summaryrefslogtreecommitdiffstats
path: root/main/linux-vserver
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-09-03 08:51:46 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-09-03 08:58:21 +0000
commit46d6a81c7e9dcd411e151f9e93bb68d8506c7157 (patch)
tree6620c4266189c982ac98121fc877c84dc325368a /main/linux-vserver
parent98a000b8e92b3aa1e0b7a5f94a74910bb0993c4d (diff)
downloadaports-46d6a81c7e9dcd411e151f9e93bb68d8506c7157.tar.bz2
aports-46d6a81c7e9dcd411e151f9e93bb68d8506c7157.tar.xz
main/linux-vserver: upgrade to 3.4.10-vs2.3.3.7
Diffstat (limited to 'main/linux-vserver')
-rw-r--r--main/linux-vserver/APKBUILD10
-rw-r--r--main/linux-vserver/patch-3.4.10-vs2.3.3.7.diff (renamed from main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff)2461
2 files changed, 1243 insertions, 1228 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 2216caba0..f0578ba9a 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,9 +2,9 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=3.4.9
+pkgver=3.4.10
pkgrel=0
-_vsver=vs2.3.3.6
+_vsver=vs2.3.3.7
if [ "${pkgver##*.*.*}" = "$pkgver" ]; then
_kernver=$pkgver
@@ -21,7 +21,7 @@ _config=${config:-kernelconfig.${CARCH}}
install=
source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
- patch-3.4.9-vs2.3.3.6.diff
+ patch-$pkgver-$_vsver.diff
kernelconfig.x86
kernelconfig.x86_64
"
@@ -133,7 +133,7 @@ dev() {
}
md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
-ffd1d2010b97fe45a62c9ce856ca224f patch-3.4.9.xz
-0724e027cb8ce9512ea19be65b7ad81b patch-3.4.9-vs2.3.3.6.diff
+5ac016a4a5b47179a0aee0dbadbb2254 patch-3.4.10.xz
+172aca5c30d84d6f3ce829ccfea94241 patch-3.4.10-vs2.3.3.7.diff
0b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86
fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff b/main/linux-vserver/patch-3.4.10-vs2.3.3.7.diff
index 1f27b3d91..179b891d9 100644
--- a/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff
+++ b/main/linux-vserver/patch-3.4.10-vs2.3.3.7.diff
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.4.6/Documentation/vserver/debug.txt linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt
---- linux-3.4.6/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/Documentation/vserver/debug.txt linux-3.4.10-vs2.3.3.7/Documentation/vserver/debug.txt
+--- linux-3.4.10/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/Documentation/vserver/debug.txt 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,154 @@
+
+debug_cvirt:
@@ -156,21 +156,21 @@ diff -NurpP --minimal linux-3.4.6/Documentation/vserver/debug.txt linux-3.4.6-vs
+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.4.6/Makefile linux-3.4.6-vs2.3.3.6/Makefile
---- linux-3.4.6/Makefile 2012-07-24 09:25:22.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/Makefile 2012-07-24 21:35:48.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/Makefile linux-3.4.10-vs2.3.3.7/Makefile
+--- linux-3.4.10/Makefile 2012-09-01 10:36:22.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/Makefile 2012-09-01 11:37:27.000000000 +0200
@@ -1,7 +1,7 @@
VERSION = 3
PATCHLEVEL = 4
- SUBLEVEL = 9
+ SUBLEVEL = 10
-EXTRAVERSION =
-+EXTRAVERSION = -vs2.3.3.6
++EXTRAVERSION = -vs2.3.3.7
NAME = Saber-toothed Squirrel
# *DOCUMENTATION*
-diff -NurpP --minimal linux-3.4.6/arch/alpha/Kconfig linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig
---- linux-3.4.6/arch/alpha/Kconfig 2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/alpha/Kconfig linux-3.4.10-vs2.3.3.7/arch/alpha/Kconfig
+--- linux-3.4.10/arch/alpha/Kconfig 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/alpha/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
depends on VGA_HOSE
default y
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.4.6/arch/alpha/Kconfig linux-3.4.6-vs2.3.3.6/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S
---- linux-3.4.6/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/alpha/kernel/entry.S linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/entry.S
+--- linux-3.4.10/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
@@ -860,24 +860,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -215,9 +215,9 @@ diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/entry.S linux-3.4.6-vs2.3.3.
ret
.end sys_getxpid
-diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c
---- linux-3.4.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/alpha/kernel/ptrace.c linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/ptrace.c
+--- linux-3.4.10/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -13,6 +13,7 @@
#include <linux/user.h>
#include <linux/security.h>
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/ptrace.c linux-3.4.6-vs2.3.3
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/systbls.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S
---- linux-3.4.6/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/alpha/kernel/systbls.S linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/systbls.S
+--- linux-3.4.10/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/systbls.S 2012-05-21 18:15:04.000000000 +0200
@@ -446,7 +446,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -238,9 +238,9 @@ diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/systbls.S linux-3.4.6-vs2.3.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c
---- linux-3.4.6/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/alpha/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/traps.c
+--- linux-3.4.10/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/alpha/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
#ifdef CONFIG_SMP
printk("CPU %d ", hard_smp_processor_id());
@@ -251,9 +251,9 @@ diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/traps.c linux-3.4.6-vs2.3.3.
dik_show_regs(regs, r9_15);
add_taint(TAINT_DIE);
dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.4.6/arch/arm/Kconfig linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig
---- linux-3.4.6/arch/arm/Kconfig 2012-07-24 09:25:22.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/arm/Kconfig linux-3.4.10-vs2.3.3.7/arch/arm/Kconfig
+--- linux-3.4.10/arch/arm/Kconfig 2012-09-01 10:36:22.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/arm/Kconfig 2012-06-28 16:45:07.000000000 +0200
@@ -2299,6 +2299,8 @@ source "fs/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-3.4.6/arch/arm/Kconfig linux-3.4.6-vs2.3.3.6/arch/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/calls.S linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S
---- linux-3.4.6/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/arm/kernel/calls.S linux-3.4.10-vs2.3.3.7/arch/arm/kernel/calls.S
+--- linux-3.4.10/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/arm/kernel/calls.S 2012-05-21 18:15:04.000000000 +0200
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -275,10 +275,10 @@ diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/calls.S linux-3.4.6-vs2.3.3.6/
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c
---- linux-3.4.6/arch/arm/kernel/process.c 2012-05-21 18:06:13.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
-@@ -355,7 +355,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-3.4.10/arch/arm/kernel/process.c linux-3.4.10-vs2.3.3.7/arch/arm/kernel/process.c
+--- linux-3.4.10/arch/arm/kernel/process.c 2012-09-01 10:36:22.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/arm/kernel/process.c 2012-09-01 10:50:48.000000000 +0200
+@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
void show_regs(struct pt_regs * regs)
{
printk("\n");
@@ -288,9 +288,9 @@ diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/process.c linux-3.4.6-vs2.3.3.
__show_regs(regs);
dump_stack();
}
-diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c
---- linux-3.4.6/arch/arm/kernel/traps.c 2012-07-24 09:25:22.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c 2012-06-08 15:57:24.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/arm/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/arm/kernel/traps.c
+--- linux-3.4.10/arch/arm/kernel/traps.c 2012-09-01 10:36:22.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/arm/kernel/traps.c 2012-09-01 10:50:48.000000000 +0200
@@ -249,8 +249,8 @@ static int __die(const char *str, int er
print_modules();
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/traps.c linux-3.4.6-vs2.3.3.6/
if (!user_mode(regs) || in_interrupt()) {
dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.4.6/arch/cris/Kconfig linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig
---- linux-3.4.6/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/cris/Kconfig linux-3.4.10-vs2.3.3.7/arch/cris/Kconfig
+--- linux-3.4.10/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/cris/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.4.6/arch/cris/Kconfig linux-3.4.6-vs2.3.3.6/arch/c
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/frv/kernel/kernel_thread.S linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S
---- linux-3.4.6/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/frv/kernel/kernel_thread.S linux-3.4.10-vs2.3.3.7/arch/frv/kernel/kernel_thread.S
+--- linux-3.4.10/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/frv/kernel/kernel_thread.S 2012-05-21 18:15:04.000000000 +0200
@@ -37,7 +37,7 @@ kernel_thread:
# start by forking the current process, but with shared VM
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.4.6/arch/frv/kernel/kernel_thread.S linux-3.4.6-vs
sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
setlo #0xe4e4,gr9
setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
-diff -NurpP --minimal linux-3.4.6/arch/h8300/Kconfig linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig
---- linux-3.4.6/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/h8300/Kconfig linux-3.4.10-vs2.3.3.7/arch/h8300/Kconfig
+--- linux-3.4.10/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/h8300/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -214,6 +214,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.4.6/arch/h8300/Kconfig linux-3.4.6-vs2.3.3.6/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/ia64/Kconfig linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig
---- linux-3.4.6/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/ia64/Kconfig linux-3.4.10-vs2.3.3.7/arch/ia64/Kconfig
+--- linux-3.4.10/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/ia64/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/ia64/Kconfig.debug"
@@ -350,9 +350,9 @@ diff -NurpP --minimal linux-3.4.6/arch/ia64/Kconfig linux-3.4.6-vs2.3.3.6/arch/i
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S
---- linux-3.4.6/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/ia64/kernel/entry.S linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/entry.S
+--- linux-3.4.10/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
@@ -1714,7 +1714,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -362,9 +362,9 @@ diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/entry.S linux-3.4.6-vs2.3.3.6
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c
---- linux-3.4.6/arch/ia64/kernel/process.c 2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/ia64/kernel/process.c linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/process.c
+--- linux-3.4.10/arch/ia64/kernel/process.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
@@ -376,9 +376,9 @@ diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/process.c linux-3.4.6-vs2.3.3
printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
init_utsname()->release);
-diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c
---- linux-3.4.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/ia64/kernel/ptrace.c linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/ptrace.c
+--- linux-3.4.10/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/regset.h>
#include <linux/elf.h>
@@ -387,9 +387,9 @@ diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/ptrace.c linux-3.4.6-vs2.3.3.
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c
---- linux-3.4.6/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/ia64/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/traps.c
+--- linux-3.4.10/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/ia64/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
put_cpu();
@@ -414,9 +414,9 @@ diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/traps.c linux-3.4.6-vs2.3.3.6
}
}
}
-diff -NurpP --minimal linux-3.4.6/arch/m32r/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c
---- linux-3.4.6/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/m32r/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/m32r/kernel/traps.c
+--- linux-3.4.10/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/m32r/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
} else {
printk("SPI: %08lx\n", sp);
@@ -429,9 +429,9 @@ diff -NurpP --minimal linux-3.4.6/arch/m32r/kernel/traps.c linux-3.4.6-vs2.3.3.6
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.4.6/arch/m68k/Kconfig linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig
---- linux-3.4.6/arch/m68k/Kconfig 2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/m68k/Kconfig linux-3.4.10-vs2.3.3.7/arch/m68k/Kconfig
+--- linux-3.4.10/arch/m68k/Kconfig 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/m68k/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -146,6 +146,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -441,9 +441,9 @@ diff -NurpP --minimal linux-3.4.6/arch/m68k/Kconfig linux-3.4.6-vs2.3.3.6/arch/m
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/mips/Kconfig linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig
---- linux-3.4.6/arch/mips/Kconfig 2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/Kconfig linux-3.4.10-vs2.3.3.7/arch/mips/Kconfig
+--- linux-3.4.10/arch/mips/Kconfig 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/mips/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -453,9 +453,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/Kconfig linux-3.4.6-vs2.3.3.6/arch/m
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c
---- linux-3.4.6/arch/mips/kernel/ptrace.c 2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/ptrace.c linux-3.4.10-vs2.3.3.7/arch/mips/kernel/ptrace.c
+--- linux-3.4.10/arch/mips/kernel/ptrace.c 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/ptrace.c linux-3.4.6-vs2.3.3.
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall32-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S
---- linux-3.4.6/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/scall32-o32.S linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall32-o32.S
+--- linux-3.4.10/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall32-o32.S 2012-05-21 18:15:04.000000000 +0200
@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall32-o32.S linux-3.4.6-vs2
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-64.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S
---- linux-3.4.6/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/scall64-64.S linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-64.S
+--- linux-3.4.10/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-64.S 2012-05-21 18:15:04.000000000 +0200
@@ -362,7 +362,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-64.S linux-3.4.6-vs2.
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-n32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S
---- linux-3.4.6/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/scall64-n32.S linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-n32.S
+--- linux-3.4.10/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-n32.S 2012-05-21 18:15:04.000000000 +0200
@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -510,9 +510,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-n32.S linux-3.4.6-vs2
PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S
---- linux-3.4.6/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/scall64-o32.S linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-o32.S
+--- linux-3.4.10/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/scall64-o32.S 2012-05-21 18:15:04.000000000 +0200
@@ -480,7 +480,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -522,9 +522,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-o32.S linux-3.4.6-vs2
PTR sys_32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c
---- linux-3.4.6/arch/mips/kernel/traps.c 2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/mips/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/mips/kernel/traps.c
+--- linux-3.4.10/arch/mips/kernel/traps.c 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/mips/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
__show_regs(regs);
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/traps.c linux-3.4.6-vs2.3.3.6
if (cpu_has_userlocal) {
unsigned long tls;
-diff -NurpP --minimal linux-3.4.6/arch/parisc/Kconfig linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig
---- linux-3.4.6/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/parisc/Kconfig linux-3.4.10-vs2.3.3.7/arch/parisc/Kconfig
+--- linux-3.4.10/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/parisc/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -279,6 +279,8 @@ source "fs/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.4.6/arch/parisc/Kconfig linux-3.4.6-vs2.3.3.6/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/syscall_table.S linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S
---- linux-3.4.6/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/parisc/kernel/syscall_table.S linux-3.4.10-vs2.3.3.7/arch/parisc/kernel/syscall_table.S
+--- linux-3.4.10/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/parisc/kernel/syscall_table.S 2012-05-21 18:15:04.000000000 +0200
@@ -361,7 +361,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -563,9 +563,9 @@ diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/syscall_table.S linux-3.4.6
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c
---- linux-3.4.6/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/parisc/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/parisc/kernel/traps.c
+--- linux-3.4.10/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/parisc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
if (err == 0)
return; /* STFU */
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/traps.c linux-3.4.6-vs2.3.3
/* Wot's wrong wif bein' racy? */
if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.4.6/arch/parisc/mm/fault.c linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c
---- linux-3.4.6/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/parisc/mm/fault.c linux-3.4.10-vs2.3.3.7/arch/parisc/mm/fault.c
+--- linux-3.4.10/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/parisc/mm/fault.c 2012-05-21 18:15:04.000000000 +0200
@@ -237,8 +237,9 @@ bad_area:
#ifdef PRINT_USER_FAULTS
@@ -604,9 +604,9 @@ diff -NurpP --minimal linux-3.4.6/arch/parisc/mm/fault.c linux-3.4.6-vs2.3.3.6/a
if (vma) {
printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.4.6/arch/powerpc/Kconfig linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig
---- linux-3.4.6/arch/powerpc/Kconfig 2012-05-21 18:06:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/powerpc/Kconfig linux-3.4.10-vs2.3.3.7/arch/powerpc/Kconfig
+--- linux-3.4.10/arch/powerpc/Kconfig 2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/powerpc/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
source "arch/powerpc/Kconfig.debug"
@@ -616,9 +616,9 @@ diff -NurpP --minimal linux-3.4.6/arch/powerpc/Kconfig linux-3.4.6-vs2.3.3.6/arc
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-3.4.6/arch/powerpc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h
---- linux-3.4.6/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/powerpc/include/asm/unistd.h linux-3.4.10-vs2.3.3.7/arch/powerpc/include/asm/unistd.h
+--- linux-3.4.10/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/powerpc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -628,9 +628,9 @@ diff -NurpP --minimal linux-3.4.6/arch/powerpc/include/asm/unistd.h linux-3.4.6-
#define __NR_migrate_pages 258
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c
---- linux-3.4.6/arch/powerpc/kernel/process.c 2012-05-21 18:06:30.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/powerpc/kernel/process.c linux-3.4.10-vs2.3.3.7/arch/powerpc/kernel/process.c
+--- linux-3.4.10/arch/powerpc/kernel/process.c 2012-05-21 18:06:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/powerpc/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
#else
printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -643,9 +643,9 @@ diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/process.c linux-3.4.6-vs2.
#ifdef CONFIG_SMP
printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c
---- linux-3.4.6/arch/powerpc/kernel/traps.c 2012-05-21 18:06:30.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/powerpc/kernel/traps.c linux-3.4.10-vs2.3.3.7/arch/powerpc/kernel/traps.c
+--- linux-3.4.10/arch/powerpc/kernel/traps.c 2012-05-21 18:06:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/powerpc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
@@ -1118,8 +1118,9 @@ void nonrecoverable_exception(struct pt_
void trace_syscall(struct pt_regs *regs)
@@ -658,9 +658,9 @@ diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/traps.c linux-3.4.6-vs2.3.
regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
}
-diff -NurpP --minimal linux-3.4.6/arch/s390/Kconfig linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig
---- linux-3.4.6/arch/s390/Kconfig 2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/s390/Kconfig linux-3.4.10-vs2.3.3.7/arch/s390/Kconfig
+--- linux-3.4.10/arch/s390/Kconfig 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/s390/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -639,6 +639,8 @@ source "fs/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -670,9 +670,9 @@ diff -NurpP --minimal linux-3.4.6/arch/s390/Kconfig linux-3.4.6-vs2.3.3.6/arch/s
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/tlb.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h
---- linux-3.4.6/arch/s390/include/asm/tlb.h 2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/s390/include/asm/tlb.h linux-3.4.10-vs2.3.3.7/arch/s390/include/asm/tlb.h
+--- linux-3.4.10/arch/s390/include/asm/tlb.h 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/s390/include/asm/tlb.h 2012-05-21 18:15:04.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/tlb.h linux-3.4.6-vs2.3.
#include <asm/processor.h>
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h
---- linux-3.4.6/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/s390/include/asm/unistd.h linux-3.4.10-vs2.3.3.7/arch/s390/include/asm/unistd.h
+--- linux-3.4.10/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/s390/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -202,7 +202,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/unistd.h linux-3.4.6-vs2
#define __NR_statfs64 265
#define __NR_fstatfs64 266
#define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c
---- linux-3.4.6/arch/s390/kernel/ptrace.c 2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/s390/kernel/ptrace.c linux-3.4.10-vs2.3.3.7/arch/s390/kernel/ptrace.c
+--- linux-3.4.10/arch/s390/kernel/ptrace.c 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/s390/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/tracehook.h>
#include <linux/seccomp.h>
@@ -704,9 +704,9 @@ diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/ptrace.c linux-3.4.6-vs2.3.3.
#include <trace/syscall.h>
#include <asm/segment.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/syscalls.S linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S
---- linux-3.4.6/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/s390/kernel/syscalls.S linux-3.4.10-vs2.3.3.7/arch/s390/kernel/syscalls.S
+--- linux-3.4.10/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/s390/kernel/syscalls.S 2012-05-21 18:15:04.000000000 +0200
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,9 +716,9 @@ diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/syscalls.S linux-3.4.6-vs2.3.
SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.4.6/arch/sh/Kconfig linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig
---- linux-3.4.6/arch/sh/Kconfig 2012-05-21 18:06:33.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sh/Kconfig linux-3.4.10-vs2.3.3.7/arch/sh/Kconfig
+--- linux-3.4.10/arch/sh/Kconfig 2012-05-21 18:06:33.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/sh/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -905,6 +905,8 @@ source "fs/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -728,9 +728,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sh/Kconfig linux-3.4.6-vs2.3.3.6/arch/sh/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/sh/kernel/irq.c linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c
---- linux-3.4.6/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sh/kernel/irq.c linux-3.4.10-vs2.3.3.7/arch/sh/kernel/irq.c
+--- linux-3.4.10/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/sh/kernel/irq.c 2012-05-21 18:15:04.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/ftrace.h>
#include <linux/delay.h>
@@ -739,9 +739,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sh/kernel/irq.c linux-3.4.6-vs2.3.3.6/arc
#include <asm/processor.h>
#include <asm/machvec.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.4.6/arch/sparc/Kconfig linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig
---- linux-3.4.6/arch/sparc/Kconfig 2012-07-24 09:25:22.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig 2012-06-08 15:57:24.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sparc/Kconfig linux-3.4.10-vs2.3.3.7/arch/sparc/Kconfig
+--- linux-3.4.10/arch/sparc/Kconfig 2012-09-01 10:36:23.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/sparc/Kconfig 2012-06-08 15:57:24.000000000 +0200
@@ -599,6 +599,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sparc/Kconfig linux-3.4.6-vs2.3.3.6/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/sparc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h
---- linux-3.4.6/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sparc/include/asm/unistd.h linux-3.4.10-vs2.3.3.7/arch/sparc/include/asm/unistd.h
+--- linux-3.4.10/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/sparc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -335,7 +335,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sparc/include/asm/unistd.h linux-3.4.6-vs
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_32.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S
---- linux-3.4.6/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sparc/kernel/systbls_32.S linux-3.4.10-vs2.3.3.7/arch/sparc/kernel/systbls_32.S
+--- linux-3.4.10/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/sparc/kernel/systbls_32.S 2012-05-21 18:15:04.000000000 +0200
@@ -70,7 +70,7 @@ sys_call_table:
/*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_32.S linux-3.4.6-vs2
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_64.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S
---- linux-3.4.6/arch/sparc/kernel/systbls_64.S 2012-07-24 09:25:22.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S 2012-06-08 15:57:24.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/sparc/kernel/systbls_64.S linux-3.4.10-vs2.3.3.7/arch/sparc/kernel/systbls_64.S
+--- linux-3.4.10/arch/sparc/kernel/systbls_64.S 2012-09-01 10:36:23.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/sparc/kernel/systbls_64.S 2012-06-08 15:57:24.000000000 +0200
@@ -71,7 +71,7 @@ sys_call_table32:
/*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -796,9 +796,9 @@ diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_64.S linux-3.4.6-vs2
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4.6/arch/um/Kconfig.rest linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest
---- linux-3.4.6/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/um/Kconfig.rest linux-3.4.10-vs2.3.3.7/arch/um/Kconfig.rest
+--- linux-3.4.10/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/um/Kconfig.rest 2012-05-21 18:15:04.000000000 +0200
@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
source "fs/Kconfig"
@@ -808,14 +808,14 @@ diff -NurpP --minimal linux-3.4.6/arch/um/Kconfig.rest linux-3.4.6-vs2.3.3.6/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/kern_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h
---- linux-3.4.6/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/um/include/shared/kern_constants.h linux-3.4.10-vs2.3.3.7/arch/um/include/shared/kern_constants.h
+--- linux-3.4.10/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/um/include/shared/kern_constants.h 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1 @@
+#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/user_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h
---- linux-3.4.6/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/um/include/shared/user_constants.h linux-3.4.10-vs2.3.3.7/arch/um/include/shared/user_constants.h
+--- linux-3.4.10/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/arch/um/include/shared/user_constants.h 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,40 @@
+/*
+ * DO NOT MODIFY.
@@ -857,9 +857,9 @@ diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/user_constants.h linux-
+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
+
-diff -NurpP --minimal linux-3.4.6/arch/x86/Kconfig linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig
---- linux-3.4.6/arch/x86/Kconfig 2012-05-21 18:06:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/x86/Kconfig linux-3.4.10-vs2.3.3.7/arch/x86/Kconfig
+--- linux-3.4.10/arch/x86/Kconfig 2012-05-21 18:06:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/x86/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -2225,6 +2225,8 @@ source "fs/Kconfig"
source "arch/x86/Kconfig.debug"
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.4.6/arch/x86/Kconfig linux-3.4.6-vs2.3.3.6/arch/x8
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_32.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl
---- linux-3.4.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:06:42.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/x86/syscalls/syscall_32.tbl linux-3.4.10-vs2.3.3.7/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.4.10/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:06:42.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:15:04.000000000 +0200
@@ -279,7 +279,7 @@
270 i386 tgkill sys_tgkill
271 i386 utimes sys_utimes compat_sys_utimes
@@ -881,9 +881,9 @@ diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_32.tbl linux-3.4.6-v
274 i386 mbind sys_mbind
275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
276 i386 set_mempolicy sys_set_mempolicy
-diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_64.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl
---- linux-3.4.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:06:42.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/arch/x86/syscalls/syscall_64.tbl linux-3.4.10-vs2.3.3.7/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.4.10/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:06:42.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:15:04.000000000 +0200
@@ -242,7 +242,7 @@
233 common epoll_ctl sys_epoll_ctl
234 common tgkill sys_tgkill
@@ -893,9 +893,9 @@ diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_64.tbl linux-3.4.6-v
237 common mbind sys_mbind
238 common set_mempolicy sys_set_mempolicy
239 common get_mempolicy sys_get_mempolicy
-diff -NurpP --minimal linux-3.4.6/drivers/block/Kconfig linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig
---- linux-3.4.6/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/block/Kconfig linux-3.4.10-vs2.3.3.7/drivers/block/Kconfig
+--- linux-3.4.10/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/block/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
source "drivers/block/drbd/Kconfig"
@@ -910,9 +910,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/block/Kconfig linux-3.4.6-vs2.3.3.6/dr
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-3.4.6/drivers/block/Makefile linux-3.4.6-vs2.3.3.6/drivers/block/Makefile
---- linux-3.4.6/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/drivers/block/Makefile 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/block/Makefile linux-3.4.10-vs2.3.3.7/drivers/block/Makefile
+--- linux-3.4.10/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/drivers/block/Makefile 2012-05-21 18:15:04.000000000 +0200
@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -921,9 +921,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/block/Makefile linux-3.4.6-vs2.3.3.6/d
obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
-diff -NurpP --minimal linux-3.4.6/drivers/block/loop.c linux-3.4.6-vs2.3.3.6/drivers/block/loop.c
---- linux-3.4.6/drivers/block/loop.c 2012-05-21 18:06:43.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/block/loop.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/block/loop.c linux-3.4.10-vs2.3.3.7/drivers/block/loop.c
+--- linux-3.4.10/drivers/block/loop.c 2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/block/loop.c 2012-05-21 18:15:04.000000000 +0200
@@ -76,6 +76,7 @@
#include <linux/sysfs.h>
#include <linux/miscdevice.h>
@@ -979,9 +979,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/block/loop.c linux-3.4.6-vs2.3.3.6/dri
mutex_lock(&lo->lo_ctl_mutex);
lo->lo_refcnt++;
mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.4.6/drivers/block/vroot.c linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c
---- linux-3.4.6/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/block/vroot.c linux-3.4.10-vs2.3.3.7/drivers/block/vroot.c
+--- linux-3.4.10/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/drivers/block/vroot.c 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,291 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -1274,9 +1274,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/block/vroot.c linux-3.4.6-vs2.3.3.6/dr
+
+#endif
+
-diff -NurpP --minimal linux-3.4.6/drivers/infiniband/Kconfig linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig
---- linux-3.4.6/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/infiniband/Kconfig linux-3.4.10-vs2.3.3.7/drivers/infiniband/Kconfig
+--- linux-3.4.10/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/drivers/infiniband/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
config INFINIBAND_ADDR_TRANS
bool
@@ -1286,9 +1286,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/infiniband/Kconfig linux-3.4.6-vs2.3.3
default y
source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.4.6/drivers/infiniband/core/addr.c linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c
---- linux-3.4.6/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/infiniband/core/addr.c linux-3.4.10-vs2.3.3.7/drivers/infiniband/core/addr.c
+--- linux-3.4.10/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/infiniband/core/addr.c 2012-05-21 18:15:04.000000000 +0200
@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
if (ipv6_addr_any(&fl6.saddr)) {
@@ -1298,9 +1298,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/infiniband/core/addr.c linux-3.4.6-vs2
if (ret)
goto put;
-diff -NurpP --minimal linux-3.4.6/drivers/md/dm-ioctl.c linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c
---- linux-3.4.6/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/md/dm-ioctl.c linux-3.4.10-vs2.3.3.7/drivers/md/dm-ioctl.c
+--- linux-3.4.10/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/md/dm-ioctl.c 2012-05-21 18:15:04.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/dm-ioctl.h>
#include <linux/hdreg.h>
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/md/dm-ioctl.c linux-3.4.6-vs2.3.3.6/dr
return -EACCES;
if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.4.6/drivers/md/dm.c linux-3.4.6-vs2.3.3.6/drivers/md/dm.c
---- linux-3.4.6/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/md/dm.c linux-3.4.10-vs2.3.3.7/drivers/md/dm.c
+--- linux-3.4.10/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/md/dm.c 2012-05-21 18:15:04.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/idr.h>
#include <linux/hdreg.h>
@@ -1462,9 +1462,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/md/dm.c linux-3.4.6-vs2.3.3.6/drivers/
md->queue = blk_alloc_queue(GFP_KERNEL);
if (!md->queue)
goto bad_queue;
-diff -NurpP --minimal linux-3.4.6/drivers/md/dm.h linux-3.4.6-vs2.3.3.6/drivers/md/dm.h
---- linux-3.4.6/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/md/dm.h linux-3.4.10-vs2.3.3.7/drivers/md/dm.h
+--- linux-3.4.10/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/drivers/md/dm.h 2012-05-21 18:15:04.000000000 +0200
@@ -41,6 +41,8 @@ struct dm_dev_internal {
struct dm_table;
struct dm_md_mempools;
@@ -1474,9 +1474,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/md/dm.h linux-3.4.6-vs2.3.3.6/drivers/
/*-----------------------------------------------------------------
* Internal table functions.
*---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/drivers/net/tun.c
---- linux-3.4.6/drivers/net/tun.c 2012-05-21 18:07:00.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/net/tun.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/net/tun.c linux-3.4.10-vs2.3.3.7/drivers/net/tun.c
+--- linux-3.4.10/drivers/net/tun.c 2012-09-01 10:36:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/net/tun.c 2012-09-01 10:50:48.000000000 +0200
@@ -64,6 +64,7 @@
#include <linux/nsproxy.h>
#include <linux/virtio_net.h>
@@ -1493,7 +1493,7 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
struct net_device *dev;
netdev_features_t set_features;
-@@ -909,6 +911,7 @@ static void tun_setup(struct net_device
+@@ -910,6 +912,7 @@ static void tun_setup(struct net_device
tun->owner = -1;
tun->group = -1;
@@ -1501,7 +1501,7 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
dev->ethtool_ops = &tun_ethtool_ops;
dev->destructor = tun_free_netdev;
-@@ -1067,7 +1070,7 @@ static int tun_set_iff(struct net *net,
+@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net,
if (((tun->owner != -1 && cred->euid != tun->owner) ||
(tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1510,7 +1510,7 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
return -EPERM;
err = security_tun_dev_attach(tun->socket.sk);
if (err < 0)
-@@ -1081,7 +1084,7 @@ static int tun_set_iff(struct net *net,
+@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net,
char *name;
unsigned long flags = 0;
@@ -1519,7 +1519,7 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
return -EPERM;
err = security_tun_dev_create();
if (err < 0)
-@@ -1150,6 +1153,9 @@ static int tun_set_iff(struct net *net,
+@@ -1152,6 +1155,9 @@ static int tun_set_iff(struct net *net,
sk->sk_destruct = tun_sock_destruct;
@@ -1529,7 +1529,7 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
err = tun_attach(tun, file);
if (err < 0)
goto failed;
-@@ -1331,6 +1337,16 @@ static long __tun_chr_ioctl(struct file
+@@ -1335,6 +1341,16 @@ static long __tun_chr_ioctl(struct file
tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
break;
@@ -1546,9 +1546,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/driver
case TUNSETLINK:
/* Only allow setting the type when the interface is down */
if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.4.6/drivers/tty/sysrq.c linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c
---- linux-3.4.6/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/tty/sysrq.c linux-3.4.10-vs2.3.3.7/drivers/tty/sysrq.c
+--- linux-3.4.10/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/tty/sysrq.c 2012-05-21 18:15:04.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/input.h>
@@ -1600,9 +1600,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/tty/sysrq.c linux-3.4.6-vs2.3.3.6/driv
else
retval = -1;
return retval;
-diff -NurpP --minimal linux-3.4.6/drivers/tty/tty_io.c linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c
---- linux-3.4.6/drivers/tty/tty_io.c 2012-05-21 18:07:16.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/drivers/tty/tty_io.c linux-3.4.10-vs2.3.3.7/drivers/tty/tty_io.c
+--- linux-3.4.10/drivers/tty/tty_io.c 2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/drivers/tty/tty_io.c 2012-05-21 18:15:04.000000000 +0200
@@ -104,6 +104,7 @@
#include <linux/kmod.h>
@@ -1629,9 +1629,9 @@ diff -NurpP --minimal linux-3.4.6/drivers/tty/tty_io.c linux-3.4.6-vs2.3.3.6/dri
if (pgrp_nr < 0)
return -EINVAL;
rcu_read_lock();
-diff -NurpP --minimal linux-3.4.6/fs/attr.c linux-3.4.6-vs2.3.3.6/fs/attr.c
---- linux-3.4.6/fs/attr.c 2012-07-24 09:25:24.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/attr.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/attr.c linux-3.4.10-vs2.3.3.7/fs/attr.c
+--- linux-3.4.10/fs/attr.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/attr.c 2012-06-28 16:45:07.000000000 +0200
@@ -14,6 +14,9 @@
#include <linux/fcntl.h>
#include <linux/security.h>
@@ -1672,9 +1672,9 @@ diff -NurpP --minimal linux-3.4.6/fs/attr.c linux-3.4.6-vs2.3.3.6/fs/attr.c
if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
return -EPERM;
}
-diff -NurpP --minimal linux-3.4.6/fs/block_dev.c linux-3.4.6-vs2.3.3.6/fs/block_dev.c
---- linux-3.4.6/fs/block_dev.c 2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/block_dev.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/block_dev.c linux-3.4.10-vs2.3.3.7/fs/block_dev.c
+--- linux-3.4.10/fs/block_dev.c 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/block_dev.c 2012-05-21 18:15:04.000000000 +0200
@@ -27,6 +27,7 @@
#include <linux/namei.h>
#include <linux/log2.h>
@@ -1712,9 +1712,9 @@ diff -NurpP --minimal linux-3.4.6/fs/block_dev.c linux-3.4.6-vs2.3.3.6/fs/block_
if (bdev) {
spin_lock(&bdev_lock);
if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.4.6/fs/btrfs/ctree.h linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h
---- linux-3.4.6/fs/btrfs/ctree.h 2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/btrfs/ctree.h linux-3.4.10-vs2.3.3.7/fs/btrfs/ctree.h
+--- linux-3.4.10/fs/btrfs/ctree.h 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/btrfs/ctree.h 2012-05-21 18:15:04.000000000 +0200
@@ -668,11 +668,14 @@ struct btrfs_inode_item {
/* modification sequence number for NFS */
__le64 sequence;
@@ -1767,9 +1767,9 @@ diff -NurpP --minimal linux-3.4.6/fs/btrfs/ctree.h linux-3.4.6-vs2.3.3.6/fs/btrf
int btrfs_defrag_file(struct inode *inode, struct file *file,
struct btrfs_ioctl_defrag_range_args *range,
u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.4.6/fs/btrfs/disk-io.c linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c
---- linux-3.4.6/fs/btrfs/disk-io.c 2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/btrfs/disk-io.c linux-3.4.10-vs2.3.3.7/fs/btrfs/disk-io.c
+--- linux-3.4.10/fs/btrfs/disk-io.c 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/btrfs/disk-io.c 2012-05-21 18:15:04.000000000 +0200
@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
goto fail_alloc;
}
@@ -1780,9 +1780,9 @@ diff -NurpP --minimal linux-3.4.6/fs/btrfs/disk-io.c linux-3.4.6-vs2.3.3.6/fs/bt
features = btrfs_super_incompat_flags(disk_super) &
~BTRFS_FEATURE_INCOMPAT_SUPP;
if (features) {
-diff -NurpP --minimal linux-3.4.6/fs/btrfs/inode.c linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c
---- linux-3.4.6/fs/btrfs/inode.c 2012-07-24 09:25:24.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/btrfs/inode.c linux-3.4.10-vs2.3.3.7/fs/btrfs/inode.c
+--- linux-3.4.10/fs/btrfs/inode.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/btrfs/inode.c 2012-06-28 16:45:07.000000000 +0200
@@ -39,6 +39,7 @@
#include <linux/slab.h>
#include <linux/ratelimit.h>
@@ -1847,9 +1847,9 @@ diff -NurpP --minimal linux-3.4.6/fs/btrfs/inode.c linux-3.4.6-vs2.3.3.6/fs/btrf
.get_acl = btrfs_get_acl,
};
-diff -NurpP --minimal linux-3.4.6/fs/btrfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c
---- linux-3.4.6/fs/btrfs/ioctl.c 2012-05-21 18:07:19.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/btrfs/ioctl.c linux-3.4.10-vs2.3.3.7/fs/btrfs/ioctl.c
+--- linux-3.4.10/fs/btrfs/ioctl.c 2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/btrfs/ioctl.c 2012-05-21 18:15:04.000000000 +0200
@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
{
unsigned int iflags = 0;
@@ -2022,9 +2022,9 @@ diff -NurpP --minimal linux-3.4.6/fs/btrfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/btrf
if (flags & FS_APPEND_FL)
ip->flags |= BTRFS_INODE_APPEND;
else
-diff -NurpP --minimal linux-3.4.6/fs/btrfs/super.c linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c
---- linux-3.4.6/fs/btrfs/super.c 2012-05-21 18:07:19.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/btrfs/super.c linux-3.4.10-vs2.3.3.7/fs/btrfs/super.c
+--- linux-3.4.10/fs/btrfs/super.c 2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/btrfs/super.c 2012-05-21 18:15:04.000000000 +0200
@@ -279,7 +279,7 @@ enum {
Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
Opt_check_integrity, Opt_check_integrity_including_extent_data,
@@ -2080,9 +2080,9 @@ diff -NurpP --minimal linux-3.4.6/fs/btrfs/super.c linux-3.4.6-vs2.3.3.6/fs/btrf
if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
return 0;
-diff -NurpP --minimal linux-3.4.6/fs/char_dev.c linux-3.4.6-vs2.3.3.6/fs/char_dev.c
---- linux-3.4.6/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/char_dev.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/char_dev.c linux-3.4.10-vs2.3.3.7/fs/char_dev.c
+--- linux-3.4.10/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/char_dev.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,8 @@
#include <linux/mutex.h>
#include <linux/backing-dev.h>
@@ -2115,9 +2115,9 @@ diff -NurpP --minimal linux-3.4.6/fs/char_dev.c linux-3.4.6-vs2.3.3.6/fs/char_de
if (!kobj)
return -ENXIO;
new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.4.6/fs/dcache.c linux-3.4.6-vs2.3.3.6/fs/dcache.c
---- linux-3.4.6/fs/dcache.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/dcache.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/dcache.c linux-3.4.10-vs2.3.3.7/fs/dcache.c
+--- linux-3.4.10/fs/dcache.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/dcache.c 2012-05-21 18:15:04.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/rculist_bl.h>
#include <linux/prefetch.h>
@@ -2169,9 +2169,9 @@ diff -NurpP --minimal linux-3.4.6/fs/dcache.c linux-3.4.6-vs2.3.3.6/fs/dcache.c
found = dentry;
spin_unlock(&dentry->d_lock);
break;
-diff -NurpP --minimal linux-3.4.6/fs/devpts/inode.c linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c
---- linux-3.4.6/fs/devpts/inode.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/devpts/inode.c linux-3.4.10-vs2.3.3.7/fs/devpts/inode.c
+--- linux-3.4.10/fs/devpts/inode.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/devpts/inode.c 2012-05-21 18:15:04.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/parser.h>
#include <linux/fsnotify.h>
@@ -2259,9 +2259,9 @@ diff -NurpP --minimal linux-3.4.6/fs/devpts/inode.c linux-3.4.6-vs2.3.3.6/fs/dev
inode->i_private = tty;
tty->driver_data = inode;
-diff -NurpP --minimal linux-3.4.6/fs/ext2/balloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c
---- linux-3.4.6/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c 2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/balloc.c linux-3.4.10-vs2.3.3.7/fs/ext2/balloc.c
+--- linux-3.4.10/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/balloc.c 2012-05-21 18:15:04.000000000 +0200
@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
start = 0;
end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2270,9 +2270,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/balloc.c linux-3.4.6-vs2.3.3.6/fs/ext2
BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
repeat:
-diff -NurpP --minimal linux-3.4.6/fs/ext2/ext2.h linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h
---- linux-3.4.6/fs/ext2/ext2.h 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/ext2.h linux-3.4.10-vs2.3.3.7/fs/ext2/ext2.h
+--- linux-3.4.10/fs/ext2/ext2.h 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/ext2.h 2012-05-21 18:15:05.000000000 +0200
@@ -244,8 +244,12 @@ struct ext2_group_desc
#define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
#define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
@@ -2320,18 +2320,18 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/ext2.h linux-3.4.6-vs2.3.3.6/fs/ext2/e
/* ioctl.c */
extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4.6/fs/ext2/file.c linux-3.4.6-vs2.3.3.6/fs/ext2/file.c
---- linux-3.4.6/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/file.c linux-3.4.10-vs2.3.3.7/fs/ext2/file.c
+--- linux-3.4.10/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
.setattr = ext2_setattr,
.get_acl = ext2_get_acl,
.fiemap = ext2_fiemap,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-3.4.6/fs/ext2/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c
---- linux-3.4.6/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/ialloc.c linux-3.4.10-vs2.3.3.7/fs/ext2/ialloc.c
+--- linux-3.4.10/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/ialloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2348,9 +2348,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext2
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.4.6/fs/ext2/inode.c linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c
---- linux-3.4.6/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/inode.c linux-3.4.10-vs2.3.3.7/fs/ext2/inode.c
+--- linux-3.4.10/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -31,6 +31,7 @@
#include <linux/mpage.h>
#include <linux/fiemap.h>
@@ -2498,9 +2498,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/inode.c linux-3.4.6-vs2.3.3.6/fs/ext2/
error = dquot_transfer(inode, iattr);
if (error)
return error;
-diff -NurpP --minimal linux-3.4.6/fs/ext2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c
---- linux-3.4.6/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/ioctl.c linux-3.4.10-vs2.3.3.7/fs/ext2/ioctl.c
+--- linux-3.4.10/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -17,6 +17,16 @@
#include <asm/uaccess.h>
@@ -2550,9 +2550,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext2/
flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.4.6/fs/ext2/namei.c linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c
---- linux-3.4.6/fs/ext2/namei.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/namei.c linux-3.4.10-vs2.3.3.7/fs/ext2/namei.c
+--- linux-3.4.10/fs/ext2/namei.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -32,6 +32,7 @@
#include <linux/pagemap.h>
@@ -2577,9 +2577,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/namei.c linux-3.4.6-vs2.3.3.6/fs/ext2/
.get_acl = ext2_get_acl,
};
-diff -NurpP --minimal linux-3.4.6/fs/ext2/super.c linux-3.4.6-vs2.3.3.6/fs/ext2/super.c
---- linux-3.4.6/fs/ext2/super.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext2/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext2/super.c linux-3.4.10-vs2.3.3.7/fs/ext2/super.c
+--- linux-3.4.10/fs/ext2/super.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext2/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -393,7 +393,8 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2645,9 +2645,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext2/super.c linux-3.4.6-vs2.3.3.6/fs/ext2/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.6/fs/ext3/ext3.h linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h
---- linux-3.4.6/fs/ext3/ext3.h 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h 2012-05-21 19:13:31.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/ext3.h linux-3.4.10-vs2.3.3.7/fs/ext3/ext3.h
+--- linux-3.4.10/fs/ext3/ext3.h 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/ext3.h 2012-05-21 19:13:31.000000000 +0200
@@ -151,10 +151,14 @@ struct ext3_group_desc
#define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
#define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
@@ -2699,9 +2699,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/ext3.h linux-3.4.6-vs2.3.3.6/fs/ext3/e
/* ioctl.c */
extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4.6/fs/ext3/file.c linux-3.4.6-vs2.3.3.6/fs/ext3/file.c
---- linux-3.4.6/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/file.c linux-3.4.10-vs2.3.3.7/fs/ext3/file.c
+--- linux-3.4.10/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
#endif
.get_acl = ext3_get_acl,
@@ -2709,9 +2709,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/file.c linux-3.4.6-vs2.3.3.6/fs/ext3/f
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-3.4.6/fs/ext3/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c
---- linux-3.4.6/fs/ext3/ialloc.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/ialloc.c linux-3.4.10-vs2.3.3.7/fs/ext3/ialloc.c
+--- linux-3.4.10/fs/ext3/ialloc.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/ialloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/quotaops.h>
@@ -2728,9 +2728,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext3
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.4.6/fs/ext3/inode.c linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c
---- linux-3.4.6/fs/ext3/inode.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/inode.c linux-3.4.10-vs2.3.3.7/fs/ext3/inode.c
+--- linux-3.4.10/fs/ext3/inode.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -27,6 +27,8 @@
#include <linux/writeback.h>
#include <linux/mpage.h>
@@ -2905,9 +2905,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/inode.c linux-3.4.6-vs2.3.3.6/fs/ext3/
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.4.6/fs/ext3/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c
---- linux-3.4.6/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/ioctl.c linux-3.4.10-vs2.3.3.7/fs/ext3/ioctl.c
+--- linux-3.4.10/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -12,6 +12,34 @@
#include <asm/uaccess.h>
#include "ext3.h"
@@ -2975,9 +2975,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext3/
flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.4.6/fs/ext3/namei.c linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c
---- linux-3.4.6/fs/ext3/namei.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/namei.c linux-3.4.10-vs2.3.3.7/fs/ext3/namei.c
+--- linux-3.4.10/fs/ext3/namei.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -25,6 +25,8 @@
*/
@@ -3003,9 +3003,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/namei.c linux-3.4.6-vs2.3.3.6/fs/ext3/
.get_acl = ext3_get_acl,
};
-diff -NurpP --minimal linux-3.4.6/fs/ext3/super.c linux-3.4.6-vs2.3.3.6/fs/ext3/super.c
---- linux-3.4.6/fs/ext3/super.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext3/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext3/super.c linux-3.4.10-vs2.3.3.7/fs/ext3/super.c
+--- linux-3.4.10/fs/ext3/super.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext3/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -820,7 +820,8 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3072,9 +3072,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext3/super.c linux-3.4.6-vs2.3.3.6/fs/ext3/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.6/fs/ext4/ext4.h linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h
---- linux-3.4.6/fs/ext4/ext4.h 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/ext4.h linux-3.4.10-vs2.3.3.7/fs/ext4/ext4.h
+--- linux-3.4.10/fs/ext4/ext4.h 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/ext4.h 2012-09-01 10:50:49.000000000 +0200
@@ -380,8 +380,12 @@ struct flex_groups {
#define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
#define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
@@ -3122,9 +3122,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/ext4.h linux-3.4.6-vs2.3.3.6/fs/ext4/e
/* move_extent.c */
extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
__u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.4.6/fs/ext4/file.c linux-3.4.6-vs2.3.3.6/fs/ext4/file.c
---- linux-3.4.6/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/file.c linux-3.4.10-vs2.3.3.7/fs/ext4/file.c
+--- linux-3.4.10/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
#endif
.get_acl = ext4_get_acl,
@@ -3132,9 +3132,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/file.c linux-3.4.6-vs2.3.3.6/fs/ext4/f
+ .sync_flags = ext4_sync_flags,
};
-diff -NurpP --minimal linux-3.4.6/fs/ext4/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c
---- linux-3.4.6/fs/ext4/ialloc.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/ialloc.c linux-3.4.10-vs2.3.3.7/fs/ext4/ialloc.c
+--- linux-3.4.10/fs/ext4/ialloc.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/ialloc.c 2012-09-01 10:50:49.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/random.h>
#include <linux/bitops.h>
@@ -3151,9 +3151,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext4
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c
---- linux-3.4.6/fs/ext4/inode.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/inode.c linux-3.4.10-vs2.3.3.7/fs/ext4/inode.c
+--- linux-3.4.10/fs/ext4/inode.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/inode.c 2012-09-01 10:50:49.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/printk.h>
#include <linux/slab.h>
@@ -3162,7 +3162,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
#include "ext4_jbd2.h"
#include "xattr.h"
-@@ -3560,41 +3561,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3579,41 +3580,64 @@ void ext4_set_inode_flags(struct inode *
{
unsigned int flags = EXT4_I(inode)->i_flags;
@@ -3234,7 +3234,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
}
-@@ -3630,6 +3654,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -3649,6 +3673,8 @@ struct inode *ext4_iget(struct super_blo
journal_t *journal = EXT4_SB(sb)->s_journal;
long ret;
int block;
@@ -3243,7 +3243,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
inode = iget_locked(sb, ino);
if (!inode)
-@@ -3645,12 +3671,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -3664,12 +3690,16 @@ struct inode *ext4_iget(struct super_blo
goto bad_inode;
raw_inode = ext4_raw_inode(&iloc);
inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3264,7 +3264,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
-@@ -3869,6 +3899,8 @@ static int ext4_do_update_inode(handle_t
+@@ -3888,6 +3918,8 @@ static int ext4_do_update_inode(handle_t
struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
struct ext4_inode_info *ei = EXT4_I(inode);
struct buffer_head *bh = iloc->bh;
@@ -3273,7 +3273,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
int err = 0, rc, block;
/* For fields not not tracking in the in-memory inode,
-@@ -3879,29 +3911,32 @@ static int ext4_do_update_inode(handle_t
+@@ -3898,29 +3930,32 @@ static int ext4_do_update_inode(handle_t
ext4_get_inode_flags(ei);
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3312,7 +3312,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4085,7 +4120,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4104,7 +4139,8 @@ int ext4_setattr(struct dentry *dentry,
if (is_quota_modification(inode, attr))
dquot_initialize(inode);
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3322,7 +3322,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4107,6 +4143,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4126,6 +4162,8 @@ int ext4_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3331,9 +3331,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/
error = ext4_mark_inode_dirty(handle, inode);
ext4_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.4.6/fs/ext4/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c
---- linux-3.4.6/fs/ext4/ioctl.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/ioctl.c linux-3.4.10-vs2.3.3.7/fs/ext4/ioctl.c
+--- linux-3.4.10/fs/ext4/ioctl.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/ioctl.c 2012-09-01 10:50:49.000000000 +0200
@@ -14,12 +14,40 @@
#include <linux/compat.h>
#include <linux/mount.h>
@@ -3398,9 +3398,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext4/
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-diff -NurpP --minimal linux-3.4.6/fs/ext4/namei.c linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c
---- linux-3.4.6/fs/ext4/namei.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ext4/namei.c linux-3.4.10-vs2.3.3.7/fs/ext4/namei.c
+--- linux-3.4.10/fs/ext4/namei.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/namei.c 2012-06-28 16:45:07.000000000 +0200
@@ -34,6 +34,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3425,10 +3425,10 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/namei.c linux-3.4.6-vs2.3.3.6/fs/ext4/
};
const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/super.c
---- linux-3.4.6/fs/ext4/super.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ext4/super.c 2012-06-28 16:45:07.000000000 +0200
-@@ -1187,6 +1187,7 @@ enum {
+diff -NurpP --minimal linux-3.4.10/fs/ext4/super.c linux-3.4.10-vs2.3.3.7/fs/ext4/super.c
+--- linux-3.4.10/fs/ext4/super.c 2012-09-01 10:36:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ext4/super.c 2012-09-01 10:50:49.000000000 +0200
+@@ -1188,6 +1188,7 @@ enum {
Opt_inode_readahead_blks, Opt_journal_ioprio,
Opt_dioread_nolock, Opt_dioread_lock,
Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3436,7 +3436,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/
};
static const match_table_t tokens = {
-@@ -1265,6 +1266,9 @@ static const match_table_t tokens = {
+@@ -1266,6 +1267,9 @@ static const match_table_t tokens = {
{Opt_removed, "reservation"}, /* mount option from ext2/3 */
{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
{Opt_removed, "journal=%u"}, /* mount option from ext2/3 */
@@ -3446,7 +3446,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/
{Opt_err, NULL},
};
-@@ -1499,6 +1503,20 @@ static int handle_mount_opt(struct super
+@@ -1500,6 +1504,20 @@ static int handle_mount_opt(struct super
return -1;
*journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
return 1;
@@ -3467,7 +3467,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/
}
for (m = ext4_mount_opts; m->token != Opt_err; m++) {
-@@ -3122,6 +3140,9 @@ static int ext4_fill_super(struct super_
+@@ -3235,6 +3253,9 @@ static int ext4_fill_super(struct super_
}
}
@@ -3477,7 +3477,7 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -4269,6 +4290,14 @@ static int ext4_remount(struct super_blo
+@@ -4395,6 +4416,14 @@ static int ext4_remount(struct super_blo
if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
ext4_abort(sb, "Abort forced by user");
@@ -3492,9 +3492,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.4.6/fs/fcntl.c linux-3.4.6-vs2.3.3.6/fs/fcntl.c
---- linux-3.4.6/fs/fcntl.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/fcntl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/fcntl.c linux-3.4.10-vs2.3.3.7/fs/fcntl.c
+--- linux-3.4.10/fs/fcntl.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/fcntl.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/signal.h>
#include <linux/rcupdate.h>
@@ -3521,9 +3521,9 @@ diff -NurpP --minimal linux-3.4.6/fs/fcntl.c linux-3.4.6-vs2.3.3.6/fs/fcntl.c
if (unlikely(filp->f_mode & FMODE_PATH)) {
if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.4.6/fs/file.c linux-3.4.6-vs2.3.3.6/fs/file.c
---- linux-3.4.6/fs/file.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/file.c linux-3.4.10-vs2.3.3.7/fs/file.c
+--- linux-3.4.10/fs/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
@@ -3549,9 +3549,9 @@ diff -NurpP --minimal linux-3.4.6/fs/file.c linux-3.4.6-vs2.3.3.6/fs/file.c
#if 1
/* Sanity check */
if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.4.6/fs/file_table.c linux-3.4.6-vs2.3.3.6/fs/file_table.c
---- linux-3.4.6/fs/file_table.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/file_table.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/file_table.c linux-3.4.10-vs2.3.3.7/fs/file_table.c
+--- linux-3.4.10/fs/file_table.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/file_table.c 2012-05-21 18:15:05.000000000 +0200
@@ -24,6 +24,8 @@
#include <linux/percpu_counter.h>
#include <linux/percpu.h>
@@ -3588,9 +3588,9 @@ diff -NurpP --minimal linux-3.4.6/fs/file_table.c linux-3.4.6-vs2.3.3.6/fs/file_
file_sb_list_del(file);
file_free(file);
}
-diff -NurpP --minimal linux-3.4.6/fs/fs_struct.c linux-3.4.6-vs2.3.3.6/fs/fs_struct.c
---- linux-3.4.6/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/fs_struct.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/fs_struct.c linux-3.4.10-vs2.3.3.7/fs/fs_struct.c
+--- linux-3.4.10/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/fs_struct.c 2012-05-21 18:15:05.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -3615,9 +3615,9 @@ diff -NurpP --minimal linux-3.4.6/fs/fs_struct.c linux-3.4.6-vs2.3.3.6/fs/fs_str
}
return fs;
}
-diff -NurpP --minimal linux-3.4.6/fs/gfs2/file.c linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c
---- linux-3.4.6/fs/gfs2/file.c 2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/gfs2/file.c linux-3.4.10-vs2.3.3.7/fs/gfs2/file.c
+--- linux-3.4.10/fs/gfs2/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/gfs2/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
[7] = GFS2_DIF_NOATIME,
[12] = GFS2_DIF_EXHASH,
@@ -3740,9 +3740,9 @@ diff -NurpP --minimal linux-3.4.6/fs/gfs2/file.c linux-3.4.6-vs2.3.3.6/fs/gfs2/f
static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
switch(cmd) {
-diff -NurpP --minimal linux-3.4.6/fs/gfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h
---- linux-3.4.6/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/gfs2/inode.h linux-3.4.10-vs2.3.3.7/fs/gfs2/inode.h
+--- linux-3.4.10/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/gfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
extern const struct file_operations gfs2_dir_fops_nolock;
@@ -3751,9 +3751,9 @@ diff -NurpP --minimal linux-3.4.6/fs/gfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/gfs2/
#ifdef CONFIG_GFS2_FS_LOCKING_DLM
extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.4.6/fs/inode.c linux-3.4.6-vs2.3.3.6/fs/inode.c
---- linux-3.4.6/fs/inode.c 2012-05-21 18:07:24.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/inode.c linux-3.4.10-vs2.3.3.7/fs/inode.c
+--- linux-3.4.10/fs/inode.c 2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/prefetch.h>
#include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3809,9 +3809,9 @@ diff -NurpP --minimal linux-3.4.6/fs/inode.c linux-3.4.6-vs2.3.3.6/fs/inode.c
}
EXPORT_SYMBOL(inode_init_owner);
-diff -NurpP --minimal linux-3.4.6/fs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ioctl.c
---- linux-3.4.6/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ioctl.c linux-3.4.10-vs2.3.3.7/fs/ioctl.c
+--- linux-3.4.10/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,9 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -3822,9 +3822,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ioctl.c
#include <asm/ioctls.h>
-diff -NurpP --minimal linux-3.4.6/fs/ioprio.c linux-3.4.6-vs2.3.3.6/fs/ioprio.c
---- linux-3.4.6/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ioprio.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ioprio.c linux-3.4.10-vs2.3.3.7/fs/ioprio.c
+--- linux-3.4.10/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ioprio.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/syscalls.h>
#include <linux/security.h>
@@ -3851,9 +3851,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ioprio.c linux-3.4.6-vs2.3.3.6/fs/ioprio.c
tmpio = get_task_ioprio(p);
if (tmpio < 0)
continue;
-diff -NurpP --minimal linux-3.4.6/fs/jfs/file.c linux-3.4.6-vs2.3.3.6/fs/jfs/file.c
---- linux-3.4.6/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/file.c linux-3.4.10-vs2.3.3.7/fs/jfs/file.c
+--- linux-3.4.10/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
if (is_quota_modification(inode, iattr))
dquot_initialize(inode);
@@ -3872,9 +3872,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/file.c linux-3.4.6-vs2.3.3.6/fs/jfs/fil
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.4.6/fs/jfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c
---- linux-3.4.6/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/ioctl.c linux-3.4.10-vs2.3.3.7/fs/jfs/ioctl.c
+--- linux-3.4.10/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/mount.h>
#include <linux/time.h>
@@ -3932,9 +3932,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/jfs/io
flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
jfs_inode->mode2 = flags;
-diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h
---- linux-3.4.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/jfs_dinode.h linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_dinode.h
+--- linux-3.4.10/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
@@ -161,9 +161,13 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3951,9 +3951,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/j
#define JFS_FL_INHERIT 0x03C80000
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_filsys.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h
---- linux-3.4.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/jfs_filsys.h linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_filsys.h
+--- linux-3.4.10/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_filsys.h 2012-05-21 18:15:05.000000000 +0200
@@ -263,6 +263,7 @@
#define JFS_NAME_MAX 255
#define JFS_PATH_MAX BPSIZE
@@ -3962,9 +3962,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_filsys.h linux-3.4.6-vs2.3.3.6/fs/j
/*
* file system state (superblock state)
-diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_imap.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c
---- linux-3.4.6/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/jfs_imap.c linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_imap.c
+--- linux-3.4.10/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_imap.c 2012-05-21 18:15:05.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/pagemap.h>
#include <linux/quotaops.h>
@@ -4024,9 +4024,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_imap.c linux-3.4.6-vs2.3.3.6/fs/jfs
jfs_get_inode_flags(jfs_ip);
/*
* mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c
---- linux-3.4.6/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/jfs_inode.c linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_inode.c
+--- linux-3.4.10/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4100,9 +4100,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.c linux-3.4.6-vs2.3.3.6/fs/jf
}
/*
-diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h
---- linux-3.4.6/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/jfs_inode.h linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_inode.h
+--- linux-3.4.10/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/jfs_inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
int fh_len, int fh_type);
@@ -4111,9 +4111,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.h linux-3.4.6-vs2.3.3.6/fs/jf
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
extern int jfs_setattr(struct dentry *, struct iattr *);
-diff -NurpP --minimal linux-3.4.6/fs/jfs/namei.c linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c
---- linux-3.4.6/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/namei.c linux-3.4.10-vs2.3.3.7/fs/jfs/namei.c
+--- linux-3.4.10/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/ctype.h>
#include <linux/quotaops.h>
@@ -4138,9 +4138,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/namei.c linux-3.4.6-vs2.3.3.6/fs/jfs/na
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.4.6/fs/jfs/super.c linux-3.4.6-vs2.3.3.6/fs/jfs/super.c
---- linux-3.4.6/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/jfs/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/jfs/super.c linux-3.4.10-vs2.3.3.7/fs/jfs/super.c
+--- linux-3.4.10/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/jfs/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4206,9 +4206,9 @@ diff -NurpP --minimal linux-3.4.6/fs/jfs/super.c linux-3.4.6-vs2.3.3.6/fs/jfs/su
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.4.6/fs/libfs.c linux-3.4.6-vs2.3.3.6/fs/libfs.c
---- linux-3.4.6/fs/libfs.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/libfs.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/libfs.c linux-3.4.10-vs2.3.3.7/fs/libfs.c
+--- linux-3.4.10/fs/libfs.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/libfs.c 2012-05-21 18:15:05.000000000 +0200
@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4254,9 +4254,9 @@ diff -NurpP --minimal linux-3.4.6/fs/libfs.c linux-3.4.6-vs2.3.3.6/fs/libfs.c
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(mount_pseudo);
EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.4.6/fs/locks.c linux-3.4.6-vs2.3.3.6/fs/locks.c
---- linux-3.4.6/fs/locks.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/locks.c 2012-07-24 11:52:30.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/locks.c linux-3.4.10-vs2.3.3.7/fs/locks.c
+--- linux-3.4.10/fs/locks.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/locks.c 2012-09-01 10:50:49.000000000 +0200
@@ -126,6 +126,8 @@
#include <linux/time.h>
#include <linux/rcupdate.h>
@@ -4454,9 +4454,9 @@ diff -NurpP --minimal linux-3.4.6/fs/locks.c linux-3.4.6-vs2.3.3.6/fs/locks.c
return 0;
}
-diff -NurpP --minimal linux-3.4.6/fs/mount.h linux-3.4.6-vs2.3.3.6/fs/mount.h
---- linux-3.4.6/fs/mount.h 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/mount.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/mount.h linux-3.4.10-vs2.3.3.7/fs/mount.h
+--- linux-3.4.10/fs/mount.h 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,7 @@ struct mount {
int mnt_expiry_mark; /* true if marked for expiry */
int mnt_pinned;
@@ -4465,9 +4465,9 @@ diff -NurpP --minimal linux-3.4.6/fs/mount.h linux-3.4.6-vs2.3.3.6/fs/mount.h
};
static inline struct mount *real_mount(struct vfsmount *mnt)
-diff -NurpP --minimal linux-3.4.6/fs/namei.c linux-3.4.6-vs2.3.3.6/fs/namei.c
---- linux-3.4.6/fs/namei.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/namei.c linux-3.4.10-vs2.3.3.7/fs/namei.c
+--- linux-3.4.10/fs/namei.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -33,6 +33,14 @@
#include <linux/device_cgroup.h>
#include <linux/fs_struct.h>
@@ -4995,9 +4995,9 @@ diff -NurpP --minimal linux-3.4.6/fs/namei.c linux-3.4.6-vs2.3.3.6/fs/namei.c
EXPORT_SYMBOL(dentry_unhash);
EXPORT_SYMBOL(generic_readlink);
+EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.4.6/fs/namespace.c linux-3.4.6-vs2.3.3.6/fs/namespace.c
---- linux-3.4.6/fs/namespace.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/namespace.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/namespace.c linux-3.4.10-vs2.3.3.7/fs/namespace.c
+--- linux-3.4.10/fs/namespace.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/namespace.c 2012-06-28 16:45:07.000000000 +0200
@@ -20,6 +20,11 @@
#include <linux/fs_struct.h> /* get_fs_root et.al. */
#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -5184,9 +5184,9 @@ diff -NurpP --minimal linux-3.4.6/fs/namespace.c linux-3.4.6-vs2.3.3.6/fs/namesp
kfree(ns);
}
-diff -NurpP --minimal linux-3.4.6/fs/nfs/client.c linux-3.4.6-vs2.3.3.6/fs/nfs/client.c
---- linux-3.4.6/fs/nfs/client.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfs/client.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfs/client.c linux-3.4.10-vs2.3.3.7/fs/nfs/client.c
+--- linux-3.4.10/fs/nfs/client.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfs/client.c 2012-05-21 18:15:05.000000000 +0200
@@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str
if (server->flags & NFS_MOUNT_SOFT)
server->client->cl_softrtry = 1;
@@ -5208,9 +5208,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfs/client.c linux-3.4.6-vs2.3.3.6/fs/nfs/c
server->maxfilesize = fsinfo->maxfilesize;
server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.4.6/fs/nfs/dir.c linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c
---- linux-3.4.6/fs/nfs/dir.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfs/dir.c linux-3.4.10-vs2.3.3.7/fs/nfs/dir.c
+--- linux-3.4.10/fs/nfs/dir.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfs/dir.c 2012-05-21 18:15:05.000000000 +0200
@@ -35,6 +35,7 @@
#include <linux/sched.h>
#include <linux/kmemleak.h>
@@ -5227,9 +5227,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfs/dir.c linux-3.4.6-vs2.3.3.6/fs/nfs/dir.
no_entry:
res = d_materialise_unique(dentry, inode);
if (res != NULL) {
-diff -NurpP --minimal linux-3.4.6/fs/nfs/inode.c linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c
---- linux-3.4.6/fs/nfs/inode.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfs/inode.c linux-3.4.10-vs2.3.3.7/fs/nfs/inode.c
+--- linux-3.4.10/fs/nfs/inode.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfs/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/compat.h>
#include <linux/freezer.h>
@@ -5381,9 +5381,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfs/inode.c linux-3.4.6-vs2.3.3.6/fs/nfs/in
if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
if (inode->i_nlink != fattr->nlink) {
invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.4.6/fs/nfs/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c
---- linux-3.4.6/fs/nfs/nfs3xdr.c 2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfs/nfs3xdr.c linux-3.4.10-vs2.3.3.7/fs/nfs/nfs3xdr.c
+--- linux-3.4.10/fs/nfs/nfs3xdr.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfs/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5529,9 +5529,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfs/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs/
}
/*
-diff -NurpP --minimal linux-3.4.6/fs/nfs/super.c linux-3.4.6-vs2.3.3.6/fs/nfs/super.c
---- linux-3.4.6/fs/nfs/super.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfs/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfs/super.c linux-3.4.10-vs2.3.3.7/fs/nfs/super.c
+--- linux-3.4.10/fs/nfs/super.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfs/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -54,6 +54,7 @@
#include <linux/parser.h>
#include <linux/nsproxy.h>
@@ -5603,9 +5603,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfs/super.c linux-3.4.6-vs2.3.3.6/fs/nfs/su
/*
* options that take text values
-diff -NurpP --minimal linux-3.4.6/fs/nfsd/auth.c linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c
---- linux-3.4.6/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfsd/auth.c linux-3.4.10-vs2.3.3.7/fs/nfsd/auth.c
+--- linux-3.4.10/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/nfsd/auth.c 2012-05-21 18:15:05.000000000 +0200
@@ -1,6 +1,7 @@
/* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
@@ -5624,9 +5624,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfsd/auth.c linux-3.4.6-vs2.3.3.6/fs/nfsd/a
rqgi = rqstp->rq_cred.cr_group_info;
-diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c
---- linux-3.4.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfsd/nfs3xdr.c linux-3.4.10-vs2.3.3.7/fs/nfsd/nfs3xdr.c
+--- linux-3.4.10/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfsd/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -7,6 +7,7 @@
*/
@@ -5677,9 +5677,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs4xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c
---- linux-3.4.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfsd/nfs4xdr.c linux-3.4.10-vs2.3.3.7/fs/nfsd/nfs4xdr.c
+--- linux-3.4.10/fs/nfsd/nfs4xdr.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfsd/nfs4xdr.c 2012-09-01 10:50:49.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/utsname.h>
#include <linux/pagemap.h>
@@ -5709,9 +5709,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs4xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfsxdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c
---- linux-3.4.6/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/nfsd/nfsxdr.c linux-3.4.10-vs2.3.3.7/fs/nfsd/nfsxdr.c
+--- linux-3.4.10/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/nfsd/nfsxdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,6 +6,7 @@
#include "xdr.h"
@@ -5760,9 +5760,9 @@ diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfsxdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c
---- linux-3.4.6/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/dlmglue.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/dlmglue.c
+--- linux-3.4.10/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/dlmglue.c 2012-05-21 18:15:05.000000000 +0200
@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -5779,9 +5779,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.c linux-3.4.6-vs2.3.3.6/fs/oc
inode->i_mode = be16_to_cpu(lvb->lvb_imode);
set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h
---- linux-3.4.6/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/dlmglue.h linux-3.4.10-vs2.3.3.7/fs/ocfs2/dlmglue.h
+--- linux-3.4.10/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/dlmglue.h 2012-05-21 18:15:05.000000000 +0200
@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
__be16 lvb_inlink;
__be32 lvb_iattr;
@@ -5792,9 +5792,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.h linux-3.4.6-vs2.3.3.6/fs/oc
};
#define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/file.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c
---- linux-3.4.6/fs/ocfs2/file.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c 2012-07-18 00:29:43.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/file.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/file.c
+--- linux-3.4.10/fs/ocfs2/file.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/file.c 2012-07-18 00:29:43.000000000 +0200
@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
attr->ia_valid &= ~ATTR_SIZE;
@@ -5804,9 +5804,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/file.c linux-3.4.6-vs2.3.3.6/fs/ocfs2
if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
return 0;
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c
---- linux-3.4.6/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/inode.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/inode.c
+--- linux-3.4.10/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/highmem.h>
#include <linux/pagemap.h>
@@ -5903,9 +5903,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.c linux-3.4.6-vs2.3.3.6/fs/ocfs
/* Fast symlinks will have i_size but no allocated clusters. */
if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h
---- linux-3.4.6/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/inode.h linux-3.4.10-vs2.3.3.7/fs/ocfs2/inode.h
+--- linux-3.4.10/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
void ocfs2_set_inode_flags(struct inode *inode);
@@ -5914,9 +5914,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/ocfs
static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
{
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c
---- linux-3.4.6/fs/ocfs2/ioctl.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/ioctl.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/ioctl.c
+--- linux-3.4.10/fs/ocfs2/ioctl.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
return status;
}
@@ -5980,9 +5980,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ocfs
long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/namei.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c
---- linux-3.4.6/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/namei.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/namei.c
+--- linux-3.4.10/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/highmem.h>
@@ -6013,9 +6013,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/namei.c linux-3.4.6-vs2.3.3.6/fs/ocfs
fe->i_mode = cpu_to_le16(inode->i_mode);
if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h
---- linux-3.4.6/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/ocfs2.h linux-3.4.10-vs2.3.3.7/fs/ocfs2/ocfs2.h
+--- linux-3.4.10/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/ocfs2.h 2012-05-21 18:15:05.000000000 +0200
@@ -272,6 +272,7 @@ enum ocfs2_mount_options
writes */
OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6024,9 +6024,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2.h linux-3.4.6-vs2.3.3.6/fs/ocfs
};
#define OCFS2_OSB_SOFT_RO 0x0001
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2_fs.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h
---- linux-3.4.6/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/ocfs2_fs.h linux-3.4.10-vs2.3.3.7/fs/ocfs2/ocfs2_fs.h
+--- linux-3.4.10/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/ocfs2_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -266,6 +266,11 @@
#define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
#define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -6039,9 +6039,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2_fs.h linux-3.4.6-vs2.3.3.6/fs/o
#define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
#define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
-diff -NurpP --minimal linux-3.4.6/fs/ocfs2/super.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c
---- linux-3.4.6/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/ocfs2/super.c linux-3.4.10-vs2.3.3.7/fs/ocfs2/super.c
+--- linux-3.4.10/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/ocfs2/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -185,6 +185,7 @@ enum {
Opt_coherency_full,
Opt_resv_level,
@@ -6105,9 +6105,9 @@ diff -NurpP --minimal linux-3.4.6/fs/ocfs2/super.c linux-3.4.6-vs2.3.3.6/fs/ocfs
default:
mlog(ML_ERROR,
"Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.4.6/fs/open.c linux-3.4.6-vs2.3.3.6/fs/open.c
---- linux-3.4.6/fs/open.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/open.c 2012-07-18 00:29:43.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/open.c linux-3.4.10-vs2.3.3.7/fs/open.c
+--- linux-3.4.10/fs/open.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/open.c 2012-07-18 00:29:43.000000000 +0200
@@ -30,6 +30,11 @@
#include <linux/fs_struct.h>
#include <linux/ima.h>
@@ -6199,9 +6199,9 @@ diff -NurpP --minimal linux-3.4.6/fs/open.c linux-3.4.6-vs2.3.3.6/fs/open.c
}
void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.4.6/fs/proc/array.c linux-3.4.6-vs2.3.3.6/fs/proc/array.c
---- linux-3.4.6/fs/proc/array.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/array.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/array.c linux-3.4.10-vs2.3.3.7/fs/proc/array.c
+--- linux-3.4.10/fs/proc/array.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/array.c 2012-05-21 18:15:05.000000000 +0200
@@ -81,6 +81,8 @@
#include <linux/pid_namespace.h>
#include <linux/ptrace.h>
@@ -6315,9 +6315,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/array.c linux-3.4.6-vs2.3.3.6/fs/proc/
seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
seq_put_decimal_ll(m, ' ', ppid);
seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.4.6/fs/proc/base.c linux-3.4.6-vs2.3.3.6/fs/proc/base.c
---- linux-3.4.6/fs/proc/base.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/base.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/base.c linux-3.4.10-vs2.3.3.7/fs/proc/base.c
+--- linux-3.4.10/fs/proc/base.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/base.c 2012-06-28 16:45:07.000000000 +0200
@@ -84,6 +84,8 @@
#include <linux/fs_struct.h>
#include <linux/slab.h>
@@ -6479,9 +6479,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/base.c linux-3.4.6-vs2.3.3.6/fs/proc/b
ns = dentry->d_sb->s_fs_info;
rcu_read_lock();
-diff -NurpP --minimal linux-3.4.6/fs/proc/generic.c linux-3.4.6-vs2.3.3.6/fs/proc/generic.c
---- linux-3.4.6/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/generic.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/generic.c linux-3.4.10-vs2.3.3.7/fs/proc/generic.c
+--- linux-3.4.10/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/proc/generic.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
@@ -6541,9 +6541,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/generic.c linux-3.4.6-vs2.3.3.6/fs/pro
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-3.4.6/fs/proc/inode.c linux-3.4.6-vs2.3.3.6/fs/proc/inode.c
---- linux-3.4.6/fs/proc/inode.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/inode.c linux-3.4.10-vs2.3.3.7/fs/proc/inode.c
+--- linux-3.4.10/fs/proc/inode.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
@@ -6553,9 +6553,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/inode.c linux-3.4.6-vs2.3.3.6/fs/proc/
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-3.4.6/fs/proc/internal.h linux-3.4.6-vs2.3.3.6/fs/proc/internal.h
---- linux-3.4.6/fs/proc/internal.h 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/internal.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/internal.h linux-3.4.10-vs2.3.3.7/fs/proc/internal.h
+--- linux-3.4.10/fs/proc/internal.h 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/internal.h 2012-05-21 18:15:05.000000000 +0200
@@ -10,6 +10,8 @@
*/
@@ -6593,9 +6593,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/internal.h linux-3.4.6-vs2.3.3.6/fs/pr
static inline int proc_fd(struct inode *inode)
{
return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.4.6/fs/proc/loadavg.c linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c
---- linux-3.4.6/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/loadavg.c linux-3.4.10-vs2.3.3.7/fs/proc/loadavg.c
+--- linux-3.4.10/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/loadavg.c 2012-05-21 18:15:05.000000000 +0200
@@ -12,15 +12,27 @@
static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6625,9 +6625,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/loadavg.c linux-3.4.6-vs2.3.3.6/fs/pro
task_active_pid_ns(current)->last_pid);
return 0;
}
-diff -NurpP --minimal linux-3.4.6/fs/proc/meminfo.c linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c
---- linux-3.4.6/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/meminfo.c linux-3.4.10-vs2.3.3.7/fs/proc/meminfo.c
+--- linux-3.4.10/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/proc/meminfo.c 2012-05-21 18:15:05.000000000 +0200
@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
allowed = ((totalram_pages - hugetlb_total_pages())
* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6638,9 +6638,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/meminfo.c linux-3.4.6-vs2.3.3.6/fs/pro
total_swapcache_pages - i.bufferram;
if (cached < 0)
cached = 0;
-diff -NurpP --minimal linux-3.4.6/fs/proc/root.c linux-3.4.6-vs2.3.3.6/fs/proc/root.c
---- linux-3.4.6/fs/proc/root.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/root.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/root.c linux-3.4.10-vs2.3.3.7/fs/proc/root.c
+--- linux-3.4.10/fs/proc/root.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/root.c 2012-05-21 18:15:05.000000000 +0200
@@ -19,9 +19,14 @@
#include <linux/mount.h>
#include <linux/pid_namespace.h>
@@ -6672,9 +6672,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/root.c linux-3.4.6-vs2.3.3.6/fs/proc/r
.name = "/proc",
};
-diff -NurpP --minimal linux-3.4.6/fs/proc/stat.c linux-3.4.6-vs2.3.3.6/fs/proc/stat.c
---- linux-3.4.6/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/stat.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/stat.c linux-3.4.10-vs2.3.3.7/fs/proc/stat.c
+--- linux-3.4.10/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/proc/stat.c 2012-05-21 18:15:05.000000000 +0200
@@ -9,6 +9,7 @@
#include <linux/slab.h>
#include <linux/time.h>
@@ -6694,9 +6694,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/stat.c linux-3.4.6-vs2.3.3.6/fs/proc/s
jif = boottime.tv_sec;
for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-3.4.6/fs/proc/uptime.c linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c
---- linux-3.4.6/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc/uptime.c linux-3.4.10-vs2.3.3.7/fs/proc/uptime.c
+--- linux-3.4.10/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/proc/uptime.c 2012-05-21 18:15:05.000000000 +0200
@@ -5,6 +5,7 @@
#include <linux/seq_file.h>
#include <linux/time.h>
@@ -6716,9 +6716,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc/uptime.c linux-3.4.6-vs2.3.3.6/fs/proc
seq_printf(m, "%lu.%02lu %lu.%02lu\n",
(unsigned long) uptime.tv_sec,
(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.4.6/fs/proc_namespace.c linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c
---- linux-3.4.6/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/proc_namespace.c linux-3.4.10-vs2.3.3.7/fs/proc_namespace.c
+--- linux-3.4.10/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/proc_namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
{ MS_SYNCHRONOUS, ",sync" },
{ MS_DIRSYNC, ",dirsync" },
@@ -6828,9 +6828,9 @@ diff -NurpP --minimal linux-3.4.6/fs/proc_namespace.c linux-3.4.6-vs2.3.3.6/fs/p
/* file system type */
seq_puts(m, "with fstype ");
show_type(m, sb);
-diff -NurpP --minimal linux-3.4.6/fs/quota/dquot.c linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c
---- linux-3.4.6/fs/quota/dquot.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/quota/dquot.c linux-3.4.10-vs2.3.3.7/fs/quota/dquot.c
+--- linux-3.4.10/fs/quota/dquot.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/quota/dquot.c 2012-05-21 18:15:05.000000000 +0200
@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
struct dquot **dquots = inode->i_dquot;
int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6869,9 +6869,9 @@ diff -NurpP --minimal linux-3.4.6/fs/quota/dquot.c linux-3.4.6-vs2.3.3.6/fs/quot
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.4.6/fs/quota/quota.c linux-3.4.6-vs2.3.3.6/fs/quota/quota.c
---- linux-3.4.6/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/quota/quota.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/quota/quota.c linux-3.4.10-vs2.3.3.7/fs/quota/quota.c
+--- linux-3.4.10/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/quota/quota.c 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,7 @@
#include <linux/fs.h>
#include <linux/namei.h>
@@ -6959,9 +6959,9 @@ diff -NurpP --minimal linux-3.4.6/fs/quota/quota.c linux-3.4.6-vs2.3.3.6/fs/quot
if (quotactl_cmd_write(cmd))
sb = get_super_thawed(bdev);
else
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/file.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c
---- linux-3.4.6/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/file.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/file.c
+--- linux-3.4.10/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
@@ -6969,9 +6969,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/file.c linux-3.4.6-vs2.3.3.6/fs/re
+ .sync_flags = reiserfs_sync_flags,
.get_acl = reiserfs_get_acl,
};
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/inode.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c
---- linux-3.4.6/fs/reiserfs/inode.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/inode.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/inode.c
+--- linux-3.4.10/fs/reiserfs/inode.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/writeback.h>
#include <linux/quotaops.h>
@@ -7137,9 +7137,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/inode.c linux-3.4.6-vs2.3.3.6/fs/r
mark_inode_dirty(inode);
error = journal_end(&th, inode->i_sb, jbegin_count);
if (error)
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c
---- linux-3.4.6/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/ioctl.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/ioctl.c
+--- linux-3.4.10/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,21 @@
#include <linux/pagemap.h>
#include <linux/compat.h>
@@ -7201,9 +7201,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/r
sd_attrs_to_i_attrs(flags, inode);
REISERFS_I(inode)->i_attrs = flags;
inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/namei.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c
---- linux-3.4.6/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/namei.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/namei.c
+--- linux-3.4.10/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
#include "acl.h"
#include "xattr.h"
@@ -7220,9 +7220,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/namei.c linux-3.4.6-vs2.3.3.6/fs/r
return d_splice_alias(inode, dentry);
}
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/reiserfs.h linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h
---- linux-3.4.6/fs/reiserfs/reiserfs.h 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h 2012-05-21 19:19:33.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/reiserfs.h linux-3.4.10-vs2.3.3.7/fs/reiserfs/reiserfs.h
+--- linux-3.4.10/fs/reiserfs/reiserfs.h 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/reiserfs.h 2012-05-21 19:19:33.000000000 +0200
@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
REISERFS_EXPOSE_PRIVROOT,
REISERFS_BARRIER_NONE,
@@ -7261,9 +7261,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/reiserfs.h linux-3.4.6-vs2.3.3.6/f
int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/super.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c
---- linux-3.4.6/fs/reiserfs/super.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/super.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/super.c
+--- linux-3.4.10/fs/reiserfs/super.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7305,9 +7305,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/super.c linux-3.4.6-vs2.3.3.6/fs/r
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.4.6/fs/reiserfs/xattr.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c
---- linux-3.4.6/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/reiserfs/xattr.c linux-3.4.10-vs2.3.3.7/fs/reiserfs/xattr.c
+--- linux-3.4.10/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/reiserfs/xattr.c 2012-05-21 18:15:05.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/errno.h>
#include <linux/gfp.h>
@@ -7316,9 +7316,9 @@ diff -NurpP --minimal linux-3.4.6/fs/reiserfs/xattr.c linux-3.4.6-vs2.3.3.6/fs/r
#include <linux/file.h>
#include <linux/pagemap.h>
#include <linux/xattr.h>
-diff -NurpP --minimal linux-3.4.6/fs/stat.c linux-3.4.6-vs2.3.3.6/fs/stat.c
---- linux-3.4.6/fs/stat.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/stat.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/stat.c linux-3.4.10-vs2.3.3.7/fs/stat.c
+--- linux-3.4.10/fs/stat.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/stat.c 2012-05-21 18:15:05.000000000 +0200
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7327,9 +7327,9 @@ diff -NurpP --minimal linux-3.4.6/fs/stat.c linux-3.4.6-vs2.3.3.6/fs/stat.c
stat->rdev = inode->i_rdev;
stat->size = i_size_read(inode);
stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.4.6/fs/statfs.c linux-3.4.6-vs2.3.3.6/fs/statfs.c
---- linux-3.4.6/fs/statfs.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/statfs.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/statfs.c linux-3.4.10-vs2.3.3.7/fs/statfs.c
+--- linux-3.4.10/fs/statfs.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/statfs.c 2012-05-21 18:15:05.000000000 +0200
@@ -7,6 +7,8 @@
#include <linux/statfs.h>
#include <linux/security.h>
@@ -7348,9 +7348,9 @@ diff -NurpP --minimal linux-3.4.6/fs/statfs.c linux-3.4.6-vs2.3.3.6/fs/statfs.c
return retval;
}
-diff -NurpP --minimal linux-3.4.6/fs/super.c linux-3.4.6-vs2.3.3.6/fs/super.c
---- linux-3.4.6/fs/super.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/super.c 2012-05-21 18:59:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/super.c linux-3.4.10-vs2.3.3.7/fs/super.c
+--- linux-3.4.10/fs/super.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/super.c 2012-05-21 18:59:38.000000000 +0200
@@ -33,6 +33,8 @@
#include <linux/rculist_bl.h>
#include <linux/cleancache.h>
@@ -7374,9 +7374,9 @@ diff -NurpP --minimal linux-3.4.6/fs/super.c linux-3.4.6-vs2.3.3.6/fs/super.c
error = security_sb_kern_mount(sb, flags, secdata);
if (error)
goto out_sb;
-diff -NurpP --minimal linux-3.4.6/fs/sysfs/mount.c linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c
---- linux-3.4.6/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/sysfs/mount.c linux-3.4.10-vs2.3.3.7/fs/sysfs/mount.c
+--- linux-3.4.10/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/sysfs/mount.c 2012-05-21 18:15:05.000000000 +0200
@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7386,9 +7386,9 @@ diff -NurpP --minimal linux-3.4.6/fs/sysfs/mount.c linux-3.4.6-vs2.3.3.6/fs/sysf
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-3.4.6/fs/utimes.c linux-3.4.6-vs2.3.3.6/fs/utimes.c
---- linux-3.4.6/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/utimes.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/utimes.c linux-3.4.10-vs2.3.3.7/fs/utimes.c
+--- linux-3.4.10/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/utimes.c 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,8 @@
#include <linux/stat.h>
#include <linux/utime.h>
@@ -7418,9 +7418,9 @@ diff -NurpP --minimal linux-3.4.6/fs/utimes.c linux-3.4.6-vs2.3.3.6/fs/utimes.c
if (times && times[0].tv_nsec == UTIME_NOW &&
times[1].tv_nsec == UTIME_NOW)
times = NULL;
-diff -NurpP --minimal linux-3.4.6/fs/xattr.c linux-3.4.6-vs2.3.3.6/fs/xattr.c
---- linux-3.4.6/fs/xattr.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xattr.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xattr.c linux-3.4.10-vs2.3.3.7/fs/xattr.c
+--- linux-3.4.10/fs/xattr.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xattr.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/fsnotify.h>
#include <linux/audit.h>
@@ -7438,9 +7438,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xattr.c linux-3.4.6-vs2.3.3.6/fs/xattr.c
return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
return 0;
}
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h
---- linux-3.4.6/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_dinode.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_dinode.h
+--- linux-3.4.10/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
__be32 di_nlink; /* number of links to file */
__be16 di_projid_lo; /* lower part of owner's project id */
@@ -7481,9 +7481,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/x
+#define XFS_DIVFLAG_COW 0x02
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_fs.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h
---- linux-3.4.6/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_fs.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_fs.h
+--- linux-3.4.10/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -67,6 +67,9 @@ struct fsxattr {
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
#define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7504,9 +7504,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_fs.h linux-3.4.6-vs2.3.3.6/fs/xfs/x
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ialloc.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c
---- linux-3.4.6/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_ialloc.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ialloc.c
+--- linux-3.4.10/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ialloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -37,7 +37,6 @@
#include "xfs_error.h"
#include "xfs_bmap.h"
@@ -7515,9 +7515,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ialloc.c linux-3.4.6-vs2.3.3.6/fs/x
/*
* Allocation group level functions.
*/
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c
---- linux-3.4.6/fs/xfs/xfs_inode.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_inode.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_inode.c
+--- linux-3.4.10/fs/xfs/xfs_inode.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -236,6 +236,7 @@ xfs_inotobp(
return 0;
}
@@ -7692,9 +7692,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.c linux-3.4.6-vs2.3.3.6/fs/xf
/* Wrap, we never let the log put out DI_MAX_FLUSH */
if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h
---- linux-3.4.6/fs/xfs/xfs_inode.h 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_inode.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_inode.h
+--- linux-3.4.10/fs/xfs/xfs_inode.h 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
__uint32_t di_nlink; /* number of links to file */
__uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7715,9 +7715,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.h linux-3.4.6-vs2.3.3.6/fs/xf
void xfs_idestroy_fork(struct xfs_inode *, int);
void xfs_idata_realloc(struct xfs_inode *, int, int);
void xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c
---- linux-3.4.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_ioctl.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ioctl.c
+--- linux-3.4.10/fs/xfs/xfs_ioctl.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,7 +28,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
@@ -7786,9 +7786,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.c linux-3.4.6-vs2.3.3.6/fs/xf
return xfs_ioc_setxflags(ip, filp, arg);
case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h
---- linux-3.4.6/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_ioctl.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ioctl.h
+--- linux-3.4.10/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_ioctl.h 2012-05-21 18:15:05.000000000 +0200
@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
void __user *uhandle,
u32 hlen);
@@ -7802,9 +7802,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.h linux-3.4.6-vs2.3.3.6/fs/xf
extern long
xfs_file_ioctl(
struct file *filp,
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_iops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c
---- linux-3.4.6/fs/xfs/xfs_iops.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_iops.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_iops.c
+--- linux-3.4.10/fs/xfs/xfs_iops.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_iops.c 2012-05-21 18:15:05.000000000 +0200
@@ -30,6 +30,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
@@ -7880,9 +7880,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_iops.c linux-3.4.6-vs2.3.3.6/fs/xfs
switch (inode->i_mode & S_IFMT) {
case S_IFBLK:
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_itable.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c
---- linux-3.4.6/fs/xfs/xfs_itable.c 2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_itable.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_itable.c
+--- linux-3.4.10/fs/xfs/xfs_itable.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_itable.c 2012-05-21 18:15:05.000000000 +0200
@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
@@ -7891,9 +7891,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_itable.c linux-3.4.6-vs2.3.3.6/fs/x
buf->bs_size = dic->di_size;
buf->bs_atime.tv_sec = dic->di_atime.t_sec;
buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_linux.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h
---- linux-3.4.6/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_linux.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_linux.h
+--- linux-3.4.10/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_linux.h 2012-05-21 18:15:05.000000000 +0200
@@ -121,6 +121,7 @@
#define current_cpu() (raw_smp_processor_id())
@@ -7902,9 +7902,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_linux.h linux-3.4.6-vs2.3.3.6/fs/xf
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_log_recover.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c
---- linux-3.4.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_log_recover.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_log_recover.c
+--- linux-3.4.10/fs/xfs/xfs_log_recover.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_log_recover.c 2012-05-21 18:15:05.000000000 +0200
@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
}
@@ -7915,9 +7915,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_log_recover.c linux-3.4.6-vs2.3.3.6
/* the rest is in on-disk format */
if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_mount.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h
---- linux-3.4.6/fs/xfs/xfs_mount.h 2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_mount.h linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_mount.h
+--- linux-3.4.10/fs/xfs/xfs_mount.h 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -251,6 +251,7 @@ typedef struct xfs_mount {
allocator */
#define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -7926,9 +7926,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_mount.h linux-3.4.6-vs2.3.3.6/fs/xf
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_super.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c
---- linux-3.4.6/fs/xfs/xfs_super.c 2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_super.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_super.c
+--- linux-3.4.10/fs/xfs/xfs_super.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_super.c 2012-05-21 18:15:05.000000000 +0200
@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
#define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
#define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -8001,9 +8001,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_super.c linux-3.4.6-vs2.3.3.6/fs/xf
/*
* we must configure the block size in the superblock before we run the
* full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_vnodeops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c
---- linux-3.4.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/fs/xfs/xfs_vnodeops.c linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_vnodeops.c
+--- linux-3.4.10/fs/xfs/xfs_vnodeops.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/fs/xfs/xfs_vnodeops.c 2012-05-21 18:15:05.000000000 +0200
@@ -106,6 +106,77 @@ xfs_readlink_bmap(
return error;
}
@@ -8082,9 +8082,9 @@ diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_vnodeops.c linux-3.4.6-vs2.3.3.6/fs
int
xfs_readlink(
xfs_inode_t *ip,
-diff -NurpP --minimal linux-3.4.6/include/linux/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/Kbuild
---- linux-3.4.6/include/linux/Kbuild 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/Kbuild 2012-07-24 11:52:30.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/Kbuild linux-3.4.10-vs2.3.3.7/include/linux/Kbuild
+--- linux-3.4.10/include/linux/Kbuild 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/Kbuild 2012-07-24 11:52:30.000000000 +0200
@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
header-y += netfilter_ipv4/
header-y += netfilter_ipv6/
@@ -8093,9 +8093,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/Kbuild linux-3.4.6-vs2.3.3.6/inc
header-y += wimax/
objhdr-y += version.h
-diff -NurpP --minimal linux-3.4.6/include/linux/capability.h linux-3.4.6-vs2.3.3.6/include/linux/capability.h
---- linux-3.4.6/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/capability.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/capability.h linux-3.4.10-vs2.3.3.7/include/linux/capability.h
+--- linux-3.4.10/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/capability.h 2012-05-21 18:15:05.000000000 +0200
@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -8118,9 +8118,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/capability.h linux-3.4.6-vs2.3.3
/*
* Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.4.6/include/linux/cred.h linux-3.4.6-vs2.3.3.6/include/linux/cred.h
---- linux-3.4.6/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/cred.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/cred.h linux-3.4.10-vs2.3.3.7/include/linux/cred.h
+--- linux-3.4.10/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/cred.h 2012-05-21 18:15:05.000000000 +0200
@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
extern int copy_creds(struct task_struct *, unsigned long);
extern const struct cred *get_task_cred(struct task_struct *);
@@ -8161,18 +8161,18 @@ diff -NurpP --minimal linux-3.4.6/include/linux/cred.h linux-3.4.6-vs2.3.3.6/inc
/**
* get_new_cred - Get a reference on a new set of credentials
* @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.4.6/include/linux/devpts_fs.h linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h
---- linux-3.4.6/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/devpts_fs.h linux-3.4.10-vs2.3.3.7/include/linux/devpts_fs.h
+--- linux-3.4.10/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/devpts_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
#endif
-
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/fs.h linux-3.4.6-vs2.3.3.6/include/linux/fs.h
---- linux-3.4.6/include/linux/fs.h 2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/fs.h linux-3.4.10-vs2.3.3.7/include/linux/fs.h
+--- linux-3.4.10/include/linux/fs.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -214,6 +214,9 @@ struct inodes_stat_t {
#define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
#define MS_I_VERSION (1<<23) /* Update inode I_version field */
@@ -8350,9 +8350,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/fs.h linux-3.4.6-vs2.3.3.6/inclu
extern int simple_setattr(struct dentry *, struct iattr *);
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.4.6/include/linux/gfs2_ondisk.h linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h
---- linux-3.4.6/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/gfs2_ondisk.h linux-3.4.10-vs2.3.3.7/include/linux/gfs2_ondisk.h
+--- linux-3.4.10/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/gfs2_ondisk.h 2012-05-21 18:15:05.000000000 +0200
@@ -214,6 +214,9 @@ enum {
gfs2fl_NoAtime = 7,
gfs2fl_Sync = 8,
@@ -8373,9 +8373,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/gfs2_ondisk.h linux-3.4.6-vs2.3.
#define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
#define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
#define GFS2_DIF_INHERIT_JDATA 0x80000000
-diff -NurpP --minimal linux-3.4.6/include/linux/if_tun.h linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h
---- linux-3.4.6/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/if_tun.h linux-3.4.10-vs2.3.3.7/include/linux/if_tun.h
+--- linux-3.4.10/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/if_tun.h 2012-05-21 18:15:05.000000000 +0200
@@ -53,6 +53,7 @@
#define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
#define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8384,9 +8384,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/if_tun.h linux-3.4.6-vs2.3.3.6/i
/* TUNSETIFF ifr flags */
#define IFF_TUN 0x0001
-diff -NurpP --minimal linux-3.4.6/include/linux/init_task.h linux-3.4.6-vs2.3.3.6/include/linux/init_task.h
---- linux-3.4.6/include/linux/init_task.h 2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/init_task.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/init_task.h linux-3.4.10-vs2.3.3.7/include/linux/init_task.h
+--- linux-3.4.10/include/linux/init_task.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/init_task.h 2012-05-21 18:15:05.000000000 +0200
@@ -200,6 +200,10 @@ extern struct cred init_cred;
INIT_TRACE_RECURSION \
INIT_TASK_RCU_PREEMPT(tsk) \
@@ -8398,9 +8398,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/init_task.h linux-3.4.6-vs2.3.3.
}
-diff -NurpP --minimal linux-3.4.6/include/linux/ipc.h linux-3.4.6-vs2.3.3.6/include/linux/ipc.h
---- linux-3.4.6/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/ipc.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/ipc.h linux-3.4.10-vs2.3.3.7/include/linux/ipc.h
+--- linux-3.4.10/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/ipc.h 2012-05-21 18:15:05.000000000 +0200
@@ -91,6 +91,7 @@ struct kern_ipc_perm
key_t key;
uid_t uid;
@@ -8409,9 +8409,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/ipc.h linux-3.4.6-vs2.3.3.6/incl
uid_t cuid;
gid_t cgid;
umode_t mode;
-diff -NurpP --minimal linux-3.4.6/include/linux/ipc_namespace.h linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h
---- linux-3.4.6/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/ipc_namespace.h linux-3.4.10-vs2.3.3.7/include/linux/ipc_namespace.h
+--- linux-3.4.10/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/ipc_namespace.h 2012-05-21 18:15:05.000000000 +0200
@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
#if defined(CONFIG_IPC_NS)
@@ -8438,9 +8438,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/ipc_namespace.h linux-3.4.6-vs2.
}
static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.4.6/include/linux/loop.h linux-3.4.6-vs2.3.3.6/include/linux/loop.h
---- linux-3.4.6/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/loop.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/loop.h linux-3.4.10-vs2.3.3.7/include/linux/loop.h
+--- linux-3.4.10/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/loop.h 2012-05-21 18:15:05.000000000 +0200
@@ -45,6 +45,7 @@ struct loop_device {
struct loop_func_table *lo_encryption;
__u32 lo_init[2];
@@ -8449,9 +8449,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/loop.h linux-3.4.6-vs2.3.3.6/inc
int (*ioctl)(struct loop_device *, int cmd,
unsigned long arg);
-diff -NurpP --minimal linux-3.4.6/include/linux/magic.h linux-3.4.6-vs2.3.3.6/include/linux/magic.h
---- linux-3.4.6/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/magic.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/magic.h linux-3.4.10-vs2.3.3.7/include/linux/magic.h
+--- linux-3.4.10/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/magic.h 2012-05-21 18:15:05.000000000 +0200
@@ -3,7 +3,7 @@
#define ADFS_SUPER_MAGIC 0xadf5
@@ -8461,9 +8461,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/magic.h linux-3.4.6-vs2.3.3.6/in
#define AUTOFS_SUPER_MAGIC 0x0187
#define CODA_SUPER_MAGIC 0x73757245
#define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
-diff -NurpP --minimal linux-3.4.6/include/linux/major.h linux-3.4.6-vs2.3.3.6/include/linux/major.h
---- linux-3.4.6/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/major.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/major.h linux-3.4.10-vs2.3.3.7/include/linux/major.h
+--- linux-3.4.10/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/major.h 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8472,9 +8472,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/major.h linux-3.4.6-vs2.3.3.6/in
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-3.4.6/include/linux/memcontrol.h linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h
---- linux-3.4.6/include/linux/memcontrol.h 2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/memcontrol.h linux-3.4.10-vs2.3.3.7/include/linux/memcontrol.h
+--- linux-3.4.10/include/linux/memcontrol.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/memcontrol.h 2012-05-21 18:15:05.000000000 +0200
@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8489,9 +8489,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/memcontrol.h linux-3.4.6-vs2.3.3
static inline
int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
{
-diff -NurpP --minimal linux-3.4.6/include/linux/mm_types.h linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h
---- linux-3.4.6/include/linux/mm_types.h 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h 2012-07-18 00:29:43.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/mm_types.h linux-3.4.10-vs2.3.3.7/include/linux/mm_types.h
+--- linux-3.4.10/include/linux/mm_types.h 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/mm_types.h 2012-07-18 00:29:43.000000000 +0200
@@ -353,6 +353,7 @@ struct mm_struct {
/* Architecture-specific MM context */
@@ -8500,9 +8500,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/mm_types.h linux-3.4.6-vs2.3.3.6
/* Swap token stuff */
/*
-diff -NurpP --minimal linux-3.4.6/include/linux/mmzone.h linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h
---- linux-3.4.6/include/linux/mmzone.h 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h 2012-07-18 00:29:43.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/mmzone.h linux-3.4.10-vs2.3.3.7/include/linux/mmzone.h
+--- linux-3.4.10/include/linux/mmzone.h 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/mmzone.h 2012-07-18 00:29:43.000000000 +0200
@@ -684,6 +684,13 @@ typedef struct pglist_data {
__pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
})
@@ -8517,9 +8517,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/mmzone.h linux-3.4.6-vs2.3.3.6/i
#include <linux/memory_hotplug.h>
extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.4.6/include/linux/mount.h linux-3.4.6-vs2.3.3.6/include/linux/mount.h
---- linux-3.4.6/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/mount.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/mount.h linux-3.4.10-vs2.3.3.7/include/linux/mount.h
+--- linux-3.4.10/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,9 @@ struct mnt_namespace;
#define MNT_INTERNAL 0x4000
@@ -8530,10 +8530,10 @@ diff -NurpP --minimal linux-3.4.6/include/linux/mount.h linux-3.4.6-vs2.3.3.6/in
struct vfsmount {
struct dentry *mnt_root; /* root of the mounted tree */
struct super_block *mnt_sb; /* pointer to superblock */
-diff -NurpP --minimal linux-3.4.6/include/linux/net.h linux-3.4.6-vs2.3.3.6/include/linux/net.h
---- linux-3.4.6/include/linux/net.h 2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/net.h 2012-05-21 18:15:05.000000000 +0200
-@@ -72,6 +72,7 @@ struct net;
+diff -NurpP --minimal linux-3.4.10/include/linux/net.h linux-3.4.10-vs2.3.3.7/include/linux/net.h
+--- linux-3.4.10/include/linux/net.h 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/net.h 2012-09-01 10:51:18.000000000 +0200
+@@ -73,6 +73,7 @@ struct net;
#define SOCK_PASSCRED 3
#define SOCK_PASSSEC 4
#define SOCK_EXTERNALLY_ALLOCATED 5
@@ -8541,9 +8541,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/net.h linux-3.4.6-vs2.3.3.6/incl
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-3.4.6/include/linux/netdevice.h linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h
---- linux-3.4.6/include/linux/netdevice.h 2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/netdevice.h linux-3.4.10-vs2.3.3.7/include/linux/netdevice.h
+--- linux-3.4.10/include/linux/netdevice.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/netdevice.h 2012-05-21 18:15:05.000000000 +0200
@@ -1620,6 +1620,7 @@ extern void netdev_resync_ops(struct ne
extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -8552,9 +8552,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/netdevice.h linux-3.4.6-vs2.3.3.
extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
extern int dev_restart(struct net_device *dev);
#ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.4.6/include/linux/nfs_mount.h linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h
---- linux-3.4.6/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/nfs_mount.h linux-3.4.10-vs2.3.3.7/include/linux/nfs_mount.h
+--- linux-3.4.10/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/nfs_mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -63,7 +63,8 @@ struct nfs_mount_data {
#define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
#define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8565,9 +8565,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/nfs_mount.h linux-3.4.6-vs2.3.3.
/* The following are for internal use only */
#define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
-diff -NurpP --minimal linux-3.4.6/include/linux/nsproxy.h linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h
---- linux-3.4.6/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/nsproxy.h linux-3.4.10-vs2.3.3.7/include/linux/nsproxy.h
+--- linux-3.4.10/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/nsproxy.h 2012-05-21 18:15:05.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/spinlock.h>
@@ -8617,9 +8617,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/nsproxy.h linux-3.4.6-vs2.3.3.6/
}
#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/pid.h linux-3.4.6-vs2.3.3.6/include/linux/pid.h
---- linux-3.4.6/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/pid.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/pid.h linux-3.4.10-vs2.3.3.7/include/linux/pid.h
+--- linux-3.4.10/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -8638,9 +8638,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/pid.h linux-3.4.6-vs2.3.3.6/incl
pid_t pid_vnr(struct pid *pid);
#define do_each_pid_task(pid, type, task) \
-diff -NurpP --minimal linux-3.4.6/include/linux/proc_fs.h linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h
---- linux-3.4.6/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/proc_fs.h linux-3.4.10-vs2.3.3.7/include/linux/proc_fs.h
+--- linux-3.4.10/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/proc_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -54,6 +54,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -8676,9 +8676,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/proc_fs.h linux-3.4.6-vs2.3.3.6/
int fd;
union proc_op op;
struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.4.6/include/linux/quotaops.h linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h
---- linux-3.4.6/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/quotaops.h linux-3.4.10-vs2.3.3.7/include/linux/quotaops.h
+--- linux-3.4.10/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/quotaops.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,7 @@
#define _LINUX_QUOTAOPS_
@@ -8720,9 +8720,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/quotaops.h linux-3.4.6-vs2.3.3.6
}
static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.4.6/include/linux/reboot.h linux-3.4.6-vs2.3.3.6/include/linux/reboot.h
---- linux-3.4.6/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/reboot.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/reboot.h linux-3.4.10-vs2.3.3.7/include/linux/reboot.h
+--- linux-3.4.10/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/reboot.h 2012-05-21 18:15:05.000000000 +0200
@@ -33,6 +33,7 @@
#define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
#define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8731,9 +8731,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/reboot.h linux-3.4.6-vs2.3.3.6/i
#ifdef __KERNEL__
-diff -NurpP --minimal linux-3.4.6/include/linux/sched.h linux-3.4.6-vs2.3.3.6/include/linux/sched.h
---- linux-3.4.6/include/linux/sched.h 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/sched.h 2012-07-24 11:52:30.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/sched.h linux-3.4.10-vs2.3.3.7/include/linux/sched.h
+--- linux-3.4.10/include/linux/sched.h 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/sched.h 2012-07-24 11:52:30.000000000 +0200
@@ -1452,6 +1452,14 @@ struct task_struct {
#endif
seccomp_t seccomp;
@@ -8780,9 +8780,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/sched.h linux-3.4.6-vs2.3.3.6/in
}
-diff -NurpP --minimal linux-3.4.6/include/linux/shmem_fs.h linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h
---- linux-3.4.6/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/shmem_fs.h linux-3.4.10-vs2.3.3.7/include/linux/shmem_fs.h
+--- linux-3.4.10/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/shmem_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,9 @@
/* inode in-kernel data */
@@ -8793,9 +8793,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/shmem_fs.h linux-3.4.6-vs2.3.3.6
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-3.4.6/include/linux/stat.h linux-3.4.6-vs2.3.3.6/include/linux/stat.h
---- linux-3.4.6/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/stat.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/stat.h linux-3.4.10-vs2.3.3.7/include/linux/stat.h
+--- linux-3.4.10/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/stat.h 2012-05-21 18:15:05.000000000 +0200
@@ -66,6 +66,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -8804,9 +8804,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/stat.h linux-3.4.6-vs2.3.3.6/inc
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/auth.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h
---- linux-3.4.6/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/sunrpc/auth.h linux-3.4.10-vs2.3.3.7/include/linux/sunrpc/auth.h
+--- linux-3.4.10/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/sunrpc/auth.h 2012-05-21 18:15:05.000000000 +0200
@@ -25,6 +25,7 @@
struct auth_cred {
uid_t uid;
@@ -8815,9 +8815,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/auth.h linux-3.4.6-vs2.3.
struct group_info *group_info;
const char *principal;
unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/clnt.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h
---- linux-3.4.6/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/sunrpc/clnt.h linux-3.4.10-vs2.3.3.7/include/linux/sunrpc/clnt.h
+--- linux-3.4.10/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/sunrpc/clnt.h 2012-05-21 18:15:05.000000000 +0200
@@ -49,7 +49,8 @@ struct rpc_clnt {
unsigned int cl_softrtry : 1,/* soft timeouts */
cl_discrtry : 1,/* disconnect before retry */
@@ -8828,9 +8828,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/clnt.h linux-3.4.6-vs2.3.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
const struct rpc_timeout *cl_timeout; /* Timeout strategy */
-diff -NurpP --minimal linux-3.4.6/include/linux/sysctl.h linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h
---- linux-3.4.6/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/sysctl.h linux-3.4.10-vs2.3.3.7/include/linux/sysctl.h
+--- linux-3.4.10/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/sysctl.h 2012-05-21 18:15:05.000000000 +0200
@@ -60,6 +60,7 @@ enum
CTL_ABI=9, /* Binary emulation */
CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -8847,9 +8847,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/sysctl.h linux-3.4.6-vs2.3.3.6/i
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.4.6/include/linux/sysfs.h linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h
---- linux-3.4.6/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/sysfs.h linux-3.4.10-vs2.3.3.7/include/linux/sysfs.h
+--- linux-3.4.10/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/sysfs.h 2012-05-21 18:15:05.000000000 +0200
@@ -19,6 +19,8 @@
#include <linux/kobject_ns.h>
#include <linux/atomic.h>
@@ -8859,9 +8859,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/sysfs.h linux-3.4.6-vs2.3.3.6/in
struct kobject;
struct module;
enum kobj_ns_type;
-diff -NurpP --minimal linux-3.4.6/include/linux/time.h linux-3.4.6-vs2.3.3.6/include/linux/time.h
---- linux-3.4.6/include/linux/time.h 2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/time.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/time.h linux-3.4.10-vs2.3.3.7/include/linux/time.h
+--- linux-3.4.10/include/linux/time.h 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/time.h 2012-09-01 10:50:49.000000000 +0200
@@ -256,6 +256,8 @@ static __always_inline void timespec_add
a->tv_nsec = ns;
}
@@ -8870,10 +8870,10 @@ diff -NurpP --minimal linux-3.4.6/include/linux/time.h linux-3.4.6-vs2.3.3.6/inc
+
#endif /* __KERNEL__ */
- #define NFDBITS __NFDBITS
-diff -NurpP --minimal linux-3.4.6/include/linux/types.h linux-3.4.6-vs2.3.3.6/include/linux/types.h
---- linux-3.4.6/include/linux/types.h 2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/linux/types.h 2012-05-21 18:15:05.000000000 +0200
+ /*
+diff -NurpP --minimal linux-3.4.10/include/linux/types.h linux-3.4.10-vs2.3.3.7/include/linux/types.h
+--- linux-3.4.10/include/linux/types.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/linux/types.h 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -8884,9 +8884,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/types.h linux-3.4.6-vs2.3.3.6/in
typedef unsigned long uintptr_t;
-diff -NurpP --minimal linux-3.4.6/include/linux/utsname.h linux-3.4.6-vs2.3.3.6/include/linux/utsname.h
---- linux-3.4.6/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/utsname.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/utsname.h linux-3.4.10-vs2.3.3.7/include/linux/utsname.h
+--- linux-3.4.10/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/utsname.h 2012-05-21 18:15:05.000000000 +0200
@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
}
@@ -8913,9 +8913,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/utsname.h linux-3.4.6-vs2.3.3.6/
}
#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vroot.h linux-3.4.6-vs2.3.3.6/include/linux/vroot.h
---- linux-3.4.6/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vroot.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vroot.h linux-3.4.10-vs2.3.3.7/include/linux/vroot.h
+--- linux-3.4.10/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vroot.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,51 @@
+
+/*
@@ -8968,9 +8968,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vroot.h linux-3.4.6-vs2.3.3.6/in
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_base.h linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h
---- linux-3.4.6/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_base.h linux-3.4.10-vs2.3.3.7/include/linux/vs_base.h
+--- linux-3.4.10/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_base.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,10 @@
+#ifndef _VS_BASE_H
+#define _VS_BASE_H
@@ -8982,9 +8982,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_base.h linux-3.4.6-vs2.3.3.6/
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_context.h linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h
---- linux-3.4.6/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_context.h linux-3.4.10-vs2.3.3.7/include/linux/vs_context.h
+--- linux-3.4.10/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_context.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,242 @@
+#ifndef _VS_CONTEXT_H
+#define _VS_CONTEXT_H
@@ -9228,9 +9228,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_context.h linux-3.4.6-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_cowbl.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h
---- linux-3.4.6/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_cowbl.h linux-3.4.10-vs2.3.3.7/include/linux/vs_cowbl.h
+--- linux-3.4.10/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_cowbl.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,48 @@
+#ifndef _VS_COWBL_H
+#define _VS_COWBL_H
@@ -9280,9 +9280,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_cowbl.h linux-3.4.6-vs2.3.3.6
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h
---- linux-3.4.6/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_cvirt.h linux-3.4.10-vs2.3.3.7/include/linux/vs_cvirt.h
+--- linux-3.4.10/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_cvirt.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_CVIRT_H
+#define _VS_CVIRT_H
@@ -9334,9 +9334,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_cvirt.h linux-3.4.6-vs2.3.3.6
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_device.h linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h
---- linux-3.4.6/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_device.h linux-3.4.10-vs2.3.3.7/include/linux/vs_device.h
+--- linux-3.4.10/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_device.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,45 @@
+#ifndef _VS_DEVICE_H
+#define _VS_DEVICE_H
@@ -9383,9 +9383,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_device.h linux-3.4.6-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h
---- linux-3.4.6/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_dlimit.h linux-3.4.10-vs2.3.3.7/include/linux/vs_dlimit.h
+--- linux-3.4.10/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_dlimit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,215 @@
+#ifndef _VS_DLIMIT_H
+#define _VS_DLIMIT_H
@@ -9602,9 +9602,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_dlimit.h linux-3.4.6-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h
---- linux-3.4.6/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_inet.h linux-3.4.10-vs2.3.3.7/include/linux/vs_inet.h
+--- linux-3.4.10/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_inet.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,353 @@
+#ifndef _VS_INET_H
+#define _VS_INET_H
@@ -9959,9 +9959,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet.h linux-3.4.6-vs2.3.3.6/
+#else
+// #warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet6.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h
---- linux-3.4.6/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_inet6.h linux-3.4.10-vs2.3.3.7/include/linux/vs_inet6.h
+--- linux-3.4.10/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_inet6.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,246 @@
+#ifndef _VS_INET6_H
+#define _VS_INET6_H
@@ -10209,9 +10209,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet6.h linux-3.4.6-vs2.3.3.6
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_limit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h
---- linux-3.4.6/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_limit.h linux-3.4.10-vs2.3.3.7/include/linux/vs_limit.h
+--- linux-3.4.10/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_limit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,140 @@
+#ifndef _VS_LIMIT_H
+#define _VS_LIMIT_H
@@ -10353,9 +10353,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_limit.h linux-3.4.6-vs2.3.3.6
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_network.h linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h
---- linux-3.4.6/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_network.h linux-3.4.10-vs2.3.3.7/include/linux/vs_network.h
+--- linux-3.4.10/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_network.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,169 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10526,9 +10526,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_network.h linux-3.4.6-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_pid.h linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h
---- linux-3.4.6/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_pid.h linux-3.4.10-vs2.3.3.7/include/linux/vs_pid.h
+--- linux-3.4.10/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_PID_H
+#define _VS_PID_H
@@ -10580,9 +10580,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_pid.h linux-3.4.6-vs2.3.3.6/i
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_sched.h linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h
---- linux-3.4.6/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_sched.h linux-3.4.10-vs2.3.3.7/include/linux/vs_sched.h
+--- linux-3.4.10/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_sched.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,40 @@
+#ifndef _VS_SCHED_H
+#define _VS_SCHED_H
@@ -10624,9 +10624,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_sched.h linux-3.4.6-vs2.3.3.6
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_socket.h linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h
---- linux-3.4.6/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_socket.h linux-3.4.10-vs2.3.3.7/include/linux/vs_socket.h
+--- linux-3.4.10/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_socket.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,67 @@
+#ifndef _VS_SOCKET_H
+#define _VS_SOCKET_H
@@ -10695,9 +10695,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_socket.h linux-3.4.6-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_tag.h linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h
---- linux-3.4.6/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_tag.h linux-3.4.10-vs2.3.3.7/include/linux/vs_tag.h
+--- linux-3.4.10/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_tag.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VS_TAG_H
+#define _VS_TAG_H
@@ -10746,9 +10746,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_tag.h linux-3.4.6-vs2.3.3.6/i
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vs_time.h linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h
---- linux-3.4.6/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vs_time.h linux-3.4.10-vs2.3.3.7/include/linux/vs_time.h
+--- linux-3.4.10/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vs_time.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,19 @@
+#ifndef _VS_TIME_H
+#define _VS_TIME_H
@@ -10769,9 +10769,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vs_time.h linux-3.4.6-vs2.3.3.6/
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild
---- linux-3.4.6/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/Kbuild linux-3.4.10-vs2.3.3.7/include/linux/vserver/Kbuild
+--- linux-3.4.10/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/Kbuild 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,8 @@
+
+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10781,9 +10781,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/Kbuild linux-3.4.6-vs2.3
+
+header-y += switch.h network.h monitor.h inode.h device.h
+
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/base.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h
---- linux-3.4.6/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/base.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/base.h
+--- linux-3.4.10/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/base.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,178 @@
+#ifndef _VX_BASE_H
+#define _VX_BASE_H
@@ -10963,9 +10963,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/base.h linux-3.4.6-vs2.3
+#define nx_info_state(n, m) (__nx_state(n) & (m))
+
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h
---- linux-3.4.6/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cacct.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct.h
+--- linux-3.4.10/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,15 @@
+#ifndef _VX_CACCT_H
+#define _VX_CACCT_H
@@ -10982,9 +10982,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct.h linux-3.4.6-vs2.
+};
+
+#endif /* _VX_CACCT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h
---- linux-3.4.6/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cacct_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_cmd.h
+--- linux-3.4.10/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,23 @@
+#ifndef _VX_CACCT_CMD_H
+#define _VX_CACCT_CMD_H
@@ -11009,9 +11009,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h
---- linux-3.4.6/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cacct_def.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_def.h
+--- linux-3.4.10/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_CACCT_DEF_H
+#define _VX_CACCT_DEF_H
@@ -11056,9 +11056,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_def.h linux-3.4.6-
+#endif
+
+#endif /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h
---- linux-3.4.6/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cacct_int.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_int.h
+--- linux-3.4.10/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cacct_int.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,21 @@
+#ifndef _VX_CACCT_INT_H
+#define _VX_CACCT_INT_H
@@ -11081,9 +11081,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_int.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/check.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h
---- linux-3.4.6/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/check.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/check.h
+--- linux-3.4.10/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/check.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,89 @@
+#ifndef _VS_CHECK_H
+#define _VS_CHECK_H
@@ -11174,9 +11174,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/check.h linux-3.4.6-vs2.
+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
+
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h
---- linux-3.4.6/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/context.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/context.h
+--- linux-3.4.10/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/context.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,188 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -11366,9 +11366,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context.h linux-3.4.6-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h
---- linux-3.4.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/context_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/context_cmd.h
+--- linux-3.4.10/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/context_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,162 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -11532,9 +11532,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context_cmd.h linux-3.4.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h
---- linux-3.4.6/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cvirt.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt.h
+--- linux-3.4.10/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,22 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -11558,9 +11558,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt.h linux-3.4.6-vs2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h
---- linux-3.4.6/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cvirt_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt_cmd.h
+--- linux-3.4.10/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -11615,9 +11615,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h
---- linux-3.4.6/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/cvirt_def.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt_def.h
+--- linux-3.4.10/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/cvirt_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,80 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -11699,9 +11699,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_def.h linux-3.4.6-
+#endif
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h
---- linux-3.4.6/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/debug.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/debug.h
+--- linux-3.4.10/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/debug.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,145 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11848,9 +11848,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug.h linux-3.4.6-vs2.
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h
---- linux-3.4.6/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/debug_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/debug_cmd.h
+--- linux-3.4.10/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/debug_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,58 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11910,9 +11910,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h
---- linux-3.4.6/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/device.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/device.h
+--- linux-3.4.10/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/device.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,15 @@
+#ifndef _VX_DEVICE_H
+#define _VX_DEVICE_H
@@ -11929,9 +11929,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device.h linux-3.4.6-vs2
+#else /* _VX_DEVICE_H */
+#warning duplicate inclusion
+#endif /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h
---- linux-3.4.6/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/device_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/device_cmd.h
+--- linux-3.4.10/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/device_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,44 @@
+#ifndef _VX_DEVICE_CMD_H
+#define _VX_DEVICE_CMD_H
@@ -11977,9 +11977,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_cmd.h linux-3.4.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h
---- linux-3.4.6/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/device_def.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/device_def.h
+--- linux-3.4.10/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/device_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,17 @@
+#ifndef _VX_DEVICE_DEF_H
+#define _VX_DEVICE_DEF_H
@@ -11998,9 +11998,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_def.h linux-3.4.6
+};
+
+#endif /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h
---- linux-3.4.6/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/dlimit.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/dlimit.h
+--- linux-3.4.10/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/dlimit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,54 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -12056,9 +12056,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit.h linux-3.4.6-vs2
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h
---- linux-3.4.6/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/dlimit_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/dlimit_cmd.h
+--- linux-3.4.10/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/dlimit_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,109 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -12169,9 +12169,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit_cmd.h linux-3.4.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/global.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h
---- linux-3.4.6/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/global.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/global.h
+--- linux-3.4.10/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/global.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,19 @@
+#ifndef _VX_GLOBAL_H
+#define _VX_GLOBAL_H
@@ -12192,9 +12192,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/global.h linux-3.4.6-vs2
+
+
+#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/history.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h
---- linux-3.4.6/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/history.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/history.h
+--- linux-3.4.10/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/history.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,197 @@
+#ifndef _VX_HISTORY_H
+#define _VX_HISTORY_H
@@ -12393,9 +12393,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/history.h linux-3.4.6-vs
+#endif /* CONFIG_VSERVER_HISTORY */
+
+#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h
---- linux-3.4.6/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/inode.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/inode.h
+--- linux-3.4.10/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,39 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -12436,9 +12436,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode.h linux-3.4.6-vs2.
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h
---- linux-3.4.6/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/inode_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/inode_cmd.h
+--- linux-3.4.10/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/inode_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -12499,9 +12499,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h
---- linux-3.4.6/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/limit.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit.h
+--- linux-3.4.10/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,71 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -12574,9 +12574,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit.h linux-3.4.6-vs2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h
---- linux-3.4.6/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/limit_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_cmd.h
+--- linux-3.4.10/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,71 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -12649,9 +12649,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h
---- linux-3.4.6/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/limit_def.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_def.h
+--- linux-3.4.10/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -12700,9 +12700,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_def.h linux-3.4.6-
+#endif
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h
---- linux-3.4.6/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/limit_int.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_int.h
+--- linux-3.4.10/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/limit_int.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,198 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -12902,9 +12902,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_int.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/monitor.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h
---- linux-3.4.6/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/monitor.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/monitor.h
+--- linux-3.4.10/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/monitor.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,96 @@
+#ifndef _VX_MONITOR_H
+#define _VX_MONITOR_H
@@ -13002,9 +13002,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/monitor.h linux-3.4.6-vs
+
+
+#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h
---- linux-3.4.6/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/network.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/network.h
+--- linux-3.4.10/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/network.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,148 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -13154,9 +13154,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network.h linux-3.4.6-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h
---- linux-3.4.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/network_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/network_cmd.h
+--- linux-3.4.10/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/network_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,164 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -13322,9 +13322,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network_cmd.h linux-3.4.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/percpu.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h
---- linux-3.4.6/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/percpu.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/percpu.h
+--- linux-3.4.10/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/percpu.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_PERCPU_H
+#define _VX_PERCPU_H
@@ -13340,9 +13340,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/percpu.h linux-3.4.6-vs2
+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
+
+#endif /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/pid.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h
---- linux-3.4.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/pid.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/pid.h
+--- linux-3.4.10/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,51 @@
+#ifndef _VSERVER_PID_H
+#define _VSERVER_PID_H
@@ -13395,9 +13395,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/pid.h linux-3.4.6-vs2.3.
+}
+
+#endif
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h
---- linux-3.4.6/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/sched.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched.h
+--- linux-3.4.10/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,23 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -13422,9 +13422,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched.h linux-3.4.6-vs2.
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h
---- linux-3.4.6/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/sched_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched_cmd.h
+--- linux-3.4.10/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,21 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -13447,9 +13447,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h
---- linux-3.4.6/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/sched_def.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched_def.h
+--- linux-3.4.10/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/sched_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -13489,9 +13489,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_def.h linux-3.4.6-
+#endif
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h
---- linux-3.4.6/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/signal.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/signal.h
+--- linux-3.4.10/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/signal.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -13507,9 +13507,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal.h linux-3.4.6-vs2
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h
---- linux-3.4.6/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/signal_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/signal_cmd.h
+--- linux-3.4.10/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/signal_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -13554,9 +13554,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal_cmd.h linux-3.4.6
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h
---- linux-3.4.6/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/space.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/space.h
+--- linux-3.4.10/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/space.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,12 @@
+#ifndef _VX_SPACE_H
+#define _VX_SPACE_H
@@ -13570,9 +13570,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space.h linux-3.4.6-vs2.
+#else /* _VX_SPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_SPACE_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h
---- linux-3.4.6/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/space_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/space_cmd.h
+--- linux-3.4.10/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/space_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SPACE_CMD_H
+#define _VX_SPACE_CMD_H
@@ -13612,9 +13612,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space_cmd.h linux-3.4.6-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/switch.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h
---- linux-3.4.6/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/switch.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/switch.h
+--- linux-3.4.10/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/switch.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -13714,9 +13714,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/switch.h linux-3.4.6-vs2
+
+#endif /* _VX_SWITCH_H */
+
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h
---- linux-3.4.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/tag.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/tag.h
+--- linux-3.4.10/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/tag.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,143 @@
+#ifndef _DX_TAG_H
+#define _DX_TAG_H
@@ -13861,9 +13861,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag.h linux-3.4.6-vs2.3.
+#endif
+
+#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h
---- linux-3.4.6/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/linux/vserver/tag_cmd.h linux-3.4.10-vs2.3.3.7/include/linux/vserver/tag_cmd.h
+--- linux-3.4.10/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/linux/vserver/tag_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,22 @@
+#ifndef _VX_TAG_CMD_H
+#define _VX_TAG_CMD_H
@@ -13887,9 +13887,9 @@ diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag_cmd.h linux-3.4.6-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-3.4.6/include/net/addrconf.h linux-3.4.6-vs2.3.3.6/include/net/addrconf.h
---- linux-3.4.6/include/net/addrconf.h 2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/net/addrconf.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/addrconf.h linux-3.4.10-vs2.3.3.7/include/net/addrconf.h
+--- linux-3.4.10/include/net/addrconf.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/net/addrconf.h 2012-05-21 18:15:05.000000000 +0200
@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
struct net_device *dev,
const struct in6_addr *daddr,
@@ -13900,9 +13900,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/addrconf.h linux-3.4.6-vs2.3.3.6/i
extern int ipv6_get_lladdr(struct net_device *dev,
struct in6_addr *addr,
unsigned char banned_flags);
-diff -NurpP --minimal linux-3.4.6/include/net/af_unix.h linux-3.4.6-vs2.3.3.6/include/net/af_unix.h
---- linux-3.4.6/include/net/af_unix.h 2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/net/af_unix.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/af_unix.h linux-3.4.10-vs2.3.3.7/include/net/af_unix.h
+--- linux-3.4.10/include/net/af_unix.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/net/af_unix.h 2012-05-21 18:15:05.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/socket.h>
#include <linux/un.h>
@@ -13911,9 +13911,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/af_unix.h linux-3.4.6-vs2.3.3.6/in
#include <net/sock.h>
extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.4.6/include/net/inet_timewait_sock.h linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h
---- linux-3.4.6/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/inet_timewait_sock.h linux-3.4.10-vs2.3.3.7/include/net/inet_timewait_sock.h
+--- linux-3.4.10/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/net/inet_timewait_sock.h 2012-05-21 18:15:05.000000000 +0200
@@ -112,6 +112,10 @@ struct inet_timewait_sock {
#define tw_net __tw_common.skc_net
#define tw_daddr __tw_common.skc_daddr
@@ -13925,9 +13925,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/inet_timewait_sock.h linux-3.4.6-v
int tw_timeout;
volatile unsigned char tw_substate;
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-3.4.6/include/net/ip6_route.h linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h
---- linux-3.4.6/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/ip6_route.h linux-3.4.10-vs2.3.3.7/include/net/ip6_route.h
+--- linux-3.4.10/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/net/ip6_route.h 2012-05-21 18:15:05.000000000 +0200
@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
struct rt6_info *rt,
const struct in6_addr *daddr,
@@ -13938,9 +13938,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/ip6_route.h linux-3.4.6-vs2.3.3.6/
extern struct rt6_info *rt6_lookup(struct net *net,
const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.4.6/include/net/route.h linux-3.4.6-vs2.3.3.6/include/net/route.h
---- linux-3.4.6/include/net/route.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/include/net/route.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/route.h linux-3.4.10-vs2.3.3.7/include/net/route.h
+--- linux-3.4.10/include/net/route.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/include/net/route.h 2012-05-21 18:15:05.000000000 +0200
@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
dst_release(&rt->dst);
}
@@ -13988,9 +13988,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/route.h linux-3.4.6-vs2.3.3.6/incl
rt = __ip_route_output_key(net, fl4);
if (IS_ERR(rt))
return rt;
-diff -NurpP --minimal linux-3.4.6/include/net/sock.h linux-3.4.6-vs2.3.3.6/include/net/sock.h
---- linux-3.4.6/include/net/sock.h 2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/include/net/sock.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/include/net/sock.h linux-3.4.10-vs2.3.3.7/include/net/sock.h
+--- linux-3.4.10/include/net/sock.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/include/net/sock.h 2012-05-21 18:15:05.000000000 +0200
@@ -170,6 +170,10 @@ struct sock_common {
#ifdef CONFIG_NET_NS
struct net *skc_net;
@@ -14013,9 +14013,9 @@ diff -NurpP --minimal linux-3.4.6/include/net/sock.h linux-3.4.6-vs2.3.3.6/inclu
socket_lock_t sk_lock;
struct sk_buff_head sk_receive_queue;
/*
-diff -NurpP --minimal linux-3.4.6/init/Kconfig linux-3.4.6-vs2.3.3.6/init/Kconfig
---- linux-3.4.6/init/Kconfig 2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/init/Kconfig 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/init/Kconfig linux-3.4.10-vs2.3.3.7/init/Kconfig
+--- linux-3.4.10/init/Kconfig 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/init/Kconfig 2012-05-21 18:15:05.000000000 +0200
@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
menuconfig CGROUPS
boolean "Control Group support"
@@ -14032,9 +14032,9 @@ diff -NurpP --minimal linux-3.4.6/init/Kconfig linux-3.4.6-vs2.3.3.6/init/Kconfi
default y
help
This allows containers, i.e. vservers, to use user namespaces
-diff -NurpP --minimal linux-3.4.6/init/main.c linux-3.4.6-vs2.3.3.6/init/main.c
---- linux-3.4.6/init/main.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/init/main.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/init/main.c linux-3.4.10-vs2.3.3.7/init/main.c
+--- linux-3.4.10/init/main.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/init/main.c 2012-06-28 16:45:07.000000000 +0200
@@ -68,6 +68,7 @@
#include <linux/shmem_fs.h>
#include <linux/slab.h>
@@ -14043,9 +14043,9 @@ diff -NurpP --minimal linux-3.4.6/init/main.c linux-3.4.6-vs2.3.3.6/init/main.c
#include <asm/io.h>
#include <asm/bugs.h>
-diff -NurpP --minimal linux-3.4.6/ipc/mqueue.c linux-3.4.6-vs2.3.3.6/ipc/mqueue.c
---- linux-3.4.6/ipc/mqueue.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/ipc/mqueue.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/ipc/mqueue.c linux-3.4.10-vs2.3.3.7/ipc/mqueue.c
+--- linux-3.4.10/ipc/mqueue.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/ipc/mqueue.c 2012-05-21 18:15:05.000000000 +0200
@@ -34,6 +34,8 @@
#include <linux/ipc_namespace.h>
#include <linux/user_namespace.h>
@@ -14121,9 +14121,9 @@ diff -NurpP --minimal linux-3.4.6/ipc/mqueue.c linux-3.4.6-vs2.3.3.6/ipc/mqueue.
free_uid(user);
}
if (ipc_ns)
-diff -NurpP --minimal linux-3.4.6/ipc/msg.c linux-3.4.6-vs2.3.3.6/ipc/msg.c
---- linux-3.4.6/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/ipc/msg.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/ipc/msg.c linux-3.4.10-vs2.3.3.7/ipc/msg.c
+--- linux-3.4.10/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/ipc/msg.c 2012-05-21 18:15:05.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14140,9 +14140,9 @@ diff -NurpP --minimal linux-3.4.6/ipc/msg.c linux-3.4.6-vs2.3.3.6/ipc/msg.c
msq->q_perm.security = NULL;
retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.4.6/ipc/namespace.c linux-3.4.6-vs2.3.3.6/ipc/namespace.c
---- linux-3.4.6/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/ipc/namespace.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/ipc/namespace.c linux-3.4.10-vs2.3.3.7/ipc/namespace.c
+--- linux-3.4.10/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/ipc/namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -13,11 +13,12 @@
#include <linux/mount.h>
#include <linux/user_namespace.h>
@@ -14183,9 +14183,9 @@ diff -NurpP --minimal linux-3.4.6/ipc/namespace.c linux-3.4.6-vs2.3.3.6/ipc/name
}
/*
-diff -NurpP --minimal linux-3.4.6/ipc/sem.c linux-3.4.6-vs2.3.3.6/ipc/sem.c
---- linux-3.4.6/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/ipc/sem.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/ipc/sem.c linux-3.4.10-vs2.3.3.7/ipc/sem.c
+--- linux-3.4.10/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/ipc/sem.c 2012-05-21 18:15:05.000000000 +0200
@@ -86,6 +86,8 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14223,9 +14223,9 @@ diff -NurpP --minimal linux-3.4.6/ipc/sem.c linux-3.4.6-vs2.3.3.6/ipc/sem.c
security_sem_free(sma);
ipc_rcu_putref(sma);
}
-diff -NurpP --minimal linux-3.4.6/ipc/shm.c linux-3.4.6-vs2.3.3.6/ipc/shm.c
---- linux-3.4.6/ipc/shm.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/ipc/shm.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/ipc/shm.c linux-3.4.10-vs2.3.3.7/ipc/shm.c
+--- linux-3.4.10/ipc/shm.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/ipc/shm.c 2012-05-21 18:15:05.000000000 +0200
@@ -39,6 +39,8 @@
#include <linux/nsproxy.h>
#include <linux/mount.h>
@@ -14281,9 +14281,9 @@ diff -NurpP --minimal linux-3.4.6/ipc/shm.c linux-3.4.6-vs2.3.3.6/ipc/shm.c
return error;
no_id:
-diff -NurpP --minimal linux-3.4.6/kernel/Makefile linux-3.4.6-vs2.3.3.6/kernel/Makefile
---- linux-3.4.6/kernel/Makefile 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/Makefile 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/Makefile linux-3.4.10-vs2.3.3.7/kernel/Makefile
+--- linux-3.4.10/kernel/Makefile 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/Makefile 2012-05-21 18:15:05.000000000 +0200
@@ -25,6 +25,7 @@ endif
obj-y += sched/
obj-y += power/
@@ -14292,9 +14292,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/Makefile linux-3.4.6-vs2.3.3.6/kernel/M
obj-$(CONFIG_FREEZER) += freezer.o
obj-$(CONFIG_PROFILING) += profile.o
obj-$(CONFIG_STACKTRACE) += stacktrace.o
-diff -NurpP --minimal linux-3.4.6/kernel/auditsc.c linux-3.4.6-vs2.3.3.6/kernel/auditsc.c
---- linux-3.4.6/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/auditsc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/auditsc.c linux-3.4.10-vs2.3.3.7/kernel/auditsc.c
+--- linux-3.4.10/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/auditsc.c 2012-05-21 18:15:05.000000000 +0200
@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
if (task->loginuid != -1)
return -EPERM;
@@ -14304,9 +14304,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/auditsc.c linux-3.4.6-vs2.3.3.6/kernel/
return -EPERM;
#endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
-diff -NurpP --minimal linux-3.4.6/kernel/capability.c linux-3.4.6-vs2.3.3.6/kernel/capability.c
---- linux-3.4.6/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/capability.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/capability.c linux-3.4.10-vs2.3.3.7/kernel/capability.c
+--- linux-3.4.10/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/capability.c 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,7 @@
#include <linux/syscalls.h>
#include <linux/pid_namespace.h>
@@ -14332,9 +14332,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/capability.c linux-3.4.6-vs2.3.3.6/kern
/**
* has_capability_noaudit - Does a task have a capability (unaudited) in the
* initial user ns
-diff -NurpP --minimal linux-3.4.6/kernel/compat.c linux-3.4.6-vs2.3.3.6/kernel/compat.c
---- linux-3.4.6/kernel/compat.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/compat.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/compat.c linux-3.4.10-vs2.3.3.7/kernel/compat.c
+--- linux-3.4.10/kernel/compat.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/compat.c 2012-05-21 18:15:05.000000000 +0200
@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
if (err)
return err;
@@ -14344,9 +14344,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/compat.c linux-3.4.6-vs2.3.3.6/kernel/c
return 0;
}
-diff -NurpP --minimal linux-3.4.6/kernel/cred.c linux-3.4.6-vs2.3.3.6/kernel/cred.c
---- linux-3.4.6/kernel/cred.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/cred.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/cred.c linux-3.4.10-vs2.3.3.7/kernel/cred.c
+--- linux-3.4.10/kernel/cred.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/cred.c 2012-05-21 18:15:05.000000000 +0200
@@ -62,31 +62,6 @@ struct cred init_cred = {
#endif
};
@@ -14416,9 +14416,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/cred.c linux-3.4.6-vs2.3.3.6/kernel/cre
EXPORT_SYMBOL(prepare_creds);
/*
-diff -NurpP --minimal linux-3.4.6/kernel/exit.c linux-3.4.6-vs2.3.3.6/kernel/exit.c
---- linux-3.4.6/kernel/exit.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/exit.c 2012-07-18 00:29:43.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/exit.c linux-3.4.10-vs2.3.3.7/kernel/exit.c
+--- linux-3.4.10/kernel/exit.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/exit.c 2012-09-01 10:50:49.000000000 +0200
@@ -48,6 +48,10 @@
#include <linux/fs_struct.h>
#include <linux/init_task.h>
@@ -14468,9 +14468,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/exit.c linux-3.4.6-vs2.3.3.6/kernel/exi
BUG();
/* Avoid "noreturn function does return". */
for (;;)
-diff -NurpP --minimal linux-3.4.6/kernel/fork.c linux-3.4.6-vs2.3.3.6/kernel/fork.c
---- linux-3.4.6/kernel/fork.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/fork.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/fork.c linux-3.4.10-vs2.3.3.7/kernel/fork.c
+--- linux-3.4.10/kernel/fork.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/fork.c 2012-06-28 16:45:07.000000000 +0200
@@ -68,6 +68,9 @@
#include <linux/oom.h>
#include <linux/khugepaged.h>
@@ -14563,9 +14563,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/fork.c linux-3.4.6-vs2.3.3.6/kernel/for
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.4.6/kernel/kthread.c linux-3.4.6-vs2.3.3.6/kernel/kthread.c
---- linux-3.4.6/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/kthread.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/kthread.c linux-3.4.10-vs2.3.3.7/kernel/kthread.c
+--- linux-3.4.10/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/kthread.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/mutex.h>
#include <linux/slab.h>
@@ -14574,9 +14574,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/kthread.c linux-3.4.6-vs2.3.3.6/kernel/
#include <trace/events/sched.h>
static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.4.6/kernel/nsproxy.c linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c
---- linux-3.4.6/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/nsproxy.c linux-3.4.10-vs2.3.3.7/kernel/nsproxy.c
+--- linux-3.4.10/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/nsproxy.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,11 +20,14 @@
#include <linux/mnt_namespace.h>
#include <linux/utsname.h>
@@ -14758,9 +14758,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/nsproxy.c linux-3.4.6-vs2.3.3.6/kernel/
return -EPERM;
*new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-3.4.6/kernel/pid.c linux-3.4.6-vs2.3.3.6/kernel/pid.c
---- linux-3.4.6/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/pid.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/pid.c linux-3.4.10-vs2.3.3.7/kernel/pid.c
+--- linux-3.4.10/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/pid.c 2012-05-21 18:15:05.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/pid_namespace.h>
#include <linux/init_task.h>
@@ -14818,9 +14818,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/pid.c linux-3.4.6-vs2.3.3.6/kernel/pid.
pid_t pid_vnr(struct pid *pid)
{
return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-3.4.6/kernel/pid_namespace.c linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c
---- linux-3.4.6/kernel/pid_namespace.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/pid_namespace.c linux-3.4.10-vs2.3.3.7/kernel/pid_namespace.c
+--- linux-3.4.10/kernel/pid_namespace.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/pid_namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/slab.h>
#include <linux/proc_fs.h>
@@ -14845,9 +14845,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/pid_namespace.c linux-3.4.6-vs2.3.3.6/k
kmem_cache_free(pid_ns_cachep, ns);
}
-diff -NurpP --minimal linux-3.4.6/kernel/posix-timers.c linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c
---- linux-3.4.6/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/posix-timers.c linux-3.4.10-vs2.3.3.7/kernel/posix-timers.c
+--- linux-3.4.10/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/posix-timers.c 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,7 @@
#include <linux/wait.h>
#include <linux/workqueue.h>
@@ -14883,9 +14883,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/posix-timers.c linux-3.4.6-vs2.3.3.6/ke
/* If we failed to send the signal the timer stops. */
return ret > 0;
}
-diff -NurpP --minimal linux-3.4.6/kernel/printk.c linux-3.4.6-vs2.3.3.6/kernel/printk.c
---- linux-3.4.6/kernel/printk.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/printk.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/printk.c linux-3.4.10-vs2.3.3.7/kernel/printk.c
+--- linux-3.4.10/kernel/printk.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/printk.c 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/cpu.h>
#include <linux/notifier.h>
@@ -14953,9 +14953,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/printk.c linux-3.4.6-vs2.3.3.6/kernel/p
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-3.4.6/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/kernel/ptrace.c
---- linux-3.4.6/kernel/ptrace.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/ptrace.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/ptrace.c linux-3.4.10-vs2.3.3.7/kernel/ptrace.c
+--- linux-3.4.10/kernel/ptrace.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/ptrace.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/syscalls.h>
#include <linux/uaccess.h>
@@ -14976,9 +14976,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/kernel/p
return security_ptrace_access_check(task, mode);
}
-diff -NurpP --minimal linux-3.4.6/kernel/sched/core.c linux-3.4.6-vs2.3.3.6/kernel/sched/core.c
---- linux-3.4.6/kernel/sched/core.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/sched/core.c 2012-07-24 11:58:23.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/sched/core.c linux-3.4.10-vs2.3.3.7/kernel/sched/core.c
+--- linux-3.4.10/kernel/sched/core.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/sched/core.c 2012-07-24 11:58:23.000000000 +0200
@@ -72,6 +72,8 @@
#include <linux/slab.h>
#include <linux/init_task.h>
@@ -15050,9 +15050,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/sched/core.c linux-3.4.6-vs2.3.3.6/kern
retval = security_task_setnice(current, nice);
if (retval)
-diff -NurpP --minimal linux-3.4.6/kernel/sched/fair.c linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c
---- linux-3.4.6/kernel/sched/fair.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/sched/fair.c linux-3.4.10-vs2.3.3.7/kernel/sched/fair.c
+--- linux-3.4.10/kernel/sched/fair.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/sched/fair.c 2012-05-21 18:15:05.000000000 +0200
@@ -26,6 +26,7 @@
#include <linux/slab.h>
#include <linux/profile.h>
@@ -15079,9 +15079,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/sched/fair.c linux-3.4.6-vs2.3.3.6/kern
update_cfs_load(cfs_rq, 0);
account_entity_dequeue(cfs_rq, se);
-diff -NurpP --minimal linux-3.4.6/kernel/signal.c linux-3.4.6-vs2.3.3.6/kernel/signal.c
---- linux-3.4.6/kernel/signal.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/signal.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/signal.c linux-3.4.10-vs2.3.3.7/kernel/signal.c
+--- linux-3.4.10/kernel/signal.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/signal.c 2012-05-21 18:15:05.000000000 +0200
@@ -29,6 +29,8 @@
#include <linux/pid_namespace.h>
#include <linux/nsproxy.h>
@@ -15174,9 +15174,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/signal.c linux-3.4.6-vs2.3.3.6/kernel/s
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-3.4.6/kernel/softirq.c linux-3.4.6-vs2.3.3.6/kernel/softirq.c
---- linux-3.4.6/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/softirq.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/softirq.c linux-3.4.10-vs2.3.3.7/kernel/softirq.c
+--- linux-3.4.10/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/softirq.c 2012-05-21 18:15:05.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/ftrace.h>
#include <linux/smp.h>
@@ -15185,9 +15185,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/softirq.c linux-3.4.6-vs2.3.3.6/kernel/
#define CREATE_TRACE_POINTS
#include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.4.6/kernel/sys.c linux-3.4.6-vs2.3.3.6/kernel/sys.c
---- linux-3.4.6/kernel/sys.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/sys.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/sys.c linux-3.4.10-vs2.3.3.7/kernel/sys.c
+--- linux-3.4.10/kernel/sys.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/sys.c 2012-05-21 18:15:05.000000000 +0200
@@ -45,6 +45,7 @@
#include <linux/syscalls.h>
#include <linux/kprobes.h>
@@ -15284,9 +15284,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/sys.c linux-3.4.6-vs2.3.3.6/kernel/sys.
return 0;
return -EPERM;
-diff -NurpP --minimal linux-3.4.6/kernel/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/sysctl.c
---- linux-3.4.6/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/sysctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/sysctl.c linux-3.4.10-vs2.3.3.7/kernel/sysctl.c
+--- linux-3.4.10/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/sysctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -81,6 +81,7 @@
#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
#include <linux/lockdep.h>
@@ -15309,9 +15309,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/s
#ifdef CONFIG_CHR_DEV_SG
{
.procname = "sg-big-buff",
-diff -NurpP --minimal linux-3.4.6/kernel/sysctl_binary.c linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c
---- linux-3.4.6/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/sysctl_binary.c linux-3.4.10-vs2.3.3.7/kernel/sysctl_binary.c
+--- linux-3.4.10/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/sysctl_binary.c 2012-05-21 18:15:05.000000000 +0200
@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
{ CTL_INT, KERN_PANIC, "panic" },
@@ -15320,9 +15320,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/sysctl_binary.c linux-3.4.6-vs2.3.3.6/k
{ CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
{ CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.4.6/kernel/time/timekeeping.c linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c
---- linux-3.4.6/kernel/time/timekeeping.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c 2012-07-24 11:52:30.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/time/timekeeping.c linux-3.4.10-vs2.3.3.7/kernel/time/timekeeping.c
+--- linux-3.4.10/kernel/time/timekeeping.c 2012-09-01 10:36:29.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/time/timekeeping.c 2012-07-24 11:52:30.000000000 +0200
@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
} while (read_seqretry(&timekeeper.lock, seq));
@@ -15331,9 +15331,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/time/timekeeping.c linux-3.4.6-vs2.3.3.
}
EXPORT_SYMBOL(getnstimeofday);
-diff -NurpP --minimal linux-3.4.6/kernel/time.c linux-3.4.6-vs2.3.3.6/kernel/time.c
---- linux-3.4.6/kernel/time.c 2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/kernel/time.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/time.c linux-3.4.10-vs2.3.3.7/kernel/time.c
+--- linux-3.4.10/kernel/time.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/kernel/time.c 2012-05-21 18:15:05.000000000 +0200
@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
if (err)
return err;
@@ -15352,9 +15352,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/time.c linux-3.4.6-vs2.3.3.6/kernel/tim
return 0;
}
-diff -NurpP --minimal linux-3.4.6/kernel/timer.c linux-3.4.6-vs2.3.3.6/kernel/timer.c
---- linux-3.4.6/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/timer.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/timer.c linux-3.4.10-vs2.3.3.7/kernel/timer.c
+--- linux-3.4.10/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/timer.c 2012-05-21 18:15:05.000000000 +0200
@@ -40,6 +40,10 @@
#include <linux/irq_work.h>
#include <linux/sched.h>
@@ -15404,9 +15404,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/timer.c linux-3.4.6-vs2.3.3.6/kernel/ti
SYSCALL_DEFINE0(getuid)
{
/* Only we change this so SMP safe */
-diff -NurpP --minimal linux-3.4.6/kernel/user_namespace.c linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c
---- linux-3.4.6/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/user_namespace.c linux-3.4.10-vs2.3.3.7/kernel/user_namespace.c
+--- linux-3.4.10/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/user_namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/user_namespace.h>
#include <linux/highuid.h>
@@ -15432,9 +15432,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/user_namespace.c linux-3.4.6-vs2.3.3.6/
INIT_WORK(&ns->destroyer, free_user_ns_work);
schedule_work(&ns->destroyer);
}
-diff -NurpP --minimal linux-3.4.6/kernel/utsname.c linux-3.4.6-vs2.3.3.6/kernel/utsname.c
---- linux-3.4.6/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/utsname.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/utsname.c linux-3.4.10-vs2.3.3.7/kernel/utsname.c
+--- linux-3.4.10/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/utsname.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,14 +16,17 @@
#include <linux/slab.h>
#include <linux/user_namespace.h>
@@ -15503,9 +15503,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/utsname.c linux-3.4.6-vs2.3.3.6/kernel/
kfree(ns);
}
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/Kconfig linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig
---- linux-3.4.6/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/Kconfig linux-3.4.10-vs2.3.3.7/kernel/vserver/Kconfig
+--- linux-3.4.10/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/Kconfig 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,224 @@
+#
+# Linux VServer configuration
@@ -15731,9 +15731,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/Kconfig linux-3.4.6-vs2.3.3.6/k
+ bool
+ default n
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/Makefile linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile
---- linux-3.4.6/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/Makefile linux-3.4.10-vs2.3.3.7/kernel/vserver/Makefile
+--- linux-3.4.10/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/Makefile 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,18 @@
+#
+# Makefile for the Linux vserver routines.
@@ -15753,9 +15753,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/Makefile linux-3.4.6-vs2.3.3.6/
+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c
---- linux-3.4.6/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cacct.c linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct.c
+--- linux-3.4.10/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,42 @@
+/*
+ * linux/kernel/vserver/cacct.c
@@ -15799,9 +15799,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct.c linux-3.4.6-vs2.3.3.6/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h
---- linux-3.4.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cacct_init.h linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct_init.h
+--- linux-3.4.10/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,25 @@
+
+
@@ -15828,9 +15828,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_init.h linux-3.4.6-vs2.3.
+ return;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h
---- linux-3.4.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cacct_proc.h linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct_proc.h
+--- linux-3.4.10/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cacct_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CACCT_PROC_H
+#define _VX_CACCT_PROC_H
@@ -15885,9 +15885,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_proc.h linux-3.4.6-vs2.3.
+}
+
+#endif /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/context.c linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c
---- linux-3.4.6/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c 2012-06-28 16:45:48.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/context.c linux-3.4.10-vs2.3.3.7/kernel/vserver/context.c
+--- linux-3.4.10/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/context.c 2012-06-28 16:45:48.000000000 +0200
@@ -0,0 +1,1119 @@
+/*
+ * linux/kernel/vserver/context.c
@@ -17008,9 +17008,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/context.c linux-3.4.6-vs2.3.3.6
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c
---- linux-3.4.6/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cvirt.c linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt.c
+--- linux-3.4.10/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,313 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -17325,9 +17325,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt.c linux-3.4.6-vs2.3.3.6/k
+
+#endif
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h
---- linux-3.4.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cvirt_init.h linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt_init.h
+--- linux-3.4.10/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,70 @@
+
+
@@ -17399,9 +17399,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_init.h linux-3.4.6-vs2.3.
+ return;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h
---- linux-3.4.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/cvirt_proc.h linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt_proc.h
+--- linux-3.4.10/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/cvirt_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,123 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -17526,9 +17526,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_proc.h linux-3.4.6-vs2.3.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/debug.c linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c
---- linux-3.4.6/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/debug.c linux-3.4.10-vs2.3.3.7/kernel/vserver/debug.c
+--- linux-3.4.10/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/debug.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,32 @@
+/*
+ * kernel/vserver/debug.c
@@ -17562,9 +17562,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/debug.c linux-3.4.6-vs2.3.3.6/k
+
+EXPORT_SYMBOL_GPL(dump_vx_info);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/device.c linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c
---- linux-3.4.6/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/device.c linux-3.4.10-vs2.3.3.7/kernel/vserver/device.c
+--- linux-3.4.10/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/device.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,443 @@
+/*
+ * linux/kernel/vserver/device.c
@@ -18009,9 +18009,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/device.c linux-3.4.6-vs2.3.3.6/
+#endif /* CONFIG_COMPAT */
+
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/dlimit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c
---- linux-3.4.6/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/dlimit.c linux-3.4.10-vs2.3.3.7/kernel/vserver/dlimit.c
+--- linux-3.4.10/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/dlimit.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,531 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -18544,9 +18544,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/dlimit.c linux-3.4.6-vs2.3.3.6/
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/helper.c linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c
---- linux-3.4.6/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c 2012-05-21 18:15:23.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/helper.c linux-3.4.10-vs2.3.3.7/kernel/vserver/helper.c
+--- linux-3.4.10/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/helper.c 2012-05-21 18:15:23.000000000 +0200
@@ -0,0 +1,228 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -18776,9 +18776,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/helper.c linux-3.4.6-vs2.3.3.6/
+ return do_vshelper(vshelper_path, argv, envp, 1);
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/history.c linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c
---- linux-3.4.6/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/history.c linux-3.4.10-vs2.3.3.7/kernel/vserver/history.c
+--- linux-3.4.10/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/history.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,258 @@
+/*
+ * kernel/vserver/history.c
@@ -19038,9 +19038,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/history.c linux-3.4.6-vs2.3.3.6
+
+#endif /* CONFIG_COMPAT */
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/inet.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c
---- linux-3.4.6/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/inet.c linux-3.4.10-vs2.3.3.7/kernel/vserver/inet.c
+--- linux-3.4.10/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/inet.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,226 @@
+
+#include <linux/in.h>
@@ -19268,9 +19268,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/inet.c linux-3.4.6-vs2.3.3.6/ke
+
+EXPORT_SYMBOL_GPL(ip_v4_find_src);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/init.c linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c
---- linux-3.4.6/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/init.c linux-3.4.10-vs2.3.3.7/kernel/vserver/init.c
+--- linux-3.4.10/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/init.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,45 @@
+/*
+ * linux/kernel/init.c
@@ -19317,9 +19317,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/init.c linux-3.4.6-vs2.3.3.6/ke
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/inode.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c
---- linux-3.4.6/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/inode.c linux-3.4.10-vs2.3.3.7/kernel/vserver/inode.c
+--- linux-3.4.10/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,437 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -19758,10 +19758,10 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/inode.c linux-3.4.6-vs2.3.3.6/k
+
+#endif /* CONFIG_PROPAGATE */
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c
---- linux-3.4.6/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c 2012-05-21 18:15:05.000000000 +0200
-@@ -0,0 +1,330 @@
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/limit.c linux-3.4.10-vs2.3.3.7/kernel/vserver/limit.c
+--- linux-3.4.10/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/limit.c 2012-09-01 11:15:21.000000000 +0200
+@@ -0,0 +1,345 @@
+/*
+ * linux/kernel/vserver/limit.c
+ *
@@ -20022,11 +20022,13 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+void vx_vsi_meminfo(struct sysinfo *val)
+{
+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
-+ struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++ struct mem_cgroup *mcg;
+ u64 res_limit, res_usage;
+
++ rcu_read_lock();
++ mcg = mem_cgroup_from_task(current);
+ if (!mcg)
-+ return;
++ goto out;
+
+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
@@ -20037,6 +20039,8 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+ val->bufferram = 0;
+ val->totalhigh = 0;
+ val->freehigh = 0;
++out:
++ rcu_read_unlock();
+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */
+ return;
+}
@@ -20045,12 +20049,14 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+{
+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
+#ifdef CONFIG_CGROUP_MEM_RES_CTLR_SWAP
-+ struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++ struct mem_cgroup *mcg;
+ u64 res_limit, res_usage, memsw_limit, memsw_usage;
+ s64 swap_limit, swap_usage;
+
++ rcu_read_lock();
++ mcg = mem_cgroup_from_task(current);
+ if (!mcg)
-+ return;
++ goto out;
+
+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
@@ -20059,7 +20065,7 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+
+ /* memory unlimited */
+ if (res_limit == RESOURCE_MAX)
-+ return;
++ goto out;
+
+ swap_limit = memsw_limit - res_limit;
+ /* we have a swap limit? */
@@ -20073,6 +20079,8 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+ /* total shown minus usage gives free swap */
+ val->freeswap = (swap_usage < swap_limit) ?
+ val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
++out:
++ rcu_read_unlock();
+#else /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */
+ val->totalswap = 0;
+ val->freeswap = 0;
@@ -20083,18 +20091,25 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/k
+
+long vx_vsi_cached(struct sysinfo *val)
+{
++ long cache = 0;
+#ifdef CONFIG_CGROUP_MEM_RES_CTLR
-+ struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++ struct mem_cgroup *mcg;
+
-+ return mem_cgroup_stat_read_cache(mcg);
-+#else
-+ return 0;
++ rcu_read_lock();
++ mcg = mem_cgroup_from_task(current);
++ if (!mcg)
++ goto out;
++
++ cache = mem_cgroup_stat_read_cache(mcg);
++out:
++ rcu_read_unlock();
+#endif
++ return cache;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h
---- linux-3.4.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/limit_init.h linux-3.4.10-vs2.3.3.7/kernel/vserver/limit_init.h
+--- linux-3.4.10/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/limit_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,31 @@
+
+
@@ -20127,9 +20142,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_init.h linux-3.4.6-vs2.3.
+ }
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h
---- linux-3.4.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/limit_proc.h linux-3.4.10-vs2.3.3.7/kernel/vserver/limit_proc.h
+--- linux-3.4.10/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/limit_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -20188,9 +20203,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_proc.h linux-3.4.6-vs2.3.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/network.c linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c
---- linux-3.4.6/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/network.c linux-3.4.10-vs2.3.3.7/kernel/vserver/network.c
+--- linux-3.4.10/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/network.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,912 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -21104,9 +21119,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/network.c linux-3.4.6-vs2.3.3.6
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/proc.c linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c
---- linux-3.4.6/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/proc.c linux-3.4.10-vs2.3.3.7/kernel/vserver/proc.c
+--- linux-3.4.10/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/proc.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,1103 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -22211,9 +22226,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/proc.c linux-3.4.6-vs2.3.3.6/ke
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c
---- linux-3.4.6/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c 2012-05-21 18:25:11.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/sched.c linux-3.4.10-vs2.3.3.7/kernel/vserver/sched.c
+--- linux-3.4.10/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/sched.c 2012-05-21 18:25:11.000000000 +0200
@@ -0,0 +1,83 @@
+/*
+ * linux/kernel/vserver/sched.c
@@ -22298,9 +22313,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched.c linux-3.4.6-vs2.3.3.6/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h
---- linux-3.4.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/sched_init.h linux-3.4.10-vs2.3.3.7/kernel/vserver/sched_init.h
+--- linux-3.4.10/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/sched_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,27 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22329,9 +22344,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_init.h linux-3.4.6-vs2.3.
+{
+ return;
+}
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h
---- linux-3.4.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/sched_proc.h linux-3.4.10-vs2.3.3.7/kernel/vserver/sched_proc.h
+--- linux-3.4.10/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/sched_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,32 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -22365,9 +22380,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_proc.h linux-3.4.6-vs2.3.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/signal.c linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c
---- linux-3.4.6/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/signal.c linux-3.4.10-vs2.3.3.7/kernel/vserver/signal.c
+--- linux-3.4.10/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/signal.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,134 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -22503,9 +22518,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/signal.c linux-3.4.6-vs2.3.3.6/
+ return ret;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/space.c linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c
---- linux-3.4.6/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/space.c linux-3.4.10-vs2.3.3.7/kernel/vserver/space.c
+--- linux-3.4.10/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/space.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,436 @@
+/*
+ * linux/kernel/vserver/space.c
@@ -22943,9 +22958,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/space.c linux-3.4.6-vs2.3.3.6/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/switch.c linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c
---- linux-3.4.6/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/switch.c linux-3.4.10-vs2.3.3.7/kernel/vserver/switch.c
+--- linux-3.4.10/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/switch.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,556 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -23503,9 +23518,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/switch.c linux-3.4.6-vs2.3.3.6/
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c
---- linux-3.4.6/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/sysctl.c linux-3.4.10-vs2.3.3.7/kernel/vserver/sysctl.c
+--- linux-3.4.10/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/sysctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,247 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -23754,9 +23769,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/sysctl.c linux-3.4.6-vs2.3.3.6/
+EXPORT_SYMBOL_GPL(vs_debug_perm);
+EXPORT_SYMBOL_GPL(vs_debug_misc);
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/tag.c linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c
---- linux-3.4.6/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/tag.c linux-3.4.10-vs2.3.3.7/kernel/vserver/tag.c
+--- linux-3.4.10/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/tag.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,63 @@
+/*
+ * linux/kernel/vserver/tag.c
@@ -23821,9 +23836,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/tag.c linux-3.4.6-vs2.3.3.6/ker
+}
+
+
-diff -NurpP --minimal linux-3.4.6/kernel/vserver/vci_config.h linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h
---- linux-3.4.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/kernel/vserver/vci_config.h linux-3.4.10-vs2.3.3.7/kernel/vserver/vci_config.h
+--- linux-3.4.10/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/kernel/vserver/vci_config.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,76 @@
+
+/* interface version */
@@ -23901,9 +23916,9 @@ diff -NurpP --minimal linux-3.4.6/kernel/vserver/vci_config.h linux-3.4.6-vs2.3.
+ 0;
+}
+
-diff -NurpP --minimal linux-3.4.6/mm/memcontrol.c linux-3.4.6-vs2.3.3.6/mm/memcontrol.c
---- linux-3.4.6/mm/memcontrol.c 2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/memcontrol.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/memcontrol.c linux-3.4.10-vs2.3.3.7/mm/memcontrol.c
+--- linux-3.4.10/mm/memcontrol.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/memcontrol.c 2012-05-21 18:15:05.000000000 +0200
@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
struct mem_cgroup, css);
}
@@ -23936,9 +23951,9 @@ diff -NurpP --minimal linux-3.4.6/mm/memcontrol.c linux-3.4.6-vs2.3.3.6/mm/memco
struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
{
struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.4.6/mm/oom_kill.c linux-3.4.6-vs2.3.3.6/mm/oom_kill.c
---- linux-3.4.6/mm/oom_kill.c 2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/oom_kill.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/oom_kill.c linux-3.4.10-vs2.3.3.7/mm/oom_kill.c
+--- linux-3.4.10/mm/oom_kill.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/oom_kill.c 2012-05-21 18:15:05.000000000 +0200
@@ -35,6 +35,8 @@
#include <linux/freezer.h>
#include <linux/ftrace.h>
@@ -24013,9 +24028,9 @@ diff -NurpP --minimal linux-3.4.6/mm/oom_kill.c linux-3.4.6-vs2.3.3.6/mm/oom_kil
}
if (PTR_ERR(p) != -1UL) {
oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.4.6/mm/page_alloc.c linux-3.4.6-vs2.3.3.6/mm/page_alloc.c
---- linux-3.4.6/mm/page_alloc.c 2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/page_alloc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/page_alloc.c linux-3.4.10-vs2.3.3.7/mm/page_alloc.c
+--- linux-3.4.10/mm/page_alloc.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/page_alloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -58,6 +58,8 @@
#include <linux/memcontrol.h>
#include <linux/prefetch.h>
@@ -24045,9 +24060,9 @@ diff -NurpP --minimal linux-3.4.6/mm/page_alloc.c linux-3.4.6-vs2.3.3.6/mm/page_
}
#endif
-diff -NurpP --minimal linux-3.4.6/mm/pgtable-generic.c linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c
---- linux-3.4.6/mm/pgtable-generic.c 2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/pgtable-generic.c linux-3.4.10-vs2.3.3.7/mm/pgtable-generic.c
+--- linux-3.4.10/mm/pgtable-generic.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/pgtable-generic.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,6 +6,8 @@
* Copyright (C) 2010 Linus Torvalds
*/
@@ -24057,9 +24072,9 @@ diff -NurpP --minimal linux-3.4.6/mm/pgtable-generic.c linux-3.4.6-vs2.3.3.6/mm/
#include <linux/pagemap.h>
#include <asm/tlb.h>
#include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.4.6/mm/shmem.c linux-3.4.6-vs2.3.3.6/mm/shmem.c
---- linux-3.4.6/mm/shmem.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/shmem.c 2012-07-18 00:29:44.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/shmem.c linux-3.4.10-vs2.3.3.7/mm/shmem.c
+--- linux-3.4.10/mm/shmem.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/shmem.c 2012-07-18 00:29:44.000000000 +0200
@@ -1467,7 +1467,7 @@ static int shmem_statfs(struct dentry *d
{
struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -24078,9 +24093,9 @@ diff -NurpP --minimal linux-3.4.6/mm/shmem.c linux-3.4.6-vs2.3.3.6/mm/shmem.c
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
#ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.4.6/mm/slab.c linux-3.4.6-vs2.3.3.6/mm/slab.c
---- linux-3.4.6/mm/slab.c 2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/slab.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/slab.c linux-3.4.10-vs2.3.3.7/mm/slab.c
+--- linux-3.4.10/mm/slab.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/slab.c 2012-05-21 18:15:05.000000000 +0200
@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
#define STATS_INC_FREEMISS(x) do { } while (0)
#endif
@@ -24114,9 +24129,9 @@ diff -NurpP --minimal linux-3.4.6/mm/slab.c linux-3.4.6-vs2.3.3.6/mm/slab.c
kmemcheck_slab_free(cachep, objp, obj_size(cachep));
-diff -NurpP --minimal linux-3.4.6/mm/slab_vs.h linux-3.4.6-vs2.3.3.6/mm/slab_vs.h
---- linux-3.4.6/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/mm/slab_vs.h 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/slab_vs.h linux-3.4.10-vs2.3.3.7/mm/slab_vs.h
+--- linux-3.4.10/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/mm/slab_vs.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,29 @@
+
+#include <linux/vserver/context.h>
@@ -24147,9 +24162,9 @@ diff -NurpP --minimal linux-3.4.6/mm/slab_vs.h linux-3.4.6-vs2.3.3.6/mm/slab_vs.
+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
+}
+
-diff -NurpP --minimal linux-3.4.6/mm/swapfile.c linux-3.4.6-vs2.3.3.6/mm/swapfile.c
---- linux-3.4.6/mm/swapfile.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/mm/swapfile.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/mm/swapfile.c linux-3.4.10-vs2.3.3.7/mm/swapfile.c
+--- linux-3.4.10/mm/swapfile.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/mm/swapfile.c 2012-06-28 16:45:07.000000000 +0200
@@ -36,6 +36,7 @@
#include <asm/tlbflush.h>
#include <linux/swapops.h>
@@ -24184,9 +24199,9 @@ diff -NurpP --minimal linux-3.4.6/mm/swapfile.c linux-3.4.6-vs2.3.3.6/mm/swapfil
}
/*
-diff -NurpP --minimal linux-3.4.6/net/bridge/br_multicast.c linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c
---- linux-3.4.6/net/bridge/br_multicast.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/bridge/br_multicast.c linux-3.4.10-vs2.3.3.7/net/bridge/br_multicast.c
+--- linux-3.4.10/net/bridge/br_multicast.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/bridge/br_multicast.c 2012-05-21 18:15:05.000000000 +0200
@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
ip6h->hop_limit = 1;
ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24196,9 +24211,9 @@ diff -NurpP --minimal linux-3.4.6/net/bridge/br_multicast.c linux-3.4.6-vs2.3.3.
kfree_skb(skb);
return NULL;
}
-diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/dev.c
---- linux-3.4.6/net/core/dev.c 2012-07-24 09:25:25.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/core/dev.c 2012-07-18 00:29:44.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/core/dev.c linux-3.4.10-vs2.3.3.7/net/core/dev.c
+--- linux-3.4.10/net/core/dev.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/core/dev.c 2012-09-01 10:50:49.000000000 +0200
@@ -126,6 +126,7 @@
#include <linux/in.h>
#include <linux/jhash.h>
@@ -24296,7 +24311,7 @@ diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/
/* avoid cases where sscanf is not exact inverse of printf */
snprintf(buf, IFNAMSIZ, name, i);
-@@ -3973,6 +3992,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3974,6 +3993,8 @@ static int dev_ifconf(struct net *net, c
total = 0;
for_each_netdev(net, dev) {
@@ -24305,7 +24320,7 @@ diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/
for (i = 0; i < NPROTO; i++) {
if (gifconf_list[i]) {
int done;
-@@ -4075,6 +4096,10 @@ static void dev_seq_printf_stats(struct
+@@ -4076,6 +4097,10 @@ static void dev_seq_printf_stats(struct
struct rtnl_link_stats64 temp;
const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
@@ -24316,10 +24331,10 @@ diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/
seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
"%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.4.6/net/core/rtnetlink.c linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c
---- linux-3.4.6/net/core/rtnetlink.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c 2012-05-21 18:15:05.000000000 +0200
-@@ -1072,6 +1072,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-3.4.10/net/core/rtnetlink.c linux-3.4.10-vs2.3.3.7/net/core/rtnetlink.c
+--- linux-3.4.10/net/core/rtnetlink.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/core/rtnetlink.c 2012-09-01 10:50:49.000000000 +0200
+@@ -1078,6 +1078,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
if (idx < s_idx)
goto cont;
@@ -24328,7 +24343,7 @@ diff -NurpP --minimal linux-3.4.6/net/core/rtnetlink.c linux-3.4.6-vs2.3.3.6/net
if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq, 0,
-@@ -1954,6 +1956,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1961,6 +1963,9 @@ void rtmsg_ifinfo(int type, struct net_d
int err = -ENOBUFS;
size_t if_info_size;
@@ -24338,9 +24353,9 @@ diff -NurpP --minimal linux-3.4.6/net/core/rtnetlink.c linux-3.4.6-vs2.3.3.6/net
skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
if (skb == NULL)
goto errout;
-diff -NurpP --minimal linux-3.4.6/net/core/sock.c linux-3.4.6-vs2.3.3.6/net/core/sock.c
---- linux-3.4.6/net/core/sock.c 2012-07-24 09:25:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/core/sock.c 2012-07-18 00:29:44.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/core/sock.c linux-3.4.10-vs2.3.3.7/net/core/sock.c
+--- linux-3.4.10/net/core/sock.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/core/sock.c 2012-07-18 00:29:44.000000000 +0200
@@ -129,6 +129,10 @@
#include <net/netprio_cgroup.h>
@@ -24408,9 +24423,9 @@ diff -NurpP --minimal linux-3.4.6/net/core/sock.c linux-3.4.6-vs2.3.3.6/net/core
/*
* Before updating sk_refcnt, we must commit prior changes to memory
* (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.4.6/net/ipv4/af_inet.c linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c
---- linux-3.4.6/net/ipv4/af_inet.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/af_inet.c linux-3.4.10-vs2.3.3.7/net/ipv4/af_inet.c
+--- linux-3.4.10/net/ipv4/af_inet.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/af_inet.c 2012-05-21 18:15:05.000000000 +0200
@@ -118,6 +118,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
@@ -24488,9 +24503,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/af_inet.c linux-3.4.6-vs2.3.3.6/net/i
sin->sin_port = inet->inet_sport;
sin->sin_addr.s_addr = addr;
}
-diff -NurpP --minimal linux-3.4.6/net/ipv4/arp.c linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c
---- linux-3.4.6/net/ipv4/arp.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/arp.c linux-3.4.10-vs2.3.3.7/net/ipv4/arp.c
+--- linux-3.4.10/net/ipv4/arp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/arp.c 2012-05-21 18:15:05.000000000 +0200
@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
struct net_device *dev = n->dev;
int hatype = dev->type;
@@ -24507,9 +24522,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/arp.c linux-3.4.6-vs2.3.3.6/net/ipv4/
sprintf(tbuf, "%pI4", n->key);
seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.4.6/net/ipv4/devinet.c linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c
---- linux-3.4.6/net/ipv4/devinet.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/devinet.c linux-3.4.10-vs2.3.3.7/net/ipv4/devinet.c
+--- linux-3.4.10/net/ipv4/devinet.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/devinet.c 2012-05-21 18:15:05.000000000 +0200
@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
}
EXPORT_SYMBOL(inetdev_by_index);
@@ -24576,9 +24591,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/devinet.c linux-3.4.6-vs2.3.3.6/net/i
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.4.6/net/ipv4/fib_trie.c linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c
---- linux-3.4.6/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/fib_trie.c linux-3.4.10-vs2.3.3.7/net/ipv4/fib_trie.c
+--- linux-3.4.10/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/fib_trie.c 2012-05-21 18:15:05.000000000 +0200
@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
|| fa->fa_type == RTN_MULTICAST)
continue;
@@ -24587,9 +24602,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/fib_trie.c linux-3.4.6-vs2.3.3.6/net/
if (fi)
seq_printf(seq,
"%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_connection_sock.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c
---- linux-3.4.6/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/inet_connection_sock.c linux-3.4.10-vs2.3.3.7/net/ipv4/inet_connection_sock.c
+--- linux-3.4.10/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/inet_connection_sock.c 2012-05-21 18:15:05.000000000 +0200
@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
}
EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24639,9 +24654,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_connection_sock.c linux-3.4.6-vs
break;
}
}
-diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_diag.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c
---- linux-3.4.6/net/ipv4/inet_diag.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/inet_diag.c linux-3.4.10-vs2.3.3.7/net/ipv4/inet_diag.c
+--- linux-3.4.10/net/ipv4/inet_diag.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/inet_diag.c 2012-05-21 18:15:05.000000000 +0200
@@ -31,6 +31,8 @@
#include <linux/inet.h>
@@ -24752,9 +24767,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_diag.c linux-3.4.6-vs2.3.3.6/net
if (num < s_num)
goto next_dying;
if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c
---- linux-3.4.6/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/inet_hashtables.c linux-3.4.10-vs2.3.3.7/net/ipv4/inet_hashtables.c
+--- linux-3.4.10/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/inet_hashtables.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <net/inet_connection_sock.h>
#include <net/inet_hashtables.h>
@@ -24791,9 +24806,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_hashtables.c linux-3.4.6-vs2.3.3
/*
* if the nulls value we got at the end of this lookup is
* not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c
---- linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.10-vs2.3.3.7/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-3.4.10/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <net/route.h>
@@ -24802,9 +24817,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.6
#include <net/netfilter/nf_conntrack.h>
#include <net/netfilter/nf_conntrack_helper.h>
#include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c
---- linux-3.4.6/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/netfilter.c linux-3.4.10-vs2.3.3.7/net/ipv4/netfilter.c
+--- linux-3.4.10/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/netfilter.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,7 +6,7 @@
#include <linux/skbuff.h>
#include <linux/gfp.h>
@@ -24814,9 +24829,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter.c linux-3.4.6-vs2.3.3.6/net
#include <net/xfrm.h>
#include <net/ip.h>
#include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.4.6/net/ipv4/raw.c linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c
---- linux-3.4.6/net/ipv4/raw.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/raw.c linux-3.4.10-vs2.3.3.7/net/ipv4/raw.c
+--- linux-3.4.10/net/ipv4/raw.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/raw.c 2012-05-21 18:15:05.000000000 +0200
@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -24909,9 +24924,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/raw.c linux-3.4.6-vs2.3.3.6/net/ipv4/
if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.4.6/net/ipv4/route.c linux-3.4.6-vs2.3.3.6/net/ipv4/route.c
---- linux-3.4.6/net/ipv4/route.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/route.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/route.c linux-3.4.10-vs2.3.3.7/net/ipv4/route.c
+--- linux-3.4.10/net/ipv4/route.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/route.c 2012-05-21 18:15:05.000000000 +0200
@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
@@ -24921,9 +24936,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/route.c linux-3.4.6-vs2.3.3.6/net/ipv
rth = ERR_PTR(-ENODEV);
if (dev_out == NULL)
goto out;
-diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c
---- linux-3.4.6/net/ipv4/tcp.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/tcp.c linux-3.4.10-vs2.3.3.7/net/ipv4/tcp.c
+--- linux-3.4.10/net/ipv4/tcp.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/tcp.c 2012-09-01 10:50:49.000000000 +0200
@@ -268,6 +268,7 @@
#include <linux/crypto.h>
#include <linux/time.h>
@@ -24932,9 +24947,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp.c linux-3.4.6-vs2.3.3.6/net/ipv4/
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_ipv4.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c
---- linux-3.4.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/tcp_ipv4.c linux-3.4.10-vs2.3.3.7/net/ipv4/tcp_ipv4.c
+--- linux-3.4.10/net/ipv4/tcp_ipv4.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/tcp_ipv4.c 2012-05-21 18:15:05.000000000 +0200
@@ -2038,6 +2038,12 @@ static void *listening_get_next(struct s
req = req->dl_next;
while (1) {
@@ -25040,9 +25055,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_ipv4.c linux-3.4.6-vs2.3.3.6/net/
destp = ntohs(tw->tw_dport);
srcp = ntohs(tw->tw_sport);
-diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_minisocks.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c
---- linux-3.4.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/tcp_minisocks.c linux-3.4.10-vs2.3.3.7/net/ipv4/tcp_minisocks.c
+--- linux-3.4.10/net/ipv4/tcp_minisocks.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/tcp_minisocks.c 2012-05-21 18:15:05.000000000 +0200
@@ -23,6 +23,9 @@
#include <linux/slab.h>
#include <linux/sysctl.h>
@@ -25065,9 +25080,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_minisocks.c linux-3.4.6-vs2.3.3.6
#if IS_ENABLED(CONFIG_IPV6)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.4.6/net/ipv4/udp.c linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c
---- linux-3.4.6/net/ipv4/udp.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c 2012-06-28 16:45:36.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv4/udp.c linux-3.4.10-vs2.3.3.7/net/ipv4/udp.c
+--- linux-3.4.10/net/ipv4/udp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv4/udp.c 2012-06-28 16:45:36.000000000 +0200
@@ -298,14 +298,7 @@ fail:
}
EXPORT_SYMBOL(udp_lib_get_port);
@@ -25200,9 +25215,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv4/udp.c linux-3.4.6-vs2.3.3.6/net/ipv4/
__u16 destp = ntohs(inet->inet_dport);
__u16 srcp = ntohs(inet->inet_sport);
-diff -NurpP --minimal linux-3.4.6/net/ipv6/Kconfig linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig
---- linux-3.4.6/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/Kconfig linux-3.4.10-vs2.3.3.7/net/ipv6/Kconfig
+--- linux-3.4.10/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/Kconfig 2012-05-21 18:15:05.000000000 +0200
@@ -4,8 +4,8 @@
# IPv6 as module will cause a CRASH if you try to unload it
@@ -25214,9 +25229,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/Kconfig linux-3.4.6-vs2.3.3.6/net/ipv
---help---
This is complemental support for the IP version 6.
You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.4.6/net/ipv6/addrconf.c linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c
---- linux-3.4.6/net/ipv6/addrconf.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/addrconf.c linux-3.4.10-vs2.3.3.7/net/ipv6/addrconf.c
+--- linux-3.4.10/net/ipv6/addrconf.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/addrconf.c 2012-05-21 18:15:05.000000000 +0200
@@ -88,6 +88,8 @@
#include <linux/proc_fs.h>
#include <linux/seq_file.h>
@@ -25316,9 +25331,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/addrconf.c linux-3.4.6-vs2.3.3.6/net/
idev = __in6_dev_get(dev);
if (!idev)
goto cont;
-diff -NurpP --minimal linux-3.4.6/net/ipv6/af_inet6.c linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c
---- linux-3.4.6/net/ipv6/af_inet6.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/af_inet6.c linux-3.4.10-vs2.3.3.7/net/ipv6/af_inet6.c
+--- linux-3.4.10/net/ipv6/af_inet6.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/af_inet6.c 2012-09-01 11:15:04.000000000 +0200
@@ -42,6 +42,8 @@
#include <linux/netdevice.h>
#include <linux/icmpv6.h>
@@ -25386,7 +25401,7 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/af_inet6.c linux-3.4.6-vs2.3.3.6/net/
+ if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
+ err = -EADDRNOTAVAIL;
-+ goto out;
++ goto out_unlock;
+ }
+
/* ipv4 addr of the socket is invalid. Only the
@@ -25414,9 +25429,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/af_inet6.c linux-3.4.6-vs2.3.3.6/net/
if (ipv6_addr_any(&np->rcv_saddr))
sin->sin6_addr = np->saddr;
else
-diff -NurpP --minimal linux-3.4.6/net/ipv6/datagram.c linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c
---- linux-3.4.6/net/ipv6/datagram.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/datagram.c linux-3.4.10-vs2.3.3.7/net/ipv6/datagram.c
+--- linux-3.4.10/net/ipv6/datagram.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/datagram.c 2012-05-21 18:15:05.000000000 +0200
@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
rcu_read_lock();
@@ -25426,9 +25441,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/datagram.c linux-3.4.6-vs2.3.3.6/net/
if (!dev) {
rcu_read_unlock();
return -ENODEV;
-diff -NurpP --minimal linux-3.4.6/net/ipv6/fib6_rules.c linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c
---- linux-3.4.6/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/fib6_rules.c linux-3.4.10-vs2.3.3.7/net/ipv6/fib6_rules.c
+--- linux-3.4.10/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/fib6_rules.c 2012-05-21 18:15:05.000000000 +0200
@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
ip6_dst_idev(&rt->dst)->dev,
&flp6->daddr,
@@ -25438,9 +25453,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/fib6_rules.c linux-3.4.6-vs2.3.3.6/ne
goto again;
if (!ipv6_prefix_equal(&saddr, &r->src.addr,
r->src.plen))
-diff -NurpP --minimal linux-3.4.6/net/ipv6/inet6_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c
---- linux-3.4.6/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/inet6_hashtables.c linux-3.4.10-vs2.3.3.7/net/ipv6/inet6_hashtables.c
+--- linux-3.4.10/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/inet6_hashtables.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
@@ -25476,9 +25491,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/inet6_hashtables.c linux-3.4.6-vs2.3.
}
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.4.6/net/ipv6/ip6_output.c linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c
---- linux-3.4.6/net/ipv6/ip6_output.c 2012-07-24 09:25:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/ip6_output.c linux-3.4.10-vs2.3.3.7/net/ipv6/ip6_output.c
+--- linux-3.4.10/net/ipv6/ip6_output.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/ip6_output.c 2012-06-28 16:45:07.000000000 +0200
@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
struct rt6_info *rt = (struct rt6_info *) *dst;
err = ip6_route_get_saddr(net, rt, &fl6->daddr,
@@ -25489,9 +25504,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/ip6_output.c linux-3.4.6-vs2.3.3.6/ne
if (err)
goto out_err_release;
}
-diff -NurpP --minimal linux-3.4.6/net/ipv6/ndisc.c linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c
---- linux-3.4.6/net/ipv6/ndisc.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/ndisc.c linux-3.4.10-vs2.3.3.7/net/ipv6/ndisc.c
+--- linux-3.4.10/net/ipv6/ndisc.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/ndisc.c 2012-05-21 18:15:05.000000000 +0200
@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
} else {
if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25501,9 +25516,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/ndisc.c linux-3.4.6-vs2.3.3.6/net/ipv
return;
src_addr = &tmpaddr;
}
-diff -NurpP --minimal linux-3.4.6/net/ipv6/raw.c linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c
---- linux-3.4.6/net/ipv6/raw.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/raw.c linux-3.4.10-vs2.3.3.7/net/ipv6/raw.c
+--- linux-3.4.10/net/ipv6/raw.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/raw.c 2012-05-21 18:15:05.000000000 +0200
@@ -30,6 +30,7 @@
#include <linux/icmpv6.h>
#include <linux/netfilter.h>
@@ -25526,9 +25541,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/raw.c linux-3.4.6-vs2.3.3.6/net/ipv6/
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-diff -NurpP --minimal linux-3.4.6/net/ipv6/route.c linux-3.4.6-vs2.3.3.6/net/ipv6/route.c
---- linux-3.4.6/net/ipv6/route.c 2012-07-24 09:25:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/route.c 2012-07-18 00:29:44.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/route.c linux-3.4.10-vs2.3.3.7/net/ipv6/route.c
+--- linux-3.4.10/net/ipv6/route.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/route.c 2012-07-18 00:29:44.000000000 +0200
@@ -55,6 +55,7 @@
#include <net/xfrm.h>
#include <net/netevent.h>
@@ -25576,9 +25591,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/route.c linux-3.4.6-vs2.3.3.6/net/ipv
seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
#ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.4.6/net/ipv6/tcp_ipv6.c linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c
---- linux-3.4.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/tcp_ipv6.c linux-3.4.10-vs2.3.3.7/net/ipv6/tcp_ipv6.c
+--- linux-3.4.10/net/ipv6/tcp_ipv6.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/tcp_ipv6.c 2012-05-21 18:15:05.000000000 +0200
@@ -71,6 +71,7 @@
#include <linux/crypto.h>
@@ -25605,9 +25620,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/tcp_ipv6.c linux-3.4.6-vs2.3.3.6/net/
addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-3.4.6/net/ipv6/udp.c linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c
---- linux-3.4.6/net/ipv6/udp.c 2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/udp.c linux-3.4.10-vs2.3.3.7/net/ipv6/udp.c
+--- linux-3.4.10/net/ipv6/udp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/udp.c 2012-05-21 18:15:05.000000000 +0200
@@ -45,41 +45,67 @@
#include <net/tcp_states.h>
#include <net/ip6_checksum.h>
@@ -25700,9 +25715,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/udp.c linux-3.4.6-vs2.3.3.6/net/ipv6/
}
if (!ipv6_addr_any(&np->daddr)) {
if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.4.6/net/ipv6/xfrm6_policy.c linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c
---- linux-3.4.6/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/ipv6/xfrm6_policy.c linux-3.4.10-vs2.3.3.7/net/ipv6/xfrm6_policy.c
+--- linux-3.4.10/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/ipv6/xfrm6_policy.c 2012-05-21 18:15:05.000000000 +0200
@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
dev = ip6_dst_idev(dst)->dev;
ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25712,9 +25727,9 @@ diff -NurpP --minimal linux-3.4.6/net/ipv6/xfrm6_policy.c linux-3.4.6-vs2.3.3.6/
dst_release(dst);
return 0;
}
-diff -NurpP --minimal linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.10-vs2.3.3.7/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.4.10/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 18:15:05.000000000 +0200
@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
return dst;
if (ipv6_addr_any(&fl6.saddr) &&
@@ -25724,9 +25739,9 @@ diff -NurpP --minimal linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.6-vs
goto out_err;
if (do_xfrm) {
dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.4.6/net/netlink/af_netlink.c linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c
---- linux-3.4.6/net/netlink/af_netlink.c 2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/netlink/af_netlink.c linux-3.4.10-vs2.3.3.7/net/netlink/af_netlink.c
+--- linux-3.4.10/net/netlink/af_netlink.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/netlink/af_netlink.c 2012-05-21 18:15:05.000000000 +0200
@@ -55,6 +55,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -25766,9 +25781,9 @@ diff -NurpP --minimal linux-3.4.6/net/netlink/af_netlink.c linux-3.4.6-vs2.3.3.6
s = sk_next(s);
if (s) {
iter->link = i;
-diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.c
---- linux-3.4.6/net/socket.c 2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/socket.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/socket.c linux-3.4.10-vs2.3.3.7/net/socket.c
+--- linux-3.4.10/net/socket.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/socket.c 2012-09-01 10:50:49.000000000 +0200
@@ -98,6 +98,10 @@
#include <net/sock.h>
@@ -25780,7 +25795,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
#include <linux/if_tun.h>
#include <linux/ipv6_route.h>
-@@ -548,6 +552,7 @@ static inline int __sock_sendmsg_nosec(s
+@@ -551,6 +555,7 @@ static inline int __sock_sendmsg_nosec(s
struct msghdr *msg, size_t size)
{
struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25788,7 +25803,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
sock_update_classid(sock->sk);
-@@ -558,7 +563,22 @@ static inline int __sock_sendmsg_nosec(s
+@@ -561,7 +566,22 @@ static inline int __sock_sendmsg_nosec(s
si->msg = msg;
si->size = size;
@@ -25812,7 +25827,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
}
static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
-@@ -714,6 +734,7 @@ static inline int __sock_recvmsg_nosec(s
+@@ -717,6 +737,7 @@ static inline int __sock_recvmsg_nosec(s
struct msghdr *msg, size_t size, int flags)
{
struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25820,7 +25835,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
sock_update_classid(sock->sk);
-@@ -723,7 +744,18 @@ static inline int __sock_recvmsg_nosec(s
+@@ -726,7 +747,18 @@ static inline int __sock_recvmsg_nosec(s
si->size = size;
si->flags = flags;
@@ -25840,7 +25855,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
}
static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1208,6 +1240,13 @@ int __sock_create(struct net *net, int f
+@@ -1211,6 +1243,13 @@ int __sock_create(struct net *net, int f
if (type < 0 || type >= SOCK_MAX)
return -EINVAL;
@@ -25854,7 +25869,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
/* Compatibility.
This uglymoron is moved from INET layer to here to avoid
-@@ -1343,6 +1382,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1346,6 +1385,7 @@ SYSCALL_DEFINE3(socket, int, family, int
if (retval < 0)
goto out;
@@ -25862,7 +25877,7 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
if (retval < 0)
goto out_release;
-@@ -1384,10 +1424,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1387,10 +1427,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
err = sock_create(family, type, protocol, &sock1);
if (err < 0)
goto out;
@@ -25875,9 +25890,9 @@ diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c
---- linux-3.4.6/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/sunrpc/auth.c linux-3.4.10-vs2.3.3.7/net/sunrpc/auth.c
+--- linux-3.4.10/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/sunrpc/auth.c 2012-05-21 18:15:05.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/hash.h>
#include <linux/sunrpc/clnt.h>
@@ -25902,9 +25917,9 @@ diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth.c linux-3.4.6-vs2.3.3.6/net/su
};
dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth_unix.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c
---- linux-3.4.6/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/sunrpc/auth_unix.c linux-3.4.10-vs2.3.3.7/net/sunrpc/auth_unix.c
+--- linux-3.4.10/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/net/sunrpc/auth_unix.c 2012-05-21 18:15:05.000000000 +0200
@@ -12,12 +12,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -25963,9 +25978,9 @@ diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth_unix.c linux-3.4.6-vs2.3.3.6/n
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-3.4.6/net/sunrpc/clnt.c linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c
---- linux-3.4.6/net/sunrpc/clnt.c 2012-07-24 09:25:26.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c 2012-06-28 16:45:07.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/sunrpc/clnt.c linux-3.4.10-vs2.3.3.7/net/sunrpc/clnt.c
+--- linux-3.4.10/net/sunrpc/clnt.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/sunrpc/clnt.c 2012-09-01 10:50:49.000000000 +0200
@@ -31,6 +31,7 @@
#include <linux/in6.h>
#include <linux/un.h>
@@ -25984,9 +25999,9 @@ diff -NurpP --minimal linux-3.4.6/net/sunrpc/clnt.c linux-3.4.6-vs2.3.3.6/net/su
return clnt;
}
EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.4.6/net/unix/af_unix.c linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c
---- linux-3.4.6/net/unix/af_unix.c 2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/net/unix/af_unix.c linux-3.4.10-vs2.3.3.7/net/unix/af_unix.c
+--- linux-3.4.10/net/unix/af_unix.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/net/unix/af_unix.c 2012-05-21 18:15:05.000000000 +0200
@@ -114,6 +114,8 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -26024,9 +26039,9 @@ diff -NurpP --minimal linux-3.4.6/net/unix/af_unix.c linux-3.4.6-vs2.3.3.6/net/u
sk = next_unix_socket(&iter->i, sk);
return sk;
}
-diff -NurpP --minimal linux-3.4.6/scripts/checksyscalls.sh linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh
---- linux-3.4.6/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100
-+++ linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/scripts/checksyscalls.sh linux-3.4.10-vs2.3.3.7/scripts/checksyscalls.sh
+--- linux-3.4.10/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100
++++ linux-3.4.10-vs2.3.3.7/scripts/checksyscalls.sh 2012-05-21 18:15:05.000000000 +0200
@@ -193,7 +193,6 @@ cat << EOF
#define __IGNORE_afs_syscall
#define __IGNORE_getpmsg
@@ -26035,9 +26050,9 @@ diff -NurpP --minimal linux-3.4.6/scripts/checksyscalls.sh linux-3.4.6-vs2.3.3.6
EOF
}
-diff -NurpP --minimal linux-3.4.6/security/commoncap.c linux-3.4.6-vs2.3.3.6/security/commoncap.c
---- linux-3.4.6/security/commoncap.c 2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/security/commoncap.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/security/commoncap.c linux-3.4.10-vs2.3.3.7/security/commoncap.c
+--- linux-3.4.10/security/commoncap.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/security/commoncap.c 2012-05-21 18:15:05.000000000 +0200
@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
int cap, int audit)
@@ -26079,9 +26094,9 @@ diff -NurpP --minimal linux-3.4.6/security/commoncap.c linux-3.4.6-vs2.3.3.6/sec
return -EPERM;
return 0;
}
-diff -NurpP --minimal linux-3.4.6/security/selinux/hooks.c linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c
---- linux-3.4.6/security/selinux/hooks.c 2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c 2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.10/security/selinux/hooks.c linux-3.4.10-vs2.3.3.7/security/selinux/hooks.c
+--- linux-3.4.10/security/selinux/hooks.c 2012-09-01 10:36:30.000000000 +0200
++++ linux-3.4.10-vs2.3.3.7/security/selinux/hooks.c 2012-09-01 10:50:49.000000000 +0200
@@ -66,7 +66,6 @@
#include <linux/dccp.h>
#include <linux/quota.h>