41,6 +41,7 @@
15256 #include <linux/cpu.h> 14899 #include <linux/cpu.h>
15257 #include <linux/notifier.h> 14900 #include <linux/notifier.h>
@@ -15260,7 +14903,7 @@ index e95c662..53fb49c 100644
15260 14903
15261 #include <asm/uaccess.h> 14904 #include <asm/uaccess.h>
15262 14905
15263@@ -317,7 +318,7 @@ static int check_syslog_permissions(int type, bool from_file) 14906@@ -317,7 +318,7 @@ static int check_syslog_permissions(int
15264 return 0; 14907 return 0;
15265 14908
15266 if (syslog_action_restricted(type)) { 14909 if (syslog_action_restricted(type)) {
@@ -15269,7 +14912,7 @@ index e95c662..53fb49c 100644
15269 return 0; 14912 return 0;
15270 /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */ 14913 /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
15271 if (capable(CAP_SYS_ADMIN)) { 14914 if (capable(CAP_SYS_ADMIN)) {
15272@@ -347,12 +348,9 @@ int do_syslog(int type, char __user *buf, int len, bool from_file) 14915@@ -347,12 +348,9 @@ int do_syslog(int type, char __user *buf
15273 if (error) 14916 if (error)
15274 return error; 14917 return error;
15275 14918
@@ -15285,7 +14928,7 @@ index e95c662..53fb49c 100644
15285 error = -EINVAL; 14928 error = -EINVAL;
15286 if (!buf || len < 0) 14929 if (!buf || len < 0)
15287 goto out; 14930 goto out;
15288@@ -363,6 +361,16 @@ int do_syslog(int type, char __user *buf, int len, bool from_file) 14931@@ -363,6 +361,16 @@ int do_syslog(int type, char __user *buf
15289 error = -EFAULT; 14932 error = -EFAULT;
15290 goto out; 14933 goto out;
15291 } 14934 }
@@ -15302,7 +14945,7 @@ index e95c662..53fb49c 100644
15302 error = wait_event_interruptible(log_wait, 14945 error = wait_event_interruptible(log_wait,
15303 (log_start - log_end)); 14946 (log_start - log_end));
15304 if (error) 14947 if (error)
15305@@ -389,16 +397,6 @@ int do_syslog(int type, char __user *buf, int len, bool from_file) 14948@@ -389,16 +397,6 @@ int do_syslog(int type, char __user *buf
15306 /* FALL THRU */ 14949 /* FALL THRU */
15307 /* Read last kernel messages */ 14950 /* Read last kernel messages */
15308 case SYSLOG_ACTION_READ_ALL: 14951 case SYSLOG_ACTION_READ_ALL:
@@ -15319,10 +14962,9 @@ index e95c662..53fb49c 100644
15319 count = len; 14962 count = len;
15320 if (count > log_buf_len) 14963 if (count > log_buf_len)
15321 count = log_buf_len; 14964 count = log_buf_len;
15322diff --git a/kernel/ptrace.c b/kernel/ptrace.c 14965diff -NurpP --minimal linux-3.4.57/kernel/ptrace.c linux-3.4.57-vs2.3.3.9/kernel/ptrace.c
15323index daf4394..b57b360 100644 14966--- linux-3.4.57/kernel/ptrace.c 2013-08-13 14:13:41.000000000 +0000
15324--- a/kernel/ptrace.c 14967+++ linux-3.4.57-vs2.3.3.9/kernel/ptrace.c 2013-02-11 23:37:30.000000000 +0000
15325+++ b/kernel/ptrace.c
15326@@ -22,6 +22,7 @@ 14968@@ -22,6 +22,7 @@
15327 #include <linux/syscalls.h> 14969 #include <linux/syscalls.h>
15328 #include <linux/uaccess.h> 14970 #include <linux/uaccess.h>
@@ -15343,10 +14985,9 @@ index daf4394..b57b360 100644
15343 14985
15344 return security_ptrace_access_check(task, mode); 14986 return security_ptrace_access_check(task, mode);
15345 } 14987 }
15346diff --git a/kernel/sched/core.c b/kernel/sched/core.c 14988diff -NurpP --minimal linux-3.4.57/kernel/sched/core.c linux-3.4.57-vs2.3.3.9/kernel/sched/core.c
15347index 4b6c546..bb45655 100644 14989--- linux-3.4.57/kernel/sched/core.c 2013-08-13 14:13:41.000000000 +0000
15348--- a/kernel/sched/core.c 14990+++ linux-3.4.57-vs2.3.3.9/kernel/sched/core.c 2013-07-14 13:38:36.000000000 +0000
15349+++ b/kernel/sched/core.c
15350@@ -72,6 +72,8 @@ 14991@@ -72,6 +72,8 @@
15351 #include <linux/slab.h> 14992 #include <linux/slab.h>
15352 #include <linux/init_task.h> 14993 #include <linux/init_task.h>
@@ -15356,7 +14997,7 @@ index 4b6c546..bb45655 100644
15356 14997
15357 #include <asm/switch_to.h> 14998 #include <asm/switch_to.h>
15358 #include <asm/tlb.h> 14999 #include <asm/tlb.h>
15359@@ -2228,9 +2230,17 @@ EXPORT_SYMBOL(avenrun); /* should be removed */ 15000@@ -2228,9 +2230,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
15360 */ 15001 */
15361 void get_avenrun(unsigned long *loads, unsigned long offset, int shift) 15002 void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
15362 { 15003 {
@@ -15377,7 +15018,7 @@ index 4b6c546..bb45655 100644
15377 } 15018 }
15378 15019
15379 static long calc_load_fold_active(struct rq *this_rq) 15020 static long calc_load_fold_active(struct rq *this_rq)
15380@@ -2799,14 +2809,17 @@ static inline void task_group_account_field(struct task_struct *p, int index, 15021@@ -2799,14 +2809,17 @@ static inline void task_group_account_fi
15381 void account_user_time(struct task_struct *p, cputime_t cputime, 15022 void account_user_time(struct task_struct *p, cputime_t cputime,
15382 cputime_t cputime_scaled) 15023 cputime_t cputime_scaled)
15383 { 15024 {
@@ -15418,10 +15059,9 @@ index 4b6c546..bb45655 100644
15418 15059
15419 retval = security_task_setnice(current, nice); 15060 retval = security_task_setnice(current, nice);
15420 if (retval) 15061 if (retval)
15421diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c 15062diff -NurpP --minimal linux-3.4.57/kernel/sched/fair.c linux-3.4.57-vs2.3.3.9/kernel/sched/fair.c
15422index e955364..1e5f507 100644 15063--- linux-3.4.57/kernel/sched/fair.c 2013-08-13 14:13:41.000000000 +0000
15423--- a/kernel/sched/fair.c 15064+++ linux-3.4.57-vs2.3.3.9/kernel/sched/fair.c 2013-08-13 17:07:37.000000000 +0000
15424+++ b/kernel/sched/fair.c
15425@@ -26,6 +26,7 @@ 15065@@ -26,6 +26,7 @@
15426 #include <linux/slab.h> 15066 #include <linux/slab.h>
15427 #include <linux/profile.h> 15067 #include <linux/profile.h>
@@ -15430,7 +15070,7 @@ index e955364..1e5f507 100644
15430 15070
15431 #include <trace/events/sched.h> 15071 #include <trace/events/sched.h>
15432 15072
15433@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, struct sched_entity *se, int flags) 15073@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
15434 __enqueue_entity(cfs_rq, se); 15074 __enqueue_entity(cfs_rq, se);
15435 se->on_rq = 1; 15075 se->on_rq = 1;
15436 15076
@@ -15439,7 +15079,7 @@ index e955364..1e5f507 100644
15439 if (cfs_rq->nr_running == 1) { 15079 if (cfs_rq->nr_running == 1) {
15440 list_add_leaf_cfs_rq(cfs_rq); 15080 list_add_leaf_cfs_rq(cfs_rq);
15441 check_enqueue_throttle(cfs_rq); 15081 check_enqueue_throttle(cfs_rq);
15442@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, struct sched_entity *se, int flags) 15082@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
15443 if (se != cfs_rq->curr) 15083 if (se != cfs_rq->curr)
15444 __dequeue_entity(cfs_rq, se); 15084 __dequeue_entity(cfs_rq, se);
15445 se->on_rq = 0; 15085 se->on_rq = 0;
@@ -15448,10 +15088,9 @@ index e955364..1e5f507 100644
15448 update_cfs_load(cfs_rq, 0); 15088 update_cfs_load(cfs_rq, 0);
15449 account_entity_dequeue(cfs_rq, se); 15089 account_entity_dequeue(cfs_rq, se);
15450 15090
15451diff --git a/kernel/signal.c b/kernel/signal.c 15091diff -NurpP --minimal linux-3.4.57/kernel/signal.c linux-3.4.57-vs2.3.3.9/kernel/signal.c
15452index 959df4f..11a7c4d 100644 15092--- linux-3.4.57/kernel/signal.c 2013-08-13 14:13:41.000000000 +0000
15453--- a/kernel/signal.c 15093+++ linux-3.4.57-vs2.3.3.9/kernel/signal.c 2013-07-14 13:38:36.000000000 +0000
15454+++ b/kernel/signal.c
15455@@ -29,6 +29,8 @@ 15094@@ -29,6 +29,8 @@
15456 #include <linux/pid_namespace.h> 15095 #include <linux/pid_namespace.h>
15457 #include <linux/nsproxy.h> 15096 #include <linux/nsproxy.h>
@@ -15461,7 +15100,7 @@ index 959df4f..11a7c4d 100644
15461 #define CREATE_TRACE_POINTS 15100 #define CREATE_TRACE_POINTS
15462 #include <trace/events/signal.h> 15101 #include <trace/events/signal.h>
15463 15102
15464@@ -787,9 +789,18 @@ static int check_kill_permission(int sig, struct siginfo *info, 15103@@ -787,9 +789,18 @@ static int check_kill_permission(int sig
15465 struct pid *sid; 15104 struct pid *sid;
15466 int error; 15105 int error;
15467 15106
@@ -15480,7 +15119,7 @@ index 959df4f..11a7c4d 100644
15480 if (!si_fromuser(info)) 15119 if (!si_fromuser(info))
15481 return 0; 15120 return 0;
15482 15121
15483@@ -813,6 +824,20 @@ static int check_kill_permission(int sig, struct siginfo *info, 15122@@ -813,6 +824,20 @@ static int check_kill_permission(int sig
15484 } 15123 }
15485 } 15124 }
15486 15125
@@ -15501,7 +15140,7 @@ index 959df4f..11a7c4d 100644
15501 return security_task_kill(t, info, sig, 0); 15140 return security_task_kill(t, info, sig, 0);
15502 } 15141 }
15503 15142
15504@@ -1355,7 +1380,7 @@ int kill_pid_info(int sig, struct siginfo *info, struct pid *pid) 15143@@ -1355,7 +1380,7 @@ int kill_pid_info(int sig, struct siginf
15505 rcu_read_lock(); 15144 rcu_read_lock();
15506 retry: 15145 retry:
15507 p = pid_task(pid, PIDTYPE_PID); 15146 p = pid_task(pid, PIDTYPE_PID);
@@ -15510,7 +15149,7 @@ index 959df4f..11a7c4d 100644
15510 error = group_send_sig_info(sig, info, p); 15149 error = group_send_sig_info(sig, info, p);
15511 if (unlikely(error == -ESRCH)) 15150 if (unlikely(error == -ESRCH))
15512 /* 15151 /*
15513@@ -1405,7 +1430,7 @@ int kill_pid_info_as_cred(int sig, struct siginfo *info, struct pid *pid, 15152@@ -1405,7 +1430,7 @@ int kill_pid_info_as_cred(int sig, struc
15514 15153
15515 rcu_read_lock(); 15154 rcu_read_lock();
15516 p = pid_task(pid, PIDTYPE_PID); 15155 p = pid_task(pid, PIDTYPE_PID);
@@ -15519,7 +15158,7 @@ index 959df4f..11a7c4d 100644
15519 ret = -ESRCH; 15158 ret = -ESRCH;
15520 goto out_unlock; 15159 goto out_unlock;
15521 } 15160 }
15522@@ -1457,8 +1482,10 @@ static int kill_something_info(int sig, struct siginfo *info, pid_t pid) 15161@@ -1457,8 +1482,10 @@ static int kill_something_info(int sig,
15523 struct task_struct * p; 15162 struct task_struct * p;
15524 15163
15525 for_each_process(p) { 15164 for_each_process(p) {
@@ -15544,10 +15183,9 @@ index 959df4f..11a7c4d 100644
15544 if (sig_kernel_stop(signr)) { 15183 if (sig_kernel_stop(signr)) {
15545 /* 15184 /*
15546 * The default action is to stop all threads in 15185 * The default action is to stop all threads in
15547diff --git a/kernel/softirq.c b/kernel/softirq.c 15186diff -NurpP --minimal linux-3.4.57/kernel/softirq.c linux-3.4.57-vs2.3.3.9/kernel/softirq.c
15548index 671f959..b985019 100644 15187--- linux-3.4.57/kernel/softirq.c 2012-05-21 16:07:34.000000000 +0000
15549--- a/kernel/softirq.c 15188+++ linux-3.4.57-vs2.3.3.9/kernel/softirq.c 2012-05-21 16:15:05.000000000 +0000
15550+++ b/kernel/softirq.c
15551@@ -24,6 +24,7 @@ 15189@@ -24,6 +24,7 @@
15552 #include <linux/ftrace.h> 15190 #include <linux/ftrace.h>
15553 #include <linux/smp.h> 15191 #include <linux/smp.h>
@@ -15556,10 +15194,9 @@ index 671f959..b985019 100644
15556 15194
15557 #define CREATE_TRACE_POINTS 15195 #define CREATE_TRACE_POINTS
15558 #include <trace/events/irq.h> 15196 #include <trace/events/irq.h>
15559diff --git a/kernel/sys.c b/kernel/sys.c 15197diff -NurpP --minimal linux-3.4.57/kernel/sys.c linux-3.4.57-vs2.3.3.9/kernel/sys.c
15560index 3449d26..1ddea08 100644 15198--- linux-3.4.57/kernel/sys.c 2013-08-13 14:13:41.000000000 +0000
15561--- a/kernel/sys.c 15199+++ linux-3.4.57-vs2.3.3.9/kernel/sys.c 2013-07-14 13:38:36.000000000 +0000
15562+++ b/kernel/sys.c
15563@@ -45,6 +45,7 @@ 15200@@ -45,6 +45,7 @@
15564 #include <linux/syscalls.h> 15201 #include <linux/syscalls.h>
15565 #include <linux/kprobes.h> 15202 #include <linux/kprobes.h>
@@ -15568,7 +15205,7 @@ index 3449d26..1ddea08 100644
15568 15205
15569 #include <linux/kmsg_dump.h> 15206 #include <linux/kmsg_dump.h>
15570 /* Move somewhere else to avoid recompiling? */ 15207 /* Move somewhere else to avoid recompiling? */
15571@@ -155,7 +156,10 @@ static int set_one_prio(struct task_struct *p, int niceval, int error) 15208@@ -155,7 +156,10 @@ static int set_one_prio(struct task_stru
15572 goto out; 15209 goto out;
15573 } 15210 }
15574 if (niceval < task_nice(p) && !can_nice(p, niceval)) { 15211 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -15580,7 +15217,7 @@ index 3449d26..1ddea08 100644
15580 goto out; 15217 goto out;
15581 } 15218 }
15582 no_nice = security_task_setnice(p, niceval); 15219 no_nice = security_task_setnice(p, niceval);
15583@@ -205,6 +209,8 @@ SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval) 15220@@ -205,6 +209,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
15584 else 15221 else
15585 pgrp = task_pgrp(current); 15222 pgrp = task_pgrp(current);
15586 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 15223 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15589,7 +15226,7 @@ index 3449d26..1ddea08 100644
15589 error = set_one_prio(p, niceval, error); 15226 error = set_one_prio(p, niceval, error);
15590 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); 15227 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
15591 break; 15228 break;
15592@@ -268,6 +274,8 @@ SYSCALL_DEFINE2(getpriority, int, which, int, who) 15229@@ -268,6 +274,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
15593 else 15230 else
15594 pgrp = task_pgrp(current); 15231 pgrp = task_pgrp(current);
15595 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { 15232 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15607,7 +15244,7 @@ index 3449d26..1ddea08 100644
15607 /* 15244 /*
15608 * Reboot system call: for obvious reasons only root may call it, 15245 * Reboot system call: for obvious reasons only root may call it,
15609 * and even root needs to set up some magic numbers in the registers 15246 * and even root needs to set up some magic numbers in the registers
15610@@ -484,6 +494,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, 15247@@ -484,6 +494,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
15611 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) 15248 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
15612 cmd = LINUX_REBOOT_CMD_HALT; 15249 cmd = LINUX_REBOOT_CMD_HALT;
15613 15250
@@ -15617,7 +15254,7 @@ index 3449d26..1ddea08 100644
15617 mutex_lock(&reboot_mutex); 15254 mutex_lock(&reboot_mutex);
15618 switch (cmd) { 15255 switch (cmd) {
15619 case LINUX_REBOOT_CMD_RESTART: 15256 case LINUX_REBOOT_CMD_RESTART:
15620@@ -1309,7 +1322,8 @@ SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) 15257@@ -1309,7 +1322,8 @@ SYSCALL_DEFINE2(sethostname, char __user
15621 int errno; 15258 int errno;
15622 char tmp[__NEW_UTS_LEN]; 15259 char tmp[__NEW_UTS_LEN];
15623 15260
@@ -15627,7 +15264,7 @@ index 3449d26..1ddea08 100644
15627 return -EPERM; 15264 return -EPERM;
15628 15265
15629 if (len < 0 || len > __NEW_UTS_LEN) 15266 if (len < 0 || len > __NEW_UTS_LEN)
15630@@ -1360,7 +1374,8 @@ SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) 15267@@ -1360,7 +1374,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
15631 int errno; 15268 int errno;
15632 char tmp[__NEW_UTS_LEN]; 15269 char tmp[__NEW_UTS_LEN];
15633 15270
@@ -15637,7 +15274,7 @@ index 3449d26..1ddea08 100644
15637 return -EPERM; 15274 return -EPERM;
15638 if (len < 0 || len > __NEW_UTS_LEN) 15275 if (len < 0 || len > __NEW_UTS_LEN)
15639 return -EINVAL; 15276 return -EINVAL;
15640@@ -1479,7 +1494,7 @@ int do_prlimit(struct task_struct *tsk, unsigned int resource, 15277@@ -1479,7 +1494,7 @@ int do_prlimit(struct task_struct *tsk,
15641 /* Keep the capable check against init_user_ns until 15278 /* Keep the capable check against init_user_ns until
15642 cgroups can contain all limits */ 15279 cgroups can contain all limits */
15643 if (new_rlim->rlim_max > rlim->rlim_max && 15280 if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15646,7 +15283,7 @@ index 3449d26..1ddea08 100644
15646 retval = -EPERM; 15283 retval = -EPERM;
15647 if (!retval) 15284 if (!retval)
15648 retval = security_task_setrlimit(tsk->group_leader, 15285 retval = security_task_setrlimit(tsk->group_leader,
15649@@ -1533,7 +1548,8 @@ static int check_prlimit_permission(struct task_struct *task) 15286@@ -1533,7 +1548,8 @@ static int check_prlimit_permission(stru
15650 cred->gid == tcred->sgid && 15287 cred->gid == tcred->sgid &&
15651 cred->gid == tcred->gid)) 15288 cred->gid == tcred->gid))
15652 return 0; 15289 return 0;
@@ -15656,10 +15293,9 @@ index 3449d26..1ddea08 100644
15656 return 0; 15293 return 0;
15657 15294
15658 return -EPERM; 15295 return -EPERM;
15659diff --git a/kernel/sysctl.c b/kernel/sysctl.c 15296diff -NurpP --minimal linux-3.4.57/kernel/sysctl.c linux-3.4.57-vs2.3.3.9/kernel/sysctl.c
15660index 4ab1187..9a17056 100644 15297--- linux-3.4.57/kernel/sysctl.c 2012-05-21 16:07:34.000000000 +0000
15661--- a/kernel/sysctl.c 15298+++ linux-3.4.57-vs2.3.3.9/kernel/sysctl.c 2012-05-21 16:15:05.000000000 +0000
15662+++ b/kernel/sysctl.c
15663@@ -81,6 +81,7 @@ 15299@@ -81,6 +81,7 @@
15664 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) 15300 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
15665 #include <linux/lockdep.h> 15301 #include <linux/lockdep.h>
@@ -15682,11 +15318,10 @@ index 4ab1187..9a17056 100644
15682 #ifdef CONFIG_CHR_DEV_SG 15318 #ifdef CONFIG_CHR_DEV_SG
15683 { 15319 {
15684 .procname = "sg-big-buff", 15320 .procname = "sg-big-buff",
15685diff --git a/kernel/sysctl_binary.c b/kernel/sysctl_binary.c 15321diff -NurpP --minimal linux-3.4.57/kernel/sysctl_binary.c linux-3.4.57-vs2.3.3.9/kernel/sysctl_binary.c
15686index 9f9aa32..e967bde 100644 15322--- linux-3.4.57/kernel/sysctl_binary.c 2013-08-13 14:13:41.000000000 +0000
15687--- a/kernel/sysctl_binary.c 15323+++ linux-3.4.57-vs2.3.3.9/kernel/sysctl_binary.c 2013-03-30 21:29:17.000000000 +0000
15688+++ b/kernel/sysctl_binary.c 15324@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
15689@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_table[] = {
15690 15325
15691 { CTL_INT, KERN_PANIC, "panic" }, 15326 { CTL_INT, KERN_PANIC, "panic" },
15692 { CTL_INT, KERN_REALROOTDEV, "real-root-dev" }, 15327 { CTL_INT, KERN_REALROOTDEV, "real-root-dev" },
@@ -15694,11 +15329,21 @@ index 9f9aa32..e967bde 100644
15694 15329
15695 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, 15330 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
15696 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, 15331 { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
15697diff --git a/kernel/time.c b/kernel/time.c 15332diff -NurpP --minimal linux-3.4.57/kernel/time/timekeeping.c linux-3.4.57-vs2.3.3.9/kernel/time/timekeeping.c
15698index ba744cf..14f14d5 100644 15333--- linux-3.4.57/kernel/time/timekeeping.c 2013-08-13 14:13:41.000000000 +0000
15699--- a/kernel/time.c 15334+++ linux-3.4.57-vs2.3.3.9/kernel/time/timekeeping.c 2012-12-08 00:53:53.000000000 +0000
15700+++ b/kernel/time.c 15335@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
15701@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, tptr) 15336 } while (read_seqretry(&timekeeper.lock, seq));
15337
15338 timespec_add_ns(ts, nsecs);
15339+ vx_adjust_timespec(ts);
15340 }
15341
15342 EXPORT_SYMBOL(getnstimeofday);
15343diff -NurpP --minimal linux-3.4.57/kernel/time.c linux-3.4.57-vs2.3.3.9/kernel/time.c
15344--- linux-3.4.57/kernel/time.c 2012-05-21 16:07:34.000000000 +0000
15345+++ linux-3.4.57-vs2.3.3.9/kernel/time.c 2012-05-21 16:15:05.000000000 +0000
15346@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
15702 if (err) 15347 if (err)
15703 return err; 15348 return err;
15704 15349
@@ -15707,7 +15352,7 @@ index ba744cf..14f14d5 100644
15707 return 0; 15352 return 0;
15708 } 15353 }
15709 15354
15710@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct timespec *tv, const struct timezone *tz) 15355@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct tim
15711 } 15356 }
15712 } 15357 }
15713 if (tv) 15358 if (tv)
@@ -15716,22 +15361,9 @@ index ba744cf..14f14d5 100644
15716 return 0; 15361 return 0;
15717 } 15362 }
15718 15363
15719diff --git a/kernel/time/timekeeping.c b/kernel/time/timekeeping.c 15364diff -NurpP --minimal linux-3.4.57/kernel/timer.c linux-3.4.57-vs2.3.3.9/kernel/timer.c
15720index eff0b1e..5913ef4 100644 15365--- linux-3.4.57/kernel/timer.c 2013-08-13 14:13:41.000000000 +0000
15721--- a/kernel/time/timekeeping.c 15366+++ linux-3.4.57-vs2.3.3.9/kernel/timer.c 2013-08-13 17:07:37.000000000 +0000
15722+++ b/kernel/time/timekeeping.c
15723@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
15724 } while (read_seqretry(&timekeeper.lock, seq));
15725
15726 timespec_add_ns(ts, nsecs);
15727+ vx_adjust_timespec(ts);
15728 }
15729
15730 EXPORT_SYMBOL(getnstimeofday);
15731diff --git a/kernel/timer.c b/kernel/timer.c
15732index 7e0a770..8acf352 100644
15733--- a/kernel/timer.c
15734+++ b/kernel/timer.c
15735@@ -40,6 +40,10 @@ 15367@@ -40,6 +40,10 @@
15736 #include <linux/irq_work.h> 15368 #include <linux/irq_work.h>
15737 #include <linux/sched.h> 15369 #include <linux/sched.h>
@@ -15743,7 +15375,7 @@ index 7e0a770..8acf352 100644
15743 15375
15744 #include <asm/uaccess.h> 15376 #include <asm/uaccess.h>
15745 #include <asm/unistd.h> 15377 #include <asm/unistd.h>
15746@@ -1390,12 +1394,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, seconds) 15378@@ -1390,12 +1394,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
15747 15379
15748 #endif 15380 #endif
15749 15381
@@ -15762,10 +15394,10 @@ index 7e0a770..8acf352 100644
15762 rcu_read_unlock(); 15394 rcu_read_unlock();
15763+ return vx_map_pid(pid); 15395+ return vx_map_pid(pid);
15764+} 15396+}
15765+
15766+#ifdef __alpha__
15767 15397
15768- return pid; 15398- return pid;
15399+#ifdef __alpha__
15400+
15769+/* 15401+/*
15770+ * The Alpha uses getxpid, getxuid, and getxgid instead. 15402+ * The Alpha uses getxpid, getxuid, and getxgid instead.
15771+ */ 15403+ */
@@ -15781,10 +15413,9 @@ index 7e0a770..8acf352 100644
15781 SYSCALL_DEFINE0(getuid) 15413 SYSCALL_DEFINE0(getuid)
15782 { 15414 {
15783 /* Only we change this so SMP safe */ 15415 /* Only we change this so SMP safe */
15784diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c 15416diff -NurpP --minimal linux-3.4.57/kernel/user_namespace.c linux-3.4.57-vs2.3.3.9/kernel/user_namespace.c
15785index 3b906e9..48a8927 100644 15417--- linux-3.4.57/kernel/user_namespace.c 2012-01-09 15:15:00.000000000 +0000
15786--- a/kernel/user_namespace.c 15418+++ linux-3.4.57-vs2.3.3.9/kernel/user_namespace.c 2012-05-21 16:15:05.000000000 +0000
15787+++ b/kernel/user_namespace.c
15788@@ -11,6 +11,7 @@ 15419@@ -11,6 +11,7 @@
15789 #include <linux/user_namespace.h> 15420 #include <linux/user_namespace.h>
15790 #include <linux/highuid.h> 15421 #include <linux/highuid.h>
@@ -15810,10 +15441,9 @@ index 3b906e9..48a8927 100644
15810 INIT_WORK(&ns->destroyer, free_user_ns_work); 15441 INIT_WORK(&ns->destroyer, free_user_ns_work);
15811 schedule_work(&ns->destroyer); 15442 schedule_work(&ns->destroyer);
15812 } 15443 }
15813diff --git a/kernel/utsname.c b/kernel/utsname.c 15444diff -NurpP --minimal linux-3.4.57/kernel/utsname.c linux-3.4.57-vs2.3.3.9/kernel/utsname.c
15814index 405caf9..307d077 100644 15445--- linux-3.4.57/kernel/utsname.c 2012-01-09 15:15:00.000000000 +0000
15815--- a/kernel/utsname.c 15446+++ linux-3.4.57-vs2.3.3.9/kernel/utsname.c 2012-05-21 16:15:05.000000000 +0000
15816+++ b/kernel/utsname.c
15817@@ -16,14 +16,17 @@ 15447@@ -16,14 +16,17 @@
15818 #include <linux/slab.h> 15448 #include <linux/slab.h>
15819 #include <linux/user_namespace.h> 15449 #include <linux/user_namespace.h>
@@ -15833,7 +15463,7 @@ index 405caf9..307d077 100644
15833 return uts_ns; 15463 return uts_ns;
15834 } 15464 }
15835 15465
15836@@ -32,8 +35,8 @@ static struct uts_namespace *create_uts_ns(void) 15466@@ -32,8 +35,8 @@ static struct uts_namespace *create_uts_
15837 * @old_ns: namespace to clone 15467 * @old_ns: namespace to clone
15838 * Return NULL on error (failure to kmalloc), new ns otherwise 15468 * Return NULL on error (failure to kmalloc), new ns otherwise
15839 */ 15469 */
@@ -15844,7 +15474,7 @@ index 405caf9..307d077 100644
15844 { 15474 {
15845 struct uts_namespace *ns; 15475 struct uts_namespace *ns;
15846 15476
15847@@ -43,7 +46,7 @@ static struct uts_namespace *clone_uts_ns(struct task_struct *tsk, 15477@@ -43,7 +46,7 @@ static struct uts_namespace *clone_uts_n
15848 15478
15849 down_read(&uts_sem); 15479 down_read(&uts_sem);
15850 memcpy(&ns->name, &old_ns->name, sizeof(ns->name)); 15480 memcpy(&ns->name, &old_ns->name, sizeof(ns->name));
@@ -15853,7 +15483,7 @@ index 405caf9..307d077 100644
15853 up_read(&uts_sem); 15483 up_read(&uts_sem);
15854 return ns; 15484 return ns;
15855 } 15485 }
15856@@ -55,9 +58,9 @@ static struct uts_namespace *clone_uts_ns(struct task_struct *tsk, 15486@@ -55,9 +58,9 @@ static struct uts_namespace *clone_uts_n
15857 * versa. 15487 * versa.
15858 */ 15488 */
15859 struct uts_namespace *copy_utsname(unsigned long flags, 15489 struct uts_namespace *copy_utsname(unsigned long flags,
@@ -15865,7 +15495,7 @@ index 405caf9..307d077 100644
15865 struct uts_namespace *new_ns; 15495 struct uts_namespace *new_ns;
15866 15496
15867 BUG_ON(!old_ns); 15497 BUG_ON(!old_ns);
15868@@ -66,7 +69,7 @@ struct uts_namespace *copy_utsname(unsigned long flags, 15498@@ -66,7 +69,7 @@ struct uts_namespace *copy_utsname(unsig
15869 if (!(flags & CLONE_NEWUTS)) 15499 if (!(flags & CLONE_NEWUTS))
15870 return old_ns; 15500 return old_ns;
15871 15501
@@ -15882,11 +15512,9 @@ index 405caf9..307d077 100644
15882 kfree(ns); 15512 kfree(ns);
15883 } 15513 }
15884 15514
15885diff --git a/kernel/vserver/Kconfig b/kernel/vserver/Kconfig 15515diff -NurpP --minimal linux-3.4.57/kernel/vserver/Kconfig linux-3.4.57-vs2.3.3.9/kernel/vserver/Kconfig
15886new file mode 100644 15516--- linux-3.4.57/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
15887index 0000000..0903150 15517+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/Kconfig 2012-05-21 16:15:05.000000000 +0000
15888--- /dev/null
15889+++ b/kernel/vserver/Kconfig
15890@@ -0,0 +1,224 @@ 15518@@ -0,0 +1,224 @@
15891+# 15519+#
15892+# Linux VServer configuration 15520+# Linux VServer configuration
@@ -16112,11 +15740,9 @@ index 0000000..0903150
16112+ bool 15740+ bool
16113+ default n 15741+ default n
16114+ 15742+
16115diff --git a/kernel/vserver/Makefile b/kernel/vserver/Makefile 15743diff -NurpP --minimal linux-3.4.57/kernel/vserver/Makefile linux-3.4.57-vs2.3.3.9/kernel/vserver/Makefile
16116new file mode 100644 15744--- linux-3.4.57/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000
16117index 0000000..ba95c6c 15745+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/Makefile 2012-05-21 16:15:05.000000000 +0000
16118--- /dev/null
16119+++ b/kernel/vserver/Makefile
16120@@ -0,0 +1,18 @@ 15746@@ -0,0 +1,18 @@
16121+# 15747+#
16122+# Makefile for the Linux vserver routines. 15748+# Makefile for the Linux vserver routines.
@@ -16136,11 +15762,9 @@ index 0000000..ba95c6c
16136+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o 15762+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
16137+vserver-$(CONFIG_VSERVER_DEVICE) += device.o 15763+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
16138+ 15764+
16139diff --git a/kernel/vserver/cacct.c b/kernel/vserver/cacct.c 15765diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct.c linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct.c
16140new file mode 100644 15766--- linux-3.4.57/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
16141index 0000000..80dea24 15767+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct.c 2012-05-21 16:15:05.000000000 +0000
16142--- /dev/null
16143+++ b/kernel/vserver/cacct.c
16144@@ -0,0 +1,42 @@ 15768@@ -0,0 +1,42 @@
16145+/* 15769+/*
16146+ * linux/kernel/vserver/cacct.c 15770+ * linux/kernel/vserver/cacct.c
@@ -16184,11 +15808,9 @@ index 0000000..80dea24
16184+ return 0; 15808+ return 0;
16185+} 15809+}
16186+ 15810+
16187diff --git a/kernel/vserver/cacct_init.h b/kernel/vserver/cacct_init.h 15811diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_init.h
16188new file mode 100644 15812--- linux-3.4.57/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000
16189index 0000000..94d82e9 15813+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_init.h 2012-05-21 16:15:05.000000000 +0000
16190--- /dev/null
16191+++ b/kernel/vserver/cacct_init.h
16192@@ -0,0 +1,25 @@ 15814@@ -0,0 +1,25 @@
16193+ 15815+
16194+ 15816+
@@ -16215,11 +15837,9 @@ index 0000000..94d82e9
16215+ return; 15837+ return;
16216+} 15838+}
16217+ 15839+
16218diff --git a/kernel/vserver/cacct_proc.h b/kernel/vserver/cacct_proc.h 15840diff -NurpP --minimal linux-3.4.57/kernel/vserver/cacct_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_proc.h
16219new file mode 100644 15841--- linux-3.4.57/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000
16220index 0000000..0de9a38 15842+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cacct_proc.h 2012-05-21 16:15:05.000000000 +0000
16221--- /dev/null
16222+++ b/kernel/vserver/cacct_proc.h
16223@@ -0,0 +1,53 @@ 15843@@ -0,0 +1,53 @@
16224+#ifndef _VX_CACCT_PROC_H 15844+#ifndef _VX_CACCT_PROC_H
16225+#define _VX_CACCT_PROC_H 15845+#define _VX_CACCT_PROC_H
@@ -16274,11 +15894,9 @@ index 0000000..0de9a38
16274+} 15894+}
16275+ 15895+
16276+#endif /* _VX_CACCT_PROC_H */ 15896+#endif /* _VX_CACCT_PROC_H */
16277diff --git a/kernel/vserver/context.c b/kernel/vserver/context.c 15897diff -NurpP --minimal linux-3.4.57/kernel/vserver/context.c linux-3.4.57-vs2.3.3.9/kernel/vserver/context.c
16278new file mode 100644 15898--- linux-3.4.57/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000
16279index 0000000..1061eac 15899+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/context.c 2012-06-28 14:45:48.000000000 +0000
16280--- /dev/null
16281+++ b/kernel/vserver/context.c
16282@@ -0,0 +1,1119 @@ 15900@@ -0,0 +1,1119 @@
16283+/* 15901+/*
16284+ * linux/kernel/vserver/context.c 15902+ * linux/kernel/vserver/context.c
@@ -17399,11 +17017,9 @@ index 0000000..1061eac
17399+ 17017+
17400+EXPORT_SYMBOL_GPL(free_vx_info); 17018+EXPORT_SYMBOL_GPL(free_vx_info);
17401+ 17019+
17402diff --git a/kernel/vserver/cvirt.c b/kernel/vserver/cvirt.c 17020diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt.c linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt.c
17403new file mode 100644 17021--- linux-3.4.57/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
17404index 0000000..ca0d207 17022+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt.c 2012-05-21 16:15:05.000000000 +0000
17405--- /dev/null
17406+++ b/kernel/vserver/cvirt.c
17407@@ -0,0 +1,313 @@ 17023@@ -0,0 +1,313 @@
17408+/* 17024+/*
17409+ * linux/kernel/vserver/cvirt.c 17025+ * linux/kernel/vserver/cvirt.c
@@ -17718,11 +17334,9 @@ index 0000000..ca0d207
17718+ 17334+
17719+#endif 17335+#endif
17720+ 17336+
17721diff --git a/kernel/vserver/cvirt_init.h b/kernel/vserver/cvirt_init.h 17337diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_init.h
17722new file mode 100644 17338--- linux-3.4.57/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000
17723index 0000000..0efd0de 17339+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_init.h 2012-05-21 16:15:05.000000000 +0000
17724--- /dev/null
17725+++ b/kernel/vserver/cvirt_init.h
17726@@ -0,0 +1,70 @@ 17340@@ -0,0 +1,70 @@
17727+ 17341+
17728+ 17342+
@@ -17794,11 +17408,9 @@ index 0000000..0efd0de
17794+ return; 17408+ return;
17795+} 17409+}
17796+ 17410+
17797diff --git a/kernel/vserver/cvirt_proc.h b/kernel/vserver/cvirt_proc.h 17411diff -NurpP --minimal linux-3.4.57/kernel/vserver/cvirt_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_proc.h
17798new file mode 100644 17412--- linux-3.4.57/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000
17799index 0000000..8b95ff4 17413+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/cvirt_proc.h 2013-08-13 17:48:39.000000000 +0000
17800--- /dev/null
17801+++ b/kernel/vserver/cvirt_proc.h
17802@@ -0,0 +1,123 @@ 17414@@ -0,0 +1,123 @@
17803+#ifndef _VX_CVIRT_PROC_H 17415+#ifndef _VX_CVIRT_PROC_H
17804+#define _VX_CVIRT_PROC_H 17416+#define _VX_CVIRT_PROC_H
@@ -17861,7 +17473,7 @@ index 0000000..8b95ff4
17861+ length += sprintf(buffer + length, 17473+ length += sprintf(buffer + length,
17862+ "SEMS:\t\t%d %d %d %d %d\n" 17474+ "SEMS:\t\t%d %d %d %d %d\n"
17863+ "MSG:\t\t%d %d %d\n" 17475+ "MSG:\t\t%d %d %d\n"
17864+ "SHM:\t\t%lu %lu %d %d\n", 17476+ "SHM:\t\t%lu %lu %d %ld\n",
17865+ ipc->sem_ctls[0], ipc->sem_ctls[1], 17477+ ipc->sem_ctls[0], ipc->sem_ctls[1],
17866+ ipc->sem_ctls[2], ipc->sem_ctls[3], 17478+ ipc->sem_ctls[2], ipc->sem_ctls[3],
17867+ ipc->used_sems, 17479+ ipc->used_sems,
@@ -17923,11 +17535,9 @@ index 0000000..8b95ff4
17923+} 17535+}
17924+ 17536+
17925+#endif /* _VX_CVIRT_PROC_H */ 17537+#endif /* _VX_CVIRT_PROC_H */
17926diff --git a/kernel/vserver/debug.c b/kernel/vserver/debug.c 17538diff -NurpP --minimal linux-3.4.57/kernel/vserver/debug.c linux-3.4.57-vs2.3.3.9/kernel/vserver/debug.c
17927new file mode 100644 17539--- linux-3.4.57/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
17928index 0000000..22cf710 17540+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/debug.c 2012-05-21 16:15:05.000000000 +0000
17929--- /dev/null
17930+++ b/kernel/vserver/debug.c
17931@@ -0,0 +1,32 @@ 17541@@ -0,0 +1,32 @@
17932+/* 17542+/*
17933+ * kernel/vserver/debug.c 17543+ * kernel/vserver/debug.c
@@ -17961,11 +17571,9 @@ index 0000000..22cf710
17961+ 17571+
17962+EXPORT_SYMBOL_GPL(dump_vx_info); 17572+EXPORT_SYMBOL_GPL(dump_vx_info);
17963+ 17573+
17964diff --git a/kernel/vserver/device.c b/kernel/vserver/device.c 17574diff -NurpP --minimal linux-3.4.57/kernel/vserver/device.c linux-3.4.57-vs2.3.3.9/kernel/vserver/device.c
17965new file mode 100644 17575--- linux-3.4.57/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000
17966index 0000000..59277f6 17576+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/device.c 2012-05-21 16:15:05.000000000 +0000
17967--- /dev/null
17968+++ b/kernel/vserver/device.c
17969@@ -0,0 +1,443 @@ 17577@@ -0,0 +1,443 @@
17970+/* 17578+/*
17971+ * linux/kernel/vserver/device.c 17579+ * linux/kernel/vserver/device.c
@@ -18410,11 +18018,9 @@ index 0000000..59277f6
18410+#endif /* CONFIG_COMPAT */ 18018+#endif /* CONFIG_COMPAT */
18411+ 18019+
18412+ 18020+
18413diff --git a/kernel/vserver/dlimit.c b/kernel/vserver/dlimit.c 18021diff -NurpP --minimal linux-3.4.57/kernel/vserver/dlimit.c linux-3.4.57-vs2.3.3.9/kernel/vserver/dlimit.c
18414new file mode 100644 18022--- linux-3.4.57/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000
18415index 0000000..a674f2c 18023+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/dlimit.c 2012-05-21 16:15:05.000000000 +0000
18416--- /dev/null
18417+++ b/kernel/vserver/dlimit.c
18418@@ -0,0 +1,531 @@ 18024@@ -0,0 +1,531 @@
18419+/* 18025+/*
18420+ * linux/kernel/vserver/dlimit.c 18026+ * linux/kernel/vserver/dlimit.c
@@ -18947,11 +18553,9 @@ index 0000000..a674f2c
18947+EXPORT_SYMBOL_GPL(locate_dl_info); 18553+EXPORT_SYMBOL_GPL(locate_dl_info);
18948+EXPORT_SYMBOL_GPL(rcu_free_dl_info); 18554+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
18949+ 18555+
18950diff --git a/kernel/vserver/helper.c b/kernel/vserver/helper.c 18556diff -NurpP --minimal linux-3.4.57/kernel/vserver/helper.c linux-3.4.57-vs2.3.3.9/kernel/vserver/helper.c
18951new file mode 100644 18557--- linux-3.4.57/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000
18952index 0000000..f012fbf 18558+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/helper.c 2012-09-16 18:49:44.000000000 +0000
18953--- /dev/null
18954+++ b/kernel/vserver/helper.c
18955@@ -0,0 +1,229 @@ 18559@@ -0,0 +1,229 @@
18956+/* 18560+/*
18957+ * linux/kernel/vserver/helper.c 18561+ * linux/kernel/vserver/helper.c
@@ -19182,11 +18786,9 @@ index 0000000..f012fbf
19182+ return do_vshelper(vshelper_path, argv, envp, 1); 18786+ return do_vshelper(vshelper_path, argv, envp, 1);
19183+} 18787+}
19184+ 18788+
19185diff --git a/kernel/vserver/history.c b/kernel/vserver/history.c 18789diff -NurpP --minimal linux-3.4.57/kernel/vserver/history.c linux-3.4.57-vs2.3.3.9/kernel/vserver/history.c
19186new file mode 100644 18790--- linux-3.4.57/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000
19187index 0000000..e3e0712 18791+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/history.c 2012-05-21 16:15:05.000000000 +0000
19188--- /dev/null
19189+++ b/kernel/vserver/history.c
19190@@ -0,0 +1,258 @@ 18792@@ -0,0 +1,258 @@
19191+/* 18793+/*
19192+ * kernel/vserver/history.c 18794+ * kernel/vserver/history.c
@@ -19446,11 +19048,9 @@ index 0000000..e3e0712
19446+ 19048+
19447+#endif /* CONFIG_COMPAT */ 19049+#endif /* CONFIG_COMPAT */
19448+ 19050+
19449diff --git a/kernel/vserver/inet.c b/kernel/vserver/inet.c 19051diff -NurpP --minimal linux-3.4.57/kernel/vserver/inet.c linux-3.4.57-vs2.3.3.9/kernel/vserver/inet.c
19450new file mode 100644 19052--- linux-3.4.57/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
19451index 0000000..6c56f69 19053+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/inet.c 2012-05-21 16:15:05.000000000 +0000
19452--- /dev/null
19453+++ b/kernel/vserver/inet.c
19454@@ -0,0 +1,226 @@ 19054@@ -0,0 +1,226 @@
19455+ 19055+
19456+#include <linux/in.h> 19056+#include <linux/in.h>
@@ -19678,11 +19278,9 @@ index 0000000..6c56f69
19678+ 19278+
19679+EXPORT_SYMBOL_GPL(ip_v4_find_src); 19279+EXPORT_SYMBOL_GPL(ip_v4_find_src);
19680+ 19280+
19681diff --git a/kernel/vserver/init.c b/kernel/vserver/init.c 19281diff -NurpP --minimal linux-3.4.57/kernel/vserver/init.c linux-3.4.57-vs2.3.3.9/kernel/vserver/init.c
19682new file mode 100644 19282--- linux-3.4.57/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
19683index 0000000..17f62f8 19283+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/init.c 2012-05-21 16:15:05.000000000 +0000
19684--- /dev/null
19685+++ b/kernel/vserver/init.c
19686@@ -0,0 +1,45 @@ 19284@@ -0,0 +1,45 @@
19687+/* 19285+/*
19688+ * linux/kernel/init.c 19286+ * linux/kernel/init.c
@@ -19729,11 +19327,9 @@ index 0000000..17f62f8
19729+module_init(init_vserver); 19327+module_init(init_vserver);
19730+module_exit(exit_vserver); 19328+module_exit(exit_vserver);
19731+ 19329+
19732diff --git a/kernel/vserver/inode.c b/kernel/vserver/inode.c 19330diff -NurpP --minimal linux-3.4.57/kernel/vserver/inode.c linux-3.4.57-vs2.3.3.9/kernel/vserver/inode.c
19733new file mode 100644 19331--- linux-3.4.57/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
19734index 0000000..69b17f7 19332+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/inode.c 2012-05-21 16:15:05.000000000 +0000
19735--- /dev/null
19736+++ b/kernel/vserver/inode.c
19737@@ -0,0 +1,437 @@ 19333@@ -0,0 +1,437 @@
19738+/* 19334+/*
19739+ * linux/kernel/vserver/inode.c 19335+ * linux/kernel/vserver/inode.c
@@ -20172,11 +19768,9 @@ index 0000000..69b17f7
20172+ 19768+
20173+#endif /* CONFIG_PROPAGATE */ 19769+#endif /* CONFIG_PROPAGATE */
20174+ 19770+
20175diff --git a/kernel/vserver/limit.c b/kernel/vserver/limit.c 19771diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit.c linux-3.4.57-vs2.3.3.9/kernel/vserver/limit.c
20176new file mode 100644 19772--- linux-3.4.57/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
20177index 0000000..8bda9de 19773+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit.c 2012-09-01 09:15:21.000000000 +0000
20178--- /dev/null
20179+++ b/kernel/vserver/limit.c
20180@@ -0,0 +1,345 @@ 19774@@ -0,0 +1,345 @@
20181+/* 19775+/*
20182+ * linux/kernel/vserver/limit.c 19776+ * linux/kernel/vserver/limit.c
@@ -20523,11 +20117,9 @@ index 0000000..8bda9de
20523+ return cache; 20117+ return cache;
20524+} 20118+}
20525+ 20119+
20526diff --git a/kernel/vserver/limit_init.h b/kernel/vserver/limit_init.h 20120diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_init.h
20527new file mode 100644 20121--- linux-3.4.57/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000
20528index 0000000..dfce7a2 20122+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_init.h 2012-05-21 16:15:05.000000000 +0000
20529--- /dev/null
20530+++ b/kernel/vserver/limit_init.h
20531@@ -0,0 +1,31 @@ 20123@@ -0,0 +1,31 @@
20532+ 20124+
20533+ 20125+
@@ -20560,11 +20152,9 @@ index 0000000..dfce7a2
20560+ } 20152+ }
20561+} 20153+}
20562+ 20154+
20563diff --git a/kernel/vserver/limit_proc.h b/kernel/vserver/limit_proc.h 20155diff -NurpP --minimal linux-3.4.57/kernel/vserver/limit_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_proc.h
20564new file mode 100644 20156--- linux-3.4.57/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000
20565index 0000000..ff5d910 20157+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/limit_proc.h 2012-05-21 16:15:05.000000000 +0000
20566--- /dev/null
20567+++ b/kernel/vserver/limit_proc.h
20568@@ -0,0 +1,57 @@ 20158@@ -0,0 +1,57 @@
20569+#ifndef _VX_LIMIT_PROC_H 20159+#ifndef _VX_LIMIT_PROC_H
20570+#define _VX_LIMIT_PROC_H 20160+#define _VX_LIMIT_PROC_H
@@ -20623,11 +20213,9 @@ index 0000000..ff5d910
20623+#endif /* _VX_LIMIT_PROC_H */ 20213+#endif /* _VX_LIMIT_PROC_H */
20624+ 20214+
20625+ 20215+
20626diff --git a/kernel/vserver/network.c b/kernel/vserver/network.c 20216diff -NurpP --minimal linux-3.4.57/kernel/vserver/network.c linux-3.4.57-vs2.3.3.9/kernel/vserver/network.c
20627new file mode 100644 20217--- linux-3.4.57/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000
20628index 0000000..9ec1bba 20218+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/network.c 2012-05-21 16:15:05.000000000 +0000
20629--- /dev/null
20630+++ b/kernel/vserver/network.c
20631@@ -0,0 +1,912 @@ 20219@@ -0,0 +1,912 @@
20632+/* 20220+/*
20633+ * linux/kernel/vserver/network.c 20221+ * linux/kernel/vserver/network.c
@@ -21541,11 +21129,9 @@ index 0000000..9ec1bba
21541+EXPORT_SYMBOL_GPL(free_nx_info); 21129+EXPORT_SYMBOL_GPL(free_nx_info);
21542+EXPORT_SYMBOL_GPL(unhash_nx_info); 21130+EXPORT_SYMBOL_GPL(unhash_nx_info);
21543+ 21131+
21544diff --git a/kernel/vserver/proc.c b/kernel/vserver/proc.c 21132diff -NurpP --minimal linux-3.4.57/kernel/vserver/proc.c linux-3.4.57-vs2.3.3.9/kernel/vserver/proc.c
21545new file mode 100644 21133--- linux-3.4.57/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
21546index 0000000..b41558d 21134+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/proc.c 2012-05-21 16:15:05.000000000 +0000
21547--- /dev/null
21548+++ b/kernel/vserver/proc.c
21549@@ -0,0 +1,1103 @@ 21135@@ -0,0 +1,1103 @@
21550+/* 21136+/*
21551+ * linux/kernel/vserver/proc.c 21137+ * linux/kernel/vserver/proc.c
@@ -22650,11 +22236,9 @@ index 0000000..b41558d
22650+ return buffer - orig; 22236+ return buffer - orig;
22651+} 22237+}
22652+ 22238+
22653diff --git a/kernel/vserver/sched.c b/kernel/vserver/sched.c 22239diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched.c linux-3.4.57-vs2.3.3.9/kernel/vserver/sched.c
22654new file mode 100644 22240--- linux-3.4.57/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
22655index 0000000..0c80b79 22241+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched.c 2012-05-21 16:25:11.000000000 +0000
22656--- /dev/null
22657+++ b/kernel/vserver/sched.c
22658@@ -0,0 +1,83 @@ 22242@@ -0,0 +1,83 @@
22659+/* 22243+/*
22660+ * linux/kernel/vserver/sched.c 22244+ * linux/kernel/vserver/sched.c
@@ -22739,11 +22323,9 @@ index 0000000..0c80b79
22739+ return 0; 22323+ return 0;
22740+} 22324+}
22741+ 22325+
22742diff --git a/kernel/vserver/sched_init.h b/kernel/vserver/sched_init.h 22326diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_init.h linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_init.h
22743new file mode 100644 22327--- linux-3.4.57/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000
22744index 0000000..725ab06 22328+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_init.h 2012-05-21 16:15:05.000000000 +0000
22745--- /dev/null
22746+++ b/kernel/vserver/sched_init.h
22747@@ -0,0 +1,27 @@ 22329@@ -0,0 +1,27 @@
22748+ 22330+
22749+static inline void vx_info_init_sched(struct _vx_sched *sched) 22331+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22772,11 +22354,9 @@ index 0000000..725ab06
22772+{ 22354+{
22773+ return; 22355+ return;
22774+} 22356+}
22775diff --git a/kernel/vserver/sched_proc.h b/kernel/vserver/sched_proc.h 22357diff -NurpP --minimal linux-3.4.57/kernel/vserver/sched_proc.h linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_proc.h
22776new file mode 100644 22358--- linux-3.4.57/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000
22777index 0000000..35b8fd4 22359+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sched_proc.h 2012-05-21 16:15:05.000000000 +0000
22778--- /dev/null
22779+++ b/kernel/vserver/sched_proc.h
22780@@ -0,0 +1,32 @@ 22360@@ -0,0 +1,32 @@
22781+#ifndef _VX_SCHED_PROC_H 22361+#ifndef _VX_SCHED_PROC_H
22782+#define _VX_SCHED_PROC_H 22362+#define _VX_SCHED_PROC_H
@@ -22810,11 +22390,9 @@ index 0000000..35b8fd4
22810+} 22390+}
22811+ 22391+
22812+#endif /* _VX_SCHED_PROC_H */ 22392+#endif /* _VX_SCHED_PROC_H */
22813diff --git a/kernel/vserver/signal.c b/kernel/vserver/signal.c 22393diff -NurpP --minimal linux-3.4.57/kernel/vserver/signal.c linux-3.4.57-vs2.3.3.9/kernel/vserver/signal.c
22814new file mode 100644 22394--- linux-3.4.57/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000
22815index 0000000..2c72a86 22395+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/signal.c 2012-05-21 16:15:05.000000000 +0000
22816--- /dev/null
22817+++ b/kernel/vserver/signal.c
22818@@ -0,0 +1,134 @@ 22396@@ -0,0 +1,134 @@
22819+/* 22397+/*
22820+ * linux/kernel/vserver/signal.c 22398+ * linux/kernel/vserver/signal.c
@@ -22950,11 +22528,9 @@ index 0000000..2c72a86
22950+ return ret; 22528+ return ret;
22951+} 22529+}
22952+ 22530+
22953diff --git a/kernel/vserver/space.c b/kernel/vserver/space.c 22531diff -NurpP --minimal linux-3.4.57/kernel/vserver/space.c linux-3.4.57-vs2.3.3.9/kernel/vserver/space.c
22954new file mode 100644 22532--- linux-3.4.57/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
22955index 0000000..cf6dd38 22533+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/space.c 2013-02-12 00:16:04.000000000 +0000
22956--- /dev/null
22957+++ b/kernel/vserver/space.c
22958@@ -0,0 +1,436 @@ 22534@@ -0,0 +1,436 @@
22959+/* 22535+/*
22960+ * linux/kernel/vserver/space.c 22536+ * linux/kernel/vserver/space.c
@@ -23392,11 +22968,9 @@ index 0000000..cf6dd38
23392+ return 0; 22968+ return 0;
23393+} 22969+}
23394+ 22970+
23395diff --git a/kernel/vserver/switch.c b/kernel/vserver/switch.c 22971diff -NurpP --minimal linux-3.4.57/kernel/vserver/switch.c linux-3.4.57-vs2.3.3.9/kernel/vserver/switch.c
23396new file mode 100644 22972--- linux-3.4.57/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000
23397index 0000000..b9e1210 22973+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/switch.c 2012-05-21 16:15:05.000000000 +0000
23398--- /dev/null
23399+++ b/kernel/vserver/switch.c
23400@@ -0,0 +1,556 @@ 22974@@ -0,0 +1,556 @@
23401+/* 22975+/*
23402+ * linux/kernel/vserver/switch.c 22976+ * linux/kernel/vserver/switch.c
@@ -23954,11 +23528,9 @@ index 0000000..b9e1210
23954+} 23528+}
23955+ 23529+
23956+#endif /* CONFIG_COMPAT */ 23530+#endif /* CONFIG_COMPAT */
23957diff --git a/kernel/vserver/sysctl.c b/kernel/vserver/sysctl.c 23531diff -NurpP --minimal linux-3.4.57/kernel/vserver/sysctl.c linux-3.4.57-vs2.3.3.9/kernel/vserver/sysctl.c
23958new file mode 100644 23532--- linux-3.4.57/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000
23959index 0000000..a55cda1 23533+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/sysctl.c 2012-05-21 16:15:05.000000000 +0000
23960--- /dev/null
23961+++ b/kernel/vserver/sysctl.c
23962@@ -0,0 +1,247 @@ 23534@@ -0,0 +1,247 @@
23963+/* 23535+/*
23964+ * kernel/vserver/sysctl.c 23536+ * kernel/vserver/sysctl.c
@@ -24207,11 +23779,9 @@ index 0000000..a55cda1
24207+EXPORT_SYMBOL_GPL(vs_debug_perm); 23779+EXPORT_SYMBOL_GPL(vs_debug_perm);
24208+EXPORT_SYMBOL_GPL(vs_debug_misc); 23780+EXPORT_SYMBOL_GPL(vs_debug_misc);
24209+ 23781+
24210diff --git a/kernel/vserver/tag.c b/kernel/vserver/tag.c 23782diff -NurpP --minimal linux-3.4.57/kernel/vserver/tag.c linux-3.4.57-vs2.3.3.9/kernel/vserver/tag.c
24211new file mode 100644 23783--- linux-3.4.57/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
24212index 0000000..586900c 23784+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/tag.c 2012-05-21 16:15:05.000000000 +0000
24213--- /dev/null
24214+++ b/kernel/vserver/tag.c
24215@@ -0,0 +1,63 @@ 23785@@ -0,0 +1,63 @@
24216+/* 23786+/*
24217+ * linux/kernel/vserver/tag.c 23787+ * linux/kernel/vserver/tag.c
@@ -24276,11 +23846,9 @@ index 0000000..586900c
24276+} 23846+}
24277+ 23847+
24278+ 23848+
24279diff --git a/kernel/vserver/vci_config.h b/kernel/vserver/vci_config.h 23849diff -NurpP --minimal linux-3.4.57/kernel/vserver/vci_config.h linux-3.4.57-vs2.3.3.9/kernel/vserver/vci_config.h
24280new file mode 100644 23850--- linux-3.4.57/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000
24281index 0000000..31d786d 23851+++ linux-3.4.57-vs2.3.3.9/kernel/vserver/vci_config.h 2012-05-21 16:15:05.000000000 +0000
24282--- /dev/null
24283+++ b/kernel/vserver/vci_config.h
24284@@ -0,0 +1,76 @@ 23852@@ -0,0 +1,76 @@
24285+ 23853+
24286+/* interface version */ 23854+/* interface version */
@@ -24358,11 +23926,10 @@ index 0000000..31d786d
24358+ 0; 23926+ 0;
24359+} 23927+}
24360+ 23928+
24361diff --git a/mm/memcontrol.c b/mm/memcontrol.c 23929diff -NurpP --minimal linux-3.4.57/mm/memcontrol.c linux-3.4.57-vs2.3.3.9/mm/memcontrol.c
24362index 81c275b..aba10b1 100644 23930--- linux-3.4.57/mm/memcontrol.c 2013-08-13 14:13:42.000000000 +0000
24363--- a/mm/memcontrol.c 23931+++ linux-3.4.57-vs2.3.3.9/mm/memcontrol.c 2012-12-08 00:53:53.000000000 +0000
24364+++ b/mm/memcontrol.c 23932@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
24365@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p)
24366 struct mem_cgroup, css); 23933 struct mem_cgroup, css);
24367 } 23934 }
24368 23935
@@ -24394,10 +23961,9 @@ index 81c275b..aba10b1 100644
24394 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) 23961 struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
24395 { 23962 {
24396 struct mem_cgroup *memcg = NULL; 23963 struct mem_cgroup *memcg = NULL;
24397diff --git a/mm/oom_kill.c b/mm/oom_kill.c 23964diff -NurpP --minimal linux-3.4.57/mm/oom_kill.c linux-3.4.57-vs2.3.3.9/mm/oom_kill.c
24398index 46bf2ed5..d8cdda8 100644 23965--- linux-3.4.57/mm/oom_kill.c 2012-05-21 16:07:35.000000000 +0000
24399--- a/mm/oom_kill.c 23966+++ linux-3.4.57-vs2.3.3.9/mm/oom_kill.c 2012-05-21 16:15:05.000000000 +0000
24400+++ b/mm/oom_kill.c
24401@@ -35,6 +35,8 @@ 23967@@ -35,6 +35,8 @@
24402 #include <linux/freezer.h> 23968 #include <linux/freezer.h>
24403 #include <linux/ftrace.h> 23969 #include <linux/ftrace.h>
@@ -24407,7 +23973,7 @@ index 46bf2ed5..d8cdda8 100644
24407 23973
24408 #define CREATE_TRACE_POINTS 23974 #define CREATE_TRACE_POINTS
24409 #include <trace/events/oom.h> 23975 #include <trace/events/oom.h>
24410@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(struct task_struct *p) 23976@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(st
24411 static bool oom_unkillable_task(struct task_struct *p, 23977 static bool oom_unkillable_task(struct task_struct *p,
24412 const struct mem_cgroup *memcg, const nodemask_t *nodemask) 23978 const struct mem_cgroup *memcg, const nodemask_t *nodemask)
24413 { 23979 {
@@ -24427,7 +23993,7 @@ index 46bf2ed5..d8cdda8 100644
24427 /* When mem_cgroup_out_of_memory() and p is not member of the group */ 23993 /* When mem_cgroup_out_of_memory() and p is not member of the group */
24428 if (memcg && !task_in_mem_cgroup(p, memcg)) 23994 if (memcg && !task_in_mem_cgroup(p, memcg))
24429 return true; 23995 return true;
24430@@ -462,8 +471,8 @@ static void oom_kill_process(struct task_struct *p, gfp_t gfp_mask, int order, 23996@@ -462,8 +471,8 @@ static void oom_kill_process(struct task
24431 dump_header(p, gfp_mask, order, memcg, nodemask); 23997 dump_header(p, gfp_mask, order, memcg, nodemask);
24432 23998
24433 task_lock(p); 23999 task_lock(p);
@@ -24438,7 +24004,7 @@ index 46bf2ed5..d8cdda8 100644
24438 task_unlock(p); 24004 task_unlock(p);
24439 24005
24440 /* 24006 /*
24441@@ -496,8 +505,8 @@ static void oom_kill_process(struct task_struct *p, gfp_t gfp_mask, int order, 24007@@ -496,8 +505,8 @@ static void oom_kill_process(struct task
24442 24008
24443 /* mm cannot safely be dereferenced after task_unlock(victim) */ 24009 /* mm cannot safely be dereferenced after task_unlock(victim) */
24444 mm = victim->mm; 24010 mm = victim->mm;
@@ -24449,7 +24015,7 @@ index 46bf2ed5..d8cdda8 100644
24449 K(get_mm_counter(victim->mm, MM_ANONPAGES)), 24015 K(get_mm_counter(victim->mm, MM_ANONPAGES)),
24450 K(get_mm_counter(victim->mm, MM_FILEPAGES))); 24016 K(get_mm_counter(victim->mm, MM_FILEPAGES)));
24451 task_unlock(victim); 24017 task_unlock(victim);
24452@@ -596,6 +605,8 @@ int unregister_oom_notifier(struct notifier_block *nb) 24018@@ -596,6 +605,8 @@ int unregister_oom_notifier(struct notif
24453 } 24019 }
24454 EXPORT_SYMBOL_GPL(unregister_oom_notifier); 24020 EXPORT_SYMBOL_GPL(unregister_oom_notifier);
24455 24021
@@ -24458,7 +24024,7 @@ index 46bf2ed5..d8cdda8 100644
24458 /* 24024 /*
24459 * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero 24025 * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero
24460 * if a parallel OOM killing is already taking place that includes a zone in 24026 * if a parallel OOM killing is already taking place that includes a zone in
24461@@ -747,7 +758,12 @@ void out_of_memory(struct zonelist *zonelist, gfp_t gfp_mask, 24027@@ -747,7 +758,12 @@ void out_of_memory(struct zonelist *zone
24462 if (!p) { 24028 if (!p) {
24463 dump_header(NULL, gfp_mask, order, NULL, mpol_mask); 24029 dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
24464 read_unlock(&tasklist_lock); 24030 read_unlock(&tasklist_lock);
@@ -24472,10 +24038,9 @@ index 46bf2ed5..d8cdda8 100644
24472 } 24038 }
24473 if (PTR_ERR(p) != -1UL) { 24039 if (PTR_ERR(p) != -1UL) {
24474 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, 24040 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
24475diff --git a/mm/page_alloc.c b/mm/page_alloc.c 24041diff -NurpP --minimal linux-3.4.57/mm/page_alloc.c linux-3.4.57-vs2.3.3.9/mm/page_alloc.c
24476index 8090542..0bded51 100644 24042--- linux-3.4.57/mm/page_alloc.c 2013-08-13 14:13:42.000000000 +0000
24477--- a/mm/page_alloc.c 24043+++ linux-3.4.57-vs2.3.3.9/mm/page_alloc.c 2013-08-13 17:07:37.000000000 +0000
24478+++ b/mm/page_alloc.c
24479@@ -58,6 +58,8 @@ 24044@@ -58,6 +58,8 @@
24480 #include <linux/memcontrol.h> 24045 #include <linux/memcontrol.h>
24481 #include <linux/prefetch.h> 24046 #include <linux/prefetch.h>
@@ -24495,7 +24060,7 @@ index 8090542..0bded51 100644
24495 } 24060 }
24496 24061
24497 EXPORT_SYMBOL(si_meminfo); 24062 EXPORT_SYMBOL(si_meminfo);
24498@@ -2675,6 +2680,9 @@ void si_meminfo_node(struct sysinfo *val, int nid) 24063@@ -2675,6 +2680,9 @@ void si_meminfo_node(struct sysinfo *val
24499 val->freehigh = 0; 24064 val->freehigh = 0;
24500 #endif 24065 #endif
24501 val->mem_unit = PAGE_SIZE; 24066 val->mem_unit = PAGE_SIZE;
@@ -24505,10 +24070,9 @@ index 8090542..0bded51 100644
24505 } 24070 }
24506 #endif 24071 #endif
24507 24072
24508diff --git a/mm/pgtable-generic.c b/mm/pgtable-generic.c 24073diff -NurpP --minimal linux-3.4.57/mm/pgtable-generic.c linux-3.4.57-vs2.3.3.9/mm/pgtable-generic.c
24509index 5a74fea..e8b8d74 100644 24074--- linux-3.4.57/mm/pgtable-generic.c 2012-05-21 16:07:35.000000000 +0000
24510--- a/mm/pgtable-generic.c 24075+++ linux-3.4.57-vs2.3.3.9/mm/pgtable-generic.c 2012-05-21 16:15:05.000000000 +0000
24511+++ b/mm/pgtable-generic.c
24512@@ -6,6 +6,8 @@ 24076@@ -6,6 +6,8 @@
24513 * Copyright (C) 2010 Linus Torvalds 24077 * Copyright (C) 2010 Linus Torvalds
24514 */ 24078 */
@@ -24518,11 +24082,10 @@ index 5a74fea..e8b8d74 100644
24518 #include <linux/pagemap.h> 24082 #include <linux/pagemap.h>
24519 #include <asm/tlb.h> 24083 #include <asm/tlb.h>
24520 #include <asm-generic/pgtable.h> 24084 #include <asm-generic/pgtable.h>
24521diff --git a/mm/shmem.c b/mm/shmem.c 24085diff -NurpP --minimal linux-3.4.57/mm/shmem.c linux-3.4.57-vs2.3.3.9/mm/shmem.c
24522index 58c4a47..55757c7 100644 24086--- linux-3.4.57/mm/shmem.c 2013-08-13 14:13:42.000000000 +0000
24523--- a/mm/shmem.c 24087+++ linux-3.4.57-vs2.3.3.9/mm/shmem.c 2013-03-02 15:26:44.000000000 +0000
24524+++ b/mm/shmem.c 24088@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *d
24525@@ -1473,7 +1473,7 @@ static int shmem_statfs(struct dentry *dentry, struct kstatfs *buf)
24526 { 24089 {
24527 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); 24090 struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
24528 24091
@@ -24531,7 +24094,7 @@ index 58c4a47..55757c7 100644
24531 buf->f_bsize = PAGE_CACHE_SIZE; 24094 buf->f_bsize = PAGE_CACHE_SIZE;
24532 buf->f_namelen = NAME_MAX; 24095 buf->f_namelen = NAME_MAX;
24533 if (sbinfo->max_blocks) { 24096 if (sbinfo->max_blocks) {
24534@@ -2287,7 +2287,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) 24097@@ -2287,7 +2287,7 @@ int shmem_fill_super(struct super_block
24535 sb->s_maxbytes = MAX_LFS_FILESIZE; 24098 sb->s_maxbytes = MAX_LFS_FILESIZE;
24536 sb->s_blocksize = PAGE_CACHE_SIZE; 24099 sb->s_blocksize = PAGE_CACHE_SIZE;
24537 sb->s_blocksize_bits = PAGE_CACHE_SHIFT; 24100 sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24540,11 +24103,10 @@ index 58c4a47..55757c7 100644
24540 sb->s_op = &shmem_ops; 24103 sb->s_op = &shmem_ops;
24541 sb->s_time_gran = 1; 24104 sb->s_time_gran = 1;
24542 #ifdef CONFIG_TMPFS_XATTR 24105 #ifdef CONFIG_TMPFS_XATTR
24543diff --git a/mm/slab.c b/mm/slab.c 24106diff -NurpP --minimal linux-3.4.57/mm/slab.c linux-3.4.57-vs2.3.3.9/mm/slab.c
24544index da2bb68..2e1c4bb 100644 24107--- linux-3.4.57/mm/slab.c 2013-08-13 14:13:42.000000000 +0000
24545--- a/mm/slab.c 24108+++ linux-3.4.57-vs2.3.3.9/mm/slab.c 2012-10-22 13:09:53.000000000 +0000
24546+++ b/mm/slab.c 24109@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
24547@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_list3 *parent)
24548 #define STATS_INC_FREEMISS(x) do { } while (0) 24110 #define STATS_INC_FREEMISS(x) do { } while (0)
24549 #endif 24111 #endif
24550 24112
@@ -24561,7 +24123,7 @@ index da2bb68..2e1c4bb 100644
24561 l3->free_objects--; 24123 l3->free_objects--;
24562 /* move slabp to correct slabp list: */ 24124 /* move slabp to correct slabp list: */
24563 list_del(&slabp->list); 24125 list_del(&slabp->list);
24564@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid, 24126@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *ca
24565 /* ___cache_alloc_node can fall back to other nodes */ 24127 /* ___cache_alloc_node can fall back to other nodes */
24566 ptr = ____cache_alloc_node(cachep, flags, nodeid); 24128 ptr = ____cache_alloc_node(cachep, flags, nodeid);
24567 out: 24129 out:
@@ -24569,7 +24131,7 @@ index da2bb68..2e1c4bb 100644
24569 local_irq_restore(save_flags); 24131 local_irq_restore(save_flags);
24570 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); 24132 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
24571 kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags, 24133 kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
24572@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct kmem_cache *cachep, void *objp, 24134@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct k
24573 check_irq_off(); 24135 check_irq_off();
24574 kmemleak_free_recursive(objp, cachep->flags); 24136 kmemleak_free_recursive(objp, cachep->flags);
24575 objp = cache_free_debugcheck(cachep, objp, caller); 24137 objp = cache_free_debugcheck(cachep, objp, caller);
@@ -24577,11 +24139,9 @@ index da2bb68..2e1c4bb 100644
24577 24139
24578 kmemcheck_slab_free(cachep, objp, obj_size(cachep)); 24140 kmemcheck_slab_free(cachep, objp, obj_size(cachep));
24579 24141
24580diff --git a/mm/slab_vs.h b/mm/slab_vs.h 24142diff -NurpP --minimal linux-3.4.57/mm/slab_vs.h linux-3.4.57-vs2.3.3.9/mm/slab_vs.h
24581new file mode 100644 24143--- linux-3.4.57/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
24582index 0000000..00c065e 24144+++ linux-3.4.57-vs2.3.3.9/mm/slab_vs.h 2012-05-21 16:15:05.000000000 +0000
24583--- /dev/null
24584+++ b/mm/slab_vs.h
24585@@ -0,0 +1,29 @@ 24145@@ -0,0 +1,29 @@
24586+ 24146+
24587+#include <linux/vserver/context.h> 24147+#include <linux/vserver/context.h>
@@ -24612,10 +24172,9 @@ index 0000000..00c065e
24612+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); 24172+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
24613+} 24173+}
24614+ 24174+
24615diff --git a/mm/swapfile.c b/mm/swapfile.c 24175diff -NurpP --minimal linux-3.4.57/mm/swapfile.c linux-3.4.57-vs2.3.3.9/mm/swapfile.c
24616index 38186d9..d0d26b4 100644 24176--- linux-3.4.57/mm/swapfile.c 2013-08-13 14:13:42.000000000 +0000
24617--- a/mm/swapfile.c 24177+++ linux-3.4.57-vs2.3.3.9/mm/swapfile.c 2012-06-28 14:45:07.000000000 +0000
24618+++ b/mm/swapfile.c
24619@@ -36,6 +36,7 @@ 24178@@ -36,6 +36,7 @@
24620 #include <asm/tlbflush.h> 24179 #include <asm/tlbflush.h>
24621 #include <linux/swapops.h> 24180 #include <linux/swapops.h>
@@ -24624,7 +24183,7 @@ index 38186d9..d0d26b4 100644
24624 24183
24625 static bool swap_count_continued(struct swap_info_struct *, pgoff_t, 24184 static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
24626 unsigned char); 24185 unsigned char);
24627@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *swap, void *v) 24186@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *sw
24628 24187
24629 if (si == SEQ_START_TOKEN) { 24188 if (si == SEQ_START_TOKEN) {
24630 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n"); 24189 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24650,11 +24209,10 @@ index 38186d9..d0d26b4 100644
24650 } 24209 }
24651 24210
24652 /* 24211 /*
24653diff --git a/net/bridge/br_multicast.c b/net/bridge/br_multicast.c 24212diff -NurpP --minimal linux-3.4.57/net/bridge/br_multicast.c linux-3.4.57-vs2.3.3.9/net/bridge/br_multicast.c
24654index 9069071..f8d1b39 100644 24213--- linux-3.4.57/net/bridge/br_multicast.c 2013-08-13 14:13:43.000000000 +0000
24655--- a/net/bridge/br_multicast.c 24214+++ linux-3.4.57-vs2.3.3.9/net/bridge/br_multicast.c 2013-08-13 17:07:37.000000000 +0000
24656+++ b/net/bridge/br_multicast.c 24215@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
24657@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_alloc_query(struct net_bridge *br,
24658 ip6h->hop_limit = 1; 24216 ip6h->hop_limit = 1;
24659 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); 24217 ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
24660 if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0, 24218 if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0,
@@ -24663,10 +24221,9 @@ index 9069071..f8d1b39 100644
24663 kfree_skb(skb); 24221 kfree_skb(skb);
24664 return NULL; 24222 return NULL;
24665 } 24223 }
24666diff --git a/net/core/dev.c b/net/core/dev.c 24224diff -NurpP --minimal linux-3.4.57/net/core/dev.c linux-3.4.57-vs2.3.3.9/net/core/dev.c
24667index 7db83d6..4676b62 100644 24225--- linux-3.4.57/net/core/dev.c 2013-08-13 14:13:43.000000000 +0000
24668--- a/net/core/dev.c 24226+++ linux-3.4.57-vs2.3.3.9/net/core/dev.c 2013-07-14 13:38:37.000000000 +0000
24669+++ b/net/core/dev.c
24670@@ -126,6 +126,7 @@ 24227@@ -126,6 +126,7 @@
24671 #include <linux/in.h> 24228 #include <linux/in.h>
24672 #include <linux/jhash.h> 24229 #include <linux/jhash.h>
@@ -24675,7 +24232,7 @@ index 7db83d6..4676b62 100644
24675 #include <trace/events/napi.h> 24232 #include <trace/events/napi.h>
24676 #include <trace/events/net.h> 24233 #include <trace/events/net.h>
24677 #include <trace/events/skb.h> 24234 #include <trace/events/skb.h>
24678@@ -621,7 +622,8 @@ struct net_device *__dev_get_by_name(struct net *net, const char *name) 24235@@ -621,7 +622,8 @@ struct net_device *__dev_get_by_name(str
24679 struct hlist_head *head = dev_name_hash(net, name); 24236 struct hlist_head *head = dev_name_hash(net, name);
24680 24237
24681 hlist_for_each_entry(dev, p, head, name_hlist) 24238 hlist_for_each_entry(dev, p, head, name_hlist)
@@ -24685,7 +24242,7 @@ index 7db83d6..4676b62 100644
24685 return dev; 24242 return dev;
24686 24243
24687 return NULL; 24244 return NULL;
24688@@ -647,7 +649,8 @@ struct net_device *dev_get_by_name_rcu(struct net *net, const char *name) 24245@@ -647,7 +649,8 @@ struct net_device *dev_get_by_name_rcu(s
24689 struct hlist_head *head = dev_name_hash(net, name); 24246 struct hlist_head *head = dev_name_hash(net, name);
24690 24247
24691 hlist_for_each_entry_rcu(dev, p, head, name_hlist) 24248 hlist_for_each_entry_rcu(dev, p, head, name_hlist)
@@ -24695,7 +24252,7 @@ index 7db83d6..4676b62 100644
24695 return dev; 24252 return dev;
24696 24253
24697 return NULL; 24254 return NULL;
24698@@ -698,7 +701,8 @@ struct net_device *__dev_get_by_index(struct net *net, int ifindex) 24255@@ -698,7 +701,8 @@ struct net_device *__dev_get_by_index(st
24699 struct hlist_head *head = dev_index_hash(net, ifindex); 24256 struct hlist_head *head = dev_index_hash(net, ifindex);
24700 24257
24701 hlist_for_each_entry(dev, p, head, index_hlist) 24258 hlist_for_each_entry(dev, p, head, index_hlist)
@@ -24714,7 +24271,7 @@ index 7db83d6..4676b62 100644
24714 { 24271 {
24715 struct hlist_node *p; 24272 struct hlist_node *p;
24716 struct net_device *dev; 24273 struct net_device *dev;
24717@@ -728,6 +732,16 @@ struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex) 24274@@ -728,6 +732,16 @@ struct net_device *dev_get_by_index_rcu(
24718 24275
24719 return NULL; 24276 return NULL;
24720 } 24277 }
@@ -24731,7 +24288,7 @@ index 7db83d6..4676b62 100644
24731 EXPORT_SYMBOL(dev_get_by_index_rcu); 24288 EXPORT_SYMBOL(dev_get_by_index_rcu);
24732 24289
24733 24290
24734@@ -776,7 +790,8 @@ struct net_device *dev_getbyhwaddr_rcu(struct net *net, unsigned short type, 24291@@ -776,7 +790,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
24735 24292
24736 for_each_netdev_rcu(net, dev) 24293 for_each_netdev_rcu(net, dev)
24737 if (dev->type == type && 24294 if (dev->type == type &&
@@ -24741,7 +24298,7 @@ index 7db83d6..4676b62 100644
24741 return dev; 24298 return dev;
24742 24299
24743 return NULL; 24300 return NULL;
24744@@ -788,9 +803,11 @@ struct net_device *__dev_getfirstbyhwtype(struct net *net, unsigned short type) 24301@@ -788,9 +803,11 @@ struct net_device *__dev_getfirstbyhwtyp
24745 struct net_device *dev; 24302 struct net_device *dev;
24746 24303
24747 ASSERT_RTNL(); 24304 ASSERT_RTNL();
@@ -24755,7 +24312,7 @@ index 7db83d6..4676b62 100644
24755 24312
24756 return NULL; 24313 return NULL;
24757 } 24314 }
24758@@ -908,6 +925,8 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf) 24315@@ -908,6 +925,8 @@ static int __dev_alloc_name(struct net *
24759 continue; 24316 continue;
24760 if (i < 0 || i >= max_netdevices) 24317 if (i < 0 || i >= max_netdevices)
24761 continue; 24318 continue;
@@ -24764,7 +24321,7 @@ index 7db83d6..4676b62 100644
24764 24321
24765 /* avoid cases where sscanf is not exact inverse of printf */ 24322 /* avoid cases where sscanf is not exact inverse of printf */
24766 snprintf(buf, IFNAMSIZ, name, i); 24323 snprintf(buf, IFNAMSIZ, name, i);
24767@@ -4009,6 +4028,8 @@ static int dev_ifconf(struct net *net, char __user *arg) 24324@@ -4009,6 +4028,8 @@ static int dev_ifconf(struct net *net, c
24768 24325
24769 total = 0; 24326 total = 0;
24770 for_each_netdev(net, dev) { 24327 for_each_netdev(net, dev) {
@@ -24773,7 +24330,7 @@ index 7db83d6..4676b62 100644
24773 for (i = 0; i < NPROTO; i++) { 24330 for (i = 0; i < NPROTO; i++) {
24774 if (gifconf_list[i]) { 24331 if (gifconf_list[i]) {
24775 int done; 24332 int done;
24776@@ -4111,6 +4132,10 @@ static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev) 24333@@ -4111,6 +4132,10 @@ static void dev_seq_printf_stats(struct
24777 struct rtnl_link_stats64 temp; 24334 struct rtnl_link_stats64 temp;
24778 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); 24335 const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
24779 24336
@@ -24784,11 +24341,10 @@ index 7db83d6..4676b62 100644
24784 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " 24341 seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
24785 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", 24342 "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
24786 dev->name, stats->rx_bytes, stats->rx_packets, 24343 dev->name, stats->rx_bytes, stats->rx_packets,
24787diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c 24344diff -NurpP --minimal linux-3.4.57/net/core/rtnetlink.c linux-3.4.57-vs2.3.3.9/net/core/rtnetlink.c
24788index a133427..93ff5d5 100644 24345--- linux-3.4.57/net/core/rtnetlink.c 2013-08-13 14:13:43.000000000 +0000
24789--- a/net/core/rtnetlink.c 24346+++ linux-3.4.57-vs2.3.3.9/net/core/rtnetlink.c 2013-07-14 13:38:37.000000000 +0000
24790+++ b/net/core/rtnetlink.c 24347@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
24791@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_buff *skb, struct netlink_callback *cb)
24792 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 24348 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
24793 if (idx < s_idx) 24349 if (idx < s_idx)
24794 goto cont; 24350 goto cont;
@@ -24797,7 +24353,7 @@ index a133427..93ff5d5 100644
24797 if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, 24353 if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
24798 NETLINK_CB(cb->skb).pid, 24354 NETLINK_CB(cb->skb).pid,
24799 cb->nlh->nlmsg_seq, 0, 24355 cb->nlh->nlmsg_seq, 0,
24800@@ -1962,6 +1964,9 @@ void rtmsg_ifinfo(int type, struct net_device *dev, unsigned change) 24356@@ -1962,6 +1964,9 @@ void rtmsg_ifinfo(int type, struct net_d
24801 int err = -ENOBUFS; 24357 int err = -ENOBUFS;
24802 size_t if_info_size; 24358 size_t if_info_size;
24803 24359
@@ -24807,10 +24363,9 @@ index a133427..93ff5d5 100644
24807 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL); 24363 skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
24808 if (skb == NULL) 24364 if (skb == NULL)
24809 goto errout; 24365 goto errout;
24810diff --git a/net/core/sock.c b/net/core/sock.c 24366diff -NurpP --minimal linux-3.4.57/net/core/sock.c linux-3.4.57-vs2.3.3.9/net/core/sock.c
24811index 561eb57..4de81b0 100644 24367--- linux-3.4.57/net/core/sock.c 2013-08-13 14:13:44.000000000 +0000
24812--- a/net/core/sock.c 24368+++ linux-3.4.57-vs2.3.3.9/net/core/sock.c 2013-07-14 13:38:37.000000000 +0000
24813+++ b/net/core/sock.c
24814@@ -129,6 +129,10 @@ 24369@@ -129,6 +129,10 @@
24815 #include <net/netprio_cgroup.h> 24370 #include <net/netprio_cgroup.h>
24816 24371
@@ -24822,7 +24377,7 @@ index 561eb57..4de81b0 100644
24822 24377
24823 #include <trace/events/sock.h> 24378 #include <trace/events/sock.h>
24824 24379
24825@@ -1141,6 +1145,8 @@ static struct sock *sk_prot_alloc(struct proto *prot, gfp_t priority, 24380@@ -1141,6 +1145,8 @@ static struct sock *sk_prot_alloc(struct
24826 goto out_free_sec; 24381 goto out_free_sec;
24827 sk_tx_queue_clear(sk); 24382 sk_tx_queue_clear(sk);
24828 } 24383 }
@@ -24843,7 +24398,7 @@ index 561eb57..4de81b0 100644
24843 sk_prot_free(sk->sk_prot_creator, sk); 24398 sk_prot_free(sk->sk_prot_creator, sk);
24844 } 24399 }
24845 24400
24846@@ -1309,6 +1320,8 @@ struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority) 24401@@ -1309,6 +1320,8 @@ struct sock *sk_clone_lock(const struct
24847 24402
24848 /* SANITY */ 24403 /* SANITY */
24849 get_net(sock_net(newsk)); 24404 get_net(sock_net(newsk));
@@ -24852,7 +24407,7 @@ index 561eb57..4de81b0 100644
24852 sk_node_init(&newsk->sk_node); 24407 sk_node_init(&newsk->sk_node);
24853 sock_lock_init(newsk); 24408 sock_lock_init(newsk);
24854 bh_lock_sock(newsk); 24409 bh_lock_sock(newsk);
24855@@ -1365,6 +1378,12 @@ struct sock *sk_clone_lock(const struct sock *sk, const gfp_t priority) 24410@@ -1365,6 +1378,12 @@ struct sock *sk_clone_lock(const struct
24856 smp_wmb(); 24411 smp_wmb();
24857 atomic_set(&newsk->sk_refcnt, 2); 24412 atomic_set(&newsk->sk_refcnt, 2);
24858 24413
@@ -24865,7 +24420,7 @@ index 561eb57..4de81b0 100644
24865 /* 24420 /*
24866 * Increment the counter in the same struct proto as the master 24421 * Increment the counter in the same struct proto as the master
24867 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that 24422 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
24868@@ -2121,6 +2140,12 @@ void sock_init_data(struct socket *sock, struct sock *sk) 24423@@ -2121,6 +2140,12 @@ void sock_init_data(struct socket *sock,
24869 24424
24870 sk->sk_stamp = ktime_set(-1L, 0); 24425 sk->sk_stamp = ktime_set(-1L, 0);
24871 24426
@@ -24878,10 +24433,9 @@ index 561eb57..4de81b0 100644
24878 /* 24433 /*
24879 * Before updating sk_refcnt, we must commit prior changes to memory 24434 * Before updating sk_refcnt, we must commit prior changes to memory
24880 * (Documentation/RCU/rculist_nulls.txt for details) 24435 * (Documentation/RCU/rculist_nulls.txt for details)
24881diff --git a/net/ipv4/af_inet.c b/net/ipv4/af_inet.c 24436diff -NurpP --minimal linux-3.4.57/net/ipv4/af_inet.c linux-3.4.57-vs2.3.3.9/net/ipv4/af_inet.c
24882index 78ec298..fce68cf 100644 24437--- linux-3.4.57/net/ipv4/af_inet.c 2013-08-13 14:13:44.000000000 +0000
24883--- a/net/ipv4/af_inet.c 24438+++ linux-3.4.57-vs2.3.3.9/net/ipv4/af_inet.c 2013-03-02 15:26:44.000000000 +0000
24884+++ b/net/ipv4/af_inet.c
24885@@ -118,6 +118,7 @@ 24439@@ -118,6 +118,7 @@
24886 #ifdef CONFIG_IP_MROUTE 24440 #ifdef CONFIG_IP_MROUTE
24887 #include <linux/mroute.h> 24441 #include <linux/mroute.h>
@@ -24905,7 +24459,7 @@ index 78ec298..fce68cf 100644
24905 err = -EAFNOSUPPORT; 24459 err = -EAFNOSUPPORT;
24906 if (!inet_netns_ok(net, protocol)) 24460 if (!inet_netns_ok(net, protocol))
24907 goto out_rcu_unlock; 24461 goto out_rcu_unlock;
24908@@ -459,6 +464,7 @@ int inet_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 24462@@ -459,6 +464,7 @@ int inet_bind(struct socket *sock, struc
24909 struct sockaddr_in *addr = (struct sockaddr_in *)uaddr; 24463 struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
24910 struct sock *sk = sock->sk; 24464 struct sock *sk = sock->sk;
24911 struct inet_sock *inet = inet_sk(sk); 24465 struct inet_sock *inet = inet_sk(sk);
@@ -24913,7 +24467,7 @@ index 78ec298..fce68cf 100644
24913 unsigned short snum; 24467 unsigned short snum;
24914 int chk_addr_ret; 24468 int chk_addr_ret;
24915 int err; 24469 int err;
24916@@ -482,7 +488,11 @@ int inet_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 24470@@ -482,7 +488,11 @@ int inet_bind(struct socket *sock, struc
24917 goto out; 24471 goto out;
24918 } 24472 }
24919 24473
@@ -24926,7 +24480,7 @@ index 78ec298..fce68cf 100644
24926 24480
24927 /* Not specified by any standard per-se, however it breaks too 24481 /* Not specified by any standard per-se, however it breaks too
24928 * many applications when removed. It is unfortunate since 24482 * many applications when removed. It is unfortunate since
24929@@ -494,7 +504,7 @@ int inet_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 24483@@ -494,7 +504,7 @@ int inet_bind(struct socket *sock, struc
24930 err = -EADDRNOTAVAIL; 24484 err = -EADDRNOTAVAIL;
24931 if (!sysctl_ip_nonlocal_bind && 24485 if (!sysctl_ip_nonlocal_bind &&
24932 !(inet->freebind || inet->transparent) && 24486 !(inet->freebind || inet->transparent) &&
@@ -24935,7 +24489,7 @@ index 78ec298..fce68cf 100644
24935 chk_addr_ret != RTN_LOCAL && 24489 chk_addr_ret != RTN_LOCAL &&
24936 chk_addr_ret != RTN_MULTICAST && 24490 chk_addr_ret != RTN_MULTICAST &&
24937 chk_addr_ret != RTN_BROADCAST) 24491 chk_addr_ret != RTN_BROADCAST)
24938@@ -519,7 +529,7 @@ int inet_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 24492@@ -519,7 +529,7 @@ int inet_bind(struct socket *sock, struc
24939 if (sk->sk_state != TCP_CLOSE || inet->inet_num) 24493 if (sk->sk_state != TCP_CLOSE || inet->inet_num)
24940 goto out_release_sock; 24494 goto out_release_sock;
24941 24495
@@ -24944,7 +24498,7 @@ index 78ec298..fce68cf 100644
24944 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) 24498 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
24945 inet->inet_saddr = 0; /* Use device */ 24499 inet->inet_saddr = 0; /* Use device */
24946 24500
24947@@ -722,11 +732,13 @@ int inet_getname(struct socket *sock, struct sockaddr *uaddr, 24501@@ -722,11 +732,13 @@ int inet_getname(struct socket *sock, st
24948 peer == 1)) 24502 peer == 1))
24949 return -ENOTCONN; 24503 return -ENOTCONN;
24950 sin->sin_port = inet->inet_dport; 24504 sin->sin_port = inet->inet_dport;
@@ -24959,11 +24513,10 @@ index 78ec298..fce68cf 100644
24959 sin->sin_port = inet->inet_sport; 24513 sin->sin_port = inet->inet_sport;
24960 sin->sin_addr.s_addr = addr; 24514 sin->sin_addr.s_addr = addr;
24961 } 24515 }
24962diff --git a/net/ipv4/arp.c b/net/ipv4/arp.c 24516diff -NurpP --minimal linux-3.4.57/net/ipv4/arp.c linux-3.4.57-vs2.3.3.9/net/ipv4/arp.c
24963index 18d9b81..d45cd32 100644 24517--- linux-3.4.57/net/ipv4/arp.c 2012-05-21 16:07:40.000000000 +0000
24964--- a/net/ipv4/arp.c 24518+++ linux-3.4.57-vs2.3.3.9/net/ipv4/arp.c 2012-05-21 16:15:05.000000000 +0000
24965+++ b/net/ipv4/arp.c 24519@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
24966@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struct seq_file *seq,
24967 struct net_device *dev = n->dev; 24520 struct net_device *dev = n->dev;
24968 int hatype = dev->type; 24521 int hatype = dev->type;
24969 24522
@@ -24971,7 +24524,7 @@ index 18d9b81..d45cd32 100644
24971 read_lock(&n->lock); 24524 read_lock(&n->lock);
24972 /* Convert hardware address to XX:XX:XX:XX ... form. */ 24525 /* Convert hardware address to XX:XX:XX:XX ... form. */
24973 #if IS_ENABLED(CONFIG_AX25) 24526 #if IS_ENABLED(CONFIG_AX25)
24974@@ -1359,6 +1360,7 @@ static void arp_format_pneigh_entry(struct seq_file *seq, 24527@@ -1359,6 +1360,7 @@ static void arp_format_pneigh_entry(stru
24975 int hatype = dev ? dev->type : 0; 24528 int hatype = dev ? dev->type : 0;
24976 char tbuf[16]; 24529 char tbuf[16];
24977 24530
@@ -24979,11 +24532,10 @@ index 18d9b81..d45cd32 100644
24979 sprintf(tbuf, "%pI4", n->key); 24532 sprintf(tbuf, "%pI4", n->key);
24980 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", 24533 seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
24981 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", 24534 tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
24982diff --git a/net/ipv4/devinet.c b/net/ipv4/devinet.c 24535diff -NurpP --minimal linux-3.4.57/net/ipv4/devinet.c linux-3.4.57-vs2.3.3.9/net/ipv4/devinet.c
24983index 6e447ff..3c0d332 100644 24536--- linux-3.4.57/net/ipv4/devinet.c 2012-05-21 16:07:40.000000000 +0000
24984--- a/net/ipv4/devinet.c 24537+++ linux-3.4.57-vs2.3.3.9/net/ipv4/devinet.c 2012-05-21 16:15:05.000000000 +0000
24985+++ b/net/ipv4/devinet.c 24538@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
24986@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struct net *net, int ifindex)
24987 } 24539 }
24988 EXPORT_SYMBOL(inetdev_by_index); 24540 EXPORT_SYMBOL(inetdev_by_index);
24989 24541
@@ -24991,7 +24543,7 @@ index 6e447ff..3c0d332 100644
24991 /* Called only from RTNL semaphored context. No locks. */ 24543 /* Called only from RTNL semaphored context. No locks. */
24992 24544
24993 struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix, 24545 struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
24994@@ -758,6 +759,8 @@ int devinet_ioctl(struct net *net, unsigned int cmd, void __user *arg) 24546@@ -758,6 +759,8 @@ int devinet_ioctl(struct net *net, unsig
24995 24547
24996 in_dev = __in_dev_get_rtnl(dev); 24548 in_dev = __in_dev_get_rtnl(dev);
24997 if (in_dev) { 24549 if (in_dev) {
@@ -25000,7 +24552,7 @@ index 6e447ff..3c0d332 100644
25000 if (tryaddrmatch) { 24552 if (tryaddrmatch) {
25001 /* Matthias Andree */ 24553 /* Matthias Andree */
25002 /* compare label and address (4.4BSD style) */ 24554 /* compare label and address (4.4BSD style) */
25003@@ -766,6 +769,8 @@ int devinet_ioctl(struct net *net, unsigned int cmd, void __user *arg) 24555@@ -766,6 +769,8 @@ int devinet_ioctl(struct net *net, unsig
25004 This is checked above. */ 24556 This is checked above. */
25005 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; 24557 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
25006 ifap = &ifa->ifa_next) { 24558 ifap = &ifa->ifa_next) {
@@ -25009,7 +24561,7 @@ index 6e447ff..3c0d332 100644
25009 if (!strcmp(ifr.ifr_name, ifa->ifa_label) && 24561 if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
25010 sin_orig.sin_addr.s_addr == 24562 sin_orig.sin_addr.s_addr ==
25011 ifa->ifa_local) { 24563 ifa->ifa_local) {
25012@@ -778,9 +783,12 @@ int devinet_ioctl(struct net *net, unsigned int cmd, void __user *arg) 24564@@ -778,9 +783,12 @@ int devinet_ioctl(struct net *net, unsig
25013 comparing just the label */ 24565 comparing just the label */
25014 if (!ifa) { 24566 if (!ifa) {
25015 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; 24567 for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -25023,7 +24575,7 @@ index 6e447ff..3c0d332 100644
25023 } 24575 }
25024 } 24576 }
25025 24577
25026@@ -933,6 +941,8 @@ static int inet_gifconf(struct net_device *dev, char __user *buf, int len) 24578@@ -933,6 +941,8 @@ static int inet_gifconf(struct net_devic
25027 goto out; 24579 goto out;
25028 24580
25029 for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) { 24581 for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -25032,7 +24584,7 @@ index 6e447ff..3c0d332 100644
25032 if (!buf) { 24584 if (!buf) {
25033 done += sizeof(ifr); 24585 done += sizeof(ifr);
25034 continue; 24586 continue;
25035@@ -1294,6 +1304,7 @@ static int inet_dump_ifaddr(struct sk_buff *skb, struct netlink_callback *cb) 24587@@ -1294,6 +1304,7 @@ static int inet_dump_ifaddr(struct sk_bu
25036 struct net_device *dev; 24588 struct net_device *dev;
25037 struct in_device *in_dev; 24589 struct in_device *in_dev;
25038 struct in_ifaddr *ifa; 24590 struct in_ifaddr *ifa;
@@ -25040,7 +24592,7 @@ index 6e447ff..3c0d332 100644
25040 struct hlist_head *head; 24592 struct hlist_head *head;
25041 struct hlist_node *node; 24593 struct hlist_node *node;
25042 24594
25043@@ -1316,6 +1327,8 @@ static int inet_dump_ifaddr(struct sk_buff *skb, struct netlink_callback *cb) 24595@@ -1316,6 +1327,8 @@ static int inet_dump_ifaddr(struct sk_bu
25044 24596
25045 for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; 24597 for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
25046 ifa = ifa->ifa_next, ip_idx++) { 24598 ifa = ifa->ifa_next, ip_idx++) {
@@ -25049,11 +24601,10 @@ index 6e447ff..3c0d332 100644
25049 if (ip_idx < s_ip_idx) 24601 if (ip_idx < s_ip_idx)
25050 continue; 24602 continue;
25051 if (inet_fill_ifaddr(skb, ifa, 24603 if (inet_fill_ifaddr(skb, ifa,
25052diff --git a/net/ipv4/fib_trie.c b/net/ipv4/fib_trie.c 24604diff -NurpP --minimal linux-3.4.57/net/ipv4/fib_trie.c linux-3.4.57-vs2.3.3.9/net/ipv4/fib_trie.c
25053index 30b88d7..f26a2d1 100644 24605--- linux-3.4.57/net/ipv4/fib_trie.c 2012-05-21 16:07:40.000000000 +0000
25054--- a/net/ipv4/fib_trie.c 24606+++ linux-3.4.57-vs2.3.3.9/net/ipv4/fib_trie.c 2012-05-21 16:15:05.000000000 +0000
25055+++ b/net/ipv4/fib_trie.c 24607@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
25056@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq_file *seq, void *v)
25057 || fa->fa_type == RTN_MULTICAST) 24608 || fa->fa_type == RTN_MULTICAST)
25058 continue; 24609 continue;
25059 24610
@@ -25061,11 +24612,10 @@ index 30b88d7..f26a2d1 100644
25061 if (fi) 24612 if (fi)
25062 seq_printf(seq, 24613 seq_printf(seq,
25063 "%s\t%08X\t%08X\t%04X\t%d\t%u\t" 24614 "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
25064diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c 24615diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_connection_sock.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_connection_sock.c
25065index 3f40432..aa64692 100644 24616--- linux-3.4.57/net/ipv4/inet_connection_sock.c 2013-08-13 14:13:44.000000000 +0000
25066--- a/net/ipv4/inet_connection_sock.c 24617+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_connection_sock.c 2013-01-16 00:15:57.000000000 +0000
25067+++ b/net/ipv4/inet_connection_sock.c 24618@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
25068@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low, int *high)
25069 } 24619 }
25070 EXPORT_SYMBOL(inet_get_local_port_range); 24620 EXPORT_SYMBOL(inet_get_local_port_range);
25071 24621
@@ -25103,7 +24653,7 @@ index 3f40432..aa64692 100644
25103 int inet_csk_bind_conflict(const struct sock *sk, 24653 int inet_csk_bind_conflict(const struct sock *sk,
25104 const struct inet_bind_bucket *tb) 24654 const struct inet_bind_bucket *tb)
25105 { 24655 {
25106@@ -74,9 +105,7 @@ int inet_csk_bind_conflict(const struct sock *sk, 24656@@ -74,9 +105,7 @@ int inet_csk_bind_conflict(const struct
25107 sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) { 24657 sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
25108 if (!reuse || !sk2->sk_reuse || 24658 if (!reuse || !sk2->sk_reuse ||
25109 sk2->sk_state == TCP_LISTEN) { 24659 sk2->sk_state == TCP_LISTEN) {
@@ -25114,10 +24664,9 @@ index 3f40432..aa64692 100644
25114 break; 24664 break;
25115 } 24665 }
25116 } 24666 }
25117diff --git a/net/ipv4/inet_diag.c b/net/ipv4/inet_diag.c 24667diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_diag.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_diag.c
25118index d7b862a..cac6ffa 100644 24668--- linux-3.4.57/net/ipv4/inet_diag.c 2013-08-13 14:13:44.000000000 +0000
25119--- a/net/ipv4/inet_diag.c 24669+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_diag.c 2013-01-16 00:18:21.000000000 +0000
25120+++ b/net/ipv4/inet_diag.c
25121@@ -31,6 +31,8 @@ 24670@@ -31,6 +31,8 @@
25122 24671
25123 #include <linux/inet.h> 24672 #include <linux/inet.h>
@@ -25127,7 +24676,7 @@ index d7b862a..cac6ffa 100644
25127 24676
25128 #include <linux/inet_diag.h> 24677 #include <linux/inet_diag.h>
25129 #include <linux/sock_diag.h> 24678 #include <linux/sock_diag.h>
25130@@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, struct inet_connection_sock *icsk, 24679@@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, s
25131 24680
25132 r->id.idiag_sport = inet->inet_sport; 24681 r->id.idiag_sport = inet->inet_sport;
25133 r->id.idiag_dport = inet->inet_dport; 24682 r->id.idiag_dport = inet->inet_dport;
@@ -25140,7 +24689,7 @@ index d7b862a..cac6ffa 100644
25140 24689
25141 /* IPv6 dual-stack sockets use inet->tos for IPv4 connections, 24690 /* IPv6 dual-stack sockets use inet->tos for IPv4 connections,
25142 * hence this needs to be included regardless of socket family. 24691 * hence this needs to be included regardless of socket family.
25143@@ -231,8 +235,8 @@ static int inet_twsk_diag_fill(struct inet_timewait_sock *tw, 24692@@ -231,8 +235,8 @@ static int inet_twsk_diag_fill(struct in
25144 sock_diag_save_cookie(tw, r->id.idiag_cookie); 24693 sock_diag_save_cookie(tw, r->id.idiag_cookie);
25145 r->id.idiag_sport = tw->tw_sport; 24694 r->id.idiag_sport = tw->tw_sport;
25146 r->id.idiag_dport = tw->tw_dport; 24695 r->id.idiag_dport = tw->tw_dport;
@@ -25151,7 +24700,7 @@ index d7b862a..cac6ffa 100644
25151 r->idiag_state = tw->tw_substate; 24700 r->idiag_state = tw->tw_substate;
25152 r->idiag_timer = 3; 24701 r->idiag_timer = 3;
25153 r->idiag_expires = DIV_ROUND_UP(tmo * 1000, HZ); 24702 r->idiag_expires = DIV_ROUND_UP(tmo * 1000, HZ);
25154@@ -276,12 +280,14 @@ int inet_diag_dump_one_icsk(struct inet_hashinfo *hashinfo, struct sk_buff *in_s 24703@@ -276,12 +280,14 @@ int inet_diag_dump_one_icsk(struct inet_
25155 24704
25156 err = -EINVAL; 24705 err = -EINVAL;
25157 if (req->sdiag_family == AF_INET) { 24706 if (req->sdiag_family == AF_INET) {
@@ -25166,7 +24715,7 @@ index d7b862a..cac6ffa 100644
25166 sk = inet6_lookup(&init_net, hashinfo, 24715 sk = inet6_lookup(&init_net, hashinfo,
25167 (struct in6_addr *)req->id.idiag_dst, 24716 (struct in6_addr *)req->id.idiag_dst,
25168 req->id.idiag_dport, 24717 req->id.idiag_dport,
25169@@ -482,6 +488,7 @@ int inet_diag_bc_sk(const struct nlattr *bc, struct sock *sk) 24718@@ -482,6 +488,7 @@ int inet_diag_bc_sk(const struct nlattr
25170 } else 24719 } else
25171 #endif 24720 #endif
25172 { 24721 {
@@ -25174,7 +24723,7 @@ index d7b862a..cac6ffa 100644
25174 entry.saddr = &inet->inet_rcv_saddr; 24723 entry.saddr = &inet->inet_rcv_saddr;
25175 entry.daddr = &inet->inet_daddr; 24724 entry.daddr = &inet->inet_daddr;
25176 } 24725 }
25177@@ -639,6 +646,7 @@ static int inet_twsk_diag_dump(struct inet_timewait_sock *tw, 24726@@ -639,6 +646,7 @@ static int inet_twsk_diag_dump(struct in
25178 } else 24727 } else
25179 #endif 24728 #endif
25180 { 24729 {
@@ -25182,7 +24731,7 @@ index d7b862a..cac6ffa 100644
25182 entry.saddr = &tw->tw_rcv_saddr; 24731 entry.saddr = &tw->tw_rcv_saddr;
25183 entry.daddr = &tw->tw_daddr; 24732 entry.daddr = &tw->tw_daddr;
25184 } 24733 }
25185@@ -714,8 +722,8 @@ static int inet_diag_fill_req(struct sk_buff *skb, struct sock *sk, 24734@@ -714,8 +722,8 @@ static int inet_diag_fill_req(struct sk_
25186 24735
25187 r->id.idiag_sport = inet->inet_sport; 24736 r->id.idiag_sport = inet->inet_sport;
25188 r->id.idiag_dport = ireq->rmt_port; 24737 r->id.idiag_dport = ireq->rmt_port;
@@ -25193,7 +24742,7 @@ index d7b862a..cac6ffa 100644
25193 r->idiag_expires = jiffies_to_msecs(tmo); 24742 r->idiag_expires = jiffies_to_msecs(tmo);
25194 r->idiag_rqueue = 0; 24743 r->idiag_rqueue = 0;
25195 r->idiag_wqueue = 0; 24744 r->idiag_wqueue = 0;
25196@@ -784,6 +792,7 @@ static int inet_diag_dump_reqs(struct sk_buff *skb, struct sock *sk, 24745@@ -784,6 +792,7 @@ static int inet_diag_dump_reqs(struct sk
25197 continue; 24746 continue;
25198 24747
25199 if (bc) { 24748 if (bc) {
@@ -25201,7 +24750,7 @@ index d7b862a..cac6ffa 100644
25201 inet_diag_req_addrs(sk, req, &entry); 24750 inet_diag_req_addrs(sk, req, &entry);
25202 entry.dport = ntohs(ireq->rmt_port); 24751 entry.dport = ntohs(ireq->rmt_port);
25203 24752
25204@@ -834,6 +843,8 @@ void inet_diag_dump_icsk(struct inet_hashinfo *hashinfo, struct sk_buff *skb, 24753@@ -834,6 +843,8 @@ void inet_diag_dump_icsk(struct inet_has
25205 sk_nulls_for_each(sk, node, &ilb->head) { 24754 sk_nulls_for_each(sk, node, &ilb->head) {
25206 struct inet_sock *inet = inet_sk(sk); 24755 struct inet_sock *inet = inet_sk(sk);
25207 24756
@@ -25228,10 +24777,9 @@ index d7b862a..cac6ffa 100644
25228 if (num < s_num) 24777 if (num < s_num)
25229 goto next_dying; 24778 goto next_dying;
25230 if (r->sdiag_family != AF_UNSPEC && 24779 if (r->sdiag_family != AF_UNSPEC &&
25231diff --git a/net/ipv4/inet_hashtables.c b/net/ipv4/inet_hashtables.c 24780diff -NurpP --minimal linux-3.4.57/net/ipv4/inet_hashtables.c linux-3.4.57-vs2.3.3.9/net/ipv4/inet_hashtables.c
25232index 984ec65..2dc65a1 100644 24781--- linux-3.4.57/net/ipv4/inet_hashtables.c 2011-10-24 16:45:34.000000000 +0000
25233--- a/net/ipv4/inet_hashtables.c 24782+++ linux-3.4.57-vs2.3.3.9/net/ipv4/inet_hashtables.c 2012-05-21 16:15:05.000000000 +0000
25234+++ b/net/ipv4/inet_hashtables.c
25235@@ -22,6 +22,7 @@ 24783@@ -22,6 +22,7 @@
25236 #include <net/inet_connection_sock.h> 24784 #include <net/inet_connection_sock.h>
25237 #include <net/inet_hashtables.h> 24785 #include <net/inet_hashtables.h>
@@ -25240,7 +24788,7 @@ index 984ec65..2dc65a1 100644
25240 #include <net/ip.h> 24788 #include <net/ip.h>
25241 24789
25242 /* 24790 /*
25243@@ -156,6 +157,11 @@ static inline int compute_score(struct sock *sk, struct net *net, 24791@@ -156,6 +157,11 @@ static inline int compute_score(struct s
25244 if (rcv_saddr != daddr) 24792 if (rcv_saddr != daddr)
25245 return -1; 24793 return -1;
25246 score += 2; 24794 score += 2;
@@ -25252,7 +24800,7 @@ index 984ec65..2dc65a1 100644
25252 } 24800 }
25253 if (sk->sk_bound_dev_if) { 24801 if (sk->sk_bound_dev_if) {
25254 if (sk->sk_bound_dev_if != dif) 24802 if (sk->sk_bound_dev_if != dif)
25255@@ -173,7 +179,6 @@ static inline int compute_score(struct sock *sk, struct net *net, 24803@@ -173,7 +179,6 @@ static inline int compute_score(struct s
25256 * wildcarded during the search since they can never be otherwise. 24804 * wildcarded during the search since they can never be otherwise.
25257 */ 24805 */
25258 24806
@@ -25268,10 +24816,20 @@ index 984ec65..2dc65a1 100644
25268 /* 24816 /*
25269 * if the nulls value we got at the end of this lookup is 24817 * if the nulls value we got at the end of this lookup is
25270 * not the expected one, we must restart lookup. 24818 * not the expected one, we must restart lookup.
25271diff --git a/net/ipv4/netfilter.c b/net/ipv4/netfilter.c 24819diff -NurpP --minimal linux-3.4.57/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c
25272index 4f47e06..aec869b 100644 24820--- linux-3.4.57/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 18:47:33.000000000 +0000
25273--- a/net/ipv4/netfilter.c 24821+++ linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 16:15:05.000000000 +0000
25274+++ b/net/ipv4/netfilter.c 24822@@ -20,6 +20,7 @@
24823 #include <net/route.h>
24824
24825 #include <linux/netfilter_ipv4.h>
24826+#include <net/route.h>
24827 #include <net/netfilter/nf_conntrack.h>
24828 #include <net/netfilter/nf_conntrack_helper.h>
24829 #include <net/netfilter/nf_conntrack_ecache.h>
24830diff -NurpP --minimal linux-3.4.57/net/ipv4/netfilter.c linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter.c
24831--- linux-3.4.57/net/ipv4/netfilter.c 2012-01-09 15:15:03.000000000 +0000
24832+++ linux-3.4.57-vs2.3.3.9/net/ipv4/netfilter.c 2012-05-21 16:15:05.000000000 +0000
25275@@ -6,7 +6,7 @@ 24833@@ -6,7 +6,7 @@
25276 #include <linux/skbuff.h> 24834 #include <linux/skbuff.h>
25277 #include <linux/gfp.h> 24835 #include <linux/gfp.h>
@@ -25281,23 +24839,10 @@ index 4f47e06..aec869b 100644
25281 #include <net/xfrm.h> 24839 #include <net/xfrm.h>
25282 #include <net/ip.h> 24840 #include <net/ip.h>
25283 #include <net/netfilter/nf_queue.h> 24841 #include <net/netfilter/nf_queue.h>
25284diff --git a/net/ipv4/netfilter/nf_nat_helper.c b/net/ipv4/netfilter/nf_nat_helper.c 24842diff -NurpP --minimal linux-3.4.57/net/ipv4/raw.c linux-3.4.57-vs2.3.3.9/net/ipv4/raw.c
25285index af65958..34b8007 100644 24843--- linux-3.4.57/net/ipv4/raw.c 2013-08-13 14:13:44.000000000 +0000
25286--- a/net/ipv4/netfilter/nf_nat_helper.c 24844+++ linux-3.4.57-vs2.3.3.9/net/ipv4/raw.c 2012-10-22 13:09:53.000000000 +0000
25287+++ b/net/ipv4/netfilter/nf_nat_helper.c 24845@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
25288@@ -20,6 +20,7 @@
25289 #include <net/route.h>
25290
25291 #include <linux/netfilter_ipv4.h>
25292+#include <net/route.h>
25293 #include <net/netfilter/nf_conntrack.h>
25294 #include <net/netfilter/nf_conntrack_helper.h>
25295 #include <net/netfilter/nf_conntrack_ecache.h>
25296diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c
25297index 2fe0dc2..d91443e 100644
25298--- a/net/ipv4/raw.c
25299+++ b/net/ipv4/raw.c
25300@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(struct net *net, struct sock *sk,
25301 24846
25302 if (net_eq(sock_net(sk), net) && inet->inet_num == num && 24847 if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
25303 !(inet->inet_daddr && inet->inet_daddr != raddr) && 24848 !(inet->inet_daddr && inet->inet_daddr != raddr) &&
@@ -25306,7 +24851,7 @@ index 2fe0dc2..d91443e 100644
25306 !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) 24851 !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
25307 goto found; /* gotcha */ 24852 goto found; /* gotcha */
25308 } 24853 }
25309@@ -392,6 +392,12 @@ static int raw_send_hdrinc(struct sock *sk, struct flowi4 *fl4, 24854@@ -392,6 +392,12 @@ static int raw_send_hdrinc(struct sock *
25310 icmp_out_count(net, ((struct icmphdr *) 24855 icmp_out_count(net, ((struct icmphdr *)
25311 skb_transport_header(skb))->type); 24856 skb_transport_header(skb))->type);
25312 24857
@@ -25319,7 +24864,7 @@ index 2fe0dc2..d91443e 100644
25319 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, 24864 err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
25320 rt->dst.dev, dst_output); 24865 rt->dst.dev, dst_output);
25321 if (err > 0) 24866 if (err > 0)
25322@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, 24867@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc
25323 goto done; 24868 goto done;
25324 } 24869 }
25325 24870
@@ -25336,7 +24881,7 @@ index 2fe0dc2..d91443e 100644
25336 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); 24881 security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
25337 rt = ip_route_output_flow(sock_net(sk), &fl4, sk); 24882 rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
25338 if (IS_ERR(rt)) { 24883 if (IS_ERR(rt)) {
25339@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, struct sockaddr *uaddr, int addr_len) 24884@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str
25340 { 24885 {
25341 struct inet_sock *inet = inet_sk(sk); 24886 struct inet_sock *inet = inet_sk(sk);
25342 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; 24887 struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -25359,7 +24904,7 @@ index 2fe0dc2..d91443e 100644
25359 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) 24904 if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
25360 inet->inet_saddr = 0; /* Use device */ 24905 inet->inet_saddr = 0; /* Use device */
25361 sk_dst_reset(sk); 24906 sk_dst_reset(sk);
25362@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, 24907@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc
25363 /* Copy the address. */ 24908 /* Copy the address. */
25364 if (sin) { 24909 if (sin) {
25365 sin->sin_family = AF_INET; 24910 sin->sin_family = AF_INET;
@@ -25369,7 +24914,7 @@ index 2fe0dc2..d91443e 100644
25369 sin->sin_port = 0; 24914 sin->sin_port = 0;
25370 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); 24915 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
25371 } 24916 }
25372@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct seq_file *seq) 24917@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct
25373 struct hlist_node *node; 24918 struct hlist_node *node;
25374 24919
25375 sk_for_each(sk, node, &state->h->ht[state->bucket]) 24920 sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -25379,7 +24924,7 @@ index 2fe0dc2..d91443e 100644
25379 goto found; 24924 goto found;
25380 } 24925 }
25381 sk = NULL; 24926 sk = NULL;
25382@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct seq_file *seq, struct sock *sk) 24927@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct
25383 sk = sk_next(sk); 24928 sk = sk_next(sk);
25384 try_again: 24929 try_again:
25385 ; 24930 ;
@@ -25389,11 +24934,10 @@ index 2fe0dc2..d91443e 100644
25389 24934
25390 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { 24935 if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
25391 sk = sk_head(&state->h->ht[state->bucket]); 24936 sk = sk_head(&state->h->ht[state->bucket]);
25392diff --git a/net/ipv4/route.c b/net/ipv4/route.c 24937diff -NurpP --minimal linux-3.4.57/net/ipv4/route.c linux-3.4.57-vs2.3.3.9/net/ipv4/route.c
25393index 167ea10..747208b 100644 24938--- linux-3.4.57/net/ipv4/route.c 2012-05-21 16:07:40.000000000 +0000
25394--- a/net/ipv4/route.c 24939+++ linux-3.4.57-vs2.3.3.9/net/ipv4/route.c 2012-05-21 16:15:05.000000000 +0000
25395+++ b/net/ipv4/route.c 24940@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
25396@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_slow(struct net *net, struct flowi4 *fl4)
25397 24941
25398 24942
25399 if (fl4->flowi4_oif) { 24943 if (fl4->flowi4_oif) {
@@ -25402,10 +24946,9 @@ index 167ea10..747208b 100644
25402 rth = ERR_PTR(-ENODEV); 24946 rth = ERR_PTR(-ENODEV);
25403 if (dev_out == NULL) 24947 if (dev_out == NULL)
25404 goto out; 24948 goto out;
25405diff --git a/net/ipv4/tcp.c b/net/ipv4/tcp.c 24949diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp.c
25406index 0b91c30..e3a3044 100644 24950--- linux-3.4.57/net/ipv4/tcp.c 2013-08-13 14:13:45.000000000 +0000
25407--- a/net/ipv4/tcp.c 24951+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp.c 2013-07-14 13:38:37.000000000 +0000
25408+++ b/net/ipv4/tcp.c
25409@@ -268,6 +268,7 @@ 24952@@ -268,6 +268,7 @@
25410 #include <linux/crypto.h> 24953 #include <linux/crypto.h>
25411 #include <linux/time.h> 24954 #include <linux/time.h>
@@ -25414,11 +24957,10 @@ index 0b91c30..e3a3044 100644
25414 24957
25415 #include <net/icmp.h> 24958 #include <net/icmp.h>
25416 #include <net/tcp.h> 24959 #include <net/tcp.h>
25417diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c 24960diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_ipv4.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_ipv4.c
25418index ae03b7b..7621ce0 100644 24961--- linux-3.4.57/net/ipv4/tcp_ipv4.c 2013-08-13 14:13:45.000000000 +0000
25419--- a/net/ipv4/tcp_ipv4.c 24962+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_ipv4.c 2013-08-13 17:07:37.000000000 +0000
25420+++ b/net/ipv4/tcp_ipv4.c 24963@@ -2037,6 +2037,12 @@ static void *listening_get_next(struct s
25421@@ -2037,6 +2037,12 @@ static void *listening_get_next(struct seq_file *seq, void *cur)
25422 req = req->dl_next; 24964 req = req->dl_next;
25423 while (1) { 24965 while (1) {
25424 while (req) { 24966 while (req) {
@@ -25442,7 +24984,7 @@ index ae03b7b..7621ce0 100644
25442 if (!net_eq(sock_net(sk), net)) 24984 if (!net_eq(sock_net(sk), net))
25443 continue; 24985 continue;
25444 if (sk->sk_family == st->family) { 24986 if (sk->sk_family == st->family) {
25445@@ -2137,6 +2147,11 @@ static void *established_get_first(struct seq_file *seq) 24987@@ -2137,6 +2147,11 @@ static void *established_get_first(struc
25446 24988
25447 spin_lock_bh(lock); 24989 spin_lock_bh(lock);
25448 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { 24990 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -25454,7 +24996,7 @@ index ae03b7b..7621ce0 100644
25454 if (sk->sk_family != st->family || 24996 if (sk->sk_family != st->family ||
25455 !net_eq(sock_net(sk), net)) { 24997 !net_eq(sock_net(sk), net)) {
25456 continue; 24998 continue;
25457@@ -2147,6 +2162,11 @@ static void *established_get_first(struct seq_file *seq) 24999@@ -2147,6 +2162,11 @@ static void *established_get_first(struc
25458 st->state = TCP_SEQ_STATE_TIME_WAIT; 25000 st->state = TCP_SEQ_STATE_TIME_WAIT;
25459 inet_twsk_for_each(tw, node, 25001 inet_twsk_for_each(tw, node,
25460 &tcp_hashinfo.ehash[st->bucket].twchain) { 25002 &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -25466,7 +25008,7 @@ index ae03b7b..7621ce0 100644
25466 if (tw->tw_family != st->family || 25008 if (tw->tw_family != st->family ||
25467 !net_eq(twsk_net(tw), net)) { 25009 !net_eq(twsk_net(tw), net)) {
25468 continue; 25010 continue;
25469@@ -2176,7 +2196,9 @@ static void *established_get_next(struct seq_file *seq, void *cur) 25011@@ -2176,7 +2196,9 @@ static void *established_get_next(struct
25470 tw = cur; 25012 tw = cur;
25471 tw = tw_next(tw); 25013 tw = tw_next(tw);
25472 get_tw: 25014 get_tw:
@@ -25489,7 +25031,7 @@ index ae03b7b..7621ce0 100644
25489 if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) 25031 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
25490 goto found; 25032 goto found;
25491 } 25033 }
25492@@ -2405,9 +2432,9 @@ static void get_openreq4(const struct sock *sk, const struct request_sock *req, 25034@@ -2405,9 +2432,9 @@ static void get_openreq4(const struct so
25493 seq_printf(f, "%4d: %08X:%04X %08X:%04X" 25035 seq_printf(f, "%4d: %08X:%04X %08X:%04X"
25494 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n", 25036 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
25495 i, 25037 i,
@@ -25501,7 +25043,7 @@ index ae03b7b..7621ce0 100644
25501 ntohs(ireq->rmt_port), 25043 ntohs(ireq->rmt_port),
25502 TCP_SYN_RECV, 25044 TCP_SYN_RECV,
25503 0, 0, /* could print option size, but that is af dependent. */ 25045 0, 0, /* could print option size, but that is af dependent. */
25504@@ -2429,8 +2456,8 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len) 25046@@ -2429,8 +2456,8 @@ static void get_tcp4_sock(struct sock *s
25505 const struct tcp_sock *tp = tcp_sk(sk); 25047 const struct tcp_sock *tp = tcp_sk(sk);
25506 const struct inet_connection_sock *icsk = inet_csk(sk); 25048 const struct inet_connection_sock *icsk = inet_csk(sk);
25507 const struct inet_sock *inet = inet_sk(sk); 25049 const struct inet_sock *inet = inet_sk(sk);
@@ -25512,7 +25054,7 @@ index ae03b7b..7621ce0 100644
25512 __u16 destp = ntohs(inet->inet_dport); 25054 __u16 destp = ntohs(inet->inet_dport);
25513 __u16 srcp = ntohs(inet->inet_sport); 25055 __u16 srcp = ntohs(inet->inet_sport);
25514 int rx_queue; 25056 int rx_queue;
25515@@ -2487,8 +2514,8 @@ static void get_timewait4_sock(const struct inet_timewait_sock *tw, 25057@@ -2487,8 +2514,8 @@ static void get_timewait4_sock(const str
25516 if (ttd < 0) 25058 if (ttd < 0)
25517 ttd = 0; 25059 ttd = 0;
25518 25060
@@ -25523,10 +25065,9 @@ index ae03b7b..7621ce0 100644
25523 destp = ntohs(tw->tw_dport); 25065 destp = ntohs(tw->tw_dport);
25524 srcp = ntohs(tw->tw_sport); 25066 srcp = ntohs(tw->tw_sport);
25525 25067
25526diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c 25068diff -NurpP --minimal linux-3.4.57/net/ipv4/tcp_minisocks.c linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_minisocks.c
25527index 3cabafb..3a13a16 100644 25069--- linux-3.4.57/net/ipv4/tcp_minisocks.c 2012-05-21 16:07:40.000000000 +0000
25528--- a/net/ipv4/tcp_minisocks.c 25070+++ linux-3.4.57-vs2.3.3.9/net/ipv4/tcp_minisocks.c 2012-05-21 16:15:05.000000000 +0000
25529+++ b/net/ipv4/tcp_minisocks.c
25530@@ -23,6 +23,9 @@ 25071@@ -23,6 +23,9 @@
25531 #include <linux/slab.h> 25072 #include <linux/slab.h>
25532 #include <linux/sysctl.h> 25073 #include <linux/sysctl.h>
@@ -25537,7 +25078,7 @@ index 3cabafb..3a13a16 100644
25537 #include <net/tcp.h> 25078 #include <net/tcp.h>
25538 #include <net/inet_common.h> 25079 #include <net/inet_common.h>
25539 #include <net/xfrm.h> 25080 #include <net/xfrm.h>
25540@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int state, int timeo) 25081@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int
25541 tcptw->tw_ts_recent = tp->rx_opt.ts_recent; 25082 tcptw->tw_ts_recent = tp->rx_opt.ts_recent;
25542 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; 25083 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
25543 25084
@@ -25549,10 +25090,9 @@ index 3cabafb..3a13a16 100644
25549 #if IS_ENABLED(CONFIG_IPV6) 25090 #if IS_ENABLED(CONFIG_IPV6)
25550 if (tw->tw_family == PF_INET6) { 25091 if (tw->tw_family == PF_INET6) {
25551 struct ipv6_pinfo *np = inet6_sk(sk); 25092 struct ipv6_pinfo *np = inet6_sk(sk);
25552diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c 25093diff -NurpP --minimal linux-3.4.57/net/ipv4/udp.c linux-3.4.57-vs2.3.3.9/net/ipv4/udp.c
25553index 0b6136d..63eb580 100644 25094--- linux-3.4.57/net/ipv4/udp.c 2013-08-13 14:13:45.000000000 +0000
25554--- a/net/ipv4/udp.c 25095+++ linux-3.4.57-vs2.3.3.9/net/ipv4/udp.c 2013-08-13 17:07:37.000000000 +0000
25555+++ b/net/ipv4/udp.c
25556@@ -298,14 +298,7 @@ fail: 25096@@ -298,14 +298,7 @@ fail:
25557 } 25097 }
25558 EXPORT_SYMBOL(udp_lib_get_port); 25098 EXPORT_SYMBOL(udp_lib_get_port);
@@ -25569,7 +25109,7 @@ index 0b6136d..63eb580 100644
25569 25109
25570 static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr, 25110 static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
25571 unsigned int port) 25111 unsigned int port)
25572@@ -340,6 +333,11 @@ static inline int compute_score(struct sock *sk, struct net *net, __be32 saddr, 25112@@ -340,6 +333,11 @@ static inline int compute_score(struct s
25573 if (inet->inet_rcv_saddr != daddr) 25113 if (inet->inet_rcv_saddr != daddr)
25574 return -1; 25114 return -1;
25575 score += 2; 25115 score += 2;
@@ -25617,7 +25157,7 @@ index 0b6136d..63eb580 100644
25617 rcu_read_unlock(); 25157 rcu_read_unlock();
25618 return result; 25158 return result;
25619 } 25159 }
25620@@ -553,8 +559,7 @@ static inline struct sock *udp_v4_mcast_next(struct net *net, struct sock *sk, 25160@@ -553,8 +559,7 @@ static inline struct sock *udp_v4_mcast_
25621 udp_sk(s)->udp_port_hash != hnum || 25161 udp_sk(s)->udp_port_hash != hnum ||
25622 (inet->inet_daddr && inet->inet_daddr != rmt_addr) || 25162 (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
25623 (inet->inet_dport != rmt_port && inet->inet_dport) || 25163 (inet->inet_dport != rmt_port && inet->inet_dport) ||
@@ -25627,7 +25167,7 @@ index 0b6136d..63eb580 100644
25627 ipv6_only_sock(s) || 25167 ipv6_only_sock(s) ||
25628 (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) 25168 (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
25629 continue; 25169 continue;
25630@@ -934,6 +939,16 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, 25170@@ -934,6 +939,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
25631 inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP, 25171 inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
25632 faddr, saddr, dport, inet->inet_sport); 25172 faddr, saddr, dport, inet->inet_sport);
25633 25173
@@ -25654,7 +25194,7 @@ index 0b6136d..63eb580 100644
25654 memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); 25194 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
25655 } 25195 }
25656 if (inet->cmsg_flags) 25196 if (inet->cmsg_flags)
25657@@ -1971,6 +1987,8 @@ static struct sock *udp_get_first(struct seq_file *seq, int start) 25197@@ -1971,6 +1987,8 @@ static struct sock *udp_get_first(struct
25658 sk_nulls_for_each(sk, node, &hslot->head) { 25198 sk_nulls_for_each(sk, node, &hslot->head) {
25659 if (!net_eq(sock_net(sk), net)) 25199 if (!net_eq(sock_net(sk), net))
25660 continue; 25200 continue;
@@ -25663,7 +25203,7 @@ index 0b6136d..63eb580 100644
25663 if (sk->sk_family == state->family) 25203 if (sk->sk_family == state->family)
25664 goto found; 25204 goto found;
25665 } 25205 }
25666@@ -1988,7 +2006,9 @@ static struct sock *udp_get_next(struct seq_file *seq, struct sock *sk) 25206@@ -1988,7 +2006,9 @@ static struct sock *udp_get_next(struct
25667 25207
25668 do { 25208 do {
25669 sk = sk_nulls_next(sk); 25209 sk = sk_nulls_next(sk);
@@ -25674,7 +25214,7 @@ index 0b6136d..63eb580 100644
25674 25214
25675 if (!sk) { 25215 if (!sk) {
25676 if (state->bucket <= state->udp_table->mask) 25216 if (state->bucket <= state->udp_table->mask)
25677@@ -2084,8 +2104,8 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f, 25217@@ -2084,8 +2104,8 @@ static void udp4_format_sock(struct sock
25678 int bucket, int *len) 25218 int bucket, int *len)
25679 { 25219 {
25680 struct inet_sock *inet = inet_sk(sp); 25220 struct inet_sock *inet = inet_sk(sp);
@@ -25685,10 +25225,9 @@ index 0b6136d..63eb580 100644
25685 __u16 destp = ntohs(inet->inet_dport); 25225 __u16 destp = ntohs(inet->inet_dport);
25686 __u16 srcp = ntohs(inet->inet_sport); 25226 __u16 srcp = ntohs(inet->inet_sport);
25687 25227
25688diff --git a/net/ipv6/Kconfig b/net/ipv6/Kconfig 25228diff -NurpP --minimal linux-3.4.57/net/ipv6/Kconfig linux-3.4.57-vs2.3.3.9/net/ipv6/Kconfig
25689index 36d7437..05f84bc 100644 25229--- linux-3.4.57/net/ipv6/Kconfig 2010-08-02 14:52:59.000000000 +0000
25690--- a/net/ipv6/Kconfig 25230+++ linux-3.4.57-vs2.3.3.9/net/ipv6/Kconfig 2012-05-21 16:15:05.000000000 +0000
25691+++ b/net/ipv6/Kconfig
25692@@ -4,8 +4,8 @@ 25231@@ -4,8 +4,8 @@
25693 25232
25694 # IPv6 as module will cause a CRASH if you try to unload it 25233 # IPv6 as module will cause a CRASH if you try to unload it
@@ -25700,10 +25239,9 @@ index 36d7437..05f84bc 100644
25700 ---help--- 25239 ---help---
25701 This is complemental support for the IP version 6. 25240 This is complemental support for the IP version 6.
25702 You will still be able to do traditional IPv4 networking as well. 25241 You will still be able to do traditional IPv4 networking as well.
25703diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c 25242diff -NurpP --minimal linux-3.4.57/net/ipv6/addrconf.c linux-3.4.57-vs2.3.3.9/net/ipv6/addrconf.c
25704index d427f1b..a465a6e 100644 25243--- linux-3.4.57/net/ipv6/addrconf.c 2013-08-13 14:13:45.000000000 +0000
25705--- a/net/ipv6/addrconf.c 25244+++ linux-3.4.57-vs2.3.3.9/net/ipv6/addrconf.c 2013-08-13 17:07:37.000000000 +0000
25706+++ b/net/ipv6/addrconf.c
25707@@ -88,6 +88,8 @@ 25245@@ -88,6 +88,8 @@
25708 #include <linux/proc_fs.h> 25246 #include <linux/proc_fs.h>
25709 #include <linux/seq_file.h> 25247 #include <linux/seq_file.h>
@@ -25722,7 +25260,7 @@ index d427f1b..a465a6e 100644
25722 { 25260 {
25723 struct ipv6_saddr_score scores[2], 25261 struct ipv6_saddr_score scores[2],
25724 *score = &scores[0], *hiscore = &scores[1]; 25262 *score = &scores[0], *hiscore = &scores[1];
25725@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev, 25263@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net,
25726 dev->name); 25264 dev->name);
25727 continue; 25265 continue;
25728 } 25266 }
@@ -25731,7 +25269,7 @@ index d427f1b..a465a6e 100644
25731 25269
25732 score->rule = -1; 25270 score->rule = -1;
25733 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); 25271 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
25734@@ -3206,7 +3210,10 @@ static void if6_seq_stop(struct seq_file *seq, void *v) 25272@@ -3206,7 +3210,10 @@ static void if6_seq_stop(struct seq_file
25735 static int if6_seq_show(struct seq_file *seq, void *v) 25273 static int if6_seq_show(struct seq_file *seq, void *v)
25736 { 25274 {
25737 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; 25275 struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25743,7 +25281,7 @@ index d427f1b..a465a6e 100644
25743 &ifp->addr, 25281 &ifp->addr,
25744 ifp->idev->dev->ifindex, 25282 ifp->idev->dev->ifindex,
25745 ifp->prefix_len, 25283 ifp->prefix_len,
25746@@ -3712,6 +3719,11 @@ static int in6_dump_addrs(struct inet6_dev *idev, struct sk_buff *skb, 25284@@ -3712,6 +3719,11 @@ static int in6_dump_addrs(struct inet6_d
25747 struct ifacaddr6 *ifaca; 25285 struct ifacaddr6 *ifaca;
25748 int err = 1; 25286 int err = 1;
25749 int ip_idx = *p_ip_idx; 25287 int ip_idx = *p_ip_idx;
@@ -25755,7 +25293,7 @@ index d427f1b..a465a6e 100644
25755 25293
25756 read_lock_bh(&idev->lock); 25294 read_lock_bh(&idev->lock);
25757 switch (type) { 25295 switch (type) {
25758@@ -3722,6 +3734,8 @@ static int in6_dump_addrs(struct inet6_dev *idev, struct sk_buff *skb, 25296@@ -3722,6 +3734,8 @@ static int in6_dump_addrs(struct inet6_d
25759 list_for_each_entry(ifa, &idev->addr_list, if_list) { 25297 list_for_each_entry(ifa, &idev->addr_list, if_list) {
25760 if (++ip_idx < s_ip_idx) 25298 if (++ip_idx < s_ip_idx)
25761 continue; 25299 continue;
@@ -25764,7 +25302,7 @@ index d427f1b..a465a6e 100644
25764 err = inet6_fill_ifaddr(skb, ifa, 25302 err = inet6_fill_ifaddr(skb, ifa,
25765 NETLINK_CB(cb->skb).pid, 25303 NETLINK_CB(cb->skb).pid,
25766 cb->nlh->nlmsg_seq, 25304 cb->nlh->nlmsg_seq,
25767@@ -3738,6 +3752,8 @@ static int in6_dump_addrs(struct inet6_dev *idev, struct sk_buff *skb, 25305@@ -3738,6 +3752,8 @@ static int in6_dump_addrs(struct inet6_d
25768 ifmca = ifmca->next, ip_idx++) { 25306 ifmca = ifmca->next, ip_idx++) {
25769 if (ip_idx < s_ip_idx) 25307 if (ip_idx < s_ip_idx)
25770 continue; 25308 continue;
@@ -25773,7 +25311,7 @@ index d427f1b..a465a6e 100644
25773 err = inet6_fill_ifmcaddr(skb, ifmca, 25311 err = inet6_fill_ifmcaddr(skb, ifmca,
25774 NETLINK_CB(cb->skb).pid, 25312 NETLINK_CB(cb->skb).pid,
25775 cb->nlh->nlmsg_seq, 25313 cb->nlh->nlmsg_seq,
25776@@ -3753,6 +3769,8 @@ static int in6_dump_addrs(struct inet6_dev *idev, struct sk_buff *skb, 25314@@ -3753,6 +3769,8 @@ static int in6_dump_addrs(struct inet6_d
25777 ifaca = ifaca->aca_next, ip_idx++) { 25315 ifaca = ifaca->aca_next, ip_idx++) {
25778 if (ip_idx < s_ip_idx) 25316 if (ip_idx < s_ip_idx)
25779 continue; 25317 continue;
@@ -25782,7 +25320,7 @@ index d427f1b..a465a6e 100644
25782 err = inet6_fill_ifacaddr(skb, ifaca, 25320 err = inet6_fill_ifacaddr(skb, ifaca,
25783 NETLINK_CB(cb->skb).pid, 25321 NETLINK_CB(cb->skb).pid,
25784 cb->nlh->nlmsg_seq, 25322 cb->nlh->nlmsg_seq,
25785@@ -4138,6 +4156,11 @@ static int inet6_dump_ifinfo(struct sk_buff *skb, struct netlink_callback *cb) 25323@@ -4138,6 +4156,11 @@ static int inet6_dump_ifinfo(struct sk_b
25786 struct inet6_dev *idev; 25324 struct inet6_dev *idev;
25787 struct hlist_head *head; 25325 struct hlist_head *head;
25788 struct hlist_node *node; 25326 struct hlist_node *node;
@@ -25794,7 +25332,7 @@ index d427f1b..a465a6e 100644
25794 25332
25795 s_h = cb->args[0]; 25333 s_h = cb->args[0];
25796 s_idx = cb->args[1]; 25334 s_idx = cb->args[1];
25797@@ -4149,6 +4172,8 @@ static int inet6_dump_ifinfo(struct sk_buff *skb, struct netlink_callback *cb) 25335@@ -4149,6 +4172,8 @@ static int inet6_dump_ifinfo(struct sk_b
25798 hlist_for_each_entry_rcu(dev, node, head, index_hlist) { 25336 hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
25799 if (idx < s_idx) 25337 if (idx < s_idx)
25800 goto cont; 25338 goto cont;
@@ -25803,10 +25341,9 @@ index d427f1b..a465a6e 100644
25803 idev = __in6_dev_get(dev); 25341 idev = __in6_dev_get(dev);
25804 if (!idev) 25342 if (!idev)
25805 goto cont; 25343 goto cont;
25806diff --git a/net/ipv6/af_inet6.c b/net/ipv6/af_inet6.c 25344diff -NurpP --minimal linux-3.4.57/net/ipv6/af_inet6.c linux-3.4.57-vs2.3.3.9/net/ipv6/af_inet6.c
25807index 8ed1b93..716c4c5 100644 25345--- linux-3.4.57/net/ipv6/af_inet6.c 2012-05-21 16:07:40.000000000 +0000
25808--- a/net/ipv6/af_inet6.c 25346+++ linux-3.4.57-vs2.3.3.9/net/ipv6/af_inet6.c 2012-09-01 09:15:04.000000000 +0000
25809+++ b/net/ipv6/af_inet6.c
25810@@ -42,6 +42,8 @@ 25347@@ -42,6 +42,8 @@
25811 #include <linux/netdevice.h> 25348 #include <linux/netdevice.h>
25812 #include <linux/icmpv6.h> 25349 #include <linux/icmpv6.h>
@@ -25830,7 +25367,7 @@ index 8ed1b93..716c4c5 100644
25830 sock->ops = answer->ops; 25367 sock->ops = answer->ops;
25831 answer_prot = answer->prot; 25368 answer_prot = answer->prot;
25832 answer_no_check = answer->no_check; 25369 answer_no_check = answer->no_check;
25833@@ -261,6 +266,7 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25370@@ -261,6 +266,7 @@ int inet6_bind(struct socket *sock, stru
25834 struct inet_sock *inet = inet_sk(sk); 25371 struct inet_sock *inet = inet_sk(sk);
25835 struct ipv6_pinfo *np = inet6_sk(sk); 25372 struct ipv6_pinfo *np = inet6_sk(sk);
25836 struct net *net = sock_net(sk); 25373 struct net *net = sock_net(sk);
@@ -25838,7 +25375,7 @@ index 8ed1b93..716c4c5 100644
25838 __be32 v4addr = 0; 25375 __be32 v4addr = 0;
25839 unsigned short snum; 25376 unsigned short snum;
25840 int addr_type = 0; 25377 int addr_type = 0;
25841@@ -276,6 +282,10 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25378@@ -276,6 +282,10 @@ int inet6_bind(struct socket *sock, stru
25842 if (addr->sin6_family != AF_INET6) 25379 if (addr->sin6_family != AF_INET6)
25843 return -EAFNOSUPPORT; 25380 return -EAFNOSUPPORT;
25844 25381
@@ -25849,7 +25386,7 @@ index 8ed1b93..716c4c5 100644
25849 addr_type = ipv6_addr_type(&addr->sin6_addr); 25386 addr_type = ipv6_addr_type(&addr->sin6_addr);
25850 if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM) 25387 if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
25851 return -EINVAL; 25388 return -EINVAL;
25852@@ -307,6 +317,7 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25389@@ -307,6 +317,7 @@ int inet6_bind(struct socket *sock, stru
25853 /* Reproduce AF_INET checks to make the bindings consistent */ 25390 /* Reproduce AF_INET checks to make the bindings consistent */
25854 v4addr = addr->sin6_addr.s6_addr32[3]; 25391 v4addr = addr->sin6_addr.s6_addr32[3];
25855 chk_addr_ret = inet_addr_type(net, v4addr); 25392 chk_addr_ret = inet_addr_type(net, v4addr);
@@ -25857,7 +25394,7 @@ index 8ed1b93..716c4c5 100644
25857 if (!sysctl_ip_nonlocal_bind && 25394 if (!sysctl_ip_nonlocal_bind &&
25858 !(inet->freebind || inet->transparent) && 25395 !(inet->freebind || inet->transparent) &&
25859 v4addr != htonl(INADDR_ANY) && 25396 v4addr != htonl(INADDR_ANY) &&
25860@@ -316,6 +327,10 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25397@@ -316,6 +327,10 @@ int inet6_bind(struct socket *sock, stru
25861 err = -EADDRNOTAVAIL; 25398 err = -EADDRNOTAVAIL;
25862 goto out; 25399 goto out;
25863 } 25400 }
@@ -25868,7 +25405,7 @@ index 8ed1b93..716c4c5 100644
25868 } else { 25405 } else {
25869 if (addr_type != IPV6_ADDR_ANY) { 25406 if (addr_type != IPV6_ADDR_ANY) {
25870 struct net_device *dev = NULL; 25407 struct net_device *dev = NULL;
25871@@ -342,6 +357,11 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25408@@ -342,6 +357,11 @@ int inet6_bind(struct socket *sock, stru
25872 } 25409 }
25873 } 25410 }
25874 25411
@@ -25880,7 +25417,7 @@ index 8ed1b93..716c4c5 100644
25880 /* ipv4 addr of the socket is invalid. Only the 25417 /* ipv4 addr of the socket is invalid. Only the
25881 * unspecified and mapped address have a v4 equivalent. 25418 * unspecified and mapped address have a v4 equivalent.
25882 */ 25419 */
25883@@ -358,6 +378,9 @@ int inet6_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) 25420@@ -358,6 +378,9 @@ int inet6_bind(struct socket *sock, stru
25884 } 25421 }
25885 } 25422 }
25886 25423
@@ -25890,7 +25427,7 @@ index 8ed1b93..716c4c5 100644
25890 inet->inet_rcv_saddr = v4addr; 25427 inet->inet_rcv_saddr = v4addr;
25891 inet->inet_saddr = v4addr; 25428 inet->inet_saddr = v4addr;
25892 25429
25893@@ -459,9 +482,11 @@ int inet6_getname(struct socket *sock, struct sockaddr *uaddr, 25430@@ -459,9 +482,11 @@ int inet6_getname(struct socket *sock, s
25894 return -ENOTCONN; 25431 return -ENOTCONN;
25895 sin->sin6_port = inet->inet_dport; 25432 sin->sin6_port = inet->inet_dport;
25896 sin->sin6_addr = np->daddr; 25433 sin->sin6_addr = np->daddr;
@@ -25902,11 +25439,10 @@ index 8ed1b93..716c4c5 100644
25902 if (ipv6_addr_any(&np->rcv_saddr)) 25439 if (ipv6_addr_any(&np->rcv_saddr))
25903 sin->sin6_addr = np->saddr; 25440 sin->sin6_addr = np->saddr;
25904 else 25441 else
25905diff --git a/net/ipv6/datagram.c b/net/ipv6/datagram.c 25442diff -NurpP --minimal linux-3.4.57/net/ipv6/datagram.c linux-3.4.57-vs2.3.3.9/net/ipv6/datagram.c
25906index 76832c8..8e26750 100644 25443--- linux-3.4.57/net/ipv6/datagram.c 2012-05-21 16:07:40.000000000 +0000
25907--- a/net/ipv6/datagram.c 25444+++ linux-3.4.57-vs2.3.3.9/net/ipv6/datagram.c 2012-05-21 16:15:05.000000000 +0000
25908+++ b/net/ipv6/datagram.c 25445@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
25909@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, struct sock *sk,
25910 25446
25911 rcu_read_lock(); 25447 rcu_read_lock();
25912 if (fl6->flowi6_oif) { 25448 if (fl6->flowi6_oif) {
@@ -25915,11 +25451,10 @@ index 76832c8..8e26750 100644
25915 if (!dev) { 25451 if (!dev) {
25916 rcu_read_unlock(); 25452 rcu_read_unlock();
25917 return -ENODEV; 25453 return -ENODEV;
25918diff --git a/net/ipv6/fib6_rules.c b/net/ipv6/fib6_rules.c 25454diff -NurpP --minimal linux-3.4.57/net/ipv6/fib6_rules.c linux-3.4.57-vs2.3.3.9/net/ipv6/fib6_rules.c
25919index b6c5731..de4b61b 100644 25455--- linux-3.4.57/net/ipv6/fib6_rules.c 2012-03-19 18:47:33.000000000 +0000
25920--- a/net/ipv6/fib6_rules.c 25456+++ linux-3.4.57-vs2.3.3.9/net/ipv6/fib6_rules.c 2012-05-21 16:15:05.000000000 +0000
25921+++ b/net/ipv6/fib6_rules.c 25457@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
25922@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_rule *rule, struct flowi *flp,
25923 ip6_dst_idev(&rt->dst)->dev, 25458 ip6_dst_idev(&rt->dst)->dev,
25924 &flp6->daddr, 25459 &flp6->daddr,
25925 rt6_flags2srcprefs(flags), 25460 rt6_flags2srcprefs(flags),
@@ -25928,10 +25463,9 @@ index b6c5731..de4b61b 100644
25928 goto again; 25463 goto again;
25929 if (!ipv6_prefix_equal(&saddr, &r->src.addr, 25464 if (!ipv6_prefix_equal(&saddr, &r->src.addr,
25930 r->src.plen)) 25465 r->src.plen))
25931diff --git a/net/ipv6/inet6_hashtables.c b/net/ipv6/inet6_hashtables.c 25466diff -NurpP --minimal linux-3.4.57/net/ipv6/inet6_hashtables.c linux-3.4.57-vs2.3.3.9/net/ipv6/inet6_hashtables.c
25932index 73f1a00..a6196c7 100644 25467--- linux-3.4.57/net/ipv6/inet6_hashtables.c 2011-10-24 16:45:34.000000000 +0000
25933--- a/net/ipv6/inet6_hashtables.c 25468+++ linux-3.4.57-vs2.3.3.9/net/ipv6/inet6_hashtables.c 2012-05-21 16:15:05.000000000 +0000
25934+++ b/net/ipv6/inet6_hashtables.c
25935@@ -16,6 +16,7 @@ 25469@@ -16,6 +16,7 @@
25936 25470
25937 #include <linux/module.h> 25471 #include <linux/module.h>
@@ -25940,7 +25474,7 @@ index 73f1a00..a6196c7 100644
25940 25474
25941 #include <net/inet_connection_sock.h> 25475 #include <net/inet_connection_sock.h>
25942 #include <net/inet_hashtables.h> 25476 #include <net/inet_hashtables.h>
25943@@ -83,7 +84,6 @@ struct sock *__inet6_lookup_established(struct net *net, 25477@@ -83,7 +84,6 @@ struct sock *__inet6_lookup_established(
25944 unsigned int slot = hash & hashinfo->ehash_mask; 25478 unsigned int slot = hash & hashinfo->ehash_mask;
25945 struct inet_ehash_bucket *head = &hashinfo->ehash[slot]; 25479 struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
25946 25480
@@ -25957,7 +25491,7 @@ index 73f1a00..a6196c7 100644
25957 } 25491 }
25958 } 25492 }
25959 if (get_nulls_value(node) != slot) 25493 if (get_nulls_value(node) != slot)
25960@@ -141,6 +141,9 @@ static inline int compute_score(struct sock *sk, struct net *net, 25494@@ -141,6 +141,9 @@ static inline int compute_score(struct s
25961 if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) 25495 if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
25962 return -1; 25496 return -1;
25963 score++; 25497 score++;
@@ -25967,11 +25501,10 @@ index 73f1a00..a6196c7 100644
25967 } 25501 }
25968 if (sk->sk_bound_dev_if) { 25502 if (sk->sk_bound_dev_if) {
25969 if (sk->sk_bound_dev_if != dif) 25503 if (sk->sk_bound_dev_if != dif)
25970diff --git a/net/ipv6/ip6_output.c b/net/ipv6/ip6_output.c 25504diff -NurpP --minimal linux-3.4.57/net/ipv6/ip6_output.c linux-3.4.57-vs2.3.3.9/net/ipv6/ip6_output.c
25971index d6b9d56..abc7da9 100644 25505--- linux-3.4.57/net/ipv6/ip6_output.c 2013-08-13 14:13:45.000000000 +0000
25972--- a/net/ipv6/ip6_output.c 25506+++ linux-3.4.57-vs2.3.3.9/net/ipv6/ip6_output.c 2013-08-13 17:07:37.000000000 +0000
25973+++ b/net/ipv6/ip6_output.c 25507@@ -972,7 +972,8 @@ static int ip6_dst_lookup_tail(struct so
25974@@ -972,7 +972,8 @@ static int ip6_dst_lookup_tail(struct sock *sk,
25975 struct rt6_info *rt = (struct rt6_info *) *dst; 25508 struct rt6_info *rt = (struct rt6_info *) *dst;
25976 err = ip6_route_get_saddr(net, rt, &fl6->daddr, 25509 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
25977 sk ? inet6_sk(sk)->srcprefs : 0, 25510 sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25981,11 +25514,10 @@ index d6b9d56..abc7da9 100644
25981 if (err) 25514 if (err)
25982 goto out_err_release; 25515 goto out_err_release;
25983 } 25516 }
25984diff --git a/net/ipv6/ndisc.c b/net/ipv6/ndisc.c 25517diff -NurpP --minimal linux-3.4.57/net/ipv6/ndisc.c linux-3.4.57-vs2.3.3.9/net/ipv6/ndisc.c
25985index 843d6eb..9196d19 100644 25518--- linux-3.4.57/net/ipv6/ndisc.c 2013-08-13 14:13:45.000000000 +0000
25986--- a/net/ipv6/ndisc.c 25519+++ linux-3.4.57-vs2.3.3.9/net/ipv6/ndisc.c 2012-11-18 23:52:30.000000000 +0000
25987+++ b/net/ipv6/ndisc.c 25520@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
25988@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_device *dev, struct neighbour *neigh,
25989 } else { 25521 } else {
25990 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, 25522 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
25991 inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs, 25523 inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -25994,10 +25526,9 @@ index 843d6eb..9196d19 100644
25994 return; 25526 return;
25995 src_addr = &tmpaddr; 25527 src_addr = &tmpaddr;
25996 } 25528 }
25997diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c 25529diff -NurpP --minimal linux-3.4.57/net/ipv6/raw.c linux-3.4.57-vs2.3.3.9/net/ipv6/raw.c
25998index 3ee2870..3b549ff 100644 25530--- linux-3.4.57/net/ipv6/raw.c 2013-08-13 14:13:45.000000000 +0000
25999--- a/net/ipv6/raw.c 25531+++ linux-3.4.57-vs2.3.3.9/net/ipv6/raw.c 2012-10-22 13:09:53.000000000 +0000
26000+++ b/net/ipv6/raw.c
26001@@ -30,6 +30,7 @@ 25532@@ -30,6 +30,7 @@
26002 #include <linux/icmpv6.h> 25533 #include <linux/icmpv6.h>
26003 #include <linux/netfilter.h> 25534 #include <linux/netfilter.h>
@@ -26006,7 +25537,7 @@ index 3ee2870..3b549ff 100644
26006 #include <linux/skbuff.h> 25537 #include <linux/skbuff.h>
26007 #include <linux/compat.h> 25538 #include <linux/compat.h>
26008 #include <asm/uaccess.h> 25539 #include <asm/uaccess.h>
26009@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, struct sockaddr *uaddr, int addr_len) 25540@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, s
26010 goto out_unlock; 25541 goto out_unlock;
26011 } 25542 }
26012 25543
@@ -26020,10 +25551,9 @@ index 3ee2870..3b549ff 100644
26020 /* ipv4 addr of the socket is invalid. Only the 25551 /* ipv4 addr of the socket is invalid. Only the
26021 * unspecified and mapped address have a v4 equivalent. 25552 * unspecified and mapped address have a v4 equivalent.
26022 */ 25553 */
26023diff --git a/net/ipv6/route.c b/net/ipv6/route.c 25554diff -NurpP --minimal linux-3.4.57/net/ipv6/route.c linux-3.4.57-vs2.3.3.9/net/ipv6/route.c
26024index 016ed7c..16375c0 100644 25555--- linux-3.4.57/net/ipv6/route.c 2013-08-13 14:13:45.000000000 +0000
26025--- a/net/ipv6/route.c 25556+++ linux-3.4.57-vs2.3.3.9/net/ipv6/route.c 2013-08-13 17:07:38.000000000 +0000
26026+++ b/net/ipv6/route.c
26027@@ -55,6 +55,7 @@ 25557@@ -55,6 +55,7 @@
26028 #include <net/xfrm.h> 25558 #include <net/xfrm.h>
26029 #include <net/netevent.h> 25559 #include <net/netevent.h>
@@ -26053,7 +25583,7 @@ index 016ed7c..16375c0 100644
26053 return err; 25583 return err;
26054 } 25584 }
26055 25585
26056@@ -2489,7 +2492,8 @@ static int rt6_fill_node(struct net *net, 25586@@ -2489,7 +2492,8 @@ static int rt6_fill_node(struct net *net
26057 NLA_PUT_U32(skb, RTA_IIF, iif); 25587 NLA_PUT_U32(skb, RTA_IIF, iif);
26058 } else if (dst) { 25588 } else if (dst) {
26059 struct in6_addr saddr_buf; 25589 struct in6_addr saddr_buf;
@@ -26063,7 +25593,7 @@ index 016ed7c..16375c0 100644
26063 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf); 25593 NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
26064 } 25594 }
26065 25595
26066@@ -2716,6 +2720,7 @@ static int rt6_info_route(struct rt6_info *rt, void *p_arg) 25596@@ -2716,6 +2720,7 @@ static int rt6_info_route(struct rt6_inf
26067 struct seq_file *m = p_arg; 25597 struct seq_file *m = p_arg;
26068 struct neighbour *n; 25598 struct neighbour *n;
26069 25599
@@ -26071,10 +25601,9 @@ index 016ed7c..16375c0 100644
26071 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); 25601 seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
26072 25602
26073 #ifdef CONFIG_IPV6_SUBTREES 25603 #ifdef CONFIG_IPV6_SUBTREES
26074diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c 25604diff -NurpP --minimal linux-3.4.57/net/ipv6/tcp_ipv6.c linux-3.4.57-vs2.3.3.9/net/ipv6/tcp_ipv6.c
26075index 7ee7121..4c44785 100644 25605--- linux-3.4.57/net/ipv6/tcp_ipv6.c 2013-08-13 14:13:45.000000000 +0000
26076--- a/net/ipv6/tcp_ipv6.c 25606+++ linux-3.4.57-vs2.3.3.9/net/ipv6/tcp_ipv6.c 2013-07-14 13:38:37.000000000 +0000
26077+++ b/net/ipv6/tcp_ipv6.c
26078@@ -71,6 +71,7 @@ 25607@@ -71,6 +71,7 @@
26079 25608
26080 #include <linux/crypto.h> 25609 #include <linux/crypto.h>
@@ -26083,7 +25612,7 @@ index 7ee7121..4c44785 100644
26083 25612
26084 static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb); 25613 static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
26085 static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb, 25614 static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
26086@@ -163,8 +164,15 @@ static int tcp_v6_connect(struct sock *sk, struct sockaddr *uaddr, 25615@@ -163,8 +164,15 @@ static int tcp_v6_connect(struct sock *s
26087 * connect() to INADDR_ANY means loopback (BSD'ism). 25616 * connect() to INADDR_ANY means loopback (BSD'ism).
26088 */ 25617 */
26089 25618
@@ -26101,10 +25630,9 @@ index 7ee7121..4c44785 100644
26101 25630
26102 addr_type = ipv6_addr_type(&usin->sin6_addr); 25631 addr_type = ipv6_addr_type(&usin->sin6_addr);
26103 25632
26104diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c 25633diff -NurpP --minimal linux-3.4.57/net/ipv6/udp.c linux-3.4.57-vs2.3.3.9/net/ipv6/udp.c
26105index f79bfdb..18c5ac9 100644 25634--- linux-3.4.57/net/ipv6/udp.c 2013-08-13 14:13:45.000000000 +0000
26106--- a/net/ipv6/udp.c 25635+++ linux-3.4.57-vs2.3.3.9/net/ipv6/udp.c 2013-08-13 17:07:38.000000000 +0000
26107+++ b/net/ipv6/udp.c
26108@@ -45,41 +45,67 @@ 25636@@ -45,41 +45,67 @@
26109 #include <net/tcp_states.h> 25637 #include <net/tcp_states.h>
26110 #include <net/ip6_checksum.h> 25638 #include <net/ip6_checksum.h>
@@ -26186,7 +25714,7 @@ index f79bfdb..18c5ac9 100644
26186 } 25714 }
26187 25715
26188 static unsigned int udp6_portaddr_hash(struct net *net, 25716 static unsigned int udp6_portaddr_hash(struct net *net,
26189@@ -143,6 +169,10 @@ static inline int compute_score(struct sock *sk, struct net *net, 25717@@ -143,6 +169,10 @@ static inline int compute_score(struct s
26190 if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) 25718 if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
26191 return -1; 25719 return -1;
26192 score++; 25720 score++;
@@ -26197,11 +25725,10 @@ index f79bfdb..18c5ac9 100644
26197 } 25725 }
26198 if (!ipv6_addr_any(&np->daddr)) { 25726 if (!ipv6_addr_any(&np->daddr)) {
26199 if (!ipv6_addr_equal(&np->daddr, saddr)) 25727 if (!ipv6_addr_equal(&np->daddr, saddr))
26200diff --git a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c 25728diff -NurpP --minimal linux-3.4.57/net/ipv6/xfrm6_policy.c linux-3.4.57-vs2.3.3.9/net/ipv6/xfrm6_policy.c
26201index 808fd08..b8ca90a 100644 25729--- linux-3.4.57/net/ipv6/xfrm6_policy.c 2013-08-13 14:13:45.000000000 +0000
26202--- a/net/ipv6/xfrm6_policy.c 25730+++ linux-3.4.57-vs2.3.3.9/net/ipv6/xfrm6_policy.c 2013-07-14 13:38:37.000000000 +0000
26203+++ b/net/ipv6/xfrm6_policy.c 25731@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
26204@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *net,
26205 dev = ip6_dst_idev(dst)->dev; 25732 dev = ip6_dst_idev(dst)->dev;
26206 ipv6_dev_get_saddr(dev_net(dev), dev, 25733 ipv6_dev_get_saddr(dev_net(dev), dev,
26207 (struct in6_addr *)&daddr->a6, 0, 25734 (struct in6_addr *)&daddr->a6, 0,
@@ -26210,11 +25737,10 @@ index 808fd08..b8ca90a 100644
26210 dst_release(dst); 25737 dst_release(dst);
26211 return 0; 25738 return 0;
26212 } 25739 }
26213diff --git a/net/netfilter/ipvs/ip_vs_xmit.c b/net/netfilter/ipvs/ip_vs_xmit.c 25740diff -NurpP --minimal linux-3.4.57/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.57-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c
26214index 7fd66de..5674a76 100644 25741--- linux-3.4.57/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 18:47:33.000000000 +0000
26215--- a/net/netfilter/ipvs/ip_vs_xmit.c 25742+++ linux-3.4.57-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 16:15:05.000000000 +0000
26216+++ b/net/netfilter/ipvs/ip_vs_xmit.c 25743@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
26217@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net, struct in6_addr *daddr,
26218 return dst; 25744 return dst;
26219 if (ipv6_addr_any(&fl6.saddr) && 25745 if (ipv6_addr_any(&fl6.saddr) &&
26220 ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev, 25746 ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
@@ -26223,10 +25749,9 @@ index 7fd66de..5674a76 100644
26223 goto out_err; 25749 goto out_err;
26224 if (do_xfrm) { 25750 if (do_xfrm) {
26225 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); 25751 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
26226diff --git a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c 25752diff -NurpP --minimal linux-3.4.57/net/netlink/af_netlink.c linux-3.4.57-vs2.3.3.9/net/netlink/af_netlink.c
26227index 9017e3e..90711f9 100644 25753--- linux-3.4.57/net/netlink/af_netlink.c 2013-08-13 14:13:46.000000000 +0000
26228--- a/net/netlink/af_netlink.c 25754+++ linux-3.4.57-vs2.3.3.9/net/netlink/af_netlink.c 2012-11-18 23:52:30.000000000 +0000
26229+++ b/net/netlink/af_netlink.c
26230@@ -55,6 +55,9 @@ 25755@@ -55,6 +55,9 @@
26231 #include <linux/types.h> 25756 #include <linux/types.h>
26232 #include <linux/audit.h> 25757 #include <linux/audit.h>
@@ -26237,7 +25762,7 @@ index 9017e3e..90711f9 100644
26237 25762
26238 #include <net/net_namespace.h> 25763 #include <net/net_namespace.h>
26239 #include <net/sock.h> 25764 #include <net/sock.h>
26240@@ -1951,6 +1954,8 @@ static struct sock *netlink_seq_socket_idx(struct seq_file *seq, loff_t pos) 25765@@ -1951,6 +1954,8 @@ static struct sock *netlink_seq_socket_i
26241 sk_for_each(s, node, &hash->table[j]) { 25766 sk_for_each(s, node, &hash->table[j]) {
26242 if (sock_net(s) != seq_file_net(seq)) 25767 if (sock_net(s) != seq_file_net(seq))
26243 continue; 25768 continue;
@@ -26246,7 +25771,7 @@ index 9017e3e..90711f9 100644
26246 if (off == pos) { 25771 if (off == pos) {
26247 iter->link = i; 25772 iter->link = i;
26248 iter->hash_idx = j; 25773 iter->hash_idx = j;
26249@@ -1985,7 +1990,8 @@ static void *netlink_seq_next(struct seq_file *seq, void *v, loff_t *pos) 25774@@ -1985,7 +1990,8 @@ static void *netlink_seq_next(struct seq
26250 s = v; 25775 s = v;
26251 do { 25776 do {
26252 s = sk_next(s); 25777 s = sk_next(s);
@@ -26256,7 +25781,7 @@ index 9017e3e..90711f9 100644
26256 if (s) 25781 if (s)
26257 return s; 25782 return s;
26258 25783
26259@@ -1997,7 +2003,8 @@ static void *netlink_seq_next(struct seq_file *seq, void *v, loff_t *pos) 25784@@ -1997,7 +2003,8 @@ static void *netlink_seq_next(struct seq
26260 25785
26261 for (; j <= hash->mask; j++) { 25786 for (; j <= hash->mask; j++) {
26262 s = sk_head(&hash->table[j]); 25787 s = sk_head(&hash->table[j]);
@@ -26266,10 +25791,9 @@ index 9017e3e..90711f9 100644
26266 s = sk_next(s); 25791 s = sk_next(s);
26267 if (s) { 25792 if (s) {
26268 iter->link = i; 25793 iter->link = i;
26269diff --git a/net/socket.c b/net/socket.c 25794diff -NurpP --minimal linux-3.4.57/net/socket.c linux-3.4.57-vs2.3.3.9/net/socket.c
26270index 47ce3ea..4f0a342 100644 25795--- linux-3.4.57/net/socket.c 2013-08-13 14:13:48.000000000 +0000
26271--- a/net/socket.c 25796+++ linux-3.4.57-vs2.3.3.9/net/socket.c 2013-07-14 13:38:39.000000000 +0000
26272+++ b/net/socket.c
26273@@ -98,6 +98,10 @@ 25797@@ -98,6 +98,10 @@
26274 25798
26275 #include <net/sock.h> 25799 #include <net/sock.h>
@@ -26281,7 +25805,7 @@ index 47ce3ea..4f0a342 100644
26281 25805
26282 #include <linux/if_tun.h> 25806 #include <linux/if_tun.h>
26283 #include <linux/ipv6_route.h> 25807 #include <linux/ipv6_route.h>
26284@@ -551,6 +555,7 @@ static inline int __sock_sendmsg_nosec(struct kiocb *iocb, struct socket *sock, 25808@@ -551,6 +555,7 @@ static inline int __sock_sendmsg_nosec(s
26285 struct msghdr *msg, size_t size) 25809 struct msghdr *msg, size_t size)
26286 { 25810 {
26287 struct sock_iocb *si = kiocb_to_siocb(iocb); 25811 struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -26289,7 +25813,7 @@ index 47ce3ea..4f0a342 100644
26289 25813
26290 sock_update_classid(sock->sk); 25814 sock_update_classid(sock->sk);
26291 25815
26292@@ -561,7 +566,22 @@ static inline int __sock_sendmsg_nosec(struct kiocb *iocb, struct socket *sock, 25816@@ -561,7 +566,22 @@ static inline int __sock_sendmsg_nosec(s
26293 si->msg = msg; 25817 si->msg = msg;
26294 si->size = size; 25818 si->size = size;
26295 25819
@@ -26313,7 +25837,7 @@ index 47ce3ea..4f0a342 100644
26313 } 25837 }
26314 25838
26315 static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock, 25839 static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
26316@@ -717,6 +737,7 @@ static inline int __sock_recvmsg_nosec(struct kiocb *iocb, struct socket *sock, 25840@@ -717,6 +737,7 @@ static inline int __sock_recvmsg_nosec(s
26317 struct msghdr *msg, size_t size, int flags) 25841 struct msghdr *msg, size_t size, int flags)
26318 { 25842 {
26319 struct sock_iocb *si = kiocb_to_siocb(iocb); 25843 struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -26321,7 +25845,7 @@ index 47ce3ea..4f0a342 100644
26321 25845
26322 sock_update_classid(sock->sk); 25846 sock_update_classid(sock->sk);
26323 25847
26324@@ -726,7 +747,18 @@ static inline int __sock_recvmsg_nosec(struct kiocb *iocb, struct socket *sock, 25848@@ -726,7 +747,18 @@ static inline int __sock_recvmsg_nosec(s
26325 si->size = size; 25849 si->size = size;
26326 si->flags = flags; 25850 si->flags = flags;
26327 25851
@@ -26341,7 +25865,7 @@ index 47ce3ea..4f0a342 100644
26341 } 25865 }
26342 25866
26343 static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, 25867 static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
26344@@ -1211,6 +1243,13 @@ int __sock_create(struct net *net, int family, int type, int protocol, 25868@@ -1211,6 +1243,13 @@ int __sock_create(struct net *net, int f
26345 if (type < 0 || type >= SOCK_MAX) 25869 if (type < 0 || type >= SOCK_MAX)
26346 return -EINVAL; 25870 return -EINVAL;
26347 25871
@@ -26355,7 +25879,7 @@ index 47ce3ea..4f0a342 100644
26355 /* Compatibility. 25879 /* Compatibility.
26356 25880
26357 This uglymoron is moved from INET layer to here to avoid 25881 This uglymoron is moved from INET layer to here to avoid
26358@@ -1346,6 +1385,7 @@ SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) 25882@@ -1346,6 +1385,7 @@ SYSCALL_DEFINE3(socket, int, family, int
26359 if (retval < 0) 25883 if (retval < 0)
26360 goto out; 25884 goto out;
26361 25885
@@ -26363,7 +25887,7 @@ index 47ce3ea..4f0a342 100644
26363 retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK)); 25887 retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
26364 if (retval < 0) 25888 if (retval < 0)
26365 goto out_release; 25889 goto out_release;
26366@@ -1387,10 +1427,12 @@ SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, 25890@@ -1387,10 +1427,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
26367 err = sock_create(family, type, protocol, &sock1); 25891 err = sock_create(family, type, protocol, &sock1);
26368 if (err < 0) 25892 if (err < 0)
26369 goto out; 25893 goto out;
@@ -26376,10 +25900,9 @@ index 47ce3ea..4f0a342 100644
26376 25900
26377 err = sock1->ops->socketpair(sock1, sock2); 25901 err = sock1->ops->socketpair(sock1, sock2);
26378 if (err < 0) 25902 if (err < 0)
26379diff --git a/net/sunrpc/auth.c b/net/sunrpc/auth.c 25903diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth.c linux-3.4.57-vs2.3.3.9/net/sunrpc/auth.c
26380index 727e506..97e2387 100644 25904--- linux-3.4.57/net/sunrpc/auth.c 2011-10-24 16:45:34.000000000 +0000
26381--- a/net/sunrpc/auth.c 25905+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/auth.c 2012-05-21 16:15:05.000000000 +0000
26382+++ b/net/sunrpc/auth.c
26383@@ -14,6 +14,7 @@ 25906@@ -14,6 +14,7 @@
26384 #include <linux/hash.h> 25907 #include <linux/hash.h>
26385 #include <linux/sunrpc/clnt.h> 25908 #include <linux/sunrpc/clnt.h>
@@ -26388,7 +25911,7 @@ index 727e506..97e2387 100644
26388 25911
26389 #ifdef RPC_DEBUG 25912 #ifdef RPC_DEBUG
26390 # define RPCDBG_FACILITY RPCDBG_AUTH 25913 # define RPCDBG_FACILITY RPCDBG_AUTH
26391@@ -427,6 +428,7 @@ rpcauth_lookupcred(struct rpc_auth *auth, int flags) 25914@@ -427,6 +428,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
26392 memset(&acred, 0, sizeof(acred)); 25915 memset(&acred, 0, sizeof(acred));
26393 acred.uid = cred->fsuid; 25916 acred.uid = cred->fsuid;
26394 acred.gid = cred->fsgid; 25917 acred.gid = cred->fsgid;
@@ -26396,7 +25919,7 @@ index 727e506..97e2387 100644
26396 acred.group_info = get_group_info(((struct cred *)cred)->group_info); 25919 acred.group_info = get_group_info(((struct cred *)cred)->group_info);
26397 25920
26398 ret = auth->au_ops->lookup_cred(auth, &acred, flags); 25921 ret = auth->au_ops->lookup_cred(auth, &acred, flags);
26399@@ -467,6 +469,7 @@ rpcauth_bind_root_cred(struct rpc_task *task, int lookupflags) 25922@@ -467,6 +469,7 @@ rpcauth_bind_root_cred(struct rpc_task *
26400 struct auth_cred acred = { 25923 struct auth_cred acred = {
26401 .uid = 0, 25924 .uid = 0,
26402 .gid = 0, 25925 .gid = 0,
@@ -26404,10 +25927,9 @@ index 727e506..97e2387 100644
26404 }; 25927 };
26405 25928
26406 dprintk("RPC: %5u looking up %s cred\n", 25929 dprintk("RPC: %5u looking up %s cred\n",
26407diff --git a/net/sunrpc/auth_unix.c b/net/sunrpc/auth_unix.c 25930diff -NurpP --minimal linux-3.4.57/net/sunrpc/auth_unix.c linux-3.4.57-vs2.3.3.9/net/sunrpc/auth_unix.c
26408index e50502d..f5980fc 100644 25931--- linux-3.4.57/net/sunrpc/auth_unix.c 2012-01-09 15:15:04.000000000 +0000
26409--- a/net/sunrpc/auth_unix.c 25932+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/auth_unix.c 2012-05-21 16:15:05.000000000 +0000
26410+++ b/net/sunrpc/auth_unix.c
26411@@ -12,12 +12,14 @@ 25933@@ -12,12 +12,14 @@
26412 #include <linux/module.h> 25934 #include <linux/module.h>
26413 #include <linux/sunrpc/clnt.h> 25935 #include <linux/sunrpc/clnt.h>
@@ -26423,7 +25945,7 @@ index e50502d..f5980fc 100644
26423 gid_t uc_gids[NFS_NGROUPS]; 25945 gid_t uc_gids[NFS_NGROUPS];
26424 }; 25946 };
26425 #define uc_uid uc_base.cr_uid 25947 #define uc_uid uc_base.cr_uid
26426@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) 25948@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s
26427 groups = NFS_NGROUPS; 25949 groups = NFS_NGROUPS;
26428 25950
26429 cred->uc_gid = acred->gid; 25951 cred->uc_gid = acred->gid;
@@ -26431,7 +25953,7 @@ index e50502d..f5980fc 100644
26431 for (i = 0; i < groups; i++) 25953 for (i = 0; i < groups; i++)
26432 cred->uc_gids[i] = GROUP_AT(acred->group_info, i); 25954 cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
26433 if (i < NFS_NGROUPS) 25955 if (i < NFS_NGROUPS)
26434@@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struct rpc_cred *rcred, int flags) 25956@@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struc
26435 unsigned int i; 25957 unsigned int i;
26436 25958
26437 25959
@@ -26442,7 +25964,7 @@ index e50502d..f5980fc 100644
26442 return 0; 25964 return 0;
26443 25965
26444 if (acred->group_info != NULL) 25966 if (acred->group_info != NULL)
26445@@ -145,7 +150,7 @@ unx_marshal(struct rpc_task *task, __be32 *p) 25967@@ -145,7 +150,7 @@ unx_marshal(struct rpc_task *task, __be3
26446 struct rpc_clnt *clnt = task->tk_client; 25968 struct rpc_clnt *clnt = task->tk_client;
26447 struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base); 25969 struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base);
26448 __be32 *base, *hold; 25970 __be32 *base, *hold;
@@ -26451,7 +25973,7 @@ index e50502d..f5980fc 100644
26451 25973
26452 *p++ = htonl(RPC_AUTH_UNIX); 25974 *p++ = htonl(RPC_AUTH_UNIX);
26453 base = p++; 25975 base = p++;
26454@@ -155,9 +160,12 @@ unx_marshal(struct rpc_task *task, __be32 *p) 25976@@ -155,9 +160,12 @@ unx_marshal(struct rpc_task *task, __be3
26455 * Copy the UTS nodename captured when the client was created. 25977 * Copy the UTS nodename captured when the client was created.
26456 */ 25978 */
26457 p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen); 25979 p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
@@ -26466,10 +25988,9 @@ index e50502d..f5980fc 100644
26466 hold = p++; 25988 hold = p++;
26467 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) 25989 for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
26468 *p++ = htonl((u32) cred->uc_gids[i]); 25990 *p++ = htonl((u32) cred->uc_gids[i]);
26469diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c 25991diff -NurpP --minimal linux-3.4.57/net/sunrpc/clnt.c linux-3.4.57-vs2.3.3.9/net/sunrpc/clnt.c
26470index a28a211..1b4b069 100644 25992--- linux-3.4.57/net/sunrpc/clnt.c 2013-08-13 14:13:48.000000000 +0000
26471--- a/net/sunrpc/clnt.c 25993+++ linux-3.4.57-vs2.3.3.9/net/sunrpc/clnt.c 2013-02-11 23:37:30.000000000 +0000
26472+++ b/net/sunrpc/clnt.c
26473@@ -31,6 +31,7 @@ 25994@@ -31,6 +31,7 @@
26474 #include <linux/in6.h> 25995 #include <linux/in6.h>
26475 #include <linux/un.h> 25996 #include <linux/un.h>
@@ -26478,7 +25999,7 @@ index a28a211..1b4b069 100644
26478 25999
26479 #include <linux/sunrpc/clnt.h> 26000 #include <linux/sunrpc/clnt.h>
26480 #include <linux/sunrpc/rpc_pipe_fs.h> 26001 #include <linux/sunrpc/rpc_pipe_fs.h>
26481@@ -483,6 +484,9 @@ struct rpc_clnt *rpc_create(struct rpc_create_args *args) 26002@@ -483,6 +484,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
26482 if (!(args->flags & RPC_CLNT_CREATE_QUIET)) 26003 if (!(args->flags & RPC_CLNT_CREATE_QUIET))
26483 clnt->cl_chatty = 1; 26004 clnt->cl_chatty = 1;
26484 26005
@@ -26488,10 +26009,9 @@ index a28a211..1b4b069 100644
26488 return clnt; 26009 return clnt;
26489 } 26010 }
26490 EXPORT_SYMBOL_GPL(rpc_create); 26011 EXPORT_SYMBOL_GPL(rpc_create);
26491diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c 26012diff -NurpP --minimal linux-3.4.57/net/unix/af_unix.c linux-3.4.57-vs2.3.3.9/net/unix/af_unix.c
26492index c4821fd..fd70828 100644 26013--- linux-3.4.57/net/unix/af_unix.c 2013-08-13 14:13:49.000000000 +0000
26493--- a/net/unix/af_unix.c 26014+++ linux-3.4.57-vs2.3.3.9/net/unix/af_unix.c 2013-07-14 13:38:40.000000000 +0000
26494+++ b/net/unix/af_unix.c
26495@@ -114,6 +114,8 @@ 26015@@ -114,6 +114,8 @@
26496 #include <linux/mount.h> 26016 #include <linux/mount.h>
26497 #include <net/checksum.h> 26017 #include <net/checksum.h>
@@ -26501,7 +26021,7 @@ index c4821fd..fd70828 100644
26501 26021
26502 struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1]; 26022 struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1];
26503 EXPORT_SYMBOL_GPL(unix_socket_table); 26023 EXPORT_SYMBOL_GPL(unix_socket_table);
26504@@ -261,6 +263,8 @@ static struct sock *__unix_find_socket_byname(struct net *net, 26024@@ -261,6 +263,8 @@ static struct sock *__unix_find_socket_b
26505 if (!net_eq(sock_net(s), net)) 26025 if (!net_eq(sock_net(s), net))
26506 continue; 26026 continue;
26507 26027
@@ -26510,7 +26030,7 @@ index c4821fd..fd70828 100644
26510 if (u->addr->len == len && 26030 if (u->addr->len == len &&
26511 !memcmp(u->addr->name, sunname, len)) 26031 !memcmp(u->addr->name, sunname, len))
26512 goto found; 26032 goto found;
26513@@ -2265,6 +2269,8 @@ static struct sock *unix_seq_idx(struct seq_file *seq, loff_t pos) 26033@@ -2265,6 +2269,8 @@ static struct sock *unix_seq_idx(struct
26514 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { 26034 for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
26515 if (sock_net(s) != seq_file_net(seq)) 26035 if (sock_net(s) != seq_file_net(seq))
26516 continue; 26036 continue;
@@ -26519,7 +26039,7 @@ index c4821fd..fd70828 100644
26519 if (off == pos) 26039 if (off == pos)
26520 return s; 26040 return s;
26521 ++off; 26041 ++off;
26522@@ -2289,7 +2295,8 @@ static void *unix_seq_next(struct seq_file *seq, void *v, loff_t *pos) 26042@@ -2289,7 +2295,8 @@ static void *unix_seq_next(struct seq_fi
26523 sk = first_unix_socket(&iter->i); 26043 sk = first_unix_socket(&iter->i);
26524 else 26044 else
26525 sk = next_unix_socket(&iter->i, sk); 26045 sk = next_unix_socket(&iter->i, sk);
@@ -26529,10 +26049,9 @@ index c4821fd..fd70828 100644
26529 sk = next_unix_socket(&iter->i, sk); 26049 sk = next_unix_socket(&iter->i, sk);
26530 return sk; 26050 return sk;
26531 } 26051 }
26532diff --git a/scripts/checksyscalls.sh b/scripts/checksyscalls.sh 26052diff -NurpP --minimal linux-3.4.57/scripts/checksyscalls.sh linux-3.4.57-vs2.3.3.9/scripts/checksyscalls.sh
26533index d24810f..b9e7023 100755 26053--- linux-3.4.57/scripts/checksyscalls.sh 2012-03-19 18:47:34.000000000 +0000
26534--- a/scripts/checksyscalls.sh 26054+++ linux-3.4.57-vs2.3.3.9/scripts/checksyscalls.sh 2012-05-21 16:15:05.000000000 +0000
26535+++ b/scripts/checksyscalls.sh
26536@@ -193,7 +193,6 @@ cat << EOF 26055@@ -193,7 +193,6 @@ cat << EOF
26537 #define __IGNORE_afs_syscall 26056 #define __IGNORE_afs_syscall
26538 #define __IGNORE_getpmsg 26057 #define __IGNORE_getpmsg
@@ -26541,11 +26060,10 @@ index d24810f..b9e7023 100755
26541 EOF 26060 EOF
26542 } 26061 }
26543 26062
26544diff --git a/security/commoncap.c b/security/commoncap.c 26063diff -NurpP --minimal linux-3.4.57/security/commoncap.c linux-3.4.57-vs2.3.3.9/security/commoncap.c
26545index 71a166a..dfa0c4f 100644 26064--- linux-3.4.57/security/commoncap.c 2012-05-21 16:07:41.000000000 +0000
26546--- a/security/commoncap.c 26065+++ linux-3.4.57-vs2.3.3.9/security/commoncap.c 2012-05-21 16:15:05.000000000 +0000
26547+++ b/security/commoncap.c 26066@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
26548@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
26549 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, 26067 int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
26550 int cap, int audit) 26068 int cap, int audit)
26551 { 26069 {
@@ -26568,7 +26086,7 @@ index 71a166a..dfa0c4f 100644
26568 26086
26569 /* Have we tried all of the parent namespaces? */ 26087 /* Have we tried all of the parent namespaces? */
26570 if (targ_ns == &init_user_ns) 26088 if (targ_ns == &init_user_ns)
26571@@ -612,7 +618,7 @@ int cap_inode_setxattr(struct dentry *dentry, const char *name, 26089@@ -612,7 +618,7 @@ int cap_inode_setxattr(struct dentry *de
26572 26090
26573 if (!strncmp(name, XATTR_SECURITY_PREFIX, 26091 if (!strncmp(name, XATTR_SECURITY_PREFIX,
26574 sizeof(XATTR_SECURITY_PREFIX) - 1) && 26092 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26577,7 +26095,7 @@ index 71a166a..dfa0c4f 100644
26577 return -EPERM; 26095 return -EPERM;
26578 return 0; 26096 return 0;
26579 } 26097 }
26580@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry *dentry, const char *name) 26098@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry
26581 26099
26582 if (!strncmp(name, XATTR_SECURITY_PREFIX, 26100 if (!strncmp(name, XATTR_SECURITY_PREFIX,
26583 sizeof(XATTR_SECURITY_PREFIX) - 1) && 26101 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26586,10 +26104,9 @@ index 71a166a..dfa0c4f 100644
26586 return -EPERM; 26104 return -EPERM;
26587 return 0; 26105 return 0;
26588 } 26106 }
26589diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c 26107diff -NurpP --minimal linux-3.4.57/security/selinux/hooks.c linux-3.4.57-vs2.3.3.9/security/selinux/hooks.c
26590index 5626222..2ac26b6 100644 26108--- linux-3.4.57/security/selinux/hooks.c 2013-08-13 14:13:49.000000000 +0000
26591--- a/security/selinux/hooks.c 26109+++ linux-3.4.57-vs2.3.3.9/security/selinux/hooks.c 2012-09-01 08:50:49.000000000 +0000
26592+++ b/security/selinux/hooks.c
26593@@ -66,7 +66,6 @@ 26110@@ -66,7 +66,6 @@
26594 #include <linux/dccp.h> 26111 #include <linux/dccp.h>
26595 #include <linux/quota.h> 26112 #include <linux/quota.h>