summaryrefslogtreecommitdiffstats
path: root/main/linux-vserver
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-08-23 07:44:51 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-08-16 12:50:06 +0000
commit66bf1e099c661da702de4334d7eb8bdb71d92728 (patch)
tree6b4b013ffc4111c53aa420d833cd815a83056376 /main/linux-vserver
parent964e32a9ca23880531a25cc6dcfdfd4624cf900c (diff)
downloadaports-66bf1e099c661da702de4334d7eb8bdb71d92728.tar.bz2
aports-66bf1e099c661da702de4334d7eb8bdb71d92728.tar.xz
main/linux-vserver: upgrade to 3.4.9-vs2.3.3.6
Diffstat (limited to 'main/linux-vserver')
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff (renamed from main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff)3747
2 files changed, 1885 insertions, 1870 deletions
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 714a2cb3a..2216caba0 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=3.4.6
+pkgver=3.4.9
pkgrel=0
_vsver=vs2.3.3.6
@@ -21,7 +21,7 @@ _config=${config:-kernelconfig.${CARCH}}
install=
source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
- http://vserver.13thfloor.at/Experimental/patch-$pkgver-$_vsver.diff
+ patch-3.4.9-vs2.3.3.6.diff
kernelconfig.x86
kernelconfig.x86_64
"
@@ -133,7 +133,7 @@ dev() {
}
md5sums="967f72983655e2479f951195953e8480 linux-3.4.tar.xz
-14443e53d3ab88e6eac45d954d891e00 patch-3.4.6.xz
-ec2376264b2f1006a7c6b69c45798e06 patch-3.4.6-vs2.3.3.6.diff
+ffd1d2010b97fe45a62c9ce856ca224f patch-3.4.9.xz
+0724e027cb8ce9512ea19be65b7ad81b patch-3.4.9-vs2.3.3.6.diff
0b4b3aa4d261b25c06dd3a5228c07ef1 kernelconfig.x86
fbaa6797813e2bb81d7c8feb6a50e28d kernelconfig.x86_64"
diff --git a/main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff b/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff
index 7c290dd5e..1f27b3d91 100644
--- a/main/linux-vserver/patch-3.3.8-vs2.3.3.4.diff
+++ b/main/linux-vserver/patch-3.4.9-vs2.3.3.6.diff
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.3.7/Documentation/vserver/debug.txt linux-3.3.7-vs2.3.3.4/Documentation/vserver/debug.txt
---- linux-3.3.7/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/Documentation/vserver/debug.txt 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/Documentation/vserver/debug.txt linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt
+--- linux-3.4.6/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/Documentation/vserver/debug.txt 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,154 @@
+
+debug_cvirt:
@@ -156,21 +156,21 @@ diff -NurpP --minimal linux-3.3.7/Documentation/vserver/debug.txt linux-3.3.7-vs
+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.3.7/Makefile linux-3.3.7-vs2.3.3.4/Makefile
---- linux-3.3.7/Makefile 2012-05-22 09:13:17.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/Makefile 2012-05-22 10:11:06.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/Makefile linux-3.4.6-vs2.3.3.6/Makefile
+--- linux-3.4.6/Makefile 2012-07-24 09:25:22.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/Makefile 2012-07-24 21:35:48.000000000 +0200
@@ -1,7 +1,7 @@
VERSION = 3
- PATCHLEVEL = 3
- SUBLEVEL = 8
+ PATCHLEVEL = 4
+ SUBLEVEL = 9
-EXTRAVERSION =
-+EXTRAVERSION = -vs2.3.3.4
++EXTRAVERSION = -vs2.3.3.6
NAME = Saber-toothed Squirrel
# *DOCUMENTATION*
-diff -NurpP --minimal linux-3.3.7/arch/alpha/Kconfig linux-3.3.7-vs2.3.3.4/arch/alpha/Kconfig
---- linux-3.3.7/arch/alpha/Kconfig 2012-03-19 19:46:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/alpha/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/alpha/Kconfig linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig
+--- linux-3.4.6/arch/alpha/Kconfig 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/alpha/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -662,6 +662,8 @@ config DUMMY_CONSOLE
depends on VGA_HOSE
default y
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/Kconfig linux-3.3.7-vs2.3.3.4/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/entry.S linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/entry.S
---- linux-3.3.7/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/entry.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S
+--- linux-3.4.6/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
@@ -860,24 +860,15 @@ sys_getxgid:
.globl sys_getxpid
.ent sys_getxpid
@@ -215,9 +215,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/entry.S linux-3.3.7-vs2.3.3.
ret
.end sys_getxpid
-diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/ptrace.c
---- linux-3.3.7/arch/alpha/kernel/ptrace.c 2011-01-05 21:48:40.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c
+--- linux-3.4.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -13,6 +13,7 @@
#include <linux/user.h>
#include <linux/security.h>
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/ptrace.c linux-3.3.7-vs2.3.3
#include <asm/uaccess.h>
#include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/systbls.S linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/systbls.S
---- linux-3.3.7/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/systbls.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/systbls.S linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S
+--- linux-3.4.6/arch/alpha/kernel/systbls.S 2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/systbls.S 2012-05-21 18:15:04.000000000 +0200
@@ -446,7 +446,7 @@ sys_call_table:
.quad sys_stat64 /* 425 */
.quad sys_lstat64
@@ -238,10 +238,10 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/systbls.S linux-3.3.7-vs2.3.
.quad sys_ni_syscall /* sys_mbind */
.quad sys_ni_syscall /* sys_get_mempolicy */
.quad sys_ni_syscall /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/traps.c
---- linux-3.3.7/arch/alpha/kernel/traps.c 2010-10-21 13:06:46.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/alpha/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-3.4.6/arch/alpha/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c
+--- linux-3.4.6/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/alpha/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
#ifdef CONFIG_SMP
printk("CPU %d ", hard_smp_processor_id());
#endif
@@ -251,10 +251,10 @@ diff -NurpP --minimal linux-3.3.7/arch/alpha/kernel/traps.c linux-3.3.7-vs2.3.3.
dik_show_regs(regs, r9_15);
add_taint(TAINT_DIE);
dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.3.7/arch/arm/Kconfig linux-3.3.7-vs2.3.3.4/arch/arm/Kconfig
---- linux-3.3.7/arch/arm/Kconfig 2012-05-22 09:13:17.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/arm/Kconfig 2012-05-09 04:08:07.000000000 +0200
-@@ -2275,6 +2275,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/arm/Kconfig linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig
+--- linux-3.4.6/arch/arm/Kconfig 2012-07-24 09:25:22.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/arm/Kconfig 2012-06-28 16:45:07.000000000 +0200
+@@ -2299,6 +2299,8 @@ source "fs/Kconfig"
source "arch/arm/Kconfig.debug"
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/Kconfig linux-3.3.7-vs2.3.3.4/arch/ar
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/calls.S linux-3.3.7-vs2.3.3.4/arch/arm/kernel/calls.S
---- linux-3.3.7/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/calls.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/calls.S linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S
+--- linux-3.4.6/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/calls.S 2012-05-21 18:15:04.000000000 +0200
@@ -322,7 +322,7 @@
/* 310 */ CALL(sys_request_key)
CALL(sys_keyctl)
@@ -275,10 +275,10 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/calls.S linux-3.3.7-vs2.3.3.4/
CALL(sys_ioprio_set)
/* 315 */ CALL(sys_ioprio_get)
CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/arm/kernel/process.c
---- linux-3.3.7/arch/arm/kernel/process.c 2012-03-19 19:46:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/process.c 2012-02-24 03:55:06.000000000 +0100
-@@ -353,7 +353,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c
+--- linux-3.4.6/arch/arm/kernel/process.c 2012-05-21 18:06:13.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
+@@ -355,7 +355,8 @@ void __show_regs(struct pt_regs *regs)
void show_regs(struct pt_regs * regs)
{
printk("\n");
@@ -288,10 +288,10 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/process.c linux-3.3.7-vs2.3.3.
__show_regs(regs);
dump_stack();
}
-diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/arm/kernel/traps.c
---- linux-3.3.7/arch/arm/kernel/traps.c 2012-03-19 19:46:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/arm/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -244,8 +244,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-3.4.6/arch/arm/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c
+--- linux-3.4.6/arch/arm/kernel/traps.c 2012-07-24 09:25:22.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/arm/kernel/traps.c 2012-06-08 15:57:24.000000000 +0200
+@@ -249,8 +249,8 @@ static int __die(const char *str, int er
print_modules();
__show_regs(regs);
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.3.7/arch/arm/kernel/traps.c linux-3.3.7-vs2.3.3.4/
if (!user_mode(regs) || in_interrupt()) {
dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.3.7/arch/cris/Kconfig linux-3.3.7-vs2.3.3.4/arch/cris/Kconfig
---- linux-3.3.7/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/cris/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/cris/Kconfig linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig
+--- linux-3.4.6/arch/cris/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/cris/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
source "arch/cris/Kconfig.debug"
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.3.7/arch/cris/Kconfig linux-3.3.7-vs2.3.3.4/arch/c
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/frv/kernel/kernel_thread.S linux-3.3.7-vs2.3.3.4/arch/frv/kernel/kernel_thread.S
---- linux-3.3.7/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/frv/kernel/kernel_thread.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/frv/kernel/kernel_thread.S linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S
+--- linux-3.4.6/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/frv/kernel/kernel_thread.S 2012-05-21 18:15:04.000000000 +0200
@@ -37,7 +37,7 @@ kernel_thread:
# start by forking the current process, but with shared VM
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.3.7/arch/frv/kernel/kernel_thread.S linux-3.3.7-vs
sethi.p #0xe4e4,gr9 ; second syscall arg [newsp]
setlo #0xe4e4,gr9
setlos.p #0,gr10 ; third syscall arg [parent_tidptr]
-diff -NurpP --minimal linux-3.3.7/arch/h8300/Kconfig linux-3.3.7-vs2.3.3.4/arch/h8300/Kconfig
---- linux-3.3.7/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/h8300/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/h8300/Kconfig linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig
+--- linux-3.4.6/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/h8300/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -214,6 +214,8 @@ source "fs/Kconfig"
source "arch/h8300/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.3.7/arch/h8300/Kconfig linux-3.3.7-vs2.3.3.4/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/ia64/Kconfig linux-3.3.7-vs2.3.3.4/arch/ia64/Kconfig
---- linux-3.3.7/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/ia64/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/ia64/Kconfig linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig
+--- linux-3.4.6/arch/ia64/Kconfig 2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/ia64/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -654,6 +654,8 @@ source "fs/Kconfig"
source "arch/ia64/Kconfig.debug"
@@ -350,9 +350,9 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/Kconfig linux-3.3.7-vs2.3.3.4/arch/i
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/entry.S linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/entry.S
---- linux-3.3.7/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/entry.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/entry.S linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S
+--- linux-3.4.6/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/entry.S 2012-05-21 18:15:04.000000000 +0200
@@ -1714,7 +1714,7 @@ sys_call_table:
data8 sys_mq_notify
data8 sys_mq_getsetattr
@@ -362,10 +362,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/entry.S linux-3.3.7-vs2.3.3.4
data8 sys_waitid // 1270
data8 sys_add_key
data8 sys_request_key
-diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/process.c
---- linux-3.3.7/arch/ia64/kernel/process.c 2011-03-15 18:06:39.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/process.c 2012-02-24 03:55:06.000000000 +0100
-@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
+diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c
+--- linux-3.4.6/arch/ia64/kernel/process.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
+@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
print_modules();
@@ -376,9 +376,9 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/process.c linux-3.3.7-vs2.3.3
printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n",
regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
init_utsname()->release);
-diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/ptrace.c
---- linux-3.3.7/arch/ia64/kernel/ptrace.c 2012-03-19 19:46:40.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c
+--- linux-3.4.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/regset.h>
#include <linux/elf.h>
@@ -387,10 +387,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/ptrace.c linux-3.3.7-vs2.3.3.
#include <asm/pgtable.h>
#include <asm/processor.h>
-diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/traps.c
---- linux-3.3.7/arch/ia64/kernel/traps.c 2010-07-07 18:31:01.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/ia64/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re
+diff -NurpP --minimal linux-3.4.6/arch/ia64/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c
+--- linux-3.4.6/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/ia64/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
put_cpu();
if (++die.lock_owner_depth < 3) {
@@ -402,7 +402,7 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4
if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
!= NOTIFY_STOP)
show_regs(regs);
-@@ -323,8 +324,9 @@ handle_fpu_swa (int fp_fault, struct pt_
+@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
last.time = current_jiffies + 5 * HZ;
printk(KERN_WARNING
@@ -414,10 +414,10 @@ diff -NurpP --minimal linux-3.3.7/arch/ia64/kernel/traps.c linux-3.3.7-vs2.3.3.4
}
}
}
-diff -NurpP --minimal linux-3.3.7/arch/m32r/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/m32r/kernel/traps.c
---- linux-3.3.7/arch/m32r/kernel/traps.c 2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/m32r/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
+diff -NurpP --minimal linux-3.4.6/arch/m32r/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c
+--- linux-3.4.6/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/m32r/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
} else {
printk("SPI: %08lx\n", sp);
}
@@ -429,10 +429,10 @@ diff -NurpP --minimal linux-3.3.7/arch/m32r/kernel/traps.c linux-3.3.7-vs2.3.3.4
/*
* When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.3.7/arch/m68k/Kconfig linux-3.3.7-vs2.3.3.4/arch/m68k/Kconfig
---- linux-3.3.7/arch/m68k/Kconfig 2012-03-19 19:46:40.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/m68k/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -145,6 +145,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/m68k/Kconfig linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig
+--- linux-3.4.6/arch/m68k/Kconfig 2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/m68k/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -146,6 +146,8 @@ source "fs/Kconfig"
source "arch/m68k/Kconfig.debug"
@@ -441,10 +441,10 @@ diff -NurpP --minimal linux-3.3.7/arch/m68k/Kconfig linux-3.3.7-vs2.3.3.4/arch/m
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/mips/Kconfig linux-3.3.7-vs2.3.3.4/arch/mips/Kconfig
---- linux-3.3.7/arch/mips/Kconfig 2012-03-19 19:46:41.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -2514,6 +2514,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/mips/Kconfig linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig
+--- linux-3.4.6/arch/mips/Kconfig 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/mips/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -2516,6 +2516,8 @@ source "fs/Kconfig"
source "arch/mips/Kconfig.debug"
@@ -453,9 +453,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/Kconfig linux-3.3.7-vs2.3.3.4/arch/m
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/mips/kernel/ptrace.c
---- linux-3.3.7/arch/mips/kernel/ptrace.c 2012-03-19 19:46:43.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c
+--- linux-3.4.6/arch/mips/kernel/ptrace.c 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/security.h>
#include <linux/audit.h>
@@ -464,7 +464,7 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.
#include <asm/byteorder.h>
#include <asm/cpu.h>
-@@ -263,6 +264,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *chi
void __user *datavp = (void __user *) data;
unsigned long __user *datalp = (void __user *) data;
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/ptrace.c linux-3.3.7-vs2.3.3.
switch (request) {
/* when I and D space are separate, these will need to be fixed. */
case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall32-o32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall32-o32.S
---- linux-3.3.7/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall32-o32.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall32-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S
+--- linux-3.4.6/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall32-o32.S 2012-05-21 18:15:04.000000000 +0200
@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS
sys sys_mq_timedreceive 5
sys sys_mq_notify 2 /* 4275 */
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall32-o32.S linux-3.3.7-vs2
sys sys_waitid 5
sys sys_ni_syscall 0 /* available, was setaltroot */
sys sys_add_key 5 /* 4280 */
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-64.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-64.S
---- linux-3.3.7/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-64.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-64.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S
+--- linux-3.4.6/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-64.S 2012-05-21 18:15:04.000000000 +0200
@@ -362,7 +362,7 @@ sys_call_table:
PTR sys_mq_timedreceive
PTR sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-64.S linux-3.3.7-vs2.
PTR sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-n32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-n32.S
---- linux-3.3.7/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-n32.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-n32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S
+--- linux-3.4.6/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-n32.S 2012-05-21 18:15:04.000000000 +0200
@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify
@@ -510,9 +510,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-n32.S linux-3.3.7-vs2
PTR compat_sys_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-o32.S linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-o32.S
---- linux-3.3.7/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/scall64-o32.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/scall64-o32.S linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S
+--- linux-3.4.6/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/scall64-o32.S 2012-05-21 18:15:04.000000000 +0200
@@ -480,7 +480,7 @@ sys_call_table:
PTR compat_sys_mq_timedreceive
PTR compat_sys_mq_notify /* 4275 */
@@ -522,10 +522,10 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/scall64-o32.S linux-3.3.7-vs2
PTR sys_32_waitid
PTR sys_ni_syscall /* available, was setaltroot */
PTR sys_add_key /* 4280 */
-diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/mips/kernel/traps.c
---- linux-3.3.7/arch/mips/kernel/traps.c 2012-03-19 19:46:43.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/mips/kernel/traps.c 2012-03-19 20:52:09.000000000 +0100
-@@ -344,9 +344,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.4.6/arch/mips/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c
+--- linux-3.4.6/arch/mips/kernel/traps.c 2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/mips/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
__show_regs(regs);
print_modules();
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.3.7/arch/mips/kernel/traps.c linux-3.3.7-vs2.3.3.4
if (cpu_has_userlocal) {
unsigned long tls;
-diff -NurpP --minimal linux-3.3.7/arch/parisc/Kconfig linux-3.3.7-vs2.3.3.4/arch/parisc/Kconfig
---- linux-3.3.7/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/parisc/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/parisc/Kconfig linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig
+--- linux-3.4.6/arch/parisc/Kconfig 2012-03-19 19:46:44.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/parisc/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -279,6 +279,8 @@ source "fs/Kconfig"
source "arch/parisc/Kconfig.debug"
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/Kconfig linux-3.3.7-vs2.3.3.4/arch
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/syscall_table.S linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/syscall_table.S
---- linux-3.3.7/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/syscall_table.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/syscall_table.S linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S
+--- linux-3.4.6/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/syscall_table.S 2012-05-21 18:15:04.000000000 +0200
@@ -361,7 +361,7 @@
ENTRY_COMP(mbind) /* 260 */
ENTRY_COMP(get_mempolicy)
@@ -563,10 +563,10 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/syscall_table.S linux-3.3.7
ENTRY_SAME(add_key)
ENTRY_SAME(request_key) /* 265 */
ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/traps.c
---- linux-3.3.7/arch/parisc/kernel/traps.c 2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/parisc/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
+diff -NurpP --minimal linux-3.4.6/arch/parisc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c
+--- linux-3.4.6/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/parisc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
if (err == 0)
return; /* STFU */
@@ -578,7 +578,7 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3
#ifdef PRINT_USER_FAULTS
/* XXX for debugging only */
show_regs(regs);
-@@ -270,8 +271,8 @@ void die_if_kernel(char *str, struct pt_
+@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
pdc_console_restart();
if (err)
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/kernel/traps.c linux-3.3.7-vs2.3.3
/* Wot's wrong wif bein' racy? */
if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.3.7/arch/parisc/mm/fault.c linux-3.3.7-vs2.3.3.4/arch/parisc/mm/fault.c
---- linux-3.3.7/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/parisc/mm/fault.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/parisc/mm/fault.c linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c
+--- linux-3.4.6/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/parisc/mm/fault.c 2012-05-21 18:15:04.000000000 +0200
@@ -237,8 +237,9 @@ bad_area:
#ifdef PRINT_USER_FAULTS
@@ -604,10 +604,10 @@ diff -NurpP --minimal linux-3.3.7/arch/parisc/mm/fault.c linux-3.3.7-vs2.3.3.4/a
if (vma) {
printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.3.7/arch/powerpc/Kconfig linux-3.3.7-vs2.3.3.4/arch/powerpc/Kconfig
---- linux-3.3.7/arch/powerpc/Kconfig 2012-03-19 19:46:44.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -997,6 +997,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/powerpc/Kconfig linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig
+--- linux-3.4.6/arch/powerpc/Kconfig 2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/powerpc/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -1002,6 +1002,8 @@ source "lib/Kconfig"
source "arch/powerpc/Kconfig.debug"
@@ -616,9 +616,9 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/Kconfig linux-3.3.7-vs2.3.3.4/arc
source "security/Kconfig"
config KEYS_COMPAT
-diff -NurpP --minimal linux-3.3.7/arch/powerpc/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/powerpc/include/asm/unistd.h
---- linux-3.3.7/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/powerpc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h
+--- linux-3.4.6/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/powerpc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -275,7 +275,7 @@
#endif
#define __NR_rtas 255
@@ -628,10 +628,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/include/asm/unistd.h linux-3.3.7-
#define __NR_migrate_pages 258
#define __NR_mbind 259
#define __NR_get_mempolicy 260
-diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/process.c linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/process.c
---- linux-3.3.7/arch/powerpc/kernel/process.c 2012-03-19 19:46:45.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/process.c 2012-02-24 03:55:06.000000000 +0100
-@@ -656,8 +656,9 @@ void show_regs(struct pt_regs * regs)
+diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/process.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c
+--- linux-3.4.6/arch/powerpc/kernel/process.c 2012-05-21 18:06:30.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/process.c 2012-05-21 18:15:04.000000000 +0200
+@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
#else
printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
#endif
@@ -643,10 +643,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/process.c linux-3.3.7-vs2.
#ifdef CONFIG_SMP
printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/traps.c linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/traps.c
---- linux-3.3.7/arch/powerpc/kernel/traps.c 2012-03-19 19:46:45.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/powerpc/kernel/traps.c 2012-02-24 03:55:06.000000000 +0100
-@@ -1105,8 +1105,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.4.6/arch/powerpc/kernel/traps.c linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c
+--- linux-3.4.6/arch/powerpc/kernel/traps.c 2012-05-21 18:06:30.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/powerpc/kernel/traps.c 2012-05-21 18:15:04.000000000 +0200
+@@ -1118,8 +1118,9 @@ void nonrecoverable_exception(struct pt_
void trace_syscall(struct pt_regs *regs)
{
@@ -658,10 +658,10 @@ diff -NurpP --minimal linux-3.3.7/arch/powerpc/kernel/traps.c linux-3.3.7-vs2.3.
regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
}
-diff -NurpP --minimal linux-3.3.7/arch/s390/Kconfig linux-3.3.7-vs2.3.3.4/arch/s390/Kconfig
---- linux-3.3.7/arch/s390/Kconfig 2012-05-22 09:13:18.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/s390/Kconfig 2012-04-23 23:45:14.000000000 +0200
-@@ -637,6 +637,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/s390/Kconfig linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig
+--- linux-3.4.6/arch/s390/Kconfig 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/s390/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -639,6 +639,8 @@ source "fs/Kconfig"
source "arch/s390/Kconfig.debug"
@@ -670,9 +670,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/Kconfig linux-3.3.7-vs2.3.3.4/arch/s
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/tlb.h linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/tlb.h
---- linux-3.3.7/arch/s390/include/asm/tlb.h 2012-05-22 09:13:18.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/tlb.h 2012-04-23 23:45:14.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/tlb.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h
+--- linux-3.4.6/arch/s390/include/asm/tlb.h 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/tlb.h 2012-05-21 18:15:04.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/mm.h>
#include <linux/pagemap.h>
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/tlb.h linux-3.3.7-vs2.3.
#include <asm/processor.h>
#include <asm/pgalloc.h>
#include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/unistd.h
---- linux-3.3.7/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/s390/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/s390/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h
+--- linux-3.4.6/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/s390/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -202,7 +202,7 @@
#define __NR_clock_gettime (__NR_timer_create+6)
#define __NR_clock_getres (__NR_timer_create+7)
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/include/asm/unistd.h linux-3.3.7-vs2
#define __NR_statfs64 265
#define __NR_fstatfs64 266
#define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/arch/s390/kernel/ptrace.c
---- linux-3.3.7/arch/s390/kernel/ptrace.c 2012-03-19 19:46:48.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/s390/kernel/ptrace.c 2012-03-19 20:53:54.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c
+--- linux-3.4.6/arch/s390/kernel/ptrace.c 2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/ptrace.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/tracehook.h>
#include <linux/seccomp.h>
@@ -704,9 +704,9 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/ptrace.c linux-3.3.7-vs2.3.3.
#include <trace/syscall.h>
#include <asm/segment.h>
#include <asm/page.h>
-diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/syscalls.S linux-3.3.7-vs2.3.3.4/arch/s390/kernel/syscalls.S
---- linux-3.3.7/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/s390/kernel/syscalls.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/s390/kernel/syscalls.S linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S
+--- linux-3.4.6/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/s390/kernel/syscalls.S 2012-05-21 18:15:04.000000000 +0200
@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */
SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -716,10 +716,10 @@ diff -NurpP --minimal linux-3.3.7/arch/s390/kernel/syscalls.S linux-3.3.7-vs2.3.
SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.3.7/arch/sh/Kconfig linux-3.3.7-vs2.3.3.4/arch/sh/Kconfig
---- linux-3.3.7/arch/sh/Kconfig 2012-03-19 19:46:49.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/sh/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -901,6 +901,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/sh/Kconfig linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig
+--- linux-3.4.6/arch/sh/Kconfig 2012-05-21 18:06:33.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/sh/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -905,6 +905,8 @@ source "fs/Kconfig"
source "arch/sh/Kconfig.debug"
@@ -728,9 +728,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sh/Kconfig linux-3.3.7-vs2.3.3.4/arch/sh/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/sh/kernel/irq.c linux-3.3.7-vs2.3.3.4/arch/sh/kernel/irq.c
---- linux-3.3.7/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/sh/kernel/irq.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/sh/kernel/irq.c linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c
+--- linux-3.4.6/arch/sh/kernel/irq.c 2011-07-22 11:17:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/sh/kernel/irq.c 2012-05-21 18:15:04.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/ftrace.h>
#include <linux/delay.h>
@@ -739,10 +739,10 @@ diff -NurpP --minimal linux-3.3.7/arch/sh/kernel/irq.c linux-3.3.7-vs2.3.3.4/arc
#include <asm/processor.h>
#include <asm/machvec.h>
#include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.3.7/arch/sparc/Kconfig linux-3.3.7-vs2.3.3.4/arch/sparc/Kconfig
---- linux-3.3.7/arch/sparc/Kconfig 2012-03-19 19:46:49.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/sparc/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -594,6 +594,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/sparc/Kconfig linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig
+--- linux-3.4.6/arch/sparc/Kconfig 2012-07-24 09:25:22.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/sparc/Kconfig 2012-06-08 15:57:24.000000000 +0200
+@@ -599,6 +599,8 @@ source "fs/Kconfig"
source "arch/sparc/Kconfig.debug"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/Kconfig linux-3.3.7-vs2.3.3.4/arch/
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/sparc/include/asm/unistd.h linux-3.3.7-vs2.3.3.4/arch/sparc/include/asm/unistd.h
---- linux-3.3.7/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/sparc/include/asm/unistd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/sparc/include/asm/unistd.h linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h
+--- linux-3.4.6/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/sparc/include/asm/unistd.h 2012-05-21 18:15:04.000000000 +0200
@@ -335,7 +335,7 @@
#define __NR_timer_getoverrun 264
#define __NR_timer_delete 265
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/include/asm/unistd.h linux-3.3.7-vs
#define __NR_io_setup 268
#define __NR_io_destroy 269
#define __NR_io_submit 270
-diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_32.S linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_32.S
---- linux-3.3.7/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_32.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_32.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S
+--- linux-3.4.6/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_32.S 2012-05-21 18:15:04.000000000 +0200
@@ -70,7 +70,7 @@ sys_call_table:
/*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
/*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_32.S linux-3.3.7-vs2
/*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
/*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_64.S
---- linux-3.3.7/arch/sparc/kernel/systbls_64.S 2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/sparc/kernel/systbls_64.S 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/sparc/kernel/systbls_64.S linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S
+--- linux-3.4.6/arch/sparc/kernel/systbls_64.S 2012-07-24 09:25:22.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/sparc/kernel/systbls_64.S 2012-06-08 15:57:24.000000000 +0200
@@ -71,7 +71,7 @@ sys_call_table32:
/*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -786,7 +786,7 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2
+ .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
/*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
- /*280*/ .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat
+ /*280*/ .word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
@@ -148,7 +148,7 @@ sys_call_table:
/*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -796,9 +796,9 @@ diff -NurpP --minimal linux-3.3.7/arch/sparc/kernel/systbls_64.S linux-3.3.7-vs2
/*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
/*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.3.7/arch/um/Kconfig.rest linux-3.3.7-vs2.3.3.4/arch/um/Kconfig.rest
---- linux-3.3.7/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/um/Kconfig.rest 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/um/Kconfig.rest linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest
+--- linux-3.4.6/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/um/Kconfig.rest 2012-05-21 18:15:04.000000000 +0200
@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
source "fs/Kconfig"
@@ -808,14 +808,14 @@ diff -NurpP --minimal linux-3.3.7/arch/um/Kconfig.rest linux-3.3.7-vs2.3.3.4/arc
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/kern_constants.h linux-3.3.7-vs2.3.3.4/arch/um/include/shared/kern_constants.h
---- linux-3.3.7/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/um/include/shared/kern_constants.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/kern_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h
+--- linux-3.4.6/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/kern_constants.h 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1 @@
+#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/user_constants.h linux-3.3.7-vs2.3.3.4/arch/um/include/shared/user_constants.h
---- linux-3.3.7/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/um/include/shared/user_constants.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/um/include/shared/user_constants.h linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h
+--- linux-3.4.6/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/arch/um/include/shared/user_constants.h 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,40 @@
+/*
+ * DO NOT MODIFY.
@@ -857,10 +857,10 @@ diff -NurpP --minimal linux-3.3.7/arch/um/include/shared/user_constants.h linux-
+#define UM_PROT_WRITE 2 /* PROT_WRITE # */
+#define UM_PROT_EXEC 4 /* PROT_EXEC # */
+
-diff -NurpP --minimal linux-3.3.7/arch/x86/Kconfig linux-3.3.7-vs2.3.3.4/arch/x86/Kconfig
---- linux-3.3.7/arch/x86/Kconfig 2012-03-19 19:46:49.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/x86/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -2213,6 +2213,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.6/arch/x86/Kconfig linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig
+--- linux-3.4.6/arch/x86/Kconfig 2012-05-21 18:06:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/x86/Kconfig 2012-05-21 18:15:04.000000000 +0200
+@@ -2225,6 +2225,8 @@ source "fs/Kconfig"
source "arch/x86/Kconfig.debug"
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.3.7/arch/x86/Kconfig linux-3.3.7-vs2.3.3.4/arch/x8
source "security/Kconfig"
source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_32.tbl linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl
---- linux-3.3.7/arch/x86/syscalls/syscall_32.tbl 2012-05-22 09:13:18.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl 2012-04-03 03:02:12.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_32.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.4.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:06:42.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_32.tbl 2012-05-21 18:15:04.000000000 +0200
@@ -279,7 +279,7 @@
270 i386 tgkill sys_tgkill
271 i386 utimes sys_utimes compat_sys_utimes
@@ -881,21 +881,21 @@ diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_32.tbl linux-3.3.7-v
274 i386 mbind sys_mbind
275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy
276 i386 set_mempolicy sys_set_mempolicy
-diff -NurpP --minimal linux-3.3.7/arch/x86/syscalls/syscall_64.tbl linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl
---- linux-3.3.7/arch/x86/syscalls/syscall_64.tbl 2012-03-19 19:46:51.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl 2012-02-24 16:29:25.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/arch/x86/syscalls/syscall_64.tbl linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.4.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:06:42.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/arch/x86/syscalls/syscall_64.tbl 2012-05-21 18:15:04.000000000 +0200
@@ -242,7 +242,7 @@
- 233 64 epoll_ctl sys_epoll_ctl
- 234 64 tgkill sys_tgkill
- 235 64 utimes sys_utimes
+ 233 common epoll_ctl sys_epoll_ctl
+ 234 common tgkill sys_tgkill
+ 235 common utimes sys_utimes
-236 64 vserver
+236 64 vserver sys_vserver
- 237 64 mbind sys_mbind
- 238 64 set_mempolicy sys_set_mempolicy
- 239 64 get_mempolicy sys_get_mempolicy
-diff -NurpP --minimal linux-3.3.7/drivers/block/Kconfig linux-3.3.7-vs2.3.3.4/drivers/block/Kconfig
---- linux-3.3.7/drivers/block/Kconfig 2012-03-19 19:46:52.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/block/Kconfig 2012-02-24 03:55:06.000000000 +0100
+ 237 common mbind sys_mbind
+ 238 common set_mempolicy sys_set_mempolicy
+ 239 common get_mempolicy sys_get_mempolicy
+diff -NurpP --minimal linux-3.4.6/drivers/block/Kconfig linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig
+--- linux-3.4.6/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/block/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
source "drivers/block/drbd/Kconfig"
@@ -910,9 +910,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/Kconfig linux-3.3.7-vs2.3.3.4/dr
config BLK_DEV_NBD
tristate "Network block device support"
depends on NET
-diff -NurpP --minimal linux-3.3.7/drivers/block/Makefile linux-3.3.7-vs2.3.3.4/drivers/block/Makefile
---- linux-3.3.7/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/block/Makefile 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/block/Makefile linux-3.4.6-vs2.3.3.6/drivers/block/Makefile
+--- linux-3.4.6/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/drivers/block/Makefile 2012-05-21 18:15:04.000000000 +0200
@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o
obj-$(CONFIG_BLK_DEV_SX8) += sx8.o
obj-$(CONFIG_BLK_DEV_UB) += ub.o
@@ -921,9 +921,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/Makefile linux-3.3.7-vs2.3.3.4/d
obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o
obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/
-diff -NurpP --minimal linux-3.3.7/drivers/block/loop.c linux-3.3.7-vs2.3.3.4/drivers/block/loop.c
---- linux-3.3.7/drivers/block/loop.c 2012-03-19 19:46:52.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/block/loop.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/block/loop.c linux-3.4.6-vs2.3.3.6/drivers/block/loop.c
+--- linux-3.4.6/drivers/block/loop.c 2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/block/loop.c 2012-05-21 18:15:04.000000000 +0200
@@ -76,6 +76,7 @@
#include <linux/sysfs.h>
#include <linux/miscdevice.h>
@@ -979,9 +979,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/loop.c linux-3.3.7-vs2.3.3.4/dri
mutex_lock(&lo->lo_ctl_mutex);
lo->lo_refcnt++;
mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.3.7/drivers/block/vroot.c linux-3.3.7-vs2.3.3.4/drivers/block/vroot.c
---- linux-3.3.7/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/block/vroot.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/block/vroot.c linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c
+--- linux-3.4.6/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/drivers/block/vroot.c 2012-05-21 18:15:04.000000000 +0200
@@ -0,0 +1,291 @@
+/*
+ * linux/drivers/block/vroot.c
@@ -1274,9 +1274,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/block/vroot.c linux-3.3.7-vs2.3.3.4/dr
+
+#endif
+
-diff -NurpP --minimal linux-3.3.7/drivers/infiniband/Kconfig linux-3.3.7-vs2.3.3.4/drivers/infiniband/Kconfig
---- linux-3.3.7/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/infiniband/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/infiniband/Kconfig linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig
+--- linux-3.4.6/drivers/infiniband/Kconfig 2012-03-19 19:46:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/Kconfig 2012-05-21 18:15:04.000000000 +0200
@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
config INFINIBAND_ADDR_TRANS
bool
@@ -1286,10 +1286,10 @@ diff -NurpP --minimal linux-3.3.7/drivers/infiniband/Kconfig linux-3.3.7-vs2.3.3
default y
source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.3.7/drivers/infiniband/core/addr.c linux-3.3.7-vs2.3.3.4/drivers/infiniband/core/addr.c
---- linux-3.3.7/drivers/infiniband/core/addr.c 2012-03-19 19:46:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/infiniband/core/addr.c 2012-02-24 03:55:06.000000000 +0100
-@@ -259,7 +259,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-3.4.6/drivers/infiniband/core/addr.c linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c
+--- linux-3.4.6/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/infiniband/core/addr.c 2012-05-21 18:15:04.000000000 +0200
+@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
if (ipv6_addr_any(&fl6.saddr)) {
ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1298,9 +1298,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/infiniband/core/addr.c linux-3.3.7-vs2
if (ret)
goto put;
-diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/drivers/md/dm-ioctl.c
---- linux-3.3.7/drivers/md/dm-ioctl.c 2012-03-19 19:46:59.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm-ioctl.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/md/dm-ioctl.c linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c
+--- linux-3.4.6/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/md/dm-ioctl.c 2012-05-21 18:15:04.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/dm-ioctl.h>
#include <linux/hdreg.h>
@@ -1375,7 +1375,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/dr
if (old_nl)
old_nl->next = (uint32_t) ((void *) nl -
(void *) old_nl);
-@@ -1615,8 +1627,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1616,8 +1628,8 @@ static int ctl_ioctl(uint command, struc
ioctl_fn fn = NULL;
size_t input_param_size;
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm-ioctl.c linux-3.3.7-vs2.3.3.4/dr
return -EACCES;
if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/md/dm.c
---- linux-3.3.7/drivers/md/dm.c 2012-03-19 19:46:59.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/md/dm.c linux-3.4.6-vs2.3.3.6/drivers/md/dm.c
+--- linux-3.4.6/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.c 2012-05-21 18:15:04.000000000 +0200
@@ -19,6 +19,7 @@
#include <linux/idr.h>
#include <linux/hdreg.h>
@@ -1454,7 +1454,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/
/*-----------------------------------------------------------------
* CRUD START:
* A more elegant soln is in the works that uses the queue
-@@ -1849,6 +1861,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i
INIT_LIST_HEAD(&md->uevent_list);
spin_lock_init(&md->uevent_lock);
@@ -1462,9 +1462,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.c linux-3.3.7-vs2.3.3.4/drivers/
md->queue = blk_alloc_queue(GFP_KERNEL);
if (!md->queue)
goto bad_queue;
-diff -NurpP --minimal linux-3.3.7/drivers/md/dm.h linux-3.3.7-vs2.3.3.4/drivers/md/dm.h
---- linux-3.3.7/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/md/dm.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/md/dm.h linux-3.4.6-vs2.3.3.6/drivers/md/dm.h
+--- linux-3.4.6/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/drivers/md/dm.h 2012-05-21 18:15:04.000000000 +0200
@@ -41,6 +41,8 @@ struct dm_dev_internal {
struct dm_table;
struct dm_md_mempools;
@@ -1474,9 +1474,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/md/dm.h linux-3.3.7-vs2.3.3.4/drivers/
/*-----------------------------------------------------------------
* Internal table functions.
*---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/drivers/net/tun.c
---- linux-3.3.7/drivers/net/tun.c 2012-03-19 19:47:08.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/net/tun.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/net/tun.c linux-3.4.6-vs2.3.3.6/drivers/net/tun.c
+--- linux-3.4.6/drivers/net/tun.c 2012-05-21 18:07:00.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/net/tun.c 2012-05-21 18:15:04.000000000 +0200
@@ -64,6 +64,7 @@
#include <linux/nsproxy.h>
#include <linux/virtio_net.h>
@@ -1485,7 +1485,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
#include <net/net_namespace.h>
#include <net/netns/generic.h>
#include <net/rtnetlink.h>
-@@ -121,6 +122,7 @@ struct tun_struct {
+@@ -120,6 +121,7 @@ struct tun_struct {
unsigned int flags;
uid_t owner;
gid_t group;
@@ -1493,7 +1493,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
struct net_device *dev;
netdev_features_t set_features;
-@@ -910,6 +912,7 @@ static void tun_setup(struct net_device
+@@ -909,6 +911,7 @@ static void tun_setup(struct net_device
tun->owner = -1;
tun->group = -1;
@@ -1501,7 +1501,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
dev->ethtool_ops = &tun_ethtool_ops;
dev->destructor = tun_free_netdev;
-@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net,
+@@ -1067,7 +1070,7 @@ static int tun_set_iff(struct net *net,
if (((tun->owner != -1 && cred->euid != tun->owner) ||
(tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1510,7 +1510,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
return -EPERM;
err = security_tun_dev_attach(tun->socket.sk);
if (err < 0)
-@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net,
+@@ -1081,7 +1084,7 @@ static int tun_set_iff(struct net *net,
char *name;
unsigned long flags = 0;
@@ -1519,7 +1519,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
return -EPERM;
err = security_tun_dev_create();
if (err < 0)
-@@ -1151,6 +1154,9 @@ static int tun_set_iff(struct net *net,
+@@ -1150,6 +1153,9 @@ static int tun_set_iff(struct net *net,
sk->sk_destruct = tun_sock_destruct;
@@ -1529,7 +1529,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
err = tun_attach(tun, file);
if (err < 0)
goto failed;
-@@ -1332,6 +1338,16 @@ static long __tun_chr_ioctl(struct file
+@@ -1331,6 +1337,16 @@ static long __tun_chr_ioctl(struct file
tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
break;
@@ -1546,9 +1546,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/net/tun.c linux-3.3.7-vs2.3.3.4/driver
case TUNSETLINK:
/* Only allow setting the type when the interface is down */
if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/drivers/tty/sysrq.c
---- linux-3.3.7/drivers/tty/sysrq.c 2012-03-19 19:47:19.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/tty/sysrq.c 2012-02-24 04:03:15.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/drivers/tty/sysrq.c linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c
+--- linux-3.4.6/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/tty/sysrq.c 2012-05-21 18:15:04.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/input.h>
@@ -1557,7 +1557,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
#include <asm/ptrace.h>
#include <asm/irq_regs.h>
-@@ -395,6 +396,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op
.enable_mask = SYSRQ_ENABLE_RTNICE,
};
@@ -1579,7 +1579,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
/* Key Operations table and lock */
static DEFINE_SPINLOCK(sysrq_key_table_lock);
-@@ -449,7 +465,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_ta
NULL, /* v */
&sysrq_showstate_blocked_op, /* w */
/* x: May be registered on ppc/powerpc for xmon */
@@ -1591,7 +1591,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
/* y: May be registered on sparc64 for global register dump */
NULL, /* y */
&sysrq_ftrace_dump_op, /* z */
-@@ -464,6 +484,8 @@ static int sysrq_key_table_key2index(int
+@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int
retval = key - '0';
else if ((key >= 'a') && (key <= 'z'))
retval = key + 10 - 'a';
@@ -1600,10 +1600,10 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/sysrq.c linux-3.3.7-vs2.3.3.4/driv
else
retval = -1;
return retval;
-diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/drivers/tty/tty_io.c
---- linux-3.3.7/drivers/tty/tty_io.c 2012-03-19 19:47:19.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/drivers/tty/tty_io.c 2012-02-24 03:55:06.000000000 +0100
-@@ -105,6 +105,7 @@
+diff -NurpP --minimal linux-3.4.6/drivers/tty/tty_io.c linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c
+--- linux-3.4.6/drivers/tty/tty_io.c 2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/drivers/tty/tty_io.c 2012-05-21 18:15:04.000000000 +0200
+@@ -104,6 +104,7 @@
#include <linux/kmod.h>
#include <linux/nsproxy.h>
@@ -1611,7 +1611,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
#undef TTY_DEBUG_HANGUP
-@@ -2131,7 +2132,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2118,7 +2119,8 @@ static int tiocsti(struct tty_struct *tt
char ch, mbz = 0;
struct tty_ldisc *ld;
@@ -1621,7 +1621,7 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
return -EPERM;
if (get_user(ch, p))
return -EFAULT;
-@@ -2419,6 +2421,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2406,6 +2408,7 @@ static int tiocspgrp(struct tty_struct *
return -ENOTTY;
if (get_user(pgrp_nr, p))
return -EFAULT;
@@ -1629,9 +1629,9 @@ diff -NurpP --minimal linux-3.3.7/drivers/tty/tty_io.c linux-3.3.7-vs2.3.3.4/dri
if (pgrp_nr < 0)
return -EINVAL;
rcu_read_lock();
-diff -NurpP --minimal linux-3.3.7/fs/attr.c linux-3.3.7-vs2.3.3.4/fs/attr.c
---- linux-3.3.7/fs/attr.c 2012-03-19 19:47:24.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/attr.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/attr.c linux-3.4.6-vs2.3.3.6/fs/attr.c
+--- linux-3.4.6/fs/attr.c 2012-07-24 09:25:24.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/attr.c 2012-06-28 16:45:07.000000000 +0200
@@ -14,6 +14,9 @@
#include <linux/fcntl.h>
#include <linux/security.h>
@@ -1672,10 +1672,10 @@ diff -NurpP --minimal linux-3.3.7/fs/attr.c linux-3.3.7-vs2.3.3.4/fs/attr.c
if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
return -EPERM;
}
-diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_dev.c
---- linux-3.3.7/fs/block_dev.c 2012-03-19 19:47:24.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/block_dev.c 2012-03-19 20:52:10.000000000 +0100
-@@ -26,6 +26,7 @@
+diff -NurpP --minimal linux-3.4.6/fs/block_dev.c linux-3.4.6-vs2.3.3.6/fs/block_dev.c
+--- linux-3.4.6/fs/block_dev.c 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/block_dev.c 2012-05-21 18:15:04.000000000 +0200
+@@ -27,6 +27,7 @@
#include <linux/namei.h>
#include <linux/log2.h>
#include <linux/cleancache.h>
@@ -1683,7 +1683,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
#include <asm/uaccess.h>
#include "internal.h"
-@@ -580,6 +581,7 @@ struct block_device *bdget(dev_t dev)
+@@ -581,6 +582,7 @@ struct block_device *bdget(dev_t dev)
bdev->bd_invalidated = 0;
inode->i_mode = S_IFBLK;
inode->i_rdev = dev;
@@ -1691,7 +1691,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
inode->i_bdev = bdev;
inode->i_data.a_ops = &def_blk_aops;
mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -626,6 +628,11 @@ EXPORT_SYMBOL(bdput);
+@@ -627,6 +629,11 @@ EXPORT_SYMBOL(bdput);
static struct block_device *bd_acquire(struct inode *inode)
{
struct block_device *bdev;
@@ -1703,7 +1703,7 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
spin_lock(&bdev_lock);
bdev = inode->i_bdev;
-@@ -636,7 +643,7 @@ static struct block_device *bd_acquire(s
+@@ -637,7 +644,7 @@ static struct block_device *bd_acquire(s
}
spin_unlock(&bdev_lock);
@@ -1712,10 +1712,10 @@ diff -NurpP --minimal linux-3.3.7/fs/block_dev.c linux-3.3.7-vs2.3.3.4/fs/block_
if (bdev) {
spin_lock(&bdev_lock);
if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrfs/ctree.h
---- linux-3.3.7/fs/btrfs/ctree.h 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/ctree.h 2012-04-30 19:34:37.000000000 +0200
-@@ -646,11 +646,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.4.6/fs/btrfs/ctree.h linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h
+--- linux-3.4.6/fs/btrfs/ctree.h 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ctree.h 2012-05-21 18:15:04.000000000 +0200
+@@ -668,11 +668,14 @@ struct btrfs_inode_item {
/* modification sequence number for NFS */
__le64 sequence;
@@ -1731,16 +1731,16 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
struct btrfs_timespec atime;
struct btrfs_timespec ctime;
struct btrfs_timespec mtime;
-@@ -1504,6 +1507,8 @@ struct btrfs_ioctl_defrag_range_args {
- #define BTRFS_MOUNT_CHECK_INTEGRITY (1 << 20)
+@@ -1542,6 +1545,8 @@ struct btrfs_ioctl_defrag_range_args {
#define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
+ #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR (1 << 22)
+#define BTRFS_MOUNT_TAGGED (1 << 24)
+
#define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt)
#define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt)
#define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \
-@@ -1711,6 +1716,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -1762,6 +1767,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1748,7 +1748,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -1764,6 +1770,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -1815,6 +1821,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
@@ -1759,7 +1759,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
-@@ -2925,6 +2935,7 @@ extern const struct dentry_operations bt
+@@ -2959,6 +2969,7 @@ extern const struct dentry_operations bt
long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
void btrfs_update_iflags(struct inode *inode);
void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1767,10 +1767,10 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ctree.h linux-3.3.7-vs2.3.3.4/fs/btrf
int btrfs_defrag_file(struct inode *inode, struct file *file,
struct btrfs_ioctl_defrag_range_args *range,
u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.3.7/fs/btrfs/disk-io.c linux-3.3.7-vs2.3.3.4/fs/btrfs/disk-io.c
---- linux-3.3.7/fs/btrfs/disk-io.c 2012-03-19 19:47:24.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/disk-io.c 2012-03-19 20:52:10.000000000 +0100
-@@ -2125,6 +2125,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.4.6/fs/btrfs/disk-io.c linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c
+--- linux-3.4.6/fs/btrfs/disk-io.c 2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/btrfs/disk-io.c 2012-05-21 18:15:04.000000000 +0200
+@@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
goto fail_alloc;
}
@@ -1780,9 +1780,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/disk-io.c linux-3.3.7-vs2.3.3.4/fs/bt
features = btrfs_super_incompat_flags(disk_super) &
~BTRFS_FEATURE_INCOMPAT_SUPP;
if (features) {
-diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrfs/inode.c
---- linux-3.3.7/fs/btrfs/inode.c 2012-03-19 19:47:24.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/inode.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/btrfs/inode.c linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c
+--- linux-3.4.6/fs/btrfs/inode.c 2012-07-24 09:25:24.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/btrfs/inode.c 2012-06-28 16:45:07.000000000 +0200
@@ -39,6 +39,7 @@
#include <linux/slab.h>
#include <linux/ratelimit.h>
@@ -1791,7 +1791,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
#include "compat.h"
#include "ctree.h"
#include "disk-io.h"
-@@ -2350,6 +2351,8 @@ static void btrfs_read_locked_inode(stru
+@@ -2468,6 +2469,8 @@ static void btrfs_read_locked_inode(stru
struct btrfs_key location;
int maybe_acls;
u32 rdev;
@@ -1800,7 +1800,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
int ret;
bool filled = false;
-@@ -2377,8 +2380,13 @@ static void btrfs_read_locked_inode(stru
+@@ -2495,8 +2498,13 @@ static void btrfs_read_locked_inode(stru
struct btrfs_inode_item);
inode->i_mode = btrfs_inode_mode(leaf, inode_item);
set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1816,7 +1816,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
tspec = btrfs_inode_atime(inode_item);
-@@ -2456,8 +2464,14 @@ static void fill_inode_item(struct btrfs
+@@ -2574,8 +2582,14 @@ static void fill_inode_item(struct btrfs
struct btrfs_inode_item *item,
struct inode *inode)
{
@@ -1833,7 +1833,7 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
btrfs_set_inode_mode(leaf, item, inode->i_mode);
btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -7412,11 +7426,13 @@ static const struct inode_operations btr
+@@ -7576,11 +7590,13 @@ static const struct inode_operations btr
.listxattr = btrfs_listxattr,
.removexattr = btrfs_removexattr,
.permission = btrfs_permission,
@@ -1847,9 +1847,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/inode.c linux-3.3.7-vs2.3.3.4/fs/btrf
.get_acl = btrfs_get_acl,
};
-diff -NurpP --minimal linux-3.3.7/fs/btrfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/btrfs/ioctl.c
---- linux-3.3.7/fs/btrfs/ioctl.c 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/ioctl.c 2012-04-23 23:45:14.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/btrfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c
+--- linux-3.4.6/fs/btrfs/ioctl.c 2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/btrfs/ioctl.c 2012-05-21 18:15:04.000000000 +0200
@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
{
unsigned int iflags = 0;
@@ -2022,32 +2022,32 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/btrf
if (flags & FS_APPEND_FL)
ip->flags |= BTRFS_INODE_APPEND;
else
-diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrfs/super.c
---- linux-3.3.7/fs/btrfs/super.c 2012-03-19 19:47:24.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/btrfs/super.c 2012-02-24 04:42:16.000000000 +0100
-@@ -167,7 +167,7 @@ enum {
+diff -NurpP --minimal linux-3.4.6/fs/btrfs/super.c linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c
+--- linux-3.4.6/fs/btrfs/super.c 2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/btrfs/super.c 2012-05-21 18:15:04.000000000 +0200
+@@ -279,7 +279,7 @@ enum {
Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
Opt_check_integrity, Opt_check_integrity_including_extent_data,
- Opt_check_integrity_print_mask,
+ Opt_check_integrity_print_mask, Opt_fatal_errors,
- Opt_err,
+ Opt_tag, Opt_notag, Opt_tagid, Opt_err,
};
static match_table_t tokens = {
-@@ -206,6 +206,9 @@ static match_table_t tokens = {
- {Opt_check_integrity, "check_int"},
+@@ -319,6 +319,9 @@ static match_table_t tokens = {
{Opt_check_integrity_including_extent_data, "check_int_data"},
{Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
+ {Opt_fatal_errors, "fatal_errors=%s"},
+ {Opt_tag, "tag"},
+ {Opt_notag, "notag"},
+ {Opt_tagid, "tagid=%u"},
{Opt_err, NULL},
};
-@@ -438,6 +441,22 @@ int btrfs_parse_options(struct btrfs_roo
- ret = -EINVAL;
- goto out;
- #endif
+@@ -564,6 +567,22 @@ int btrfs_parse_options(struct btrfs_roo
+ goto out;
+ }
+ break;
+#ifndef CONFIG_TAGGING_NONE
+ case Opt_tag:
+ printk(KERN_INFO "btrfs: use tagging\n");
@@ -2067,9 +2067,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrf
case Opt_err:
printk(KERN_INFO "btrfs: unrecognized mount option "
"'%s'\n", p);
-@@ -1005,6 +1024,12 @@ static int btrfs_remount(struct super_bl
- if (ret)
- return -EINVAL;
+@@ -1137,6 +1156,12 @@ static int btrfs_remount(struct super_bl
+ goto restore;
+ }
+ if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
+ printk("btrfs: %s: tagging not permitted on remount.\n",
@@ -2080,9 +2080,9 @@ diff -NurpP --minimal linux-3.3.7/fs/btrfs/super.c linux-3.3.7-vs2.3.3.4/fs/btrf
if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
return 0;
-diff -NurpP --minimal linux-3.3.7/fs/char_dev.c linux-3.3.7-vs2.3.3.4/fs/char_dev.c
---- linux-3.3.7/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/char_dev.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/char_dev.c linux-3.4.6-vs2.3.3.6/fs/char_dev.c
+--- linux-3.4.6/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/char_dev.c 2012-05-21 18:15:04.000000000 +0200
@@ -21,6 +21,8 @@
#include <linux/mutex.h>
#include <linux/backing-dev.h>
@@ -2115,9 +2115,9 @@ diff -NurpP --minimal linux-3.3.7/fs/char_dev.c linux-3.3.7-vs2.3.3.4/fs/char_de
if (!kobj)
return -ENXIO;
new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
---- linux-3.3.7/fs/dcache.c 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/dcache.c 2012-04-03 03:02:12.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/dcache.c linux-3.4.6-vs2.3.3.6/fs/dcache.c
+--- linux-3.4.6/fs/dcache.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/dcache.c 2012-05-21 18:15:04.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/rculist_bl.h>
#include <linux/prefetch.h>
@@ -2126,7 +2126,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
#include "internal.h"
#include "mount.h"
-@@ -560,6 +561,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -601,6 +602,8 @@ int d_invalidate(struct dentry * dentry)
spin_lock(&dentry->d_lock);
}
@@ -2135,7 +2135,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
/*
* Somebody else still using it?
*
-@@ -589,6 +592,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -630,6 +633,7 @@ EXPORT_SYMBOL(d_invalidate);
static inline void __dget_dlock(struct dentry *dentry)
{
dentry->d_count++;
@@ -2143,7 +2143,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
}
static inline void __dget(struct dentry *dentry)
-@@ -1213,6 +1217,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1254,6 +1258,9 @@ struct dentry *__d_alloc(struct super_bl
struct dentry *dentry;
char *dname;
@@ -2153,7 +2153,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
if (!dentry)
return NULL;
-@@ -1235,6 +1242,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1276,6 +1283,7 @@ struct dentry *__d_alloc(struct super_bl
dentry->d_count = 1;
dentry->d_flags = 0;
@@ -2161,7 +2161,7 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
spin_lock_init(&dentry->d_lock);
seqcount_init(&dentry->d_seq);
dentry->d_inode = NULL;
-@@ -1920,6 +1928,7 @@ struct dentry *__d_lookup(struct dentry
+@@ -1937,6 +1945,7 @@ struct dentry *__d_lookup(struct dentry
}
dentry->d_count++;
@@ -2169,9 +2169,9 @@ diff -NurpP --minimal linux-3.3.7/fs/dcache.c linux-3.3.7-vs2.3.3.4/fs/dcache.c
found = dentry;
spin_unlock(&dentry->d_lock);
break;
-diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/devpts/inode.c
---- linux-3.3.7/fs/devpts/inode.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/devpts/inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/devpts/inode.c linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c
+--- linux-3.4.6/fs/devpts/inode.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/devpts/inode.c 2012-05-21 18:15:04.000000000 +0200
@@ -25,6 +25,7 @@
#include <linux/parser.h>
#include <linux/fsnotify.h>
@@ -2180,7 +2180,7 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
#define DEVPTS_DEFAULT_MODE 0600
/*
-@@ -36,6 +37,20 @@
+@@ -36,6 +37,21 @@
#define DEVPTS_DEFAULT_PTMX_MODE 0000
#define PTMX_MINOR 2
@@ -2198,10 +2198,11 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
+ .permission = devpts_permission,
+};
+
- extern int pty_limit; /* Config limit on Unix98 ptys */
- static DEFINE_MUTEX(allocated_ptys_lock);
-
-@@ -263,6 +278,34 @@ static int devpts_show_options(struct se
++
+ /*
+ * sysctl support for setting limits on the number of Unix98 ptys allocated.
+ * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
+@@ -328,6 +344,34 @@ static int devpts_show_options(struct se
return 0;
}
@@ -2236,7 +2237,7 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
static const struct super_operations devpts_sops = {
.statfs = simple_statfs,
.remount_fs = devpts_remount,
-@@ -306,8 +349,10 @@ devpts_fill_super(struct super_block *s,
+@@ -371,8 +415,10 @@ devpts_fill_super(struct super_block *s,
inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
inode->i_op = &simple_dir_inode_operations;
@@ -2246,9 +2247,9 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
+ /* devpts is xid tagged */
+ inode->i_tag = (tag_t)vx_current_xid();
- s->s_root = d_alloc_root(inode);
+ s->s_root = d_make_root(inode);
if (s->s_root)
-@@ -492,6 +537,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -564,6 +610,9 @@ int devpts_pty_new(struct inode *ptmx_in
inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2258,9 +2259,9 @@ diff -NurpP --minimal linux-3.3.7/fs/devpts/inode.c linux-3.3.7-vs2.3.3.4/fs/dev
inode->i_private = tty;
tty->driver_data = inode;
-diff -NurpP --minimal linux-3.3.7/fs/ext2/balloc.c linux-3.3.7-vs2.3.3.4/fs/ext2/balloc.c
---- linux-3.3.7/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/balloc.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/balloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c
+--- linux-3.4.6/fs/ext2/balloc.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/balloc.c 2012-05-21 18:15:04.000000000 +0200
@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
start = 0;
end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2269,10 +2270,49 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/balloc.c linux-3.3.7-vs2.3.3.4/fs/ext2
BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
repeat:
-diff -NurpP --minimal linux-3.3.7/fs/ext2/ext2.h linux-3.3.7-vs2.3.3.4/fs/ext2/ext2.h
---- linux-3.3.7/fs/ext2/ext2.h 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ext2.h 2012-02-24 03:55:06.000000000 +0100
-@@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct
+diff -NurpP --minimal linux-3.4.6/fs/ext2/ext2.h linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h
+--- linux-3.4.6/fs/ext2/ext2.h 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/ext2.h 2012-05-21 18:15:05.000000000 +0200
+@@ -244,8 +244,12 @@ struct ext2_group_desc
+ #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
+ #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
+ #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
++#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */
+ #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
+
++#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */
++#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */
++
+ #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
+ #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
+
+@@ -329,7 +333,8 @@ struct ext2_inode {
+ __u16 i_pad1;
+ __le16 l_i_uid_high; /* these 2 fields */
+ __le16 l_i_gid_high; /* were reserved2[0] */
+- __u32 l_i_reserved2;
++ __le16 l_i_tag; /* Context Tag */
++ __u16 l_i_reserved2;
+ } linux2;
+ struct {
+ __u8 h_i_frag; /* Fragment number */
+@@ -357,6 +362,7 @@ struct ext2_inode {
+ #define i_gid_low i_gid
+ #define i_uid_high osd2.linux2.l_i_uid_high
+ #define i_gid_high osd2.linux2.l_i_gid_high
++#define i_raw_tag osd2.linux2.l_i_tag
+ #define i_reserved2 osd2.linux2.l_i_reserved2
+
+ /*
+@@ -384,6 +390,7 @@ struct ext2_inode {
+ #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */
+ #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */
+ #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */
++#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
+
+
+ #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
+@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
extern void ext2_get_inode_flags(struct ext2_inode_info *);
extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
u64 start, u64 len);
@@ -2280,18 +2320,18 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ext2.h linux-3.3.7-vs2.3.3.4/fs/ext2/e
/* ioctl.c */
extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.3.7/fs/ext2/file.c linux-3.3.7-vs2.3.3.4/fs/ext2/file.c
---- linux-3.3.7/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/file.c linux-3.4.6-vs2.3.3.6/fs/ext2/file.c
+--- linux-3.4.6/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
.setattr = ext2_setattr,
.get_acl = ext2_get_acl,
.fiemap = ext2_fiemap,
+ .sync_flags = ext2_sync_flags,
};
-diff -NurpP --minimal linux-3.3.7/fs/ext2/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext2/ialloc.c
---- linux-3.3.7/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ialloc.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c
+--- linux-3.4.6/fs/ext2/ialloc.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/ialloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -17,6 +17,7 @@
#include <linux/backing-dev.h>
#include <linux/buffer_head.h>
@@ -2308,9 +2348,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext2
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.3.7/fs/ext2/inode.c linux-3.3.7-vs2.3.3.4/fs/ext2/inode.c
---- linux-3.3.7/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/inode.c linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c
+--- linux-3.4.6/fs/ext2/inode.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -31,6 +31,7 @@
#include <linux/mpage.h>
#include <linux/fiemap.h>
@@ -2458,9 +2498,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/inode.c linux-3.3.7-vs2.3.3.4/fs/ext2/
error = dquot_transfer(inode, iattr);
if (error)
return error;
-diff -NurpP --minimal linux-3.3.7/fs/ext2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext2/ioctl.c
---- linux-3.3.7/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/ioctl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c
+--- linux-3.4.6/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -17,6 +17,16 @@
#include <asm/uaccess.h>
@@ -2510,9 +2550,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext2/
flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/namei.c
---- linux-3.3.7/fs/ext2/namei.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/namei.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/namei.c linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c
+--- linux-3.4.6/fs/ext2/namei.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -32,6 +32,7 @@
#include <linux/pagemap.h>
@@ -2529,7 +2569,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/
}
return d_splice_alias(inode, dentry);
}
-@@ -408,6 +410,7 @@ const struct inode_operations ext2_dir_i
+@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_i
.removexattr = generic_removexattr,
#endif
.setattr = ext2_setattr,
@@ -2537,9 +2577,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/namei.c linux-3.3.7-vs2.3.3.4/fs/ext2/
.get_acl = ext2_get_acl,
};
-diff -NurpP --minimal linux-3.3.7/fs/ext2/super.c linux-3.3.7-vs2.3.3.4/fs/ext2/super.c
---- linux-3.3.7/fs/ext2/super.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext2/super.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext2/super.c linux-3.4.6-vs2.3.3.6/fs/ext2/super.c
+--- linux-3.4.6/fs/ext2/super.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext2/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -393,7 +393,8 @@ enum {
Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2605,28 +2645,82 @@ diff -NurpP --minimal linux-3.3.7/fs/ext2/super.c linux-3.3.7-vs2.3.3.4/fs/ext2/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.3.7/fs/ext3/file.c linux-3.3.7-vs2.3.3.4/fs/ext3/file.c
---- linux-3.3.7/fs/ext3/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/file.c 2012-02-24 03:55:06.000000000 +0100
-@@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
+diff -NurpP --minimal linux-3.4.6/fs/ext3/ext3.h linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h
+--- linux-3.4.6/fs/ext3/ext3.h 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/ext3.h 2012-05-21 19:13:31.000000000 +0200
+@@ -151,10 +151,14 @@ struct ext3_group_desc
+ #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
+ #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
+ #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/
++#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
+ #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */
+
+-#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
+-#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
++#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */
++#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */
++
++#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
++#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
+
+ /* Flags that should be inherited by new inodes from their parent. */
+ #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
+@@ -290,7 +294,8 @@ struct ext3_inode {
+ __u16 i_pad1;
+ __le16 l_i_uid_high; /* these 2 fields */
+ __le16 l_i_gid_high; /* were reserved2[0] */
+- __u32 l_i_reserved2;
++ __le16 l_i_tag; /* Context Tag */
++ __u16 l_i_reserved2;
+ } linux2;
+ struct {
+ __u8 h_i_frag; /* Fragment number */
+@@ -320,6 +325,7 @@ struct ext3_inode {
+ #define i_gid_low i_gid
+ #define i_uid_high osd2.linux2.l_i_uid_high
+ #define i_gid_high osd2.linux2.l_i_gid_high
++#define i_raw_tag osd2.linux2.l_i_tag
+ #define i_reserved2 osd2.linux2.l_i_reserved2
+
+ /*
+@@ -364,6 +370,7 @@ struct ext3_inode {
+ #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
+ #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write
+ * error in ordered mode */
++#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
+
+ /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
+ #ifndef _LINUX_EXT2_FS_H
+@@ -1057,6 +1064,7 @@ extern void ext3_get_inode_flags(struct
+ extern void ext3_set_aops(struct inode *inode);
+ extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
+ u64 start, u64 len);
++extern int ext3_sync_flags(struct inode *, int, int);
+
+ /* ioctl.c */
+ extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
+diff -NurpP --minimal linux-3.4.6/fs/ext3/file.c linux-3.4.6-vs2.3.3.6/fs/ext3/file.c
+--- linux-3.4.6/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/file.c 2012-05-21 18:15:05.000000000 +0200
+@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
#endif
.get_acl = ext3_get_acl,
.fiemap = ext3_fiemap,
+ .sync_flags = ext3_sync_flags,
};
-diff -NurpP --minimal linux-3.3.7/fs/ext3/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext3/ialloc.c
---- linux-3.3.7/fs/ext3/ialloc.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/ialloc.c 2012-02-24 03:55:06.000000000 +0100
-@@ -23,6 +23,7 @@
- #include <linux/buffer_head.h>
+diff -NurpP --minimal linux-3.4.6/fs/ext3/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c
+--- linux-3.4.6/fs/ext3/ialloc.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/ialloc.c 2012-05-21 18:15:05.000000000 +0200
+@@ -14,6 +14,7 @@
+
+ #include <linux/quotaops.h>
#include <linux/random.h>
- #include <linux/bitops.h>
+#include <linux/vs_tag.h>
- #include <trace/events/ext3.h>
- #include <asm/byteorder.h>
-@@ -496,6 +497,7 @@ got:
+ #include "ext3.h"
+ #include "xattr.h"
+@@ -485,6 +486,7 @@ got:
inode->i_mode = mode;
inode->i_uid = current_fsuid();
inode->i_gid = dir->i_gid;
@@ -2634,18 +2728,19 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext3
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/inode.c
---- linux-3.3.7/fs/ext3/inode.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/inode.c 2012-02-24 03:55:06.000000000 +0100
-@@ -37,6 +37,7 @@
- #include <linux/bio.h>
- #include <linux/fiemap.h>
+diff -NurpP --minimal linux-3.4.6/fs/ext3/inode.c linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c
+--- linux-3.4.6/fs/ext3/inode.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/inode.c 2012-05-21 18:15:05.000000000 +0200
+@@ -27,6 +27,8 @@
+ #include <linux/writeback.h>
+ #include <linux/mpage.h>
#include <linux/namei.h>
+#include <linux/vs_tag.h>
- #include <trace/events/ext3.h>
++
+ #include "ext3.h"
#include "xattr.h"
#include "acl.h"
-@@ -2855,36 +2856,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2848,36 +2850,60 @@ void ext3_set_inode_flags(struct inode *
{
unsigned int flags = EXT3_I(inode)->i_flags;
@@ -2713,7 +2808,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
}
struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2898,6 +2923,8 @@ struct inode *ext3_iget(struct super_blo
+@@ -2891,6 +2917,8 @@ struct inode *ext3_iget(struct super_blo
transaction_t *transaction;
long ret;
int block;
@@ -2722,7 +2817,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
inode = iget_locked(sb, ino);
if (!inode)
-@@ -2914,12 +2941,16 @@ struct inode *ext3_iget(struct super_blo
+@@ -2907,12 +2935,16 @@ struct inode *ext3_iget(struct super_blo
bh = iloc.bh;
raw_inode = ext3_raw_inode(&iloc);
inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2743,7 +2838,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
inode->i_size = le32_to_cpu(raw_inode->i_size);
inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3074,6 +3105,8 @@ static int ext3_do_update_inode(handle_t
+@@ -3067,6 +3099,8 @@ static int ext3_do_update_inode(handle_t
struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
struct ext3_inode_info *ei = EXT3_I(inode);
struct buffer_head *bh = iloc->bh;
@@ -2752,7 +2847,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
int err = 0, rc, block;
again:
-@@ -3088,29 +3121,32 @@ again:
+@@ -3081,29 +3115,32 @@ again:
ext3_get_inode_flags(ei);
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2791,7 +2886,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
raw_inode->i_size = cpu_to_le32(ei->i_disksize);
raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3270,7 +3306,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3263,7 +3300,8 @@ int ext3_setattr(struct dentry *dentry,
if (is_quota_modification(inode, attr))
dquot_initialize(inode);
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2801,7 +2896,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3292,6 +3329,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3285,6 +3323,8 @@ int ext3_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -2810,20 +2905,12 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/inode.c linux-3.3.7-vs2.3.3.4/fs/ext3/
error = ext3_mark_inode_dirty(handle, inode);
ext3_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/ioctl.c
---- linux-3.3.7/fs/ext3/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/ioctl.c 2012-02-24 03:55:06.000000000 +0100
-@@ -8,6 +8,7 @@
- */
-
- #include <linux/fs.h>
-+#include <linux/mount.h>
- #include <linux/jbd.h>
- #include <linux/capability.h>
- #include <linux/ext3_fs.h>
-@@ -17,6 +18,34 @@
- #include <linux/compat.h>
+diff -NurpP --minimal linux-3.4.6/fs/ext3/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c
+--- linux-3.4.6/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+@@ -12,6 +12,34 @@
#include <asm/uaccess.h>
+ #include "ext3.h"
+
+int ext3_sync_flags(struct inode *inode, int flags, int vflags)
@@ -2856,7 +2943,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
struct inode *inode = filp->f_dentry->d_inode;
-@@ -50,6 +79,11 @@ long ext3_ioctl(struct file *filp, unsig
+@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
flags = ext3_mask_flags(inode->i_mode, flags);
@@ -2868,7 +2955,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
mutex_lock(&inode->i_mutex);
/* Is it quota file? Do not allow user to mess with it */
-@@ -68,7 +102,9 @@ long ext3_ioctl(struct file *filp, unsig
+@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig
*
* This test looks nicer. Thanks to Pauline Middelink
*/
@@ -2879,7 +2966,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-@@ -93,7 +129,7 @@ long ext3_ioctl(struct file *filp, unsig
+@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig
if (err)
goto flags_err;
@@ -2888,18 +2975,19 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext3/
flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
ei->i_flags = flags;
-diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/namei.c
---- linux-3.3.7/fs/ext3/namei.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/namei.c 2012-02-24 03:55:06.000000000 +0100
-@@ -36,6 +36,7 @@
+diff -NurpP --minimal linux-3.4.6/fs/ext3/namei.c linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c
+--- linux-3.4.6/fs/ext3/namei.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/namei.c 2012-05-21 18:15:05.000000000 +0200
+@@ -25,6 +25,8 @@
+ */
+
#include <linux/quotaops.h>
- #include <linux/buffer_head.h>
- #include <linux/bio.h>
+#include <linux/vs_tag.h>
- #include <trace/events/ext3.h>
-
++
+ #include "ext3.h"
#include "namei.h"
-@@ -927,6 +928,7 @@ restart:
+ #include "xattr.h"
+@@ -915,6 +917,7 @@ restart:
submit_bh(READ | REQ_META | REQ_PRIO,
bh);
}
@@ -2907,7 +2995,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/
}
}
if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2538,6 +2540,7 @@ const struct inode_operations ext3_dir_i
+@@ -2526,6 +2529,7 @@ const struct inode_operations ext3_dir_i
.listxattr = ext3_listxattr,
.removexattr = generic_removexattr,
#endif
@@ -2915,10 +3003,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/namei.c linux-3.3.7-vs2.3.3.4/fs/ext3/
.get_acl = ext3_get_acl,
};
-diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/super.c
---- linux-3.3.7/fs/ext3/super.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext3/super.c 2012-02-24 03:55:06.000000000 +0100
-@@ -830,7 +830,8 @@ enum {
+diff -NurpP --minimal linux-3.4.6/fs/ext3/super.c linux-3.4.6-vs2.3.3.6/fs/ext3/super.c
+--- linux-3.4.6/fs/ext3/super.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext3/super.c 2012-05-21 18:15:05.000000000 +0200
+@@ -820,7 +820,8 @@ enum {
Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2928,7 +3016,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
};
static const match_table_t tokens = {
-@@ -887,6 +888,9 @@ static const match_table_t tokens = {
+@@ -877,6 +878,9 @@ static const match_table_t tokens = {
{Opt_barrier, "barrier"},
{Opt_nobarrier, "nobarrier"},
{Opt_resize, "resize"},
@@ -2938,7 +3026,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
{Opt_err, NULL},
};
-@@ -1039,6 +1043,20 @@ static int parse_options (char *options,
+@@ -1029,6 +1033,20 @@ static int parse_options (char *options,
case Opt_nouid32:
set_opt (sbi->s_mount_opt, NO_UID32);
break;
@@ -2959,7 +3047,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
case Opt_nocheck:
clear_opt (sbi->s_mount_opt, CHECK);
break;
-@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super
+@@ -1727,6 +1745,9 @@ static int ext3_fill_super (struct super
NULL, 0))
goto failed_mount;
@@ -2969,7 +3057,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -2619,6 +2640,14 @@ static int ext3_remount (struct super_bl
+@@ -2608,6 +2629,14 @@ static int ext3_remount (struct super_bl
if (test_opt(sb, ABORT))
ext3_abort(sb, __func__, "Abort forced by user");
@@ -2984,10 +3072,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext3/super.c linux-3.3.7-vs2.3.3.4/fs/ext3/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/ext4.h
---- linux-3.3.7/fs/ext4/ext4.h 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ext4.h 2012-04-23 23:45:14.000000000 +0200
-@@ -373,8 +373,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.4.6/fs/ext4/ext4.h linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h
+--- linux-3.4.6/fs/ext4/ext4.h 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/ext4.h 2012-05-21 18:15:05.000000000 +0200
+@@ -380,8 +380,12 @@ struct flex_groups {
#define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */
#define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */
#define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */
@@ -3000,7 +3088,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
#define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */
#define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */
-@@ -643,7 +647,8 @@ struct ext4_inode {
+@@ -650,7 +654,8 @@ struct ext4_inode {
__le16 l_i_file_acl_high;
__le16 l_i_uid_high; /* these 2 fields */
__le16 l_i_gid_high; /* were reserved2[0] */
@@ -3010,7 +3098,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
} linux2;
struct {
__le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -761,6 +766,7 @@ do { \
+@@ -768,6 +773,7 @@ do { \
#define i_gid_low i_gid
#define i_uid_high osd2.linux2.l_i_uid_high
#define i_gid_high osd2.linux2.l_i_gid_high
@@ -3018,7 +3106,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
#define i_reserved2 osd2.linux2.l_i_reserved2
#elif defined(__GNU__)
-@@ -937,6 +943,7 @@ struct ext4_inode_info {
+@@ -945,6 +951,7 @@ struct ext4_inode_info {
#define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */
#define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */
#define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */
@@ -3026,7 +3114,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
#define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */
#define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */
#define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
-@@ -2274,6 +2281,7 @@ extern int ext4_map_blocks(handle_t *han
+@@ -2294,6 +2301,7 @@ extern int ext4_map_blocks(handle_t *han
struct ext4_map_blocks *map, int flags);
extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
__u64 start, __u64 len);
@@ -3034,9 +3122,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ext4.h linux-3.3.7-vs2.3.3.4/fs/ext4/e
/* move_extent.c */
extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
__u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.3.7/fs/ext4/file.c linux-3.3.7-vs2.3.3.4/fs/ext4/file.c
---- linux-3.3.7/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext4/file.c linux-3.4.6-vs2.3.3.6/fs/ext4/file.c
+--- linux-3.4.6/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
#endif
.get_acl = ext4_get_acl,
@@ -3044,9 +3132,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/file.c linux-3.3.7-vs2.3.3.4/fs/ext4/f
+ .sync_flags = ext4_sync_flags,
};
-diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4/ialloc.c
---- linux-3.3.7/fs/ext4/ialloc.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ialloc.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext4/ialloc.c linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c
+--- linux-3.4.6/fs/ext4/ialloc.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/ialloc.c 2012-06-28 16:45:07.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/random.h>
#include <linux/bitops.h>
@@ -3055,7 +3143,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4
#include <asm/byteorder.h>
#include "ext4.h"
-@@ -860,6 +861,7 @@ got:
+@@ -816,6 +817,7 @@ got:
inode->i_mode = mode;
inode->i_uid = current_fsuid();
inode->i_gid = dir->i_gid;
@@ -3063,9 +3151,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ialloc.c linux-3.3.7-vs2.3.3.4/fs/ext4
} else
inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/inode.c
---- linux-3.3.7/fs/ext4/inode.c 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/inode.c 2012-04-03 03:02:12.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/ext4/inode.c linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c
+--- linux-3.4.6/fs/ext4/inode.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/printk.h>
#include <linux/slab.h>
@@ -3074,7 +3162,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
#include "ext4_jbd2.h"
#include "xattr.h"
-@@ -3557,41 +3558,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3560,41 +3561,64 @@ void ext4_set_inode_flags(struct inode *
{
unsigned int flags = EXT4_I(inode)->i_flags;
@@ -3146,7 +3234,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
}
-@@ -3627,6 +3651,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -3630,6 +3654,8 @@ struct inode *ext4_iget(struct super_blo
journal_t *journal = EXT4_SB(sb)->s_journal;
long ret;
int block;
@@ -3155,7 +3243,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
inode = iget_locked(sb, ino);
if (!inode)
-@@ -3642,12 +3668,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -3645,12 +3671,16 @@ struct inode *ext4_iget(struct super_blo
goto bad_inode;
raw_inode = ext4_raw_inode(&iloc);
inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3176,7 +3264,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */
-@@ -3866,6 +3896,8 @@ static int ext4_do_update_inode(handle_t
+@@ -3869,6 +3899,8 @@ static int ext4_do_update_inode(handle_t
struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
struct ext4_inode_info *ei = EXT4_I(inode);
struct buffer_head *bh = iloc->bh;
@@ -3185,7 +3273,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
int err = 0, rc, block;
/* For fields not not tracking in the in-memory inode,
-@@ -3876,29 +3908,32 @@ static int ext4_do_update_inode(handle_t
+@@ -3879,29 +3911,32 @@ static int ext4_do_update_inode(handle_t
ext4_get_inode_flags(ei);
raw_inode->i_mode = cpu_to_le16(inode->i_mode);
if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3224,7 +3312,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4084,7 +4119,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4085,7 +4120,8 @@ int ext4_setattr(struct dentry *dentry,
if (is_quota_modification(inode, attr))
dquot_initialize(inode);
if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3234,7 +3322,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
handle_t *handle;
/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4106,6 +4142,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4107,6 +4143,8 @@ int ext4_setattr(struct dentry *dentry,
inode->i_uid = attr->ia_uid;
if (attr->ia_valid & ATTR_GID)
inode->i_gid = attr->ia_gid;
@@ -3243,9 +3331,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/inode.c linux-3.3.7-vs2.3.3.4/fs/ext4/
error = ext4_mark_inode_dirty(handle, inode);
ext4_journal_stop(handle);
}
-diff -NurpP --minimal linux-3.3.7/fs/ext4/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext4/ioctl.c
---- linux-3.3.7/fs/ext4/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/ioctl.c 2012-02-24 04:29:04.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext4/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c
+--- linux-3.4.6/fs/ext4/ioctl.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/ioctl.c 2012-06-28 16:45:07.000000000 +0200
@@ -14,12 +14,40 @@
#include <linux/compat.h>
#include <linux/mount.h>
@@ -3310,9 +3398,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ext4/
if (!capable(CAP_LINUX_IMMUTABLE))
goto flags_out;
}
-diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/namei.c
---- linux-3.3.7/fs/ext4/namei.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/namei.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ext4/namei.c linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c
+--- linux-3.4.6/fs/ext4/namei.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/namei.c 2012-06-28 16:45:07.000000000 +0200
@@ -34,6 +34,7 @@
#include <linux/quotaops.h>
#include <linux/buffer_head.h>
@@ -3329,7 +3417,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/
}
if ((bh = bh_use[ra_ptr++]) == NULL)
goto next;
-@@ -2587,6 +2589,7 @@ const struct inode_operations ext4_dir_i
+@@ -2593,6 +2595,7 @@ const struct inode_operations ext4_dir_i
#endif
.get_acl = ext4_get_acl,
.fiemap = ext4_fiemap,
@@ -3337,10 +3425,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/namei.c linux-3.3.7-vs2.3.3.4/fs/ext4/
};
const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/super.c
---- linux-3.3.7/fs/ext4/super.c 2012-05-22 09:13:20.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ext4/super.c 2012-04-23 23:45:14.000000000 +0200
-@@ -1333,6 +1333,7 @@ enum {
+diff -NurpP --minimal linux-3.4.6/fs/ext4/super.c linux-3.4.6-vs2.3.3.6/fs/ext4/super.c
+--- linux-3.4.6/fs/ext4/super.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ext4/super.c 2012-06-28 16:45:07.000000000 +0200
+@@ -1187,6 +1187,7 @@ enum {
Opt_inode_readahead_blks, Opt_journal_ioprio,
Opt_dioread_nolock, Opt_dioread_lock,
Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3348,38 +3436,38 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
};
static const match_table_t tokens = {
-@@ -1408,6 +1409,9 @@ static const match_table_t tokens = {
- {Opt_init_itable, "init_itable=%u"},
- {Opt_init_itable, "init_itable"},
- {Opt_noinit_itable, "noinit_itable"},
+@@ -1265,6 +1266,9 @@ static const match_table_t tokens = {
+ {Opt_removed, "reservation"}, /* mount option from ext2/3 */
+ {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
+ {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */
+ {Opt_tag, "tag"},
+ {Opt_notag, "notag"},
+ {Opt_tagid, "tagid=%u"},
{Opt_err, NULL},
};
-@@ -1576,6 +1580,20 @@ static int parse_options(char *options,
- case Opt_nouid32:
- set_opt(sb, NO_UID32);
- break;
+@@ -1499,6 +1503,20 @@ static int handle_mount_opt(struct super
+ return -1;
+ *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
+ return 1;
+#ifndef CONFIG_TAGGING_NONE
-+ case Opt_tag:
-+ set_opt(sb, TAGGED);
-+ break;
-+ case Opt_notag:
-+ clear_opt(sb, TAGGED);
-+ break;
++ case Opt_tag:
++ set_opt(sb, TAGGED);
++ return 1;
++ case Opt_notag:
++ clear_opt(sb, TAGGED);
++ return 1;
+#endif
+#ifdef CONFIG_PROPAGATE
-+ case Opt_tagid:
-+ /* use args[0] */
-+ set_opt(sb, TAGGED);
-+ break;
++ case Opt_tagid:
++ /* use args[0] */
++ set_opt(sb, TAGGED);
++ return 1;
+#endif
- case Opt_debug:
- set_opt(sb, DEBUG);
- break;
-@@ -3260,6 +3278,9 @@ static int ext4_fill_super(struct super_
+ }
+
+ for (m = ext4_mount_opts; m->token != Opt_err; m++) {
+@@ -3122,6 +3140,9 @@ static int ext4_fill_super(struct super_
}
}
@@ -3389,7 +3477,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -4412,6 +4433,14 @@ static int ext4_remount(struct super_blo
+@@ -4269,6 +4290,14 @@ static int ext4_remount(struct super_blo
if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
ext4_abort(sb, "Abort forced by user");
@@ -3404,9 +3492,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ext4/super.c linux-3.3.7-vs2.3.3.4/fs/ext4/
sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.3.7/fs/fcntl.c linux-3.3.7-vs2.3.3.4/fs/fcntl.c
---- linux-3.3.7/fs/fcntl.c 2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/fcntl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/fcntl.c linux-3.4.6-vs2.3.3.6/fs/fcntl.c
+--- linux-3.4.6/fs/fcntl.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/fcntl.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/signal.h>
#include <linux/rcupdate.h>
@@ -3433,9 +3521,9 @@ diff -NurpP --minimal linux-3.3.7/fs/fcntl.c linux-3.3.7-vs2.3.3.4/fs/fcntl.c
if (unlikely(filp->f_mode & FMODE_PATH)) {
if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c
---- linux-3.3.7/fs/file.c 2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/file.c linux-3.4.6-vs2.3.3.6/fs/file.c
+--- linux-3.4.6/fs/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -21,6 +21,7 @@
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
@@ -3444,7 +3532,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c
struct fdtable_defer {
spinlock_t lock;
-@@ -359,6 +360,8 @@ struct files_struct *dup_fd(struct files
+@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files
struct file *f = *old_fds++;
if (f) {
get_file(f);
@@ -3453,17 +3541,17 @@ diff -NurpP --minimal linux-3.3.7/fs/file.c linux-3.3.7-vs2.3.3.4/fs/file.c
} else {
/*
* The fd may be claimed in the fd bitmap but not yet
-@@ -466,6 +469,7 @@ repeat:
+@@ -464,6 +467,7 @@ repeat:
else
- FD_CLR(fd, fdt->close_on_exec);
+ __clear_close_on_exec(fd, fdt);
error = fd;
+ vx_openfd_inc(fd);
#if 1
/* Sanity check */
if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_table.c
---- linux-3.3.7/fs/file_table.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/file_table.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/file_table.c linux-3.4.6-vs2.3.3.6/fs/file_table.c
+--- linux-3.4.6/fs/file_table.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/file_table.c 2012-05-21 18:15:05.000000000 +0200
@@ -24,6 +24,8 @@
#include <linux/percpu_counter.h>
#include <linux/percpu.h>
@@ -3482,7 +3570,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
return f;
over:
-@@ -253,6 +257,8 @@ static void __fput(struct file *file)
+@@ -252,6 +256,8 @@ static void __fput(struct file *file)
}
fops_put(file->f_op);
put_pid(file->f_owner.pid);
@@ -3491,7 +3579,7 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
file_sb_list_del(file);
if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
i_readcount_dec(inode);
-@@ -383,6 +389,8 @@ void put_filp(struct file *file)
+@@ -382,6 +388,8 @@ void put_filp(struct file *file)
{
if (atomic_long_dec_and_test(&file->f_count)) {
security_file_free(file);
@@ -3500,9 +3588,9 @@ diff -NurpP --minimal linux-3.3.7/fs/file_table.c linux-3.3.7-vs2.3.3.4/fs/file_
file_sb_list_del(file);
file_free(file);
}
-diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_struct.c
---- linux-3.3.7/fs/fs_struct.c 2011-03-15 18:07:31.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/fs_struct.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/fs_struct.c linux-3.4.6-vs2.3.3.6/fs/fs_struct.c
+--- linux-3.4.6/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/fs_struct.c 2012-05-21 18:15:05.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -3511,7 +3599,7 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
#include "internal.h"
static inline void path_get_longterm(struct path *path)
-@@ -96,6 +97,7 @@ void free_fs_struct(struct fs_struct *fs
+@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs
{
path_put_longterm(&fs->root);
path_put_longterm(&fs->pwd);
@@ -3519,7 +3607,7 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
kmem_cache_free(fs_cachep, fs);
}
-@@ -135,6 +137,7 @@ struct fs_struct *copy_fs_struct(struct
+@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct
fs->pwd = old->pwd;
path_get_longterm(&fs->pwd);
spin_unlock(&old->lock);
@@ -3527,10 +3615,10 @@ diff -NurpP --minimal linux-3.3.7/fs/fs_struct.c linux-3.3.7-vs2.3.3.4/fs/fs_str
}
return fs;
}
-diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/file.c
---- linux-3.3.7/fs/gfs2/file.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/gfs2/file.c 2012-02-24 03:55:06.000000000 +0100
-@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
+diff -NurpP --minimal linux-3.4.6/fs/gfs2/file.c linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c
+--- linux-3.4.6/fs/gfs2/file.c 2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/gfs2/file.c 2012-05-21 18:15:05.000000000 +0200
+@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
[7] = GFS2_DIF_NOATIME,
[12] = GFS2_DIF_EXHASH,
[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3540,7 +3628,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
};
static const u32 gfs2_to_fsflags[32] = {
-@@ -152,6 +155,9 @@ static const u32 gfs2_to_fsflags[32] = {
+@@ -151,6 +154,9 @@ static const u32 gfs2_to_fsflags[32] = {
[gfs2fl_NoAtime] = FS_NOATIME_FL,
[gfs2fl_ExHash] = FS_INDEX_FL,
[gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3550,7 +3638,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
};
static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -182,12 +188,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode *
{
struct gfs2_inode *ip = GFS2_I(inode);
unsigned int flags = inode->i_flags;
@@ -3570,7 +3658,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
flags |= S_APPEND;
if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -195,6 +207,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode *
if (ip->i_diskflags & GFS2_DIF_SYNC)
flags |= S_SYNC;
inode->i_flags = flags;
@@ -3614,7 +3702,7 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
}
/* Flags that can be set by user space */
-@@ -306,6 +355,37 @@ static int gfs2_set_flags(struct file *f
+@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f
return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
}
@@ -3652,9 +3740,9 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/file.c linux-3.3.7-vs2.3.3.4/fs/gfs2/f
static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
switch(cmd) {
-diff -NurpP --minimal linux-3.3.7/fs/gfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/gfs2/inode.h
---- linux-3.3.7/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/gfs2/inode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/gfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h
+--- linux-3.4.6/fs/gfs2/inode.h 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/gfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -120,6 +120,7 @@ extern const struct file_operations gfs2
extern const struct file_operations gfs2_dir_fops_nolock;
@@ -3663,18 +3751,18 @@ diff -NurpP --minimal linux-3.3.7/fs/gfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/gfs2/
#ifdef CONFIG_GFS2_FS_LOCKING_DLM
extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
---- linux-3.3.7/fs/inode.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/inode.c 2012-03-19 20:52:10.000000000 +0100
-@@ -27,6 +27,7 @@
- #include <linux/cred.h>
+diff -NurpP --minimal linux-3.4.6/fs/inode.c linux-3.4.6-vs2.3.3.6/fs/inode.c
+--- linux-3.4.6/fs/inode.c 2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/inode.c 2012-05-21 18:15:05.000000000 +0200
+@@ -17,6 +17,7 @@
+ #include <linux/prefetch.h>
#include <linux/buffer_head.h> /* for inode_has_buffers */
#include <linux/ratelimit.h>
+#include <linux/vs_tag.h>
#include "internal.h"
/*
-@@ -138,6 +139,9 @@ int inode_init_always(struct super_block
+@@ -128,6 +129,9 @@ int inode_init_always(struct super_block
struct address_space *const mapping = &inode->i_data;
inode->i_sb = sb;
@@ -3684,7 +3772,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
inode->i_blkbits = sb->s_blocksize_bits;
inode->i_flags = 0;
atomic_set(&inode->i_count, 1);
-@@ -159,6 +163,7 @@ int inode_init_always(struct super_block
+@@ -149,6 +153,7 @@ int inode_init_always(struct super_block
inode->i_bdev = NULL;
inode->i_cdev = NULL;
inode->i_rdev = 0;
@@ -3692,7 +3780,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
inode->dirtied_when = 0;
if (security_inode_alloc(inode))
-@@ -480,6 +485,8 @@ void __insert_inode_hash(struct inode *i
+@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *i
}
EXPORT_SYMBOL(__insert_inode_hash);
@@ -3701,7 +3789,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
/**
* __remove_inode_hash - remove an inode from the hash
* @inode: inode to unhash
-@@ -1709,9 +1716,11 @@ void init_special_inode(struct inode *in
+@@ -1689,9 +1696,11 @@ void init_special_inode(struct inode *in
if (S_ISCHR(mode)) {
inode->i_fop = &def_chr_fops;
inode->i_rdev = rdev;
@@ -3713,7 +3801,7 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
} else if (S_ISFIFO(mode))
inode->i_fop = &def_fifo_fops;
else if (S_ISSOCK(mode))
-@@ -1740,6 +1749,7 @@ void inode_init_owner(struct inode *inod
+@@ -1720,6 +1729,7 @@ void inode_init_owner(struct inode *inod
} else
inode->i_gid = current_fsgid();
inode->i_mode = mode;
@@ -3721,9 +3809,9 @@ diff -NurpP --minimal linux-3.3.7/fs/inode.c linux-3.3.7-vs2.3.3.4/fs/inode.c
}
EXPORT_SYMBOL(inode_init_owner);
-diff -NurpP --minimal linux-3.3.7/fs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ioctl.c
---- linux-3.3.7/fs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ioctl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ioctl.c
+--- linux-3.4.6/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,9 @@
#include <linux/writeback.h>
#include <linux/buffer_head.h>
@@ -3734,9 +3822,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ioctl.c
#include <asm/ioctls.h>
-diff -NurpP --minimal linux-3.3.7/fs/ioprio.c linux-3.3.7-vs2.3.3.4/fs/ioprio.c
---- linux-3.3.7/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ioprio.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ioprio.c linux-3.4.6-vs2.3.3.6/fs/ioprio.c
+--- linux-3.4.6/fs/ioprio.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ioprio.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/syscalls.h>
#include <linux/security.h>
@@ -3763,9 +3851,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ioprio.c linux-3.3.7-vs2.3.3.4/fs/ioprio.c
tmpio = get_task_ioprio(p);
if (tmpio < 0)
continue;
-diff -NurpP --minimal linux-3.3.7/fs/jfs/file.c linux-3.3.7-vs2.3.3.4/fs/jfs/file.c
---- linux-3.3.7/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/file.c linux-3.4.6-vs2.3.3.6/fs/jfs/file.c
+--- linux-3.4.6/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
if (is_quota_modification(inode, iattr))
dquot_initialize(inode);
@@ -3784,9 +3872,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/file.c linux-3.3.7-vs2.3.3.4/fs/jfs/fil
};
const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.3.7/fs/jfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/jfs/ioctl.c
---- linux-3.3.7/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/ioctl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c
+--- linux-3.4.6/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/mount.h>
#include <linux/time.h>
@@ -3844,9 +3932,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/jfs/io
flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
jfs_inode->mode2 = flags;
-diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_dinode.h
---- linux-3.3.7/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_dinode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h
+--- linux-3.4.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
@@ -161,9 +161,13 @@ struct dinode {
#define JFS_APPEND_FL 0x01000000 /* writes to file may only append */
@@ -3863,9 +3951,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/j
#define JFS_FL_INHERIT 0x03C80000
/* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_filsys.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_filsys.h
---- linux-3.3.7/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_filsys.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_filsys.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h
+--- linux-3.4.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_filsys.h 2012-05-21 18:15:05.000000000 +0200
@@ -263,6 +263,7 @@
#define JFS_NAME_MAX 255
#define JFS_PATH_MAX BPSIZE
@@ -3874,9 +3962,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_filsys.h linux-3.3.7-vs2.3.3.4/fs/j
/*
* file system state (superblock state)
-diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_imap.c linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_imap.c
---- linux-3.3.7/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_imap.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_imap.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c
+--- linux-3.4.6/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_imap.c 2012-05-21 18:15:05.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/pagemap.h>
#include <linux/quotaops.h>
@@ -3936,9 +4024,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_imap.c linux-3.3.7-vs2.3.3.4/fs/jfs
jfs_get_inode_flags(jfs_ip);
/*
* mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.c linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.c
---- linux-3.3.7/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.c linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c
+--- linux-3.4.6/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/fs.h>
@@ -4012,9 +4100,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.c linux-3.3.7-vs2.3.3.4/fs/jf
}
/*
-diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.h linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.h
---- linux-3.3.7/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/jfs_inode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/jfs_inode.h linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h
+--- linux-3.4.6/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/jfs_inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
int fh_len, int fh_type);
@@ -4023,9 +4111,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/jfs_inode.h linux-3.3.7-vs2.3.3.4/fs/jf
extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
extern int jfs_setattr(struct dentry *, struct iattr *);
-diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/namei.c
---- linux-3.3.7/fs/jfs/namei.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/namei.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/namei.c linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c
+--- linux-3.4.6/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/ctype.h>
#include <linux/quotaops.h>
@@ -4034,7 +4122,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
#include "jfs_incore.h"
#include "jfs_superblock.h"
#include "jfs_inode.h"
-@@ -1474,6 +1475,7 @@ static struct dentry *jfs_lookup(struct
+@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
}
@@ -4042,7 +4130,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
return d_splice_alias(ip, dentry);
}
-@@ -1538,6 +1540,7 @@ const struct inode_operations jfs_dir_in
+@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
#ifdef CONFIG_JFS_POSIX_ACL
.get_acl = jfs_get_acl,
#endif
@@ -4050,9 +4138,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/namei.c linux-3.3.7-vs2.3.3.4/fs/jfs/na
};
const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/super.c
---- linux-3.3.7/fs/jfs/super.c 2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/jfs/super.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/jfs/super.c linux-3.4.6-vs2.3.3.6/fs/jfs/super.c
+--- linux-3.4.6/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/jfs/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
enum {
Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4108,7 +4196,7 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/su
if (newLVSize) {
if (sb->s_flags & MS_RDONLY) {
printk(KERN_ERR
-@@ -454,6 +479,9 @@ static int jfs_fill_super(struct super_b
+@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_b
#ifdef CONFIG_JFS_POSIX_ACL
sb->s_flags |= MS_POSIXACL;
#endif
@@ -4118,9 +4206,9 @@ diff -NurpP --minimal linux-3.3.7/fs/jfs/super.c linux-3.3.7-vs2.3.3.4/fs/jfs/su
if (newLVSize) {
printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c
---- linux-3.3.7/fs/libfs.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/libfs.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/libfs.c linux-3.4.6-vs2.3.3.6/fs/libfs.c
+--- linux-3.4.6/fs/libfs.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/libfs.c 2012-05-21 18:15:05.000000000 +0200
@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
* both impossible due to the lock on directory.
*/
@@ -4158,7 +4246,7 @@ diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c
ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
{
return -EISDIR;
-@@ -977,6 +991,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -983,6 +997,7 @@ EXPORT_SYMBOL(dcache_dir_close);
EXPORT_SYMBOL(dcache_dir_lseek);
EXPORT_SYMBOL(dcache_dir_open);
EXPORT_SYMBOL(dcache_readdir);
@@ -4166,9 +4254,9 @@ diff -NurpP --minimal linux-3.3.7/fs/libfs.c linux-3.3.7-vs2.3.3.4/fs/libfs.c
EXPORT_SYMBOL(generic_read_dir);
EXPORT_SYMBOL(mount_pseudo);
EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.3.7/fs/locks.c linux-3.3.7-vs2.3.3.4/fs/locks.c
---- linux-3.3.7/fs/locks.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/locks.c 2012-04-16 13:32:11.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/locks.c linux-3.4.6-vs2.3.3.6/fs/locks.c
+--- linux-3.4.6/fs/locks.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/locks.c 2012-07-24 11:52:30.000000000 +0200
@@ -126,6 +126,8 @@
#include <linux/time.h>
#include <linux/rcupdate.h>
@@ -4366,9 +4454,9 @@ diff -NurpP --minimal linux-3.3.7/fs/locks.c linux-3.3.7-vs2.3.3.4/fs/locks.c
return 0;
}
-diff -NurpP --minimal linux-3.3.7/fs/mount.h linux-3.3.7-vs2.3.3.4/fs/mount.h
---- linux-3.3.7/fs/mount.h 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/mount.h 2012-02-24 17:29:48.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/mount.h linux-3.4.6-vs2.3.3.6/fs/mount.h
+--- linux-3.4.6/fs/mount.h 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,7 @@ struct mount {
int mnt_expiry_mark; /* true if marked for expiry */
int mnt_pinned;
@@ -4377,9 +4465,9 @@ diff -NurpP --minimal linux-3.3.7/fs/mount.h linux-3.3.7-vs2.3.3.4/fs/mount.h
};
static inline struct mount *real_mount(struct vfsmount *mnt)
-diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
---- linux-3.3.7/fs/namei.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/namei.c 2012-04-23 22:50:50.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/namei.c linux-3.4.6-vs2.3.3.6/fs/namei.c
+--- linux-3.4.6/fs/namei.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -33,6 +33,14 @@
#include <linux/device_cgroup.h>
#include <linux/fs_struct.h>
@@ -4511,26 +4599,27 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
}
if (nd->path.dentry != nd->path.mnt->mnt_root) {
/* rare case of legitimate dget_parent()... */
-@@ -1149,6 +1245,9 @@ static int do_lookup(struct nameidata *n
+@@ -1174,6 +1270,9 @@ static int do_lookup(struct nameidata *n
+ goto unlazy;
+ }
}
- if (unlikely(d_need_lookup(dentry)))
- goto unlazy;
+
+ /* FIXME: check dx permission */
+
path->mnt = mnt;
path->dentry = dentry;
if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1210,6 +1309,8 @@ retry:
+@@ -1208,6 +1307,9 @@ unlazy:
+ goto need_lookup;
}
}
-
++
+ /* FIXME: check dx permission */
+
+ done:
path->mnt = mnt;
path->dentry = dentry;
- err = follow_managed(path, nd->flags);
-@@ -1926,7 +2027,7 @@ static int may_delete(struct inode *dir,
+@@ -1981,7 +2083,7 @@ static int may_delete(struct inode *dir,
if (IS_APPEND(dir))
return -EPERM;
if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4539,7 +4628,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
return -EPERM;
if (isdir) {
if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2006,19 +2107,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2061,19 +2163,25 @@ int vfs_create(struct inode *dir, struct
{
int error = may_create(dir, dentry);
@@ -4567,7 +4656,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
return error;
}
-@@ -2053,6 +2160,15 @@ static int may_open(struct path *path, i
+@@ -2108,6 +2216,15 @@ static int may_open(struct path *path, i
break;
}
@@ -4583,7 +4672,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
error = inode_permission(inode, acc_mode);
if (error)
return error;
-@@ -2277,6 +2393,16 @@ ok:
+@@ -2332,6 +2449,16 @@ ok:
}
common:
error = may_open(&nd->path, acc_mode, open_flag);
@@ -4600,7 +4689,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
if (error)
goto exit;
filp = nameidata_to_filp(nd);
-@@ -2319,6 +2445,7 @@ static struct file *path_openat(int dfd,
+@@ -2374,6 +2501,7 @@ static struct file *path_openat(int dfd,
struct path path;
int error;
@@ -4608,7 +4697,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
filp = get_empty_filp();
if (!filp)
return ERR_PTR(-ENFILE);
-@@ -2356,6 +2483,17 @@ static struct file *path_openat(int dfd,
+@@ -2411,6 +2539,17 @@ static struct file *path_openat(int dfd,
filp = do_last(nd, &path, op, pathname);
put_link(nd, &link, cookie);
}
@@ -4626,7 +4715,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
out:
if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
path_put(&nd->root);
-@@ -2445,6 +2583,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -2500,6 +2639,11 @@ struct dentry *kern_path_create(int dfd,
goto fail;
}
*path = nd.path;
@@ -4638,7 +4727,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
return dentry;
eexist:
dput(dentry);
-@@ -2926,7 +3069,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -2986,7 +3130,7 @@ int vfs_link(struct dentry *old_dentry,
/*
* A link to an append-only or immutable file cannot be created.
*/
@@ -4647,7 +4736,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
return -EPERM;
if (!dir->i_op->link)
return -EPERM;
-@@ -3307,6 +3450,253 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3375,6 +3519,253 @@ int vfs_follow_link(struct nameidata *nd
return __vfs_follow_link(nd, link);
}
@@ -4901,14 +4990,14 @@ diff -NurpP --minimal linux-3.3.7/fs/namei.c linux-3.3.7-vs2.3.3.4/fs/namei.c
/* get the link contents into pagecache */
static char *page_getlink(struct dentry * dentry, struct page **ppage)
{
-@@ -3431,3 +3821,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -3499,3 +3890,4 @@ EXPORT_SYMBOL(vfs_symlink);
EXPORT_SYMBOL(vfs_unlink);
EXPORT_SYMBOL(dentry_unhash);
EXPORT_SYMBOL(generic_readlink);
+EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namespace.c
---- linux-3.3.7/fs/namespace.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/namespace.c 2012-02-24 17:38:42.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/namespace.c linux-3.4.6-vs2.3.3.6/fs/namespace.c
+--- linux-3.4.6/fs/namespace.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/namespace.c 2012-06-28 16:45:07.000000000 +0200
@@ -20,6 +20,11 @@
#include <linux/fs_struct.h> /* get_fs_root et.al. */
#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
@@ -4940,7 +5029,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
br_write_lock(vfsmount_lock);
list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
br_write_unlock(vfsmount_lock);
-@@ -1209,7 +1219,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
goto dput_and_out;
retval = -EPERM;
@@ -4949,7 +5038,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
goto dput_and_out;
retval = do_umount(mnt, flags);
-@@ -1235,7 +1245,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
static int mount_is_safe(struct path *path)
{
@@ -4958,7 +5047,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
return 0;
return -EPERM;
#ifdef notyet
-@@ -1548,7 +1558,7 @@ static int do_change_type(struct path *p
+@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *p
int type;
int err = 0;
@@ -4967,7 +5056,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
return -EPERM;
if (path->dentry != path->mnt->mnt_root)
-@@ -1564,6 +1574,7 @@ static int do_change_type(struct path *p
+@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *p
if (err)
goto out_unlock;
}
@@ -4975,7 +5064,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
br_write_lock(vfsmount_lock);
for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1579,12 +1590,14 @@ static int do_change_type(struct path *p
+@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *p
* do loopback mount.
*/
static int do_loopback(struct path *path, char *old_name,
@@ -4991,7 +5080,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
if (err)
return err;
if (!old_name || !*old_name)
-@@ -1652,13 +1665,13 @@ static int change_mount_flags(struct vfs
+@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfs
* on it - tough luck.
*/
static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5007,7 +5096,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
return -EPERM;
if (!check_mnt(mnt))
-@@ -1707,7 +1720,7 @@ static int do_move_mount(struct path *pa
+@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *pa
struct mount *p;
struct mount *old;
int err = 0;
@@ -5016,7 +5105,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
return -EPERM;
if (!old_name || !*old_name)
return -EINVAL;
-@@ -1858,7 +1871,7 @@ static int do_new_mount(struct path *pat
+@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *pat
return -EINVAL;
/* we need capabilities... */
@@ -5025,7 +5114,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
return -EPERM;
mnt = do_kern_mount(type, flags, name, data);
-@@ -2128,6 +2141,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_
struct path path;
int retval = 0;
int mnt_flags = 0;
@@ -5033,7 +5122,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
/* Discard magic */
if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2155,6 +2169,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_
if (!(flags & MS_NOATIME))
mnt_flags |= MNT_RELATIME;
@@ -5046,7 +5135,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
/* Separate the per-mountpoint flags */
if (flags & MS_NOSUID)
mnt_flags |= MNT_NOSUID;
-@@ -2171,15 +2191,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_
if (flags & MS_RDONLY)
mnt_flags |= MNT_READONLY;
@@ -5066,7 +5155,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
retval = do_change_type(&path, flags);
else if (flags & MS_MOVE)
-@@ -2282,6 +2304,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(
q = next_mnt(q, new);
}
up_write(&namespace_sem);
@@ -5074,7 +5163,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
if (rootmnt)
mntput(rootmnt);
-@@ -2478,9 +2501,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
error = -EINVAL;
new_mnt = real_mount(new.mnt);
root_mnt = real_mount(root.mnt);
@@ -5087,7 +5176,7 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
goto out4;
if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
goto out4;
-@@ -2601,6 +2625,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns
br_write_unlock(vfsmount_lock);
up_write(&namespace_sem);
release_mounts(&umount_list);
@@ -5095,10 +5184,10 @@ diff -NurpP --minimal linux-3.3.7/fs/namespace.c linux-3.3.7-vs2.3.3.4/fs/namesp
kfree(ns);
}
-diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/client.c
---- linux-3.3.7/fs/nfs/client.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/nfs/client.c 2012-02-24 03:55:06.000000000 +0100
-@@ -784,6 +784,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-3.4.6/fs/nfs/client.c linux-3.4.6-vs2.3.3.6/fs/nfs/client.c
+--- linux-3.4.6/fs/nfs/client.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfs/client.c 2012-05-21 18:15:05.000000000 +0200
+@@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str
if (server->flags & NFS_MOUNT_SOFT)
server->client->cl_softrtry = 1;
@@ -5108,7 +5197,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/c
return 0;
}
-@@ -958,6 +961,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -977,6 +980,10 @@ static void nfs_server_set_fsinfo(struct
server->acdirmin = server->acdirmax = 0;
}
@@ -5119,9 +5208,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/client.c linux-3.3.7-vs2.3.3.4/fs/nfs/c
server->maxfilesize = fsinfo->maxfilesize;
server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.3.7/fs/nfs/dir.c linux-3.3.7-vs2.3.3.4/fs/nfs/dir.c
---- linux-3.3.7/fs/nfs/dir.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/nfs/dir.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/nfs/dir.c linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c
+--- linux-3.4.6/fs/nfs/dir.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfs/dir.c 2012-05-21 18:15:05.000000000 +0200
@@ -35,6 +35,7 @@
#include <linux/sched.h>
#include <linux/kmemleak.h>
@@ -5138,18 +5227,18 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/dir.c linux-3.3.7-vs2.3.3.4/fs/nfs/dir.
no_entry:
res = d_materialise_unique(dentry, inode);
if (res != NULL) {
-diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/inode.c
---- linux-3.3.7/fs/nfs/inode.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/nfs/inode.c 2012-02-24 04:40:22.000000000 +0100
-@@ -39,6 +39,7 @@
- #include <linux/slab.h>
+diff -NurpP --minimal linux-3.4.6/fs/nfs/inode.c linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c
+--- linux-3.4.6/fs/nfs/inode.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfs/inode.c 2012-05-21 18:15:05.000000000 +0200
+@@ -40,6 +40,7 @@
#include <linux/compat.h>
#include <linux/freezer.h>
+ #include <linux/crc32.h>
+#include <linux/vs_tag.h>
- #include <asm/system.h>
#include <asm/uaccess.h>
-@@ -274,6 +275,8 @@ nfs_fhget(struct super_block *sb, struct
+
+@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct
if (inode->i_state & I_NEW) {
struct nfs_inode *nfsi = NFS_I(inode);
unsigned long now = jiffies;
@@ -5158,7 +5247,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
/* We set i_ino for the few things that still rely on it,
* such as stat(2) */
-@@ -322,8 +325,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct
inode->i_version = 0;
inode->i_size = 0;
clear_nlink(inode);
@@ -5169,7 +5258,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
inode->i_blocks = 0;
memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
-@@ -360,13 +363,13 @@ nfs_fhget(struct super_block *sb, struct
+@@ -361,13 +364,13 @@ nfs_fhget(struct super_block *sb, struct
else if (nfs_server_capable(inode, NFS_CAP_NLINK))
nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
if (fattr->valid & NFS_ATTR_FATTR_OWNER)
@@ -5185,7 +5274,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
nfsi->cache_validity |= NFS_INO_INVALID_ATTR
| NFS_INO_INVALID_ACCESS
-@@ -379,6 +382,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -380,6 +383,11 @@ nfs_fhget(struct super_block *sb, struct
*/
inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
}
@@ -5197,7 +5286,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
nfsi->attrtimeo_timestamp = now;
nfsi->access_cache = RB_ROOT;
-@@ -495,6 +503,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -497,6 +505,8 @@ void nfs_setattr_update_inode(struct ino
inode->i_uid = attr->ia_uid;
if ((attr->ia_valid & ATTR_GID) != 0)
inode->i_gid = attr->ia_gid;
@@ -5206,7 +5295,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
spin_unlock(&inode->i_lock);
}
-@@ -944,6 +954,9 @@ static int nfs_check_inode_attributes(st
+@@ -946,6 +956,9 @@ static int nfs_check_inode_attributes(st
struct nfs_inode *nfsi = NFS_I(inode);
loff_t cur_size, new_isize;
unsigned long invalid = 0;
@@ -5216,7 +5305,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
/* Has the inode gone and changed behind our back? */
-@@ -967,13 +980,18 @@ static int nfs_check_inode_attributes(st
+@@ -969,13 +982,18 @@ static int nfs_check_inode_attributes(st
invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
}
@@ -5237,7 +5326,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
/* Has the link count changed? */
if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1210,6 +1228,9 @@ static int nfs_update_inode(struct inode
+@@ -1273,6 +1291,9 @@ static int nfs_update_inode(struct inode
unsigned long invalid = 0;
unsigned long now = jiffies;
unsigned long save_cache_validity;
@@ -5245,9 +5334,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
+ gid_t gid;
+ tag_t tag;
- dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
+ dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1317,6 +1338,9 @@ static int nfs_update_inode(struct inode
+@@ -1381,6 +1402,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_PAGECACHE
| NFS_INO_REVAL_FORCED);
@@ -5257,7 +5346,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
if (fattr->valid & NFS_ATTR_FATTR_ATIME)
memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1338,9 +1362,9 @@ static int nfs_update_inode(struct inode
+@@ -1402,9 +1426,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_FORCED);
if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
@@ -5269,7 +5358,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
}
} else if (server->caps & NFS_CAP_OWNER)
invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1349,9 +1373,9 @@ static int nfs_update_inode(struct inode
+@@ -1413,9 +1437,9 @@ static int nfs_update_inode(struct inode
| NFS_INO_REVAL_FORCED);
if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
@@ -5281,7 +5370,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
}
} else if (server->caps & NFS_CAP_OWNER_GROUP)
invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1359,6 +1383,10 @@ static int nfs_update_inode(struct inode
+@@ -1423,6 +1447,10 @@ static int nfs_update_inode(struct inode
| NFS_INO_INVALID_ACL
| NFS_INO_REVAL_FORCED);
@@ -5292,9 +5381,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/inode.c linux-3.3.7-vs2.3.3.4/fs/nfs/in
if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
if (inode->i_nlink != fattr->nlink) {
invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.3.7/fs/nfs/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs/nfs3xdr.c
---- linux-3.3.7/fs/nfs/nfs3xdr.c 2011-03-15 18:07:32.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/nfs/nfs3xdr.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/nfs/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c
+--- linux-3.4.6/fs/nfs/nfs3xdr.c 2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfs/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <linux/nfs3.h>
#include <linux/nfs_fs.h>
@@ -5440,17 +5529,17 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs/
}
/*
-diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/super.c
---- linux-3.3.7/fs/nfs/super.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/nfs/super.c 2012-05-09 04:08:08.000000000 +0200
-@@ -52,6 +52,7 @@
- #include <linux/nfs_xdr.h>
- #include <linux/magic.h>
+diff -NurpP --minimal linux-3.4.6/fs/nfs/super.c linux-3.4.6-vs2.3.3.6/fs/nfs/super.c
+--- linux-3.4.6/fs/nfs/super.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfs/super.c 2012-05-21 18:15:05.000000000 +0200
+@@ -54,6 +54,7 @@
#include <linux/parser.h>
+ #include <linux/nsproxy.h>
+ #include <linux/rcupdate.h>
+#include <linux/vs_tag.h>
- #include <asm/system.h>
#include <asm/uaccess.h>
+
@@ -86,6 +87,7 @@ enum {
Opt_sharecache, Opt_nosharecache,
Opt_resvport, Opt_noresvport,
@@ -5459,17 +5548,17 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
/* Mount options that take integer arguments */
Opt_port,
-@@ -99,6 +101,7 @@ enum {
+@@ -98,6 +100,7 @@ enum {
+ Opt_mountport,
Opt_mountvers,
- Opt_nfsvers,
Opt_minorversion,
+ Opt_tagid,
/* Mount options that take string arguments */
- Opt_sec, Opt_proto, Opt_mountproto, Opt_mounthost,
-@@ -179,6 +182,10 @@ static const match_table_t nfs_mount_opt
- { Opt_fscache_uniq, "fsc=%s" },
- { Opt_local_lock, "local_lock=%s" },
+ Opt_nfsvers,
+@@ -180,6 +183,10 @@ static const match_table_t nfs_mount_opt
+ /* The following needs to be listed after all other options */
+ { Opt_nfsvers, "v%s" },
+ { Opt_tag, "tag" },
+ { Opt_notag, "notag" },
@@ -5478,7 +5567,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
{ Opt_err, NULL }
};
-@@ -649,6 +656,7 @@ static void nfs_show_mount_options(struc
+@@ -674,6 +681,7 @@ static void nfs_show_mount_options(struc
{ NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
{ NFS_MOUNT_UNSHARED, ",nosharecache", "" },
{ NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5486,7 +5575,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
{ 0, NULL, NULL }
};
const struct proc_nfs_info *nfs_infop;
-@@ -1216,6 +1224,14 @@ static int nfs_parse_mount_options(char
+@@ -1286,6 +1294,14 @@ static int nfs_parse_mount_options(char
kfree(mnt->fscache_uniq);
mnt->fscache_uniq = NULL;
break;
@@ -5501,7 +5590,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
/*
* options that take numeric values
-@@ -1322,6 +1338,12 @@ static int nfs_parse_mount_options(char
+@@ -1372,6 +1388,12 @@ static int nfs_parse_mount_options(char
goto out_invalid_value;
mnt->minorversion = option;
break;
@@ -5514,9 +5603,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfs/super.c linux-3.3.7-vs2.3.3.4/fs/nfs/su
/*
* options that take text values
-diff -NurpP --minimal linux-3.3.7/fs/nfsd/auth.c linux-3.3.7-vs2.3.3.4/fs/nfsd/auth.c
---- linux-3.3.7/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/auth.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/nfsd/auth.c linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c
+--- linux-3.4.6/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/nfsd/auth.c 2012-05-21 18:15:05.000000000 +0200
@@ -1,6 +1,7 @@
/* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
@@ -5535,9 +5624,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/auth.c linux-3.3.7-vs2.3.3.4/fs/nfsd/a
rqgi = rqstp->rq_cred.cr_group_info;
-diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs3xdr.c
---- linux-3.3.7/fs/nfsd/nfs3xdr.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs3xdr.c 2012-04-30 19:34:37.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs3xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c
+--- linux-3.4.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs3xdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -7,6 +7,7 @@
*/
@@ -5588,9 +5677,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs3xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
} else {
-diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs4xdr.c
---- linux-3.3.7/fs/nfsd/nfs4xdr.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfs4xdr.c 2012-04-30 19:34:37.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfs4xdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c
+--- linux-3.4.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfs4xdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -46,6 +46,7 @@
#include <linux/utsname.h>
#include <linux/pagemap.h>
@@ -5599,7 +5688,7 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
#include "idmap.h"
#include "acl.h"
-@@ -2327,14 +2328,18 @@ out_acl:
+@@ -2325,14 +2326,18 @@ out_acl:
WRITE32(stat.nlink);
}
if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5620,9 +5709,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfs4xdr.c linux-3.3.7-vs2.3.3.4/fs/nfs
if (status == nfserr_resource)
goto out_resource;
if (status)
-diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfsxdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd/nfsxdr.c
---- linux-3.3.7/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/nfsd/nfsxdr.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/nfsd/nfsxdr.c linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c
+--- linux-3.4.6/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/nfsd/nfsxdr.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,6 +6,7 @@
#include "xdr.h"
@@ -5671,9 +5760,9 @@ diff -NurpP --minimal linux-3.3.7/fs/nfsd/nfsxdr.c linux-3.3.7-vs2.3.3.4/fs/nfsd
if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.c
---- linux-3.3.7/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c
+--- linux-3.4.6/fs/ocfs2/dlmglue.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.c 2012-05-21 18:15:05.000000000 +0200
@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
lvb->lvb_iuid = cpu_to_be32(inode->i_uid);
@@ -5690,9 +5779,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.c linux-3.3.7-vs2.3.3.4/fs/oc
inode->i_mode = be16_to_cpu(lvb->lvb_imode);
set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.h
---- linux-3.3.7/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/dlmglue.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/dlmglue.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h
+--- linux-3.4.6/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/dlmglue.h 2012-05-21 18:15:05.000000000 +0200
@@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
__be16 lvb_inlink;
__be32 lvb_iattr;
@@ -5703,9 +5792,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/dlmglue.h linux-3.3.7-vs2.3.3.4/fs/oc
};
#define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/file.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/file.c
---- linux-3.3.7/fs/ocfs2/file.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/file.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c
+--- linux-3.4.6/fs/ocfs2/file.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/file.c 2012-07-18 00:29:43.000000000 +0200
@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
attr->ia_valid &= ~ATTR_SIZE;
@@ -5715,9 +5804,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/file.c linux-3.3.7-vs2.3.3.4/fs/ocfs2
if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
return 0;
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.c
---- linux-3.3.7/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c
+--- linux-3.4.6/fs/ocfs2/inode.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,6 +28,7 @@
#include <linux/highmem.h>
#include <linux/pagemap.h>
@@ -5814,9 +5903,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.c linux-3.3.7-vs2.3.3.4/fs/ocfs
/* Fast symlinks will have i_size but no allocated clusters. */
if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.h
---- linux-3.3.7/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/inode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/inode.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h
+--- linux-3.4.6/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
void ocfs2_set_inode_flags(struct inode *inode);
@@ -5825,10 +5914,10 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/inode.h linux-3.3.7-vs2.3.3.4/fs/ocfs
static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
{
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/ioctl.c
---- linux-3.3.7/fs/ocfs2/ioctl.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ioctl.c 2012-02-24 03:55:06.000000000 +0100
-@@ -78,7 +78,41 @@ static int ocfs2_get_inode_attr(struct i
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ioctl.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c
+--- linux-3.4.6/fs/ocfs2/ioctl.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ioctl.c 2012-05-21 18:15:05.000000000 +0200
+@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
return status;
}
@@ -5871,7 +5960,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
unsigned mask)
{
struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -103,6 +137,11 @@ static int ocfs2_set_inode_attr(struct i
+@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
if (!S_ISDIR(inode->i_mode))
flags &= ~OCFS2_DIRSYNC_FL;
@@ -5883,7 +5972,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
if (IS_ERR(handle)) {
status = PTR_ERR(handle);
-@@ -881,6 +920,7 @@ bail:
+@@ -879,6 +918,7 @@ bail:
return status;
}
@@ -5891,9 +5980,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ioctl.c linux-3.3.7-vs2.3.3.4/fs/ocfs
long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/namei.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/namei.c
---- linux-3.3.7/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/namei.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/namei.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c
+--- linux-3.4.6/fs/ocfs2/namei.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/slab.h>
#include <linux/highmem.h>
@@ -5924,9 +6013,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/namei.c linux-3.3.7-vs2.3.3.4/fs/ocfs
fe->i_mode = cpu_to_le16(inode->i_mode);
if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2.h
---- linux-3.3.7/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h
+--- linux-3.4.6/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2.h 2012-05-21 18:15:05.000000000 +0200
@@ -272,6 +272,7 @@ enum ocfs2_mount_options
writes */
OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5935,9 +6024,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2.h linux-3.3.7-vs2.3.3.4/fs/ocfs
};
#define OCFS2_OSB_SOFT_RO 0x0001
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2_fs.h linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h
---- linux-3.3.7/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/ocfs2_fs.h linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h
+--- linux-3.4.6/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/ocfs2_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -266,6 +266,11 @@
#define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
#define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
@@ -5950,9 +6039,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/ocfs2_fs.h linux-3.3.7-vs2.3.3.4/fs/o
#define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
#define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
-diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs2/super.c
---- linux-3.3.7/fs/ocfs2/super.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/ocfs2/super.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/ocfs2/super.c linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c
+--- linux-3.4.6/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/ocfs2/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -185,6 +185,7 @@ enum {
Opt_coherency_full,
Opt_resv_level,
@@ -5995,7 +6084,7 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs
if (ocfs2_mount_local(osb))
snprintf(nodestr, sizeof(nodestr), "local");
else
-@@ -1506,6 +1520,20 @@ static int ocfs2_parse_options(struct su
+@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
option < OCFS2_MAX_RESV_LEVEL)
mopt->dir_resv_level = option;
break;
@@ -6016,9 +6105,9 @@ diff -NurpP --minimal linux-3.3.7/fs/ocfs2/super.c linux-3.3.7-vs2.3.3.4/fs/ocfs
default:
mlog(ML_ERROR,
"Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.3.7/fs/open.c linux-3.3.7-vs2.3.3.4/fs/open.c
---- linux-3.3.7/fs/open.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/open.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/open.c linux-3.4.6-vs2.3.3.6/fs/open.c
+--- linux-3.4.6/fs/open.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/open.c 2012-07-18 00:29:43.000000000 +0200
@@ -30,6 +30,11 @@
#include <linux/fs_struct.h>
#include <linux/ima.h>
@@ -6103,16 +6192,16 @@ diff -NurpP --minimal linux-3.3.7/fs/open.c linux-3.3.7-vs2.3.3.4/fs/open.c
mnt_drop_write(path.mnt);
out_release:
@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files
- __FD_CLR(fd, fdt->open_fds);
+ __clear_open_fd(fd, fdt);
if (fd < files->next_fd)
files->next_fd = fd;
+ vx_openfd_dec(fd);
}
void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.3.7/fs/proc/array.c linux-3.3.7-vs2.3.3.4/fs/proc/array.c
---- linux-3.3.7/fs/proc/array.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/array.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/array.c linux-3.4.6-vs2.3.3.6/fs/proc/array.c
+--- linux-3.4.6/fs/proc/array.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/array.c 2012-05-21 18:15:05.000000000 +0200
@@ -81,6 +81,8 @@
#include <linux/pid_namespace.h>
#include <linux/ptrace.h>
@@ -6223,12 +6312,12 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/array.c linux-3.3.7-vs2.3.3.4/fs/proc/
+ start_time = 0;
+ }
+
- seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
- %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
- %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld %lu %lu %lu\n",
-diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/base.c
---- linux-3.3.7/fs/proc/base.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/base.c 2012-02-24 04:45:58.000000000 +0100
+ seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
+ seq_put_decimal_ll(m, ' ', ppid);
+ seq_put_decimal_ll(m, ' ', pgid);
+diff -NurpP --minimal linux-3.4.6/fs/proc/base.c linux-3.4.6-vs2.3.3.6/fs/proc/base.c
+--- linux-3.4.6/fs/proc/base.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/base.c 2012-06-28 16:45:07.000000000 +0200
@@ -84,6 +84,8 @@
#include <linux/fs_struct.h>
#include <linux/slab.h>
@@ -6256,7 +6345,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
/*
* Warn that /proc/pid/oom_adj is deprecated, see
* Documentation/feature-removal-schedule.txt.
-@@ -1542,6 +1549,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct
inode->i_gid = cred->egid;
rcu_read_unlock();
}
@@ -6265,7 +6354,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
security_task_to_inode(task, inode);
out:
-@@ -1587,6 +1596,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, st
/* dentry stuff */
@@ -6274,7 +6363,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
/*
* Exceptional case: normally we are not allowed to unhash a busy
* directory. In this case, however, we can do it - no aliasing problems
-@@ -1615,6 +1626,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry
task = get_proc_task(inode);
if (task) {
@@ -6287,7 +6376,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
task_dumpable(task)) {
rcu_read_lock();
-@@ -1631,6 +1648,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry
put_task_struct(task);
return 1;
}
@@ -6295,7 +6384,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
d_drop(dentry);
return 0;
}
-@@ -2469,6 +2487,13 @@ static struct dentry *proc_pident_lookup
+@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup
if (!task)
goto out_no_task;
@@ -6309,7 +6398,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
/*
* Yes, it does not scale. And it should not. Don't add
* new entries into /proc/<tgid>/ without very good reasons.
-@@ -2854,7 +2879,7 @@ out_iput:
+@@ -2837,7 +2862,7 @@ out_iput:
static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
{
struct dentry *error;
@@ -6318,7 +6407,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
const struct pid_entry *p, *last;
error = ERR_PTR(-ENOENT);
-@@ -2961,6 +2986,9 @@ static int proc_pid_personality(struct s
+@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct s
static const struct file_operations proc_task_operations;
static const struct inode_operations proc_task_inode_operations;
@@ -6328,7 +6417,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
static const struct pid_entry tgid_base_stuff[] = {
DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -3027,6 +3055,8 @@ static const struct pid_entry tgid_base_
+@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_CGROUPS
REG("cgroup", S_IRUGO, proc_cgroup_operations),
#endif
@@ -6337,7 +6426,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
INF("oom_score", S_IRUGO, proc_oom_score),
REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -3046,6 +3076,7 @@ static const struct pid_entry tgid_base_
+@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_HARDWALL
INF("hardwall", S_IRUGO, proc_pid_hardwall),
#endif
@@ -6345,7 +6434,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -3239,7 +3270,7 @@ retry:
+@@ -3222,7 +3253,7 @@ retry:
iter.task = NULL;
pid = find_ge_pid(iter.tgid, ns);
if (pid) {
@@ -6354,7 +6443,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
iter.task = pid_task(pid, PIDTYPE_PID);
/* What we to know is if the pid we have find is the
* pid of a thread_group_leader. Testing for task
-@@ -3269,7 +3300,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct fi
struct tgid_iter iter)
{
char name[PROC_NUMBUF];
@@ -6363,7 +6452,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
return proc_fill_cache(filp, dirent, filldir, name, len,
proc_pid_instantiate, iter.task, NULL);
}
-@@ -3293,7 +3324,7 @@ int proc_pid_readdir(struct file * filp,
+@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp,
goto out_no_task;
nr = filp->f_pos - FIRST_PROCESS_ENTRY;
@@ -6372,7 +6461,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
if (!reaper)
goto out_no_task;
-@@ -3315,6 +3346,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp,
__filldir = fake_filldir;
filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6381,7 +6470,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
put_task_struct(iter.task);
goto out;
-@@ -3468,6 +3501,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(s
tid = name_to_int(dentry);
if (tid == ~0U)
goto out;
@@ -6390,9 +6479,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/base.c linux-3.3.7-vs2.3.3.4/fs/proc/b
ns = dentry->d_sb->s_fs_info;
rcu_read_lock();
-diff -NurpP --minimal linux-3.3.7/fs/proc/generic.c linux-3.3.7-vs2.3.3.4/fs/proc/generic.c
---- linux-3.3.7/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/generic.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/generic.c linux-3.4.6-vs2.3.3.6/fs/proc/generic.c
+--- linux-3.4.6/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/proc/generic.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
@@ -6452,10 +6541,10 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/generic.c linux-3.3.7-vs2.3.3.4/fs/pro
} else {
kfree(ent);
ent = NULL;
-diff -NurpP --minimal linux-3.3.7/fs/proc/inode.c linux-3.3.7-vs2.3.3.4/fs/proc/inode.c
---- linux-3.3.7/fs/proc/inode.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/inode.c 2012-02-24 03:55:06.000000000 +0100
-@@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-3.4.6/fs/proc/inode.c linux-3.4.6-vs2.3.3.6/fs/proc/inode.c
+--- linux-3.4.6/fs/proc/inode.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/inode.c 2012-05-21 18:15:05.000000000 +0200
+@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
inode->i_uid = de->uid;
inode->i_gid = de->gid;
}
@@ -6464,18 +6553,19 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/inode.c linux-3.3.7-vs2.3.3.4/fs/proc/
if (de->size)
inode->i_size = de->size;
if (de->nlink)
-diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/proc/internal.h
---- linux-3.3.7/fs/proc/internal.h 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/internal.h 2012-02-24 03:55:06.000000000 +0100
-@@ -10,6 +10,7 @@
+diff -NurpP --minimal linux-3.4.6/fs/proc/internal.h linux-3.4.6-vs2.3.3.6/fs/proc/internal.h
+--- linux-3.4.6/fs/proc/internal.h 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/internal.h 2012-05-21 18:15:05.000000000 +0200
+@@ -10,6 +10,8 @@
*/
#include <linux/proc_fs.h>
+#include <linux/vs_pid.h>
++
+ struct ctl_table_header;
extern struct proc_dir_entry proc_root;
- #ifdef CONFIG_PROC_SYSCTL
-@@ -51,6 +52,9 @@ extern int proc_pid_status(struct seq_fi
+@@ -54,6 +56,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task);
@@ -6484,8 +6574,8 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/pr
+
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
- extern const struct file_operations proc_maps_operations;
-@@ -76,11 +80,16 @@ static inline struct pid *proc_pid(struc
+ extern const struct file_operations proc_pid_maps_operations;
+@@ -82,11 +87,16 @@ static inline struct pid *proc_pid(struc
return PROC_I(inode)->pid;
}
@@ -6503,9 +6593,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/internal.h linux-3.3.7-vs2.3.3.4/fs/pr
static inline int proc_fd(struct inode *inode)
{
return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.3.7/fs/proc/loadavg.c linux-3.3.7-vs2.3.3.4/fs/proc/loadavg.c
---- linux-3.3.7/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/loadavg.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/loadavg.c linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c
+--- linux-3.4.6/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/loadavg.c 2012-05-21 18:15:05.000000000 +0200
@@ -12,15 +12,27 @@
static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6535,9 +6625,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/loadavg.c linux-3.3.7-vs2.3.3.4/fs/pro
task_active_pid_ns(current)->last_pid);
return 0;
}
-diff -NurpP --minimal linux-3.3.7/fs/proc/meminfo.c linux-3.3.7-vs2.3.3.4/fs/proc/meminfo.c
---- linux-3.3.7/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/meminfo.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/meminfo.c linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c
+--- linux-3.4.6/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/proc/meminfo.c 2012-05-21 18:15:05.000000000 +0200
@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
allowed = ((totalram_pages - hugetlb_total_pages())
* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6548,9 +6638,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/meminfo.c linux-3.3.7-vs2.3.3.4/fs/pro
total_swapcache_pages - i.bufferram;
if (cached < 0)
cached = 0;
-diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/root.c
---- linux-3.3.7/fs/proc/root.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/root.c 2012-02-24 04:46:50.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/root.c linux-3.4.6-vs2.3.3.6/fs/proc/root.c
+--- linux-3.4.6/fs/proc/root.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/root.c 2012-05-21 18:15:05.000000000 +0200
@@ -19,9 +19,14 @@
#include <linux/mount.h>
#include <linux/pid_namespace.h>
@@ -6566,7 +6656,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
static int proc_test_super(struct super_block *sb, void *data)
{
return sb->s_fs_info == data;
-@@ -189,6 +194,7 @@ void __init proc_root_init(void)
+@@ -190,6 +195,7 @@ void __init proc_root_init(void)
#endif
proc_mkdir("bus", NULL);
proc_sys_init();
@@ -6574,7 +6664,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
}
static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -256,6 +262,7 @@ struct proc_dir_entry proc_root = {
+@@ -257,6 +263,7 @@ struct proc_dir_entry proc_root = {
.proc_iops = &proc_root_inode_operations,
.proc_fops = &proc_root_operations,
.parent = &proc_root,
@@ -6582,9 +6672,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/root.c linux-3.3.7-vs2.3.3.4/fs/proc/r
.name = "/proc",
};
-diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/stat.c
---- linux-3.3.7/fs/proc/stat.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/stat.c 2012-04-24 03:32:00.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/proc/stat.c linux-3.4.6-vs2.3.3.6/fs/proc/stat.c
+--- linux-3.4.6/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/proc/stat.c 2012-05-21 18:15:05.000000000 +0200
@@ -9,6 +9,7 @@
#include <linux/slab.h>
#include <linux/time.h>
@@ -6593,7 +6683,7 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/s
#include <asm/cputime.h>
#include <linux/tick.h>
-@@ -64,6 +65,10 @@ static int show_stat(struct seq_file *p,
+@@ -86,6 +87,10 @@ static int show_stat(struct seq_file *p,
irq = softirq = steal = 0;
guest = guest_nice = 0;
getboottime(&boottime);
@@ -6604,9 +6694,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/stat.c linux-3.3.7-vs2.3.3.4/fs/proc/s
jif = boottime.tv_sec;
for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-3.3.7/fs/proc/uptime.c linux-3.3.7-vs2.3.3.4/fs/proc/uptime.c
---- linux-3.3.7/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc/uptime.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/proc/uptime.c linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c
+--- linux-3.4.6/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/proc/uptime.c 2012-05-21 18:15:05.000000000 +0200
@@ -5,6 +5,7 @@
#include <linux/seq_file.h>
#include <linux/time.h>
@@ -6626,9 +6716,9 @@ diff -NurpP --minimal linux-3.3.7/fs/proc/uptime.c linux-3.3.7-vs2.3.3.4/fs/proc
seq_printf(m, "%lu.%02lu %lu.%02lu\n",
(unsigned long) uptime.tv_sec,
(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.3.7/fs/proc_namespace.c linux-3.3.7-vs2.3.3.4/fs/proc_namespace.c
---- linux-3.3.7/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/proc_namespace.c 2012-04-03 16:00:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/proc_namespace.c linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c
+--- linux-3.4.6/fs/proc_namespace.c 2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/proc_namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
{ MS_SYNCHRONOUS, ",sync" },
{ MS_DIRSYNC, ",dirsync" },
@@ -6738,12 +6828,12 @@ diff -NurpP --minimal linux-3.3.7/fs/proc_namespace.c linux-3.3.7-vs2.3.3.4/fs/p
/* file system type */
seq_puts(m, "with fstype ");
show_type(m, sb);
-diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quota/dquot.c
---- linux-3.3.7/fs/quota/dquot.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/quota/dquot.c 2012-02-24 03:55:06.000000000 +0100
-@@ -1547,6 +1547,9 @@ int __dquot_alloc_space(struct inode *in
+diff -NurpP --minimal linux-3.4.6/fs/quota/dquot.c linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c
+--- linux-3.4.6/fs/quota/dquot.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/quota/dquot.c 2012-05-21 18:15:05.000000000 +0200
+@@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
+ struct dquot **dquots = inode->i_dquot;
int reserve = flags & DQUOT_SPACE_RESERVE;
- int nofail = flags & DQUOT_SPACE_NOFAIL;
+ if ((ret = dl_alloc_space(inode, number)))
+ return ret;
@@ -6751,9 +6841,9 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
/*
* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex
-@@ -1601,6 +1604,9 @@ int dquot_alloc_inode(const struct inode
- int cnt, ret = 0;
- char warntype[MAXQUOTAS];
+@@ -1618,6 +1621,9 @@ int dquot_alloc_inode(const struct inode
+ struct dquot_warn warn[MAXQUOTAS];
+ struct dquot * const *dquots = inode->i_dquot;
+ if ((ret = dl_alloc_inode(inode)))
+ return ret;
@@ -6761,8 +6851,8 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode))
-@@ -1671,6 +1677,8 @@ void __dquot_free_space(struct inode *in
- char warntype[MAXQUOTAS];
+@@ -1689,6 +1695,8 @@ void __dquot_free_space(struct inode *in
+ struct dquot **dquots = inode->i_dquot;
int reserve = flags & DQUOT_SPACE_RESERVE;
+ dl_free_space(inode, number);
@@ -6770,18 +6860,18 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/dquot.c linux-3.3.7-vs2.3.3.4/fs/quot
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode)) {
-@@ -1709,6 +1717,8 @@ void dquot_free_inode(const struct inode
- unsigned int cnt;
- char warntype[MAXQUOTAS];
+@@ -1733,6 +1741,8 @@ void dquot_free_inode(const struct inode
+ struct dquot_warn warn[MAXQUOTAS];
+ struct dquot * const *dquots = inode->i_dquot;
+ dl_free_inode(inode);
+
/* First test before acquiring mutex - solves deadlocks when we
* re-enter the quota code and are already holding the mutex */
if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quota/quota.c
---- linux-3.3.7/fs/quota/quota.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/quota/quota.c 2012-03-19 20:54:39.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/quota/quota.c linux-3.4.6-vs2.3.3.6/fs/quota/quota.c
+--- linux-3.4.6/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/quota/quota.c 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,7 @@
#include <linux/fs.h>
#include <linux/namei.h>
@@ -6799,7 +6889,7 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
return -EPERM;
}
-@@ -292,6 +293,46 @@ static int do_quotactl(struct super_bloc
+@@ -291,6 +292,46 @@ static int do_quotactl(struct super_bloc
}
}
@@ -6846,7 +6936,7 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
/* Return 1 if 'cmd' will block on frozen filesystem */
static int quotactl_cmd_write(int cmd)
{
-@@ -324,6 +365,22 @@ static struct super_block *quotactl_bloc
+@@ -323,6 +364,22 @@ static struct super_block *quotactl_bloc
putname(tmp);
if (IS_ERR(bdev))
return ERR_CAST(bdev);
@@ -6869,9 +6959,9 @@ diff -NurpP --minimal linux-3.3.7/fs/quota/quota.c linux-3.3.7-vs2.3.3.4/fs/quot
if (quotactl_cmd_write(cmd))
sb = get_super_thawed(bdev);
else
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/file.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/file.c
---- linux-3.3.7/fs/reiserfs/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/file.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/file.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c
+--- linux-3.4.6/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/file.c 2012-05-21 18:15:05.000000000 +0200
@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
.listxattr = reiserfs_listxattr,
.removexattr = reiserfs_removexattr,
@@ -6879,9 +6969,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/file.c linux-3.3.7-vs2.3.3.4/fs/re
+ .sync_flags = reiserfs_sync_flags,
.get_acl = reiserfs_get_acl,
};
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/inode.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/inode.c
---- linux-3.3.7/fs/reiserfs/inode.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/inode.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c
+--- linux-3.4.6/fs/reiserfs/inode.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
#include <linux/writeback.h>
#include <linux/quotaops.h>
@@ -7047,9 +7137,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/inode.c linux-3.3.7-vs2.3.3.4/fs/r
mark_inode_dirty(inode);
error = journal_end(&th, inode->i_sb, jbegin_count);
if (error)
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/ioctl.c
---- linux-3.3.7/fs/reiserfs/ioctl.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/ioctl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/ioctl.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c
+--- linux-3.4.6/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,21 @@
#include <linux/pagemap.h>
#include <linux/compat.h>
@@ -7111,12 +7201,12 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/ioctl.c linux-3.3.7-vs2.3.3.4/fs/r
sd_attrs_to_i_attrs(flags, inode);
REISERFS_I(inode)->i_attrs = flags;
inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/namei.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/namei.c
---- linux-3.3.7/fs/reiserfs/namei.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/namei.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/namei.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c
+--- linux-3.4.6/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/namei.c 2012-05-21 18:15:05.000000000 +0200
@@ -18,6 +18,7 @@
- #include <linux/reiserfs_acl.h>
- #include <linux/reiserfs_xattr.h>
+ #include "acl.h"
+ #include "xattr.h"
#include <linux/quotaops.h>
+#include <linux/vs_tag.h>
@@ -7130,9 +7220,50 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/namei.c linux-3.3.7-vs2.3.3.4/fs/r
return d_splice_alias(inode, dentry);
}
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/super.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/super.c
---- linux-3.3.7/fs/reiserfs/super.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/super.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/reiserfs.h linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h
+--- linux-3.4.6/fs/reiserfs/reiserfs.h 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/reiserfs.h 2012-05-21 19:19:33.000000000 +0200
+@@ -544,6 +544,7 @@ enum reiserfs_mount_options {
+ REISERFS_EXPOSE_PRIVROOT,
+ REISERFS_BARRIER_NONE,
+ REISERFS_BARRIER_FLUSH,
++ REISERFS_TAGGED,
+
+ /* Actions on error */
+ REISERFS_ERROR_PANIC,
+@@ -1543,6 +1544,11 @@ struct stat_data_v1 {
+ #define REISERFS_COMPR_FL FS_COMPR_FL
+ #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
+
++/* unfortunately reiserfs sdattr is only 16 bit */
++#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16)
++#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16)
++#define REISERFS_COW_FL (FS_COW_FL >> 16)
++
+ /* persistent flags that file inherits from the parent directory */
+ #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \
+ REISERFS_SYNC_FL | \
+@@ -1552,6 +1558,9 @@ struct stat_data_v1 {
+ REISERFS_COMPR_FL | \
+ REISERFS_NOTAIL_FL )
+
++#define REISERFS_FL_USER_VISIBLE 0x80FF
++#define REISERFS_FL_USER_MODIFIABLE 0x80FF
++
+ /* Stat Data on disk (reiserfs version of UFS disk inode minus the
+ address blocks) */
+ struct stat_data {
+@@ -2641,6 +2650,7 @@ static inline void reiserfs_update_sd(st
+ void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
+ void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
+ int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
++int reiserfs_sync_flags(struct inode *inode, int, int);
+
+ int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
+
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/super.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c
+--- linux-3.4.6/fs/reiserfs/super.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/super.c 2012-05-21 18:15:05.000000000 +0200
@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct
{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7174,9 +7305,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/super.c linux-3.3.7-vs2.3.3.4/fs/r
rs = SB_DISK_SUPER_BLOCK(s);
/* Let's do basic sanity check to verify that underlying device is not
smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.3.7/fs/reiserfs/xattr.c linux-3.3.7-vs2.3.3.4/fs/reiserfs/xattr.c
---- linux-3.3.7/fs/reiserfs/xattr.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/reiserfs/xattr.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/reiserfs/xattr.c linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c
+--- linux-3.4.6/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/reiserfs/xattr.c 2012-05-21 18:15:05.000000000 +0200
@@ -40,6 +40,7 @@
#include <linux/errno.h>
#include <linux/gfp.h>
@@ -7185,9 +7316,9 @@ diff -NurpP --minimal linux-3.3.7/fs/reiserfs/xattr.c linux-3.3.7-vs2.3.3.4/fs/r
#include <linux/file.h>
#include <linux/pagemap.h>
#include <linux/xattr.h>
-diff -NurpP --minimal linux-3.3.7/fs/stat.c linux-3.3.7-vs2.3.3.4/fs/stat.c
---- linux-3.3.7/fs/stat.c 2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/stat.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/stat.c linux-3.4.6-vs2.3.3.6/fs/stat.c
+--- linux-3.4.6/fs/stat.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/stat.c 2012-05-21 18:15:05.000000000 +0200
@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
stat->nlink = inode->i_nlink;
stat->uid = inode->i_uid;
@@ -7196,9 +7327,9 @@ diff -NurpP --minimal linux-3.3.7/fs/stat.c linux-3.3.7-vs2.3.3.4/fs/stat.c
stat->rdev = inode->i_rdev;
stat->size = i_size_read(inode);
stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.3.7/fs/statfs.c linux-3.3.7-vs2.3.3.4/fs/statfs.c
---- linux-3.3.7/fs/statfs.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/statfs.c 2012-02-24 04:27:47.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/statfs.c linux-3.4.6-vs2.3.3.6/fs/statfs.c
+--- linux-3.4.6/fs/statfs.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/statfs.c 2012-05-21 18:15:05.000000000 +0200
@@ -7,6 +7,8 @@
#include <linux/statfs.h>
#include <linux/security.h>
@@ -7217,20 +7348,19 @@ diff -NurpP --minimal linux-3.3.7/fs/statfs.c linux-3.3.7-vs2.3.3.4/fs/statfs.c
return retval;
}
-diff -NurpP --minimal linux-3.3.7/fs/super.c linux-3.3.7-vs2.3.3.4/fs/super.c
---- linux-3.3.7/fs/super.c 2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/super.c 2012-03-19 20:52:10.000000000 +0100
-@@ -32,6 +32,9 @@
- #include <linux/backing-dev.h>
+diff -NurpP --minimal linux-3.4.6/fs/super.c linux-3.4.6-vs2.3.3.6/fs/super.c
+--- linux-3.4.6/fs/super.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/super.c 2012-05-21 18:59:38.000000000 +0200
+@@ -33,6 +33,8 @@
#include <linux/rculist_bl.h>
#include <linux/cleancache.h>
-+#include <linux/devpts_fs.h>
-+#include <linux/proc_fs.h>
+ #include <linux/fsnotify.h>
++#include <linux/magic.h>
+#include <linux/vs_context.h>
#include "internal.h"
-@@ -1137,6 +1140,13 @@ mount_fs(struct file_system_type *type,
+@@ -1138,6 +1140,13 @@ mount_fs(struct file_system_type *type,
WARN_ON(sb->s_bdi == &default_backing_dev_info);
sb->s_flags |= MS_BORN;
@@ -7244,9 +7374,9 @@ diff -NurpP --minimal linux-3.3.7/fs/super.c linux-3.3.7-vs2.3.3.4/fs/super.c
error = security_sb_kern_mount(sb, flags, secdata);
if (error)
goto out_sb;
-diff -NurpP --minimal linux-3.3.7/fs/sysfs/mount.c linux-3.3.7-vs2.3.3.4/fs/sysfs/mount.c
---- linux-3.3.7/fs/sysfs/mount.c 2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/sysfs/mount.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/sysfs/mount.c linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c
+--- linux-3.4.6/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/sysfs/mount.c 2012-05-21 18:15:05.000000000 +0200
@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7256,9 +7386,9 @@ diff -NurpP --minimal linux-3.3.7/fs/sysfs/mount.c linux-3.3.7-vs2.3.3.4/fs/sysf
sb->s_op = &sysfs_ops;
sb->s_time_gran = 1;
-diff -NurpP --minimal linux-3.3.7/fs/utimes.c linux-3.3.7-vs2.3.3.4/fs/utimes.c
---- linux-3.3.7/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/utimes.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/utimes.c linux-3.4.6-vs2.3.3.6/fs/utimes.c
+--- linux-3.4.6/fs/utimes.c 2011-05-22 16:17:54.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/utimes.c 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,8 @@
#include <linux/stat.h>
#include <linux/utime.h>
@@ -7288,18 +7418,18 @@ diff -NurpP --minimal linux-3.3.7/fs/utimes.c linux-3.3.7-vs2.3.3.4/fs/utimes.c
if (times && times[0].tv_nsec == UTIME_NOW &&
times[1].tv_nsec == UTIME_NOW)
times = NULL;
-diff -NurpP --minimal linux-3.3.7/fs/xattr.c linux-3.3.7-vs2.3.3.4/fs/xattr.c
---- linux-3.3.7/fs/xattr.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xattr.c 2012-02-24 03:55:06.000000000 +0100
-@@ -19,6 +19,7 @@
- #include <linux/module.h>
+diff -NurpP --minimal linux-3.4.6/fs/xattr.c linux-3.4.6-vs2.3.3.6/fs/xattr.c
+--- linux-3.4.6/fs/xattr.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xattr.c 2012-05-21 18:15:05.000000000 +0200
+@@ -20,6 +20,7 @@
#include <linux/fsnotify.h>
#include <linux/audit.h>
+ #include <linux/vmalloc.h>
+#include <linux/mount.h>
- #include <asm/uaccess.h>
+ #include <asm/uaccess.h>
-@@ -50,7 +51,7 @@ xattr_permission(struct inode *inode, co
+@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, co
* The trusted.* namespace can only be accessed by privileged users.
*/
if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
@@ -7308,9 +7438,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xattr.c linux-3.3.7-vs2.3.3.4/fs/xattr.c
return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
return 0;
}
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_dinode.h
---- linux-3.3.7/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_dinode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_dinode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h
+--- linux-3.4.6/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_dinode.h 2012-05-21 18:15:05.000000000 +0200
@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
__be32 di_nlink; /* number of links to file */
__be16 di_projid_lo; /* lower part of owner's project id */
@@ -7351,9 +7481,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_dinode.h linux-3.3.7-vs2.3.3.4/fs/x
+#define XFS_DIVFLAG_COW 0x02
#endif /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_fs.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_fs.h
---- linux-3.3.7/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_fs.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_fs.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h
+--- linux-3.4.6/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -67,6 +67,9 @@ struct fsxattr {
#define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */
#define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */
@@ -7374,9 +7504,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_fs.h linux-3.3.7-vs2.3.3.4/fs/xfs/x
__u32 bs_dmevmask; /* DMIG event mask */
__u16 bs_dmstate; /* DMIG state info */
__u16 bs_aextents; /* attribute number of extents */
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ialloc.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ialloc.c
---- linux-3.3.7/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ialloc.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ialloc.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c
+--- linux-3.4.6/fs/xfs/xfs_ialloc.c 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ialloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -37,7 +37,6 @@
#include "xfs_error.h"
#include "xfs_bmap.h"
@@ -7385,9 +7515,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ialloc.c linux-3.3.7-vs2.3.3.4/fs/x
/*
* Allocation group level functions.
*/
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.c
---- linux-3.3.7/fs/xfs/xfs_inode.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c
+--- linux-3.4.6/fs/xfs/xfs_inode.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -236,6 +236,7 @@ xfs_inotobp(
return 0;
}
@@ -7544,7 +7674,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
flags = XFS_ILOG_CORE;
switch (mode & S_IFMT) {
case S_IFIFO:
-@@ -1726,6 +1753,7 @@ xfs_ifree(
+@@ -1725,6 +1752,7 @@ xfs_ifree(
}
ip->i_d.di_mode = 0; /* mark incore inode as free */
ip->i_d.di_flags = 0;
@@ -7552,7 +7682,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
ip->i_d.di_dmevmask = 0;
ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */
ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
-@@ -2620,7 +2648,8 @@ xfs_iflush_int(
+@@ -2598,7 +2626,8 @@ xfs_iflush_int(
* because if the inode is dirty at all the core must
* be.
*/
@@ -7562,9 +7692,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.c linux-3.3.7-vs2.3.3.4/fs/xf
/* Wrap, we never let the log put out DI_MAX_FLUSH */
if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.h
---- linux-3.3.7/fs/xfs/xfs_inode.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_inode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_inode.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h
+--- linux-3.4.6/fs/xfs/xfs_inode.h 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
__uint32_t di_nlink; /* number of links to file */
__uint16_t di_projid_lo; /* lower part of owner's project id */
@@ -7576,7 +7706,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xf
__uint16_t di_flushiter; /* incremented on flush */
xfs_ictimestamp_t di_atime; /* time last accessed */
xfs_ictimestamp_t di_mtime; /* time last modified */
-@@ -556,7 +558,7 @@ int xfs_itobp(struct xfs_mount *, struc
+@@ -565,7 +567,7 @@ int xfs_itobp(struct xfs_mount *, struc
int xfs_iread(struct xfs_mount *, struct xfs_trans *,
struct xfs_inode *, uint);
void xfs_dinode_to_disk(struct xfs_dinode *,
@@ -7585,9 +7715,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_inode.h linux-3.3.7-vs2.3.3.4/fs/xf
void xfs_idestroy_fork(struct xfs_inode *, int);
void xfs_idata_realloc(struct xfs_inode *, int, int);
void xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.c
---- linux-3.3.7/fs/xfs/xfs_ioctl.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c
+--- linux-3.4.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -28,7 +28,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
@@ -7597,7 +7727,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
#include "xfs_rtalloc.h"
#include "xfs_itable.h"
#include "xfs_error.h"
-@@ -748,6 +748,10 @@ xfs_merge_ioc_xflags(
+@@ -750,6 +750,10 @@ xfs_merge_ioc_xflags(
xflags |= XFS_XFLAG_IMMUTABLE;
else
xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7608,7 +7738,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
if (flags & FS_APPEND_FL)
xflags |= XFS_XFLAG_APPEND;
else
-@@ -776,6 +780,8 @@ xfs_di2lxflags(
+@@ -778,6 +782,8 @@ xfs_di2lxflags(
if (di_flags & XFS_DIFLAG_IMMUTABLE)
flags |= FS_IMMUTABLE_FL;
@@ -7617,7 +7747,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
if (di_flags & XFS_DIFLAG_APPEND)
flags |= FS_APPEND_FL;
if (di_flags & XFS_DIFLAG_SYNC)
-@@ -836,6 +842,8 @@ xfs_set_diflags(
+@@ -838,6 +844,8 @@ xfs_set_diflags(
di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
if (xflags & XFS_XFLAG_IMMUTABLE)
di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7626,7 +7756,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
if (xflags & XFS_XFLAG_APPEND)
di_flags |= XFS_DIFLAG_APPEND;
if (xflags & XFS_XFLAG_SYNC)
-@@ -878,6 +886,10 @@ xfs_diflags_to_linux(
+@@ -880,6 +888,10 @@ xfs_diflags_to_linux(
inode->i_flags |= S_IMMUTABLE;
else
inode->i_flags &= ~S_IMMUTABLE;
@@ -7637,7 +7767,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
if (xflags & XFS_XFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-@@ -1370,10 +1382,18 @@ xfs_file_ioctl(
+@@ -1372,10 +1384,18 @@ xfs_file_ioctl(
case XFS_IOC_FSGETXATTRA:
return xfs_ioc_fsgetxattr(ip, 1, arg);
case XFS_IOC_FSSETXATTR:
@@ -7656,9 +7786,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.c linux-3.3.7-vs2.3.3.4/fs/xf
return xfs_ioc_setxflags(ip, filp, arg);
case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.h
---- linux-3.3.7/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_ioctl.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_ioctl.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h
+--- linux-3.4.6/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_ioctl.h 2012-05-21 18:15:05.000000000 +0200
@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
void __user *uhandle,
u32 hlen);
@@ -7672,9 +7802,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_ioctl.h linux-3.3.7-vs2.3.3.4/fs/xf
extern long
xfs_file_ioctl(
struct file *filp,
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_iops.c
---- linux-3.3.7/fs/xfs/xfs_iops.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_iops.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_iops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c
+--- linux-3.4.6/fs/xfs/xfs_iops.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_iops.c 2012-05-21 18:15:05.000000000 +0200
@@ -30,6 +30,7 @@
#include "xfs_bmap_btree.h"
#include "xfs_dinode.h"
@@ -7689,9 +7819,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
#include <linux/slab.h>
+#include <linux/vs_tag.h>
- /*
- * Bring the timestamps in the XFS inode uptodate.
-@@ -474,6 +476,7 @@ xfs_vn_getattr(
+ static int
+ xfs_initxattrs(
+@@ -424,6 +426,7 @@ xfs_vn_getattr(
stat->nlink = ip->i_d.di_nlink;
stat->uid = ip->i_d.di_uid;
stat->gid = ip->i_d.di_gid;
@@ -7699,7 +7829,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
stat->ino = ip->i_ino;
stat->atime = inode->i_atime;
stat->mtime = inode->i_mtime;
-@@ -1051,6 +1054,7 @@ static const struct inode_operations xfs
+@@ -996,6 +999,7 @@ static const struct inode_operations xfs
.removexattr = generic_removexattr,
.listxattr = xfs_vn_listxattr,
.fiemap = xfs_vn_fiemap,
@@ -7707,7 +7837,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
};
static const struct inode_operations xfs_dir_inode_operations = {
-@@ -1076,6 +1080,7 @@ static const struct inode_operations xfs
+@@ -1021,6 +1025,7 @@ static const struct inode_operations xfs
.getxattr = generic_getxattr,
.removexattr = generic_removexattr,
.listxattr = xfs_vn_listxattr,
@@ -7715,7 +7845,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
};
static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -1125,6 +1130,10 @@ xfs_diflags_to_iflags(
+@@ -1070,6 +1075,10 @@ xfs_diflags_to_iflags(
inode->i_flags |= S_IMMUTABLE;
else
inode->i_flags &= ~S_IMMUTABLE;
@@ -7726,7 +7856,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
inode->i_flags |= S_APPEND;
else
-@@ -1137,6 +1146,15 @@ xfs_diflags_to_iflags(
+@@ -1082,6 +1091,15 @@ xfs_diflags_to_iflags(
inode->i_flags |= S_NOATIME;
else
inode->i_flags &= ~S_NOATIME;
@@ -7742,7 +7872,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
}
/*
-@@ -1168,6 +1186,7 @@ xfs_setup_inode(
+@@ -1113,6 +1131,7 @@ xfs_setup_inode(
set_nlink(inode, ip->i_d.di_nlink);
inode->i_uid = ip->i_d.di_uid;
inode->i_gid = ip->i_d.di_gid;
@@ -7750,20 +7880,20 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_iops.c linux-3.3.7-vs2.3.3.4/fs/xfs
switch (inode->i_mode & S_IFMT) {
case S_IFBLK:
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_itable.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_itable.c
---- linux-3.3.7/fs/xfs/xfs_itable.c 2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_itable.c 2012-02-24 03:55:06.000000000 +0100
-@@ -98,6 +98,7 @@ xfs_bulkstat_one_int(
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_itable.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c
+--- linux-3.4.6/fs/xfs/xfs_itable.c 2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_itable.c 2012-05-21 18:15:05.000000000 +0200
+@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
buf->bs_mode = dic->di_mode;
buf->bs_uid = dic->di_uid;
buf->bs_gid = dic->di_gid;
+ buf->bs_tag = dic->di_tag;
buf->bs_size = dic->di_size;
-
- /*
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_linux.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_linux.h
---- linux-3.3.7/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_linux.h 2012-02-24 03:55:06.000000000 +0100
+ buf->bs_atime.tv_sec = dic->di_atime.t_sec;
+ buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_linux.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h
+--- linux-3.4.6/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_linux.h 2012-05-21 18:15:05.000000000 +0200
@@ -121,6 +121,7 @@
#define current_cpu() (raw_smp_processor_id())
@@ -7772,9 +7902,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_linux.h linux-3.3.7-vs2.3.3.4/fs/xf
#define current_test_flags(f) (current->flags & (f))
#define current_set_flags_nested(sp, f) \
(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_log_recover.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_log_recover.c
---- linux-3.3.7/fs/xfs/xfs_log_recover.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_log_recover.c 2012-04-03 03:02:12.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_log_recover.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c
+--- linux-3.4.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_log_recover.c 2012-05-21 18:15:05.000000000 +0200
@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
}
@@ -7785,10 +7915,10 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_log_recover.c linux-3.3.7-vs2.3.3.4
/* the rest is in on-disk format */
if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_mount.h linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_mount.h
---- linux-3.3.7/fs/xfs/xfs_mount.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_mount.h 2012-02-24 03:55:06.000000000 +0100
-@@ -248,6 +248,7 @@ typedef struct xfs_mount {
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_mount.h linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h
+--- linux-3.4.6/fs/xfs/xfs_mount.h 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_mount.h 2012-05-21 18:15:05.000000000 +0200
+@@ -251,6 +251,7 @@ typedef struct xfs_mount {
allocator */
#define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */
@@ -7796,9 +7926,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_mount.h linux-3.3.7-vs2.3.3.4/fs/xf
/*
* Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_super.c
---- linux-3.3.7/fs/xfs/xfs_super.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_super.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_super.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c
+--- linux-3.4.6/fs/xfs/xfs_super.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_super.c 2012-05-21 18:15:05.000000000 +0200
@@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
#define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */
#define MNTOPT_DISCARD "discard" /* Discard unused blocks */
@@ -7824,7 +7954,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
{Opt_barrier, "barrier"},
{Opt_nobarrier, "nobarrier"},
{Opt_err, NULL}
-@@ -373,6 +380,19 @@ xfs_parseargs(
+@@ -372,6 +379,19 @@ xfs_parseargs(
} else if (!strcmp(this_char, "irixsgid")) {
xfs_warn(mp,
"irixsgid is now a sysctl(2) variable, option is deprecated.");
@@ -7844,7 +7974,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
} else {
xfs_warn(mp, "unknown mount option [%s].", this_char);
return EINVAL;
-@@ -1114,6 +1134,16 @@ xfs_fs_remount(
+@@ -1127,6 +1147,16 @@ xfs_fs_remount(
case Opt_nobarrier:
mp->m_flags &= ~XFS_MOUNT_BARRIER;
break;
@@ -7861,7 +7991,7 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
default:
/*
* Logically we would return an error here to prevent
-@@ -1329,6 +1359,9 @@ xfs_fs_fill_super(
+@@ -1346,6 +1376,9 @@ xfs_fs_fill_super(
if (error)
goto out_free_sb;
@@ -7871,9 +8001,9 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_super.c linux-3.3.7-vs2.3.3.4/fs/xf
/*
* we must configure the block size in the superblock before we run the
* full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_vnodeops.c linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_vnodeops.c
---- linux-3.3.7/fs/xfs/xfs_vnodeops.c 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/fs/xfs/xfs_vnodeops.c 2012-04-01 18:12:15.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/fs/xfs/xfs_vnodeops.c linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c
+--- linux-3.4.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/fs/xfs/xfs_vnodeops.c 2012-05-21 18:15:05.000000000 +0200
@@ -106,6 +106,77 @@ xfs_readlink_bmap(
return error;
}
@@ -7952,10 +8082,10 @@ diff -NurpP --minimal linux-3.3.7/fs/xfs/xfs_vnodeops.c linux-3.3.7-vs2.3.3.4/fs
int
xfs_readlink(
xfs_inode_t *ip,
-diff -NurpP --minimal linux-3.3.7/include/linux/Kbuild linux-3.3.7-vs2.3.3.4/include/linux/Kbuild
---- linux-3.3.7/include/linux/Kbuild 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/Kbuild 2012-02-24 03:55:06.000000000 +0100
-@@ -17,6 +17,7 @@ header-y += netfilter_bridge/
+diff -NurpP --minimal linux-3.4.6/include/linux/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/Kbuild
+--- linux-3.4.6/include/linux/Kbuild 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/Kbuild 2012-07-24 11:52:30.000000000 +0200
+@@ -18,6 +18,7 @@ header-y += netfilter_bridge/
header-y += netfilter_ipv4/
header-y += netfilter_ipv6/
header-y += usb/
@@ -7963,9 +8093,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/Kbuild linux-3.3.7-vs2.3.3.4/inc
header-y += wimax/
objhdr-y += version.h
-diff -NurpP --minimal linux-3.3.7/include/linux/capability.h linux-3.3.7-vs2.3.3.4/include/linux/capability.h
---- linux-3.3.7/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/capability.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/capability.h linux-3.4.6-vs2.3.3.6/include/linux/capability.h
+--- linux-3.4.6/include/linux/capability.h 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/capability.h 2012-05-21 18:15:05.000000000 +0200
@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
arbitrary SCSI commands */
/* Allow setting encryption key on loopback filesystem */
@@ -7988,9 +8118,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/capability.h linux-3.3.7-vs2.3.3
/*
* Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.3.7/include/linux/cred.h linux-3.3.7-vs2.3.3.4/include/linux/cred.h
---- linux-3.3.7/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/cred.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/cred.h linux-3.4.6-vs2.3.3.6/include/linux/cred.h
+--- linux-3.4.6/include/linux/cred.h 2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/cred.h 2012-05-21 18:15:05.000000000 +0200
@@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
extern int copy_creds(struct task_struct *, unsigned long);
extern const struct cred *get_task_cred(struct task_struct *);
@@ -8031,115 +8161,19 @@ diff -NurpP --minimal linux-3.3.7/include/linux/cred.h linux-3.3.7-vs2.3.3.4/inc
/**
* get_new_cred - Get a reference on a new set of credentials
* @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.3.7/include/linux/devpts_fs.h linux-3.3.7-vs2.3.3.4/include/linux/devpts_fs.h
---- linux-3.3.7/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/devpts_fs.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/devpts_fs.h linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h
+--- linux-3.4.6/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/devpts_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
#endif
-
#endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/ext2_fs.h linux-3.3.7-vs2.3.3.4/include/linux/ext2_fs.h
---- linux-3.3.7/include/linux/ext2_fs.h 2012-01-09 16:14:56.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/ext2_fs.h 2012-02-24 03:55:06.000000000 +0100
-@@ -190,8 +190,12 @@ struct ext2_group_desc
- #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */
- #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */
- #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/
-+#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */
- #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */
-
-+#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */
-+#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */
-+
- #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */
- #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */
-
-@@ -275,7 +279,8 @@ struct ext2_inode {
- __u16 i_pad1;
- __le16 l_i_uid_high; /* these 2 fields */
- __le16 l_i_gid_high; /* were reserved2[0] */
-- __u32 l_i_reserved2;
-+ __le16 l_i_tag; /* Context Tag */
-+ __u16 l_i_reserved2;
- } linux2;
- struct {
- __u8 h_i_frag; /* Fragment number */
-@@ -304,6 +309,7 @@ struct ext2_inode {
- #define i_gid_low i_gid
- #define i_uid_high osd2.linux2.l_i_uid_high
- #define i_gid_high osd2.linux2.l_i_gid_high
-+#define i_raw_tag osd2.linux2.l_i_tag
- #define i_reserved2 osd2.linux2.l_i_reserved2
- #endif
-
-@@ -348,6 +354,7 @@ struct ext2_inode {
- #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */
- #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */
- #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */
-+#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
-
-
- #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-3.3.7/include/linux/ext3_fs.h linux-3.3.7-vs2.3.3.4/include/linux/ext3_fs.h
---- linux-3.3.7/include/linux/ext3_fs.h 2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/ext3_fs.h 2012-02-24 03:55:06.000000000 +0100
-@@ -173,10 +173,14 @@ struct ext3_group_desc
- #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */
- #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */
- #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/
-+#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */
- #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */
-
--#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */
--#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */
-+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */
-+#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */
-+
-+#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */
-+#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */
-
- /* Flags that should be inherited by new inodes from their parent. */
- #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
-@@ -312,7 +316,8 @@ struct ext3_inode {
- __u16 i_pad1;
- __le16 l_i_uid_high; /* these 2 fields */
- __le16 l_i_gid_high; /* were reserved2[0] */
-- __u32 l_i_reserved2;
-+ __le16 l_i_tag; /* Context Tag */
-+ __u16 l_i_reserved2;
- } linux2;
- struct {
- __u8 h_i_frag; /* Fragment number */
-@@ -343,6 +348,7 @@ struct ext3_inode {
- #define i_gid_low i_gid
- #define i_uid_high osd2.linux2.l_i_uid_high
- #define i_gid_high osd2.linux2.l_i_gid_high
-+#define i_raw_tag osd2.linux2.l_i_tag
- #define i_reserved2 osd2.linux2.l_i_reserved2
-
- #elif defined(__GNU__)
-@@ -405,6 +411,7 @@ struct ext3_inode {
- #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */
- #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write
- * error in ordered mode */
-+#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */
-
- /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
- #ifndef _LINUX_EXT2_FS_H
-@@ -918,6 +925,7 @@ extern void ext3_get_inode_flags(struct
- extern void ext3_set_aops(struct inode *inode);
- extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
- u64 start, u64 len);
-+extern int ext3_sync_flags(struct inode *, int, int);
-
- /* ioctl.c */
- extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/include/linux/fs.h
---- linux-3.3.7/include/linux/fs.h 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/fs.h 2012-04-16 13:32:11.000000000 +0200
-@@ -210,6 +210,9 @@ struct inodes_stat_t {
+diff -NurpP --minimal linux-3.4.6/include/linux/fs.h linux-3.4.6-vs2.3.3.6/include/linux/fs.h
+--- linux-3.4.6/include/linux/fs.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/fs.h 2012-05-21 18:15:05.000000000 +0200
+@@ -214,6 +214,9 @@ struct inodes_stat_t {
#define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */
#define MS_I_VERSION (1<<23) /* Update inode I_version field */
#define MS_STRICTATIME (1<<24) /* Always perform atime updates */
@@ -8149,7 +8183,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
#define MS_NOSEC (1<<28)
#define MS_BORN (1<<29)
#define MS_ACTIVE (1<<30)
-@@ -241,6 +244,14 @@ struct inodes_stat_t {
+@@ -245,6 +248,14 @@ struct inodes_stat_t {
#define S_IMA 1024 /* Inode has an associated IMA struct */
#define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */
#define S_NOSEC 4096 /* no suid or xattr security attributes */
@@ -8164,7 +8198,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
/*
* Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -263,12 +274,15 @@ struct inodes_stat_t {
+@@ -267,12 +278,15 @@ struct inodes_stat_t {
#define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
#define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK)
@@ -8182,7 +8216,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
#define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL)
#define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD)
-@@ -279,6 +293,16 @@ struct inodes_stat_t {
+@@ -283,6 +297,16 @@ struct inodes_stat_t {
#define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT)
#define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC)
@@ -8199,7 +8233,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
/* the read-only stuff doesn't really belong here, but any other place is
probably as bad and I don't want to create yet another include file. */
-@@ -365,11 +389,14 @@ struct inodes_stat_t {
+@@ -369,11 +393,14 @@ struct inodes_stat_t {
#define FS_EXTENT_FL 0x00080000 /* Extents */
#define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */
#define FS_NOCOW_FL 0x00800000 /* Do not cow file */
@@ -8216,7 +8250,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
#define SYNC_FILE_RANGE_WAIT_BEFORE 1
#define SYNC_FILE_RANGE_WRITE 2
-@@ -451,6 +478,7 @@ typedef void (dio_iodone_t)(struct kiocb
+@@ -456,6 +483,7 @@ typedef void (dio_iodone_t)(struct kiocb
#define ATTR_KILL_PRIV (1 << 14)
#define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */
#define ATTR_TIMES_SET (1 << 16)
@@ -8224,7 +8258,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
/*
* This is the Inode Attributes structure, used for notify_change(). It
-@@ -466,6 +494,7 @@ struct iattr {
+@@ -471,6 +499,7 @@ struct iattr {
umode_t ia_mode;
uid_t ia_uid;
gid_t ia_gid;
@@ -8232,7 +8266,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
loff_t ia_size;
struct timespec ia_atime;
struct timespec ia_mtime;
-@@ -479,6 +508,9 @@ struct iattr {
+@@ -484,6 +513,9 @@ struct iattr {
struct file *ia_file;
};
@@ -8242,7 +8276,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
/*
* Includes for diskquotas.
*/
-@@ -758,7 +790,9 @@ struct inode {
+@@ -763,7 +795,9 @@ struct inode {
unsigned short i_opflags;
uid_t i_uid;
gid_t i_gid;
@@ -8253,7 +8287,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
#ifdef CONFIG_FS_POSIX_ACL
struct posix_acl *i_acl;
-@@ -787,6 +821,7 @@ struct inode {
+@@ -792,6 +826,7 @@ struct inode {
unsigned int __i_nlink;
};
dev_t i_rdev;
@@ -8261,7 +8295,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
struct timespec i_atime;
struct timespec i_mtime;
struct timespec i_ctime;
-@@ -924,12 +959,12 @@ static inline void i_size_write(struct i
+@@ -929,12 +964,12 @@ static inline void i_size_write(struct i
static inline unsigned iminor(const struct inode *inode)
{
@@ -8276,7 +8310,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
}
extern struct block_device *I_BDEV(struct inode *inode);
-@@ -996,6 +1031,7 @@ struct file {
+@@ -1001,6 +1036,7 @@ struct file {
loff_t f_pos;
struct fown_struct f_owner;
const struct cred *f_cred;
@@ -8284,7 +8318,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
struct file_ra_state f_ra;
u64 f_version;
-@@ -1143,6 +1179,7 @@ struct file_lock {
+@@ -1148,6 +1184,7 @@ struct file_lock {
struct file *fl_file;
loff_t fl_start;
loff_t fl_end;
@@ -8292,7 +8326,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
struct fasync_struct * fl_fasync; /* for lease break notifications */
/* for lease breaks: */
-@@ -1655,6 +1692,7 @@ struct inode_operations {
+@@ -1661,6 +1698,7 @@ struct inode_operations {
ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
ssize_t (*listxattr) (struct dentry *, char *, size_t);
int (*removexattr) (struct dentry *, const char *);
@@ -8300,7 +8334,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
void (*truncate_range)(struct inode *, loff_t, loff_t);
int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
u64 len);
-@@ -1674,6 +1712,7 @@ extern ssize_t vfs_readv(struct file *,
+@@ -1680,6 +1718,7 @@ extern ssize_t vfs_readv(struct file *,
unsigned long, loff_t *);
extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
unsigned long, loff_t *);
@@ -8308,7 +8342,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
struct super_operations {
struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2512,6 +2551,7 @@ extern int dcache_dir_open(struct inode
+@@ -2509,6 +2548,7 @@ extern int dcache_dir_open(struct inode
extern int dcache_dir_close(struct inode *, struct file *);
extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8316,10 +8350,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/fs.h linux-3.3.7-vs2.3.3.4/inclu
extern int simple_setattr(struct dentry *, struct iattr *);
extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.3.4/include/linux/gfs2_ondisk.h
---- linux-3.3.7/include/linux/gfs2_ondisk.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/gfs2_ondisk.h 2012-02-24 03:55:06.000000000 +0100
-@@ -213,6 +213,9 @@ enum {
+diff -NurpP --minimal linux-3.4.6/include/linux/gfs2_ondisk.h linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h
+--- linux-3.4.6/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/gfs2_ondisk.h 2012-05-21 18:15:05.000000000 +0200
+@@ -214,6 +214,9 @@ enum {
gfs2fl_NoAtime = 7,
gfs2fl_Sync = 8,
gfs2fl_System = 9,
@@ -8329,7 +8363,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.
gfs2fl_TruncInProg = 29,
gfs2fl_InheritDirectio = 30,
gfs2fl_InheritJdata = 31,
-@@ -229,6 +232,9 @@ enum {
+@@ -230,6 +233,9 @@ enum {
#define GFS2_DIF_NOATIME 0x00000080
#define GFS2_DIF_SYNC 0x00000100
#define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */
@@ -8339,9 +8373,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/gfs2_ondisk.h linux-3.3.7-vs2.3.
#define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */
#define GFS2_DIF_INHERIT_DIRECTIO 0x40000000
#define GFS2_DIF_INHERIT_JDATA 0x80000000
-diff -NurpP --minimal linux-3.3.7/include/linux/if_tun.h linux-3.3.7-vs2.3.3.4/include/linux/if_tun.h
---- linux-3.3.7/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/if_tun.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/if_tun.h linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h
+--- linux-3.4.6/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/if_tun.h 2012-05-21 18:15:05.000000000 +0200
@@ -53,6 +53,7 @@
#define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
#define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8350,13 +8384,13 @@ diff -NurpP --minimal linux-3.3.7/include/linux/if_tun.h linux-3.3.7-vs2.3.3.4/i
/* TUNSETIFF ifr flags */
#define IFF_TUN 0x0001
-diff -NurpP --minimal linux-3.3.7/include/linux/init_task.h linux-3.3.7-vs2.3.3.4/include/linux/init_task.h
---- linux-3.3.7/include/linux/init_task.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/init_task.h 2012-02-24 03:55:06.000000000 +0100
-@@ -192,6 +192,10 @@ extern struct cred init_cred;
- INIT_FTRACE_GRAPH \
+diff -NurpP --minimal linux-3.4.6/include/linux/init_task.h linux-3.4.6-vs2.3.3.6/include/linux/init_task.h
+--- linux-3.4.6/include/linux/init_task.h 2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/init_task.h 2012-05-21 18:15:05.000000000 +0200
+@@ -200,6 +200,10 @@ extern struct cred init_cred;
INIT_TRACE_RECURSION \
INIT_TASK_RCU_PREEMPT(tsk) \
+ INIT_CPUSET_SEQ \
+ .xid = 0, \
+ .vx_info = NULL, \
+ .nid = 0, \
@@ -8364,9 +8398,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/init_task.h linux-3.3.7-vs2.3.3.
}
-diff -NurpP --minimal linux-3.3.7/include/linux/ipc.h linux-3.3.7-vs2.3.3.4/include/linux/ipc.h
---- linux-3.3.7/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/ipc.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/ipc.h linux-3.4.6-vs2.3.3.6/include/linux/ipc.h
+--- linux-3.4.6/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/ipc.h 2012-05-21 18:15:05.000000000 +0200
@@ -91,6 +91,7 @@ struct kern_ipc_perm
key_t key;
uid_t uid;
@@ -8375,9 +8409,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/ipc.h linux-3.3.7-vs2.3.3.4/incl
uid_t cuid;
gid_t cgid;
umode_t mode;
-diff -NurpP --minimal linux-3.3.7/include/linux/ipc_namespace.h linux-3.3.7-vs2.3.3.4/include/linux/ipc_namespace.h
---- linux-3.3.7/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/ipc_namespace.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/ipc_namespace.h linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h
+--- linux-3.4.6/include/linux/ipc_namespace.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/ipc_namespace.h 2012-05-21 18:15:05.000000000 +0200
@@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
#if defined(CONFIG_IPC_NS)
@@ -8404,9 +8438,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/ipc_namespace.h linux-3.3.7-vs2.
}
static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.3.7/include/linux/loop.h linux-3.3.7-vs2.3.3.4/include/linux/loop.h
---- linux-3.3.7/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/loop.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/loop.h linux-3.4.6-vs2.3.3.6/include/linux/loop.h
+--- linux-3.4.6/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/loop.h 2012-05-21 18:15:05.000000000 +0200
@@ -45,6 +45,7 @@ struct loop_device {
struct loop_func_table *lo_encryption;
__u32 lo_init[2];
@@ -8415,9 +8449,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/loop.h linux-3.3.7-vs2.3.3.4/inc
int (*ioctl)(struct loop_device *, int cmd,
unsigned long arg);
-diff -NurpP --minimal linux-3.3.7/include/linux/magic.h linux-3.3.7-vs2.3.3.4/include/linux/magic.h
---- linux-3.3.7/include/linux/magic.h 2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/magic.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/magic.h linux-3.4.6-vs2.3.3.6/include/linux/magic.h
+--- linux-3.4.6/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/magic.h 2012-05-21 18:15:05.000000000 +0200
@@ -3,7 +3,7 @@
#define ADFS_SUPER_MAGIC 0xadf5
@@ -8427,17 +8461,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/magic.h linux-3.3.7-vs2.3.3.4/in
#define AUTOFS_SUPER_MAGIC 0x0187
#define CODA_SUPER_MAGIC 0x73757245
#define CRAMFS_MAGIC 0x28cd3d45 /* some random number */
-@@ -41,6 +41,7 @@
- #define NFS_SUPER_MAGIC 0x6969
- #define OPENPROM_SUPER_MAGIC 0x9fa1
- #define PROC_SUPER_MAGIC 0x9fa0
-+#define DEVPTS_SUPER_MAGIC 0x1cd1
- #define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */
-
- #define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */
-diff -NurpP --minimal linux-3.3.7/include/linux/major.h linux-3.3.7-vs2.3.3.4/include/linux/major.h
---- linux-3.3.7/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/major.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/major.h linux-3.4.6-vs2.3.3.6/include/linux/major.h
+--- linux-3.4.6/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/major.h 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,7 @@
#define HD_MAJOR IDE0_MAJOR
#define PTY_SLAVE_MAJOR 3
@@ -8446,10 +8472,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/major.h linux-3.3.7-vs2.3.3.4/in
#define TTYAUX_MAJOR 5
#define LP_MAJOR 6
#define VCS_MAJOR 7
-diff -NurpP --minimal linux-3.3.7/include/linux/memcontrol.h linux-3.3.7-vs2.3.3.4/include/linux/memcontrol.h
---- linux-3.3.7/include/linux/memcontrol.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/memcontrol.h 2012-03-19 20:52:10.000000000 +0100
-@@ -87,6 +87,13 @@ extern struct mem_cgroup *try_get_mem_cg
+diff -NurpP --minimal linux-3.4.6/include/linux/memcontrol.h linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h
+--- linux-3.4.6/include/linux/memcontrol.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/memcontrol.h 2012-05-21 18:15:05.000000000 +0200
+@@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8463,10 +8489,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/memcontrol.h linux-3.3.7-vs2.3.3
static inline
int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
{
-diff -NurpP --minimal linux-3.3.7/include/linux/mm_types.h linux-3.3.7-vs2.3.3.4/include/linux/mm_types.h
---- linux-3.3.7/include/linux/mm_types.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/mm_types.h 2012-02-24 03:55:06.000000000 +0100
-@@ -343,6 +343,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-3.4.6/include/linux/mm_types.h linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h
+--- linux-3.4.6/include/linux/mm_types.h 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/mm_types.h 2012-07-18 00:29:43.000000000 +0200
+@@ -353,6 +353,7 @@ struct mm_struct {
/* Architecture-specific MM context */
mm_context_t context;
@@ -8474,10 +8500,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mm_types.h linux-3.3.7-vs2.3.3.4
/* Swap token stuff */
/*
-diff -NurpP --minimal linux-3.3.7/include/linux/mmzone.h linux-3.3.7-vs2.3.3.4/include/linux/mmzone.h
---- linux-3.3.7/include/linux/mmzone.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/mmzone.h 2012-02-24 03:55:06.000000000 +0100
-@@ -683,6 +683,13 @@ typedef struct pglist_data {
+diff -NurpP --minimal linux-3.4.6/include/linux/mmzone.h linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h
+--- linux-3.4.6/include/linux/mmzone.h 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/mmzone.h 2012-07-18 00:29:43.000000000 +0200
+@@ -684,6 +684,13 @@ typedef struct pglist_data {
__pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
})
@@ -8491,9 +8517,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mmzone.h linux-3.3.7-vs2.3.3.4/i
#include <linux/memory_hotplug.h>
extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.3.7/include/linux/mount.h linux-3.3.7-vs2.3.3.4/include/linux/mount.h
---- linux-3.3.7/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/mount.h 2012-02-24 17:29:28.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/mount.h linux-3.4.6-vs2.3.3.6/include/linux/mount.h
+--- linux-3.4.6/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,9 @@ struct mnt_namespace;
#define MNT_INTERNAL 0x4000
@@ -8504,21 +8530,21 @@ diff -NurpP --minimal linux-3.3.7/include/linux/mount.h linux-3.3.7-vs2.3.3.4/in
struct vfsmount {
struct dentry *mnt_root; /* root of the mounted tree */
struct super_block *mnt_sb; /* pointer to superblock */
-diff -NurpP --minimal linux-3.3.7/include/linux/net.h linux-3.3.7-vs2.3.3.4/include/linux/net.h
---- linux-3.3.7/include/linux/net.h 2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/net.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/net.h linux-3.4.6-vs2.3.3.6/include/linux/net.h
+--- linux-3.4.6/include/linux/net.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/net.h 2012-05-21 18:15:05.000000000 +0200
@@ -72,6 +72,7 @@ struct net;
- #define SOCK_NOSPACE 2
#define SOCK_PASSCRED 3
#define SOCK_PASSSEC 4
-+#define SOCK_USER_SOCKET 5
+ #define SOCK_EXTERNALLY_ALLOCATED 5
++#define SOCK_USER_SOCKET 6
#ifndef ARCH_HAS_SOCKET_TYPES
/**
-diff -NurpP --minimal linux-3.3.7/include/linux/netdevice.h linux-3.3.7-vs2.3.3.4/include/linux/netdevice.h
---- linux-3.3.7/include/linux/netdevice.h 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/netdevice.h 2012-05-15 07:09:24.000000000 +0200
-@@ -1627,6 +1627,7 @@ extern void netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.4.6/include/linux/netdevice.h linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h
+--- linux-3.4.6/include/linux/netdevice.h 2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/netdevice.h 2012-05-21 18:15:05.000000000 +0200
+@@ -1620,6 +1620,7 @@ extern void netdev_resync_ops(struct ne
extern struct net_device *dev_get_by_index(struct net *net, int ifindex);
extern struct net_device *__dev_get_by_index(struct net *net, int ifindex);
@@ -8526,9 +8552,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/netdevice.h linux-3.3.7-vs2.3.3.
extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
extern int dev_restart(struct net_device *dev);
#ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.3.7/include/linux/nfs_mount.h linux-3.3.7-vs2.3.3.4/include/linux/nfs_mount.h
---- linux-3.3.7/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/nfs_mount.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/nfs_mount.h linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h
+--- linux-3.4.6/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/nfs_mount.h 2012-05-21 18:15:05.000000000 +0200
@@ -63,7 +63,8 @@ struct nfs_mount_data {
#define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */
#define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */
@@ -8539,9 +8565,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/nfs_mount.h linux-3.3.7-vs2.3.3.
/* The following are for internal use only */
#define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000
-diff -NurpP --minimal linux-3.3.7/include/linux/nsproxy.h linux-3.3.7-vs2.3.3.4/include/linux/nsproxy.h
---- linux-3.3.7/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/nsproxy.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/nsproxy.h linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h
+--- linux-3.4.6/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/nsproxy.h 2012-05-21 18:15:05.000000000 +0200
@@ -3,6 +3,7 @@
#include <linux/spinlock.h>
@@ -8591,9 +8617,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/nsproxy.h linux-3.3.7-vs2.3.3.4/
}
#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/pid.h linux-3.3.7-vs2.3.3.4/include/linux/pid.h
---- linux-3.3.7/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/pid.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/pid.h linux-3.4.6-vs2.3.3.6/include/linux/pid.h
+--- linux-3.4.6/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,7 +8,8 @@ enum pid_type
PIDTYPE_PID,
PIDTYPE_PGID,
@@ -8612,9 +8638,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/pid.h linux-3.3.7-vs2.3.3.4/incl
pid_t pid_vnr(struct pid *pid);
#define do_each_pid_task(pid, type, task) \
-diff -NurpP --minimal linux-3.3.7/include/linux/proc_fs.h linux-3.3.7-vs2.3.3.4/include/linux/proc_fs.h
---- linux-3.3.7/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/proc_fs.h 2012-02-24 04:17:21.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/proc_fs.h linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h
+--- linux-3.4.6/include/linux/proc_fs.h 2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/proc_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -54,6 +54,7 @@ struct proc_dir_entry {
nlink_t nlink;
uid_t uid;
@@ -8650,9 +8676,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/proc_fs.h linux-3.3.7-vs2.3.3.4/
int fd;
union proc_op op;
struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.3.7/include/linux/quotaops.h linux-3.3.7-vs2.3.3.4/include/linux/quotaops.h
---- linux-3.3.7/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/quotaops.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/quotaops.h linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h
+--- linux-3.4.6/include/linux/quotaops.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/quotaops.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,7 @@
#define _LINUX_QUOTAOPS_
@@ -8694,9 +8720,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/quotaops.h linux-3.3.7-vs2.3.3.4
}
static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.3.7/include/linux/reboot.h linux-3.3.7-vs2.3.3.4/include/linux/reboot.h
---- linux-3.3.7/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/reboot.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/reboot.h linux-3.4.6-vs2.3.3.6/include/linux/reboot.h
+--- linux-3.4.6/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/reboot.h 2012-05-21 18:15:05.000000000 +0200
@@ -33,6 +33,7 @@
#define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4
#define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2
@@ -8705,54 +8731,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/reboot.h linux-3.3.7-vs2.3.3.4/i
#ifdef __KERNEL__
-diff -NurpP --minimal linux-3.3.7/include/linux/reiserfs_fs.h linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs.h
---- linux-3.3.7/include/linux/reiserfs_fs.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs.h 2012-02-24 03:55:06.000000000 +0100
-@@ -976,6 +976,11 @@ struct stat_data_v1 {
- #define REISERFS_COMPR_FL FS_COMPR_FL
- #define REISERFS_NOTAIL_FL FS_NOTAIL_FL
-
-+/* unfortunately reiserfs sdattr is only 16 bit */
-+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16)
-+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16)
-+#define REISERFS_COW_FL (FS_COW_FL >> 16)
-+
- /* persistent flags that file inherits from the parent directory */
- #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \
- REISERFS_SYNC_FL | \
-@@ -985,6 +990,9 @@ struct stat_data_v1 {
- REISERFS_COMPR_FL | \
- REISERFS_NOTAIL_FL )
-
-+#define REISERFS_FL_USER_VISIBLE 0x80FF
-+#define REISERFS_FL_USER_MODIFIABLE 0x80FF
-+
- /* Stat Data on disk (reiserfs version of UFS disk inode minus the
- address blocks) */
- struct stat_data {
-@@ -2074,6 +2082,7 @@ static inline void reiserfs_update_sd(st
- void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
- void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
- int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
-+int reiserfs_sync_flags(struct inode *inode, int, int);
-
- int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
-
-diff -NurpP --minimal linux-3.3.7/include/linux/reiserfs_fs_sb.h linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs_sb.h
---- linux-3.3.7/include/linux/reiserfs_fs_sb.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/reiserfs_fs_sb.h 2012-02-24 03:55:06.000000000 +0100
-@@ -477,6 +477,7 @@ enum reiserfs_mount_options {
- REISERFS_EXPOSE_PRIVROOT,
- REISERFS_BARRIER_NONE,
- REISERFS_BARRIER_FLUSH,
-+ REISERFS_TAGGED,
-
- /* Actions on error */
- REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/include/linux/sched.h
---- linux-3.3.7/include/linux/sched.h 2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/sched.h 2012-03-19 20:52:10.000000000 +0100
-@@ -1420,6 +1420,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.4.6/include/linux/sched.h linux-3.4.6-vs2.3.3.6/include/linux/sched.h
+--- linux-3.4.6/include/linux/sched.h 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/sched.h 2012-07-24 11:52:30.000000000 +0200
+@@ -1452,6 +1452,14 @@ struct task_struct {
#endif
seccomp_t seccomp;
@@ -8767,7 +8749,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
/* Thread group tracking */
u32 parent_exec_id;
u32 self_exec_id;
-@@ -1669,6 +1677,11 @@ struct pid_namespace;
+@@ -1696,6 +1704,11 @@ struct pid_namespace;
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
struct pid_namespace *ns);
@@ -8779,7 +8761,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
static inline pid_t task_pid_nr(struct task_struct *tsk)
{
return tsk->pid;
-@@ -1682,7 +1695,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1709,7 +1722,8 @@ static inline pid_t task_pid_nr_ns(struc
static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
@@ -8789,7 +8771,7 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
}
-@@ -1695,7 +1709,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1722,7 +1736,7 @@ pid_t task_tgid_nr_ns(struct task_struct
static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
@@ -8798,9 +8780,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sched.h linux-3.3.7-vs2.3.3.4/in
}
-diff -NurpP --minimal linux-3.3.7/include/linux/shmem_fs.h linux-3.3.7-vs2.3.3.4/include/linux/shmem_fs.h
---- linux-3.3.7/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/shmem_fs.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/shmem_fs.h linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h
+--- linux-3.4.6/include/linux/shmem_fs.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/shmem_fs.h 2012-05-21 18:15:05.000000000 +0200
@@ -8,6 +8,9 @@
/* inode in-kernel data */
@@ -8811,9 +8793,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/shmem_fs.h linux-3.3.7-vs2.3.3.4
struct shmem_inode_info {
spinlock_t lock;
unsigned long flags;
-diff -NurpP --minimal linux-3.3.7/include/linux/stat.h linux-3.3.7-vs2.3.3.4/include/linux/stat.h
---- linux-3.3.7/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/stat.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/stat.h linux-3.4.6-vs2.3.3.6/include/linux/stat.h
+--- linux-3.4.6/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/stat.h 2012-05-21 18:15:05.000000000 +0200
@@ -66,6 +66,7 @@ struct kstat {
unsigned int nlink;
uid_t uid;
@@ -8822,9 +8804,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/stat.h linux-3.3.7-vs2.3.3.4/inc
dev_t rdev;
loff_t size;
struct timespec atime;
-diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/auth.h linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/auth.h
---- linux-3.3.7/include/linux/sunrpc/auth.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/auth.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/auth.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h
+--- linux-3.4.6/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/auth.h 2012-05-21 18:15:05.000000000 +0200
@@ -25,6 +25,7 @@
struct auth_cred {
uid_t uid;
@@ -8833,10 +8815,10 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/auth.h linux-3.3.7-vs2.3.
struct group_info *group_info;
const char *principal;
unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/clnt.h linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/clnt.h
---- linux-3.3.7/include/linux/sunrpc/clnt.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/sunrpc/clnt.h 2012-02-24 03:55:06.000000000 +0100
-@@ -50,7 +50,8 @@ struct rpc_clnt {
+diff -NurpP --minimal linux-3.4.6/include/linux/sunrpc/clnt.h linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h
+--- linux-3.4.6/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/sunrpc/clnt.h 2012-05-21 18:15:05.000000000 +0200
+@@ -49,7 +49,8 @@ struct rpc_clnt {
unsigned int cl_softrtry : 1,/* soft timeouts */
cl_discrtry : 1,/* disconnect before retry */
cl_autobind : 1,/* use getport() */
@@ -8846,9 +8828,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sunrpc/clnt.h linux-3.3.7-vs2.3.
struct rpc_rtt * cl_rtt; /* RTO estimator data */
const struct rpc_timeout *cl_timeout; /* Timeout strategy */
-diff -NurpP --minimal linux-3.3.7/include/linux/sysctl.h linux-3.3.7-vs2.3.3.4/include/linux/sysctl.h
---- linux-3.3.7/include/linux/sysctl.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/sysctl.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/sysctl.h linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h
+--- linux-3.4.6/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/sysctl.h 2012-05-21 18:15:05.000000000 +0200
@@ -60,6 +60,7 @@ enum
CTL_ABI=9, /* Binary emulation */
CTL_CPU=10, /* CPU stuff (speed scaling, etc) */
@@ -8865,9 +8847,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sysctl.h linux-3.3.7-vs2.3.3.4/i
KERN_SPARC_REBOOT=21, /* reboot command on Sparc */
KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.3.7/include/linux/sysfs.h linux-3.3.7-vs2.3.3.4/include/linux/sysfs.h
---- linux-3.3.7/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/sysfs.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/sysfs.h linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h
+--- linux-3.4.6/include/linux/sysfs.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/sysfs.h 2012-05-21 18:15:05.000000000 +0200
@@ -19,6 +19,8 @@
#include <linux/kobject_ns.h>
#include <linux/atomic.h>
@@ -8877,22 +8859,21 @@ diff -NurpP --minimal linux-3.3.7/include/linux/sysfs.h linux-3.3.7-vs2.3.3.4/in
struct kobject;
struct module;
enum kobj_ns_type;
-diff -NurpP --minimal linux-3.3.7/include/linux/time.h linux-3.3.7-vs2.3.3.4/include/linux/time.h
---- linux-3.3.7/include/linux/time.h 2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/include/linux/time.h 2012-02-24 03:55:06.000000000 +0100
-@@ -256,6 +256,9 @@ static __always_inline void timespec_add
- a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
+diff -NurpP --minimal linux-3.4.6/include/linux/time.h linux-3.4.6-vs2.3.3.6/include/linux/time.h
+--- linux-3.4.6/include/linux/time.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/time.h 2012-05-21 18:15:05.000000000 +0200
+@@ -256,6 +256,8 @@ static __always_inline void timespec_add
a->tv_nsec = ns;
}
-+
+
+#include <linux/vs_time.h>
+
#endif /* __KERNEL__ */
#define NFDBITS __NFDBITS
-diff -NurpP --minimal linux-3.3.7/include/linux/types.h linux-3.3.7-vs2.3.3.4/include/linux/types.h
---- linux-3.3.7/include/linux/types.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/types.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/types.h linux-3.4.6-vs2.3.3.6/include/linux/types.h
+--- linux-3.4.6/include/linux/types.h 2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/linux/types.h 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t;
typedef __kernel_gid32_t gid_t;
typedef __kernel_uid16_t uid16_t;
@@ -8903,9 +8884,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/types.h linux-3.3.7-vs2.3.3.4/in
typedef unsigned long uintptr_t;
-diff -NurpP --minimal linux-3.3.7/include/linux/utsname.h linux-3.3.7-vs2.3.3.4/include/linux/utsname.h
---- linux-3.3.7/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/utsname.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/utsname.h linux-3.4.6-vs2.3.3.6/include/linux/utsname.h
+--- linux-3.4.6/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/utsname.h 2012-05-21 18:15:05.000000000 +0200
@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
}
@@ -8932,9 +8913,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/utsname.h linux-3.3.7-vs2.3.3.4/
}
#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vroot.h linux-3.3.7-vs2.3.3.4/include/linux/vroot.h
---- linux-3.3.7/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vroot.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vroot.h linux-3.4.6-vs2.3.3.6/include/linux/vroot.h
+--- linux-3.4.6/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vroot.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,51 @@
+
+/*
@@ -8987,9 +8968,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vroot.h linux-3.3.7-vs2.3.3.4/in
+#define VROOT_CLR_DEV 0x5601
+
+#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_base.h linux-3.3.7-vs2.3.3.4/include/linux/vs_base.h
---- linux-3.3.7/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_base.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_base.h linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h
+--- linux-3.4.6/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_base.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,10 @@
+#ifndef _VS_BASE_H
+#define _VS_BASE_H
@@ -9001,9 +8982,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_base.h linux-3.3.7-vs2.3.3.4/
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_context.h linux-3.3.7-vs2.3.3.4/include/linux/vs_context.h
---- linux-3.3.7/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_context.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_context.h linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h
+--- linux-3.4.6/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_context.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,242 @@
+#ifndef _VS_CONTEXT_H
+#define _VS_CONTEXT_H
@@ -9247,9 +9228,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_context.h linux-3.3.7-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_cowbl.h linux-3.3.7-vs2.3.3.4/include/linux/vs_cowbl.h
---- linux-3.3.7/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_cowbl.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_cowbl.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h
+--- linux-3.4.6/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cowbl.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,48 @@
+#ifndef _VS_COWBL_H
+#define _VS_COWBL_H
@@ -9299,9 +9280,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_cowbl.h linux-3.3.7-vs2.3.3.4
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_cvirt.h linux-3.3.7-vs2.3.3.4/include/linux/vs_cvirt.h
---- linux-3.3.7/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_cvirt.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h
+--- linux-3.4.6/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_cvirt.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_CVIRT_H
+#define _VS_CVIRT_H
@@ -9353,9 +9334,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_cvirt.h linux-3.3.7-vs2.3.3.4
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_device.h linux-3.3.7-vs2.3.3.4/include/linux/vs_device.h
---- linux-3.3.7/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_device.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_device.h linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h
+--- linux-3.4.6/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_device.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,45 @@
+#ifndef _VS_DEVICE_H
+#define _VS_DEVICE_H
@@ -9402,9 +9383,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_device.h linux-3.3.7-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_dlimit.h linux-3.3.7-vs2.3.3.4/include/linux/vs_dlimit.h
---- linux-3.3.7/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_dlimit.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h
+--- linux-3.4.6/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_dlimit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,215 @@
+#ifndef _VS_DLIMIT_H
+#define _VS_DLIMIT_H
@@ -9621,9 +9602,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_dlimit.h linux-3.3.7-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet.h linux-3.3.7-vs2.3.3.4/include/linux/vs_inet.h
---- linux-3.3.7/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_inet.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h
+--- linux-3.4.6/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,353 @@
+#ifndef _VS_INET_H
+#define _VS_INET_H
@@ -9978,9 +9959,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet.h linux-3.3.7-vs2.3.3.4/
+#else
+// #warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet6.h linux-3.3.7-vs2.3.3.4/include/linux/vs_inet6.h
---- linux-3.3.7/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_inet6.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_inet6.h linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h
+--- linux-3.4.6/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_inet6.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,246 @@
+#ifndef _VS_INET6_H
+#define _VS_INET6_H
@@ -10228,9 +10209,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_inet6.h linux-3.3.7-vs2.3.3.4
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_limit.h linux-3.3.7-vs2.3.3.4/include/linux/vs_limit.h
---- linux-3.3.7/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_limit.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_limit.h linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h
+--- linux-3.4.6/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_limit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,140 @@
+#ifndef _VS_LIMIT_H
+#define _VS_LIMIT_H
@@ -10372,9 +10353,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_limit.h linux-3.3.7-vs2.3.3.4
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_network.h linux-3.3.7-vs2.3.3.4/include/linux/vs_network.h
---- linux-3.3.7/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_network.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_network.h linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h
+--- linux-3.4.6/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_network.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,169 @@
+#ifndef _NX_VS_NETWORK_H
+#define _NX_VS_NETWORK_H
@@ -10545,9 +10526,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_network.h linux-3.3.7-vs2.3.3
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_pid.h linux-3.3.7-vs2.3.3.4/include/linux/vs_pid.h
---- linux-3.3.7/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_pid.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_pid.h linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h
+--- linux-3.4.6/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,50 @@
+#ifndef _VS_PID_H
+#define _VS_PID_H
@@ -10599,9 +10580,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_pid.h linux-3.3.7-vs2.3.3.4/i
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_sched.h linux-3.3.7-vs2.3.3.4/include/linux/vs_sched.h
---- linux-3.3.7/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_sched.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_sched.h linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h
+--- linux-3.4.6/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_sched.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,40 @@
+#ifndef _VS_SCHED_H
+#define _VS_SCHED_H
@@ -10643,9 +10624,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_sched.h linux-3.3.7-vs2.3.3.4
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_socket.h linux-3.3.7-vs2.3.3.4/include/linux/vs_socket.h
---- linux-3.3.7/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_socket.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_socket.h linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h
+--- linux-3.4.6/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_socket.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,67 @@
+#ifndef _VS_SOCKET_H
+#define _VS_SOCKET_H
@@ -10714,9 +10695,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_socket.h linux-3.3.7-vs2.3.3.
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_tag.h linux-3.3.7-vs2.3.3.4/include/linux/vs_tag.h
---- linux-3.3.7/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_tag.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_tag.h linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h
+--- linux-3.4.6/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_tag.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VS_TAG_H
+#define _VS_TAG_H
@@ -10765,9 +10746,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_tag.h linux-3.3.7-vs2.3.3.4/i
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vs_time.h linux-3.3.7-vs2.3.3.4/include/linux/vs_time.h
---- linux-3.3.7/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vs_time.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vs_time.h linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h
+--- linux-3.4.6/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vs_time.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,19 @@
+#ifndef _VS_TIME_H
+#define _VS_TIME_H
@@ -10788,9 +10769,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vs_time.h linux-3.3.7-vs2.3.3.4/
+#else
+#warning duplicate inclusion
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/Kbuild linux-3.3.7-vs2.3.3.4/include/linux/vserver/Kbuild
---- linux-3.3.7/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/Kbuild 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/Kbuild linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild
+--- linux-3.4.6/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/Kbuild 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,8 @@
+
+header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10800,9 +10781,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/Kbuild linux-3.3.7-vs2.3
+
+header-y += switch.h network.h monitor.h inode.h device.h
+
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/base.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/base.h
---- linux-3.3.7/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/base.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/base.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h
+--- linux-3.4.6/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/base.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,178 @@
+#ifndef _VX_BASE_H
+#define _VX_BASE_H
@@ -10982,9 +10963,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/base.h linux-3.3.7-vs2.3
+#define nx_info_state(n, m) (__nx_state(n) & (m))
+
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct.h
---- linux-3.3.7/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h
+--- linux-3.4.6/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,15 @@
+#ifndef _VX_CACCT_H
+#define _VX_CACCT_H
@@ -11001,9 +10982,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct.h linux-3.3.7-vs2.
+};
+
+#endif /* _VX_CACCT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_cmd.h
---- linux-3.3.7/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h
+--- linux-3.4.6/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,23 @@
+#ifndef _VX_CACCT_CMD_H
+#define _VX_CACCT_CMD_H
@@ -11028,9 +11009,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_def.h
---- linux-3.3.7/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_def.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h
+--- linux-3.4.6/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_CACCT_DEF_H
+#define _VX_CACCT_DEF_H
@@ -11075,9 +11056,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_def.h linux-3.3.7-
+#endif
+
+#endif /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_int.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_int.h
---- linux-3.3.7/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cacct_int.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cacct_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h
+--- linux-3.4.6/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cacct_int.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,21 @@
+#ifndef _VX_CACCT_INT_H
+#define _VX_CACCT_INT_H
@@ -11100,9 +11081,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cacct_int.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/check.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/check.h
---- linux-3.3.7/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/check.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/check.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h
+--- linux-3.4.6/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/check.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,89 @@
+#ifndef _VS_CHECK_H
+#define _VS_CHECK_H
@@ -11193,9 +11174,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/check.h linux-3.3.7-vs2.
+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1)
+
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/context.h
---- linux-3.3.7/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/context.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h
+--- linux-3.4.6/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,188 @@
+#ifndef _VX_CONTEXT_H
+#define _VX_CONTEXT_H
@@ -11385,9 +11366,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context.h linux-3.3.7-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/context_cmd.h
---- linux-3.3.7/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/context_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/context_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h
+--- linux-3.4.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/context_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,162 @@
+#ifndef _VX_CONTEXT_CMD_H
+#define _VX_CONTEXT_CMD_H
@@ -11551,9 +11532,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/context_cmd.h linux-3.3.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt.h
---- linux-3.3.7/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt.h 2012-04-24 03:32:01.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h
+--- linux-3.4.6/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,22 @@
+#ifndef _VX_CVIRT_H
+#define _VX_CVIRT_H
@@ -11577,9 +11558,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt.h linux-3.3.7-vs2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h
---- linux-3.3.7/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h
+--- linux-3.4.6/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CVIRT_CMD_H
+#define _VX_CVIRT_CMD_H
@@ -11634,9 +11615,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_def.h
---- linux-3.3.7/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/cvirt_def.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/cvirt_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h
+--- linux-3.4.6/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/cvirt_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,80 @@
+#ifndef _VX_CVIRT_DEF_H
+#define _VX_CVIRT_DEF_H
@@ -11718,9 +11699,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/cvirt_def.h linux-3.3.7-
+#endif
+
+#endif /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug.h
---- linux-3.3.7/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h
+--- linux-3.4.6/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,145 @@
+#ifndef _VX_DEBUG_H
+#define _VX_DEBUG_H
@@ -11867,9 +11848,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug.h linux-3.3.7-vs2.
+
+
+#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug_cmd.h
---- linux-3.3.7/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/debug_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/debug_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h
+--- linux-3.4.6/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/debug_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,58 @@
+#ifndef _VX_DEBUG_CMD_H
+#define _VX_DEBUG_CMD_H
@@ -11929,9 +11910,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/debug_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device.h
---- linux-3.3.7/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h
+--- linux-3.4.6/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,15 @@
+#ifndef _VX_DEVICE_H
+#define _VX_DEVICE_H
@@ -11948,9 +11929,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device.h linux-3.3.7-vs2
+#else /* _VX_DEVICE_H */
+#warning duplicate inclusion
+#endif /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_cmd.h
---- linux-3.3.7/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h
+--- linux-3.4.6/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,44 @@
+#ifndef _VX_DEVICE_CMD_H
+#define _VX_DEVICE_CMD_H
@@ -11996,9 +11977,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_cmd.h linux-3.3.7
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_def.h
---- linux-3.3.7/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/device_def.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/device_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h
+--- linux-3.4.6/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/device_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,17 @@
+#ifndef _VX_DEVICE_DEF_H
+#define _VX_DEVICE_DEF_H
@@ -12017,9 +11998,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/device_def.h linux-3.3.7
+};
+
+#endif /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit.h
---- linux-3.3.7/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h
+--- linux-3.4.6/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,54 @@
+#ifndef _VX_DLIMIT_H
+#define _VX_DLIMIT_H
@@ -12075,9 +12056,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit.h linux-3.3.7-vs2
+#else /* _VX_DLIMIT_H */
+#warning duplicate inclusion
+#endif /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h
---- linux-3.3.7/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/dlimit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h
+--- linux-3.4.6/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/dlimit_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,109 @@
+#ifndef _VX_DLIMIT_CMD_H
+#define _VX_DLIMIT_CMD_H
@@ -12188,9 +12169,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/dlimit_cmd.h linux-3.3.7
+
+#endif /* __KERNEL__ */
+#endif /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/global.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/global.h
---- linux-3.3.7/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/global.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/global.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h
+--- linux-3.4.6/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/global.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,19 @@
+#ifndef _VX_GLOBAL_H
+#define _VX_GLOBAL_H
@@ -12211,9 +12192,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/global.h linux-3.3.7-vs2
+
+
+#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/history.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/history.h
---- linux-3.3.7/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/history.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/history.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h
+--- linux-3.4.6/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/history.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,197 @@
+#ifndef _VX_HISTORY_H
+#define _VX_HISTORY_H
@@ -12412,9 +12393,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/history.h linux-3.3.7-vs
+#endif /* CONFIG_VSERVER_HISTORY */
+
+#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode.h
---- linux-3.3.7/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h
+--- linux-3.4.6/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,39 @@
+#ifndef _VX_INODE_H
+#define _VX_INODE_H
@@ -12455,9 +12436,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode.h linux-3.3.7-vs2.
+#else /* _VX_INODE_H */
+#warning duplicate inclusion
+#endif /* _VX_INODE_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode_cmd.h
---- linux-3.3.7/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/inode_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/inode_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h
+--- linux-3.4.6/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/inode_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,59 @@
+#ifndef _VX_INODE_CMD_H
+#define _VX_INODE_CMD_H
@@ -12518,9 +12499,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/inode_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit.h
---- linux-3.3.7/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h
+--- linux-3.4.6/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,71 @@
+#ifndef _VX_LIMIT_H
+#define _VX_LIMIT_H
@@ -12593,9 +12574,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit.h linux-3.3.7-vs2.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_cmd.h
---- linux-3.3.7/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h
+--- linux-3.4.6/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,71 @@
+#ifndef _VX_LIMIT_CMD_H
+#define _VX_LIMIT_CMD_H
@@ -12668,9 +12649,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_def.h
---- linux-3.3.7/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_def.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h
+--- linux-3.4.6/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,47 @@
+#ifndef _VX_LIMIT_DEF_H
+#define _VX_LIMIT_DEF_H
@@ -12719,9 +12700,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_def.h linux-3.3.7-
+#endif
+
+#endif /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_int.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_int.h
---- linux-3.3.7/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/limit_int.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/limit_int.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h
+--- linux-3.4.6/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/limit_int.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,198 @@
+#ifndef _VX_LIMIT_INT_H
+#define _VX_LIMIT_INT_H
@@ -12921,9 +12902,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/limit_int.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/monitor.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/monitor.h
---- linux-3.3.7/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/monitor.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/monitor.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h
+--- linux-3.4.6/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/monitor.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,96 @@
+#ifndef _VX_MONITOR_H
+#define _VX_MONITOR_H
@@ -13021,9 +13002,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/monitor.h linux-3.3.7-vs
+
+
+#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/network.h
---- linux-3.3.7/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/network.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h
+--- linux-3.4.6/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,148 @@
+#ifndef _VX_NETWORK_H
+#define _VX_NETWORK_H
@@ -13173,9 +13154,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network.h linux-3.3.7-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/network_cmd.h
---- linux-3.3.7/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/network_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/network_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h
+--- linux-3.4.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/network_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,164 @@
+#ifndef _VX_NETWORK_CMD_H
+#define _VX_NETWORK_CMD_H
@@ -13341,9 +13322,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/network_cmd.h linux-3.3.
+
+#endif /* __KERNEL__ */
+#endif /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/percpu.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/percpu.h
---- linux-3.3.7/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/percpu.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/percpu.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h
+--- linux-3.4.6/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/percpu.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_PERCPU_H
+#define _VX_PERCPU_H
@@ -13359,9 +13340,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/percpu.h linux-3.3.7-vs2
+#define PERCPU_PERCTX (sizeof(struct _vx_percpu))
+
+#endif /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/pid.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/pid.h
---- linux-3.3.7/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/pid.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/pid.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h
+--- linux-3.4.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/pid.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,51 @@
+#ifndef _VSERVER_PID_H
+#define _VSERVER_PID_H
@@ -13414,9 +13395,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/pid.h linux-3.3.7-vs2.3.
+}
+
+#endif
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched.h
---- linux-3.3.7/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h
+--- linux-3.4.6/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,23 @@
+#ifndef _VX_SCHED_H
+#define _VX_SCHED_H
@@ -13441,9 +13422,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched.h linux-3.3.7-vs2.
+#else /* _VX_SCHED_H */
+#warning duplicate inclusion
+#endif /* _VX_SCHED_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_cmd.h
---- linux-3.3.7/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h
+--- linux-3.4.6/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,21 @@
+#ifndef _VX_SCHED_CMD_H
+#define _VX_SCHED_CMD_H
@@ -13466,9 +13447,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_def.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_def.h
---- linux-3.3.7/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/sched_def.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/sched_def.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h
+--- linux-3.4.6/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/sched_def.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SCHED_DEF_H
+#define _VX_SCHED_DEF_H
@@ -13508,9 +13489,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/sched_def.h linux-3.3.7-
+#endif
+
+#endif /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal.h
---- linux-3.3.7/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h
+--- linux-3.4.6/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,14 @@
+#ifndef _VX_SIGNAL_H
+#define _VX_SIGNAL_H
@@ -13526,9 +13507,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal.h linux-3.3.7-vs2
+#else /* _VX_SIGNAL_H */
+#warning duplicate inclusion
+#endif /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal_cmd.h
---- linux-3.3.7/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/signal_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/signal_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h
+--- linux-3.4.6/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/signal_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,43 @@
+#ifndef _VX_SIGNAL_CMD_H
+#define _VX_SIGNAL_CMD_H
@@ -13573,9 +13554,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/signal_cmd.h linux-3.3.7
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/space.h
---- linux-3.3.7/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/space.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h
+--- linux-3.4.6/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,12 @@
+#ifndef _VX_SPACE_H
+#define _VX_SPACE_H
@@ -13589,9 +13570,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space.h linux-3.3.7-vs2.
+#else /* _VX_SPACE_H */
+#warning duplicate inclusion
+#endif /* _VX_SPACE_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/space_cmd.h
---- linux-3.3.7/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/space_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/space_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h
+--- linux-3.4.6/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/space_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,38 @@
+#ifndef _VX_SPACE_CMD_H
+#define _VX_SPACE_CMD_H
@@ -13631,9 +13612,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/space_cmd.h linux-3.3.7-
+
+#endif /* __KERNEL__ */
+#endif /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/switch.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/switch.h
---- linux-3.3.7/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/switch.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/switch.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h
+--- linux-3.4.6/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/switch.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,98 @@
+#ifndef _VX_SWITCH_H
+#define _VX_SWITCH_H
@@ -13733,9 +13714,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/switch.h linux-3.3.7-vs2
+
+#endif /* _VX_SWITCH_H */
+
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag.h
---- linux-3.3.7/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h
+--- linux-3.4.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,143 @@
+#ifndef _DX_TAG_H
+#define _DX_TAG_H
@@ -13880,9 +13861,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag.h linux-3.3.7-vs2.3.
+#endif
+
+#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag_cmd.h linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag_cmd.h
---- linux-3.3.7/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/linux/vserver/tag_cmd.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/linux/vserver/tag_cmd.h linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h
+--- linux-3.4.6/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/linux/vserver/tag_cmd.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,22 @@
+#ifndef _VX_TAG_CMD_H
+#define _VX_TAG_CMD_H
@@ -13906,9 +13887,9 @@ diff -NurpP --minimal linux-3.3.7/include/linux/vserver/tag_cmd.h linux-3.3.7-vs
+
+#endif /* __KERNEL__ */
+#endif /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-3.3.7/include/net/addrconf.h linux-3.3.7-vs2.3.3.4/include/net/addrconf.h
---- linux-3.3.7/include/net/addrconf.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/addrconf.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/net/addrconf.h linux-3.4.6-vs2.3.3.6/include/net/addrconf.h
+--- linux-3.4.6/include/net/addrconf.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/net/addrconf.h 2012-05-21 18:15:05.000000000 +0200
@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n
struct net_device *dev,
const struct in6_addr *daddr,
@@ -13919,9 +13900,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/addrconf.h linux-3.3.7-vs2.3.3.4/i
extern int ipv6_get_lladdr(struct net_device *dev,
struct in6_addr *addr,
unsigned char banned_flags);
-diff -NurpP --minimal linux-3.3.7/include/net/af_unix.h linux-3.3.7-vs2.3.3.4/include/net/af_unix.h
---- linux-3.3.7/include/net/af_unix.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/af_unix.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/net/af_unix.h linux-3.4.6-vs2.3.3.6/include/net/af_unix.h
+--- linux-3.4.6/include/net/af_unix.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/net/af_unix.h 2012-05-21 18:15:05.000000000 +0200
@@ -4,6 +4,7 @@
#include <linux/socket.h>
#include <linux/un.h>
@@ -13930,9 +13911,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/af_unix.h linux-3.3.7-vs2.3.3.4/in
#include <net/sock.h>
extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.3.7/include/net/inet_timewait_sock.h linux-3.3.7-vs2.3.3.4/include/net/inet_timewait_sock.h
---- linux-3.3.7/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/inet_timewait_sock.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/net/inet_timewait_sock.h linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h
+--- linux-3.4.6/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/net/inet_timewait_sock.h 2012-05-21 18:15:05.000000000 +0200
@@ -112,6 +112,10 @@ struct inet_timewait_sock {
#define tw_net __tw_common.skc_net
#define tw_daddr __tw_common.skc_daddr
@@ -13944,9 +13925,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/inet_timewait_sock.h linux-3.3.7-v
int tw_timeout;
volatile unsigned char tw_substate;
unsigned char tw_rcv_wscale;
-diff -NurpP --minimal linux-3.3.7/include/net/ip6_route.h linux-3.3.7-vs2.3.3.4/include/net/ip6_route.h
---- linux-3.3.7/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/ip6_route.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/net/ip6_route.h linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h
+--- linux-3.4.6/include/net/ip6_route.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/net/ip6_route.h 2012-05-21 18:15:05.000000000 +0200
@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct
struct rt6_info *rt,
const struct in6_addr *daddr,
@@ -13957,9 +13938,9 @@ diff -NurpP --minimal linux-3.3.7/include/net/ip6_route.h linux-3.3.7-vs2.3.3.4/
extern struct rt6_info *rt6_lookup(struct net *net,
const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.3.7/include/net/route.h linux-3.3.7-vs2.3.3.4/include/net/route.h
---- linux-3.3.7/include/net/route.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/route.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/include/net/route.h linux-3.4.6-vs2.3.3.6/include/net/route.h
+--- linux-3.4.6/include/net/route.h 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/include/net/route.h 2012-05-21 18:15:05.000000000 +0200
@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
dst_release(&rt->dst);
}
@@ -14007,10 +13988,10 @@ diff -NurpP --minimal linux-3.3.7/include/net/route.h linux-3.3.7-vs2.3.3.4/incl
rt = __ip_route_output_key(net, fl4);
if (IS_ERR(rt))
return rt;
-diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/include/net/sock.h
---- linux-3.3.7/include/net/sock.h 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/include/net/sock.h 2012-02-24 03:55:06.000000000 +0100
-@@ -168,6 +168,10 @@ struct sock_common {
+diff -NurpP --minimal linux-3.4.6/include/net/sock.h linux-3.4.6-vs2.3.3.6/include/net/sock.h
+--- linux-3.4.6/include/net/sock.h 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/include/net/sock.h 2012-05-21 18:15:05.000000000 +0200
+@@ -170,6 +170,10 @@ struct sock_common {
#ifdef CONFIG_NET_NS
struct net *skc_net;
#endif
@@ -14021,7 +14002,7 @@ diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/inclu
/*
* fields between dontcopy_begin/dontcopy_end
* are not copied in sock_copy()
-@@ -278,6 +282,10 @@ struct sock {
+@@ -281,6 +285,10 @@ struct sock {
#define sk_bind_node __sk_common.skc_bind_node
#define sk_prot __sk_common.skc_prot
#define sk_net __sk_common.skc_net
@@ -14032,10 +14013,10 @@ diff -NurpP --minimal linux-3.3.7/include/net/sock.h linux-3.3.7-vs2.3.3.4/inclu
socket_lock_t sk_lock;
struct sk_buff_head sk_receive_queue;
/*
-diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfig
---- linux-3.3.7/init/Kconfig 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/init/Kconfig 2012-02-24 03:55:06.000000000 +0100
-@@ -588,6 +588,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
+diff -NurpP --minimal linux-3.4.6/init/Kconfig linux-3.4.6-vs2.3.3.6/init/Kconfig
+--- linux-3.4.6/init/Kconfig 2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/init/Kconfig 2012-05-21 18:15:05.000000000 +0200
+@@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
menuconfig CGROUPS
boolean "Control Group support"
depends on EVENTFD
@@ -14043,7 +14024,7 @@ diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfi
help
This option adds support for grouping sets of processes together, for
use with process control subsystems such as Cpusets, CFS, memory
-@@ -837,6 +838,7 @@ config IPC_NS
+@@ -828,6 +829,7 @@ config IPC_NS
config USER_NS
bool "User namespace (EXPERIMENTAL)"
depends on EXPERIMENTAL
@@ -14051,9 +14032,9 @@ diff -NurpP --minimal linux-3.3.7/init/Kconfig linux-3.3.7-vs2.3.3.4/init/Kconfi
default y
help
This allows containers, i.e. vservers, to use user namespaces
-diff -NurpP --minimal linux-3.3.7/init/main.c linux-3.3.7-vs2.3.3.4/init/main.c
---- linux-3.3.7/init/main.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/init/main.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/init/main.c linux-3.4.6-vs2.3.3.6/init/main.c
+--- linux-3.4.6/init/main.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/init/main.c 2012-06-28 16:45:07.000000000 +0200
@@ -68,6 +68,7 @@
#include <linux/shmem_fs.h>
#include <linux/slab.h>
@@ -14062,9 +14043,9 @@ diff -NurpP --minimal linux-3.3.7/init/main.c linux-3.3.7-vs2.3.3.4/init/main.c
#include <asm/io.h>
#include <asm/bugs.h>
-diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.c
---- linux-3.3.7/ipc/mqueue.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/ipc/mqueue.c 2012-02-24 04:07:13.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/ipc/mqueue.c linux-3.4.6-vs2.3.3.6/ipc/mqueue.c
+--- linux-3.4.6/ipc/mqueue.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/ipc/mqueue.c 2012-05-21 18:15:05.000000000 +0200
@@ -34,6 +34,8 @@
#include <linux/ipc_namespace.h>
#include <linux/user_namespace.h>
@@ -14120,7 +14101,7 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
} else if (S_ISDIR(mode)) {
inc_nlink(inode);
/* Some things misbehave if size == 0 on a directory */
-@@ -277,8 +285,11 @@ static void mqueue_evict_inode(struct in
+@@ -267,8 +275,11 @@ static void mqueue_evict_inode(struct in
+ info->attr.mq_msgsize);
user = info->user;
if (user) {
@@ -14132,7 +14113,7 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
/*
* get_ns_from_inode() ensures that the
* (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
-@@ -288,6 +299,7 @@ static void mqueue_evict_inode(struct in
+@@ -278,6 +289,7 @@ static void mqueue_evict_inode(struct in
if (ipc_ns)
ipc_ns->mq_queues_count--;
spin_unlock(&mq_lock);
@@ -14140,9 +14121,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/mqueue.c linux-3.3.7-vs2.3.3.4/ipc/mqueue.
free_uid(user);
}
if (ipc_ns)
-diff -NurpP --minimal linux-3.3.7/ipc/msg.c linux-3.3.7-vs2.3.3.4/ipc/msg.c
---- linux-3.3.7/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/ipc/msg.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/ipc/msg.c linux-3.4.6-vs2.3.3.6/ipc/msg.c
+--- linux-3.4.6/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/ipc/msg.c 2012-05-21 18:15:05.000000000 +0200
@@ -37,6 +37,7 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14159,9 +14140,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/msg.c linux-3.3.7-vs2.3.3.4/ipc/msg.c
msq->q_perm.security = NULL;
retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.3.7/ipc/namespace.c linux-3.3.7-vs2.3.3.4/ipc/namespace.c
---- linux-3.3.7/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/ipc/namespace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/ipc/namespace.c linux-3.4.6-vs2.3.3.6/ipc/namespace.c
+--- linux-3.4.6/ipc/namespace.c 2011-07-22 11:18:12.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/ipc/namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -13,11 +13,12 @@
#include <linux/mount.h>
#include <linux/user_namespace.h>
@@ -14202,9 +14183,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/namespace.c linux-3.3.7-vs2.3.3.4/ipc/name
}
/*
-diff -NurpP --minimal linux-3.3.7/ipc/sem.c linux-3.3.7-vs2.3.3.4/ipc/sem.c
---- linux-3.3.7/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/ipc/sem.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/ipc/sem.c linux-3.4.6-vs2.3.3.6/ipc/sem.c
+--- linux-3.4.6/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/ipc/sem.c 2012-05-21 18:15:05.000000000 +0200
@@ -86,6 +86,8 @@
#include <linux/rwsem.h>
#include <linux/nsproxy.h>
@@ -14242,9 +14223,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/sem.c linux-3.3.7-vs2.3.3.4/ipc/sem.c
security_sem_free(sma);
ipc_rcu_putref(sma);
}
-diff -NurpP --minimal linux-3.3.7/ipc/shm.c linux-3.3.7-vs2.3.3.4/ipc/shm.c
---- linux-3.3.7/ipc/shm.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/ipc/shm.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/ipc/shm.c linux-3.4.6-vs2.3.3.6/ipc/shm.c
+--- linux-3.4.6/ipc/shm.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/ipc/shm.c 2012-05-21 18:15:05.000000000 +0200
@@ -39,6 +39,8 @@
#include <linux/nsproxy.h>
#include <linux/mount.h>
@@ -14300,9 +14281,9 @@ diff -NurpP --minimal linux-3.3.7/ipc/shm.c linux-3.3.7-vs2.3.3.4/ipc/shm.c
return error;
no_id:
-diff -NurpP --minimal linux-3.3.7/kernel/Makefile linux-3.3.7-vs2.3.3.4/kernel/Makefile
---- linux-3.3.7/kernel/Makefile 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/Makefile 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/Makefile linux-3.4.6-vs2.3.3.6/kernel/Makefile
+--- linux-3.4.6/kernel/Makefile 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/Makefile 2012-05-21 18:15:05.000000000 +0200
@@ -25,6 +25,7 @@ endif
obj-y += sched/
obj-y += power/
@@ -14310,10 +14291,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/Makefile linux-3.3.7-vs2.3.3.4/kernel/M
+obj-y += vserver/
obj-$(CONFIG_FREEZER) += freezer.o
obj-$(CONFIG_PROFILING) += profile.o
- obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-3.3.7/kernel/auditsc.c linux-3.3.7-vs2.3.3.4/kernel/auditsc.c
---- linux-3.3.7/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/auditsc.c 2012-02-24 16:47:49.000000000 +0100
+ obj-$(CONFIG_STACKTRACE) += stacktrace.o
+diff -NurpP --minimal linux-3.4.6/kernel/auditsc.c linux-3.4.6-vs2.3.3.6/kernel/auditsc.c
+--- linux-3.4.6/kernel/auditsc.c 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/auditsc.c 2012-05-21 18:15:05.000000000 +0200
@@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
if (task->loginuid != -1)
return -EPERM;
@@ -14323,9 +14304,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/auditsc.c linux-3.3.7-vs2.3.3.4/kernel/
return -EPERM;
#endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
-diff -NurpP --minimal linux-3.3.7/kernel/capability.c linux-3.3.7-vs2.3.3.4/kernel/capability.c
---- linux-3.3.7/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/capability.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/capability.c linux-3.4.6-vs2.3.3.6/kernel/capability.c
+--- linux-3.4.6/kernel/capability.c 2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/capability.c 2012-05-21 18:15:05.000000000 +0200
@@ -15,6 +15,7 @@
#include <linux/syscalls.h>
#include <linux/pid_namespace.h>
@@ -14351,10 +14332,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/capability.c linux-3.3.7-vs2.3.3.4/kern
/**
* has_capability_noaudit - Does a task have a capability (unaudited) in the
* initial user ns
-diff -NurpP --minimal linux-3.3.7/kernel/compat.c linux-3.3.7-vs2.3.3.4/kernel/compat.c
---- linux-3.3.7/kernel/compat.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/compat.c 2012-05-22 09:49:13.000000000 +0200
-@@ -1002,7 +1002,7 @@ asmlinkage long compat_sys_stime(compat_
+diff -NurpP --minimal linux-3.4.6/kernel/compat.c linux-3.4.6-vs2.3.3.6/kernel/compat.c
+--- linux-3.4.6/kernel/compat.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/compat.c 2012-05-21 18:15:05.000000000 +0200
+@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
if (err)
return err;
@@ -14363,10 +14344,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/compat.c linux-3.3.7-vs2.3.3.4/kernel/c
return 0;
}
-diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cred.c
---- linux-3.3.7/kernel/cred.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/cred.c 2012-04-16 13:32:11.000000000 +0200
-@@ -61,31 +61,6 @@ struct cred init_cred = {
+diff -NurpP --minimal linux-3.4.6/kernel/cred.c linux-3.4.6-vs2.3.3.6/kernel/cred.c
+--- linux-3.4.6/kernel/cred.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/cred.c 2012-05-21 18:15:05.000000000 +0200
+@@ -62,31 +62,6 @@ struct cred init_cred = {
#endif
};
@@ -14398,7 +14379,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
/*
* Dispose of the shared task group credentials
*/
-@@ -281,21 +256,16 @@ error:
+@@ -282,21 +257,16 @@ error:
*
* Call commit_creds() or abort_creds() to clean up.
*/
@@ -14421,7 +14402,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
memcpy(new, old, sizeof(struct cred));
atomic_set(&new->usage, 1);
-@@ -322,6 +292,13 @@ error:
+@@ -323,6 +293,13 @@ error:
abort_creds(new);
return NULL;
}
@@ -14435,9 +14416,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/cred.c linux-3.3.7-vs2.3.3.4/kernel/cre
EXPORT_SYMBOL(prepare_creds);
/*
-diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exit.c
---- linux-3.3.7/kernel/exit.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/exit.c 2012-05-09 04:08:08.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/exit.c linux-3.4.6-vs2.3.3.6/kernel/exit.c
+--- linux-3.4.6/kernel/exit.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/exit.c 2012-07-18 00:29:43.000000000 +0200
@@ -48,6 +48,10 @@
#include <linux/fs_struct.h>
#include <linux/init_task.h>
@@ -14449,7 +14430,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
#include <trace/events/sched.h>
#include <linux/hw_breakpoint.h>
#include <linux/oom.h>
-@@ -481,9 +485,11 @@ static void close_files(struct files_str
+@@ -482,9 +486,11 @@ static void close_files(struct files_str
filp_close(file, files);
cond_resched();
}
@@ -14461,7 +14442,17 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
}
}
}
-@@ -1035,10 +1041,15 @@ void do_exit(long code)
+@@ -1013,6 +1019,9 @@ void do_exit(long code)
+ */
+ ptrace_put_breakpoints(tsk);
+
++ /* needs to stay before exit_notify() */
++ exit_vx_info_early(tsk, code);
++
+ exit_notify(tsk, group_dead);
+ #ifdef CONFIG_NUMA
+ task_lock(tsk);
+@@ -1063,10 +1072,15 @@ void do_exit(long code)
smp_mb();
raw_spin_unlock_wait(&tsk->pi_lock);
@@ -14477,9 +14468,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/exit.c linux-3.3.7-vs2.3.3.4/kernel/exi
BUG();
/* Avoid "noreturn function does return". */
for (;;)
-diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/fork.c
---- linux-3.3.7/kernel/fork.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/fork.c 2012-05-22 09:49:13.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/fork.c linux-3.4.6-vs2.3.3.6/kernel/fork.c
+--- linux-3.4.6/kernel/fork.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/fork.c 2012-06-28 16:45:07.000000000 +0200
@@ -68,6 +68,9 @@
#include <linux/oom.h>
#include <linux/khugepaged.h>
@@ -14499,7 +14490,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
ftrace_graph_exit_task(tsk);
free_task_struct(tsk);
}
-@@ -505,6 +510,7 @@ static struct mm_struct *mm_init(struct
+@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct
if (likely(!mm_alloc_pgd(mm))) {
mm->def_flags = 0;
mmu_notifier_mm_init(mm);
@@ -14507,15 +14498,15 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
return mm;
}
-@@ -542,6 +548,7 @@ void __mmdrop(struct mm_struct *mm)
- #ifdef CONFIG_TRANSPARENT_HUGEPAGE
- VM_BUG_ON(mm->pmd_huge_pte);
- #endif
+@@ -559,6 +565,7 @@ void __mmdrop(struct mm_struct *mm)
+ destroy_context(mm);
+ mmu_notifier_mm_destroy(mm);
+ check_mm(mm);
+ clr_vx_info(&mm->mm_vx_info);
free_mm(mm);
}
EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -777,6 +784,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_str
goto fail_nomem;
memcpy(mm, oldmm, sizeof(*mm));
@@ -14523,7 +14514,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
mm_init_cpumask(mm);
/* Initializing for Swap token stuff */
-@@ -820,6 +828,7 @@ fail_nocontext:
+@@ -837,6 +845,7 @@ fail_nocontext:
* If init_new_context() failed, we cannot use mmput() to free the mm
* because it calls destroy_context()
*/
@@ -14531,7 +14522,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
mm_free_pgd(mm);
free_mm(mm);
return NULL;
-@@ -1105,6 +1114,8 @@ static struct task_struct *copy_process(
+@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(
int retval;
struct task_struct *p;
int cgroup_callbacks_done = 0;
@@ -14540,7 +14531,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
return ERR_PTR(-EINVAL);
-@@ -1151,7 +1162,12 @@ static struct task_struct *copy_process(
+@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
@@ -14553,7 +14544,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
if (atomic_read(&p->real_cred->user->processes) >=
task_rlimit(p, RLIMIT_NPROC)) {
if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1421,6 +1437,18 @@ static struct task_struct *copy_process(
+@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(
total_forks++;
spin_unlock(&current->sighand->siglock);
@@ -14572,9 +14563,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/fork.c linux-3.3.7-vs2.3.3.4/kernel/for
write_unlock_irq(&tasklist_lock);
proc_fork_connector(p);
cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.3.7/kernel/kthread.c linux-3.3.7-vs2.3.3.4/kernel/kthread.c
---- linux-3.3.7/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/kthread.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/kthread.c linux-3.4.6-vs2.3.3.6/kernel/kthread.c
+--- linux-3.4.6/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/kthread.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/mutex.h>
#include <linux/slab.h>
@@ -14583,9 +14574,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/kthread.c linux-3.3.7-vs2.3.3.4/kernel/
#include <trace/events/sched.h>
static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.3.7/kernel/nsproxy.c linux-3.3.7-vs2.3.3.4/kernel/nsproxy.c
---- linux-3.3.7/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/nsproxy.c 2012-02-24 16:59:37.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/nsproxy.c linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c
+--- linux-3.4.6/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/nsproxy.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,11 +20,14 @@
#include <linux/mnt_namespace.h>
#include <linux/utsname.h>
@@ -14767,9 +14758,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/nsproxy.c linux-3.3.7-vs2.3.3.4/kernel/
return -EPERM;
*new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-3.3.7/kernel/pid.c linux-3.3.7-vs2.3.3.4/kernel/pid.c
---- linux-3.3.7/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/pid.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/pid.c linux-3.4.6-vs2.3.3.6/kernel/pid.c
+--- linux-3.4.6/kernel/pid.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/pid.c 2012-05-21 18:15:05.000000000 +0200
@@ -36,6 +36,7 @@
#include <linux/pid_namespace.h>
#include <linux/init_task.h>
@@ -14827,18 +14818,18 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid.c linux-3.3.7-vs2.3.3.4/kernel/pid.
pid_t pid_vnr(struct pid *pid)
{
return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/kernel/pid_namespace.c
---- linux-3.3.7/kernel/pid_namespace.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/pid_namespace.c 2012-02-24 03:55:06.000000000 +0100
-@@ -15,6 +15,7 @@
- #include <linux/acct.h>
+diff -NurpP --minimal linux-3.4.6/kernel/pid_namespace.c linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c
+--- linux-3.4.6/kernel/pid_namespace.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/pid_namespace.c 2012-05-21 18:15:05.000000000 +0200
+@@ -16,6 +16,7 @@
#include <linux/slab.h>
#include <linux/proc_fs.h>
+ #include <linux/reboot.h>
+#include <linux/vserver/global.h>
#define BITS_PER_PAGE (PAGE_SIZE*8)
-@@ -88,6 +89,7 @@ static struct pid_namespace *create_pid_
+@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_
goto out_free_map;
kref_init(&ns->kref);
@@ -14846,7 +14837,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/k
ns->level = level;
ns->parent = get_pid_ns(parent_pid_ns);
-@@ -119,6 +121,7 @@ static void destroy_pid_namespace(struct
+@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct
for (i = 0; i < PIDMAP_ENTRIES; i++)
kfree(ns->pidmap[i].page);
@@ -14854,9 +14845,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/pid_namespace.c linux-3.3.7-vs2.3.3.4/k
kmem_cache_free(pid_ns_cachep, ns);
}
-diff -NurpP --minimal linux-3.3.7/kernel/posix-timers.c linux-3.3.7-vs2.3.3.4/kernel/posix-timers.c
---- linux-3.3.7/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/posix-timers.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/posix-timers.c linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c
+--- linux-3.4.6/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/posix-timers.c 2012-05-21 18:15:05.000000000 +0200
@@ -47,6 +47,7 @@
#include <linux/wait.h>
#include <linux/workqueue.h>
@@ -14892,9 +14883,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/posix-timers.c linux-3.3.7-vs2.3.3.4/ke
/* If we failed to send the signal the timer stops. */
return ret > 0;
}
-diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/printk.c
---- linux-3.3.7/kernel/printk.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/printk.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/printk.c linux-3.4.6-vs2.3.3.6/kernel/printk.c
+--- linux-3.4.6/kernel/printk.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/printk.c 2012-05-21 18:15:05.000000000 +0200
@@ -41,6 +41,7 @@
#include <linux/cpu.h>
#include <linux/notifier.h>
@@ -14903,7 +14894,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
#include <asm/uaccess.h>
-@@ -314,7 +315,7 @@ static int check_syslog_permissions(int
+@@ -317,7 +318,7 @@ static int check_syslog_permissions(int
return 0;
if (syslog_action_restricted(type)) {
@@ -14912,7 +14903,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
return 0;
/* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
if (capable(CAP_SYS_ADMIN)) {
-@@ -344,12 +345,9 @@ int do_syslog(int type, char __user *buf
+@@ -347,12 +348,9 @@ int do_syslog(int type, char __user *buf
if (error)
return error;
@@ -14928,7 +14919,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
error = -EINVAL;
if (!buf || len < 0)
goto out;
-@@ -360,6 +358,16 @@ int do_syslog(int type, char __user *buf
+@@ -363,6 +361,16 @@ int do_syslog(int type, char __user *buf
error = -EFAULT;
goto out;
}
@@ -14945,7 +14936,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
error = wait_event_interruptible(log_wait,
(log_start - log_end));
if (error)
-@@ -386,16 +394,6 @@ int do_syslog(int type, char __user *buf
+@@ -389,16 +397,6 @@ int do_syslog(int type, char __user *buf
/* FALL THRU */
/* Read last kernel messages */
case SYSLOG_ACTION_READ_ALL:
@@ -14962,9 +14953,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/printk.c linux-3.3.7-vs2.3.3.4/kernel/p
count = len;
if (count > log_buf_len)
count = log_buf_len;
-diff -NurpP --minimal linux-3.3.7/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/kernel/ptrace.c
---- linux-3.3.7/kernel/ptrace.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/ptrace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/ptrace.c linux-3.4.6-vs2.3.3.6/kernel/ptrace.c
+--- linux-3.4.6/kernel/ptrace.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/ptrace.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <linux/syscalls.h>
#include <linux/uaccess.h>
@@ -14985,19 +14976,19 @@ diff -NurpP --minimal linux-3.3.7/kernel/ptrace.c linux-3.3.7-vs2.3.3.4/kernel/p
return security_ptrace_access_check(task, mode);
}
-diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kernel/sched/core.c
---- linux-3.3.7/kernel/sched/core.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/sched/core.c 2012-05-09 04:08:08.000000000 +0200
-@@ -71,6 +71,8 @@
- #include <linux/ftrace.h>
+diff -NurpP --minimal linux-3.4.6/kernel/sched/core.c linux-3.4.6-vs2.3.3.6/kernel/sched/core.c
+--- linux-3.4.6/kernel/sched/core.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/sched/core.c 2012-07-24 11:58:23.000000000 +0200
+@@ -72,6 +72,8 @@
#include <linux/slab.h>
#include <linux/init_task.h>
+ #include <linux/binfmts.h>
+#include <linux/vs_sched.h>
+#include <linux/vs_cvirt.h>
+ #include <asm/switch_to.h>
#include <asm/tlb.h>
- #include <asm/irq_regs.h>
-@@ -2326,9 +2328,17 @@ static void calc_global_nohz(void)
+@@ -2225,9 +2227,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
*/
void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
{
@@ -15017,8 +15008,8 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
+ }
}
- /*
-@@ -2632,14 +2642,17 @@ static inline void task_group_account_fi
+ static long calc_load_fold_active(struct rq *this_rq)
+@@ -2796,14 +2806,17 @@ static inline void task_group_account_fi
void account_user_time(struct task_struct *p, cputime_t cputime,
cputime_t cputime_scaled)
{
@@ -15037,7 +15028,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
/* Add user time to cpustat. */
task_group_account_field(p, index, (__force u64) cputime);
-@@ -2686,9 +2699,12 @@ static inline
+@@ -2850,9 +2863,12 @@ static inline
void __account_system_time(struct task_struct *p, cputime_t cputime,
cputime_t cputime_scaled, int index)
{
@@ -15050,7 +15041,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
account_group_system_time(p, cputime);
/* Add system time to cpustat. */
-@@ -3885,7 +3901,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4072,7 +4088,7 @@ SYSCALL_DEFINE1(nice, int, increment)
nice = 19;
if (increment < 0 && !can_nice(current, nice))
@@ -15059,9 +15050,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/core.c linux-3.3.7-vs2.3.3.4/kern
retval = security_task_setnice(current, nice);
if (retval)
-diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kernel/sched/fair.c
---- linux-3.3.7/kernel/sched/fair.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/sched/fair.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/sched/fair.c linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c
+--- linux-3.4.6/kernel/sched/fair.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/sched/fair.c 2012-05-21 18:15:05.000000000 +0200
@@ -26,6 +26,7 @@
#include <linux/slab.h>
#include <linux/profile.h>
@@ -15070,7 +15061,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
#include <trace/events/sched.h>
-@@ -1126,6 +1127,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
__enqueue_entity(cfs_rq, se);
se->on_rq = 1;
@@ -15079,7 +15070,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
if (cfs_rq->nr_running == 1) {
list_add_leaf_cfs_rq(cfs_rq);
check_enqueue_throttle(cfs_rq);
-@@ -1206,6 +1209,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
if (se != cfs_rq->curr)
__dequeue_entity(cfs_rq, se);
se->on_rq = 0;
@@ -15088,9 +15079,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sched/fair.c linux-3.3.7-vs2.3.3.4/kern
update_cfs_load(cfs_rq, 0);
account_entity_dequeue(cfs_rq, se);
-diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/signal.c
---- linux-3.3.7/kernel/signal.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/signal.c 2012-05-09 04:08:08.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/signal.c linux-3.4.6-vs2.3.3.6/kernel/signal.c
+--- linux-3.4.6/kernel/signal.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/signal.c 2012-05-21 18:15:05.000000000 +0200
@@ -29,6 +29,8 @@
#include <linux/pid_namespace.h>
#include <linux/nsproxy.h>
@@ -15140,7 +15131,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
return security_task_kill(t, info, sig, 0);
}
-@@ -1351,7 +1376,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1358,7 +1383,7 @@ int kill_pid_info(int sig, struct siginf
rcu_read_lock();
retry:
p = pid_task(pid, PIDTYPE_PID);
@@ -15149,7 +15140,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
error = group_send_sig_info(sig, info, p);
if (unlikely(error == -ESRCH))
/*
-@@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc
+@@ -1408,7 +1433,7 @@ int kill_pid_info_as_cred(int sig, struc
rcu_read_lock();
p = pid_task(pid, PIDTYPE_PID);
@@ -15158,7 +15149,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
ret = -ESRCH;
goto out_unlock;
}
-@@ -1453,8 +1478,10 @@ static int kill_something_info(int sig,
+@@ -1460,8 +1485,10 @@ static int kill_something_info(int sig,
struct task_struct * p;
for_each_process(p) {
@@ -15171,7 +15162,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
int err = group_send_sig_info(sig, info, p);
++count;
if (err != -EPERM)
-@@ -2299,6 +2326,11 @@ relock:
+@@ -2310,6 +2337,11 @@ relock:
!sig_kernel_only(signr))
continue;
@@ -15183,9 +15174,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/signal.c linux-3.3.7-vs2.3.3.4/kernel/s
if (sig_kernel_stop(signr)) {
/*
* The default action is to stop all threads in
-diff -NurpP --minimal linux-3.3.7/kernel/softirq.c linux-3.3.7-vs2.3.3.4/kernel/softirq.c
---- linux-3.3.7/kernel/softirq.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/softirq.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/softirq.c linux-3.4.6-vs2.3.3.6/kernel/softirq.c
+--- linux-3.4.6/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/softirq.c 2012-05-21 18:15:05.000000000 +0200
@@ -24,6 +24,7 @@
#include <linux/ftrace.h>
#include <linux/smp.h>
@@ -15194,9 +15185,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/softirq.c linux-3.3.7-vs2.3.3.4/kernel/
#define CREATE_TRACE_POINTS
#include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.c
---- linux-3.3.7/kernel/sys.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/sys.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/sys.c linux-3.4.6-vs2.3.3.6/kernel/sys.c
+--- linux-3.4.6/kernel/sys.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/sys.c 2012-05-21 18:15:05.000000000 +0200
@@ -45,6 +45,7 @@
#include <linux/syscalls.h>
#include <linux/kprobes.h>
@@ -15244,7 +15235,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
/*
* Reboot system call: for obvious reasons only root may call it,
* and even root needs to set up some magic numbers in the registers
-@@ -450,6 +460,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -459,6 +469,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
cmd = LINUX_REBOOT_CMD_HALT;
@@ -15254,7 +15245,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
mutex_lock(&reboot_mutex);
switch (cmd) {
case LINUX_REBOOT_CMD_RESTART:
-@@ -1273,7 +1286,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1282,7 +1295,8 @@ SYSCALL_DEFINE2(sethostname, char __user
int errno;
char tmp[__NEW_UTS_LEN];
@@ -15264,7 +15255,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1324,7 +1338,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1333,7 +1347,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
int errno;
char tmp[__NEW_UTS_LEN];
@@ -15274,7 +15265,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
return -EPERM;
if (len < 0 || len > __NEW_UTS_LEN)
return -EINVAL;
-@@ -1443,7 +1458,7 @@ int do_prlimit(struct task_struct *tsk,
+@@ -1452,7 +1467,7 @@ int do_prlimit(struct task_struct *tsk,
/* Keep the capable check against init_user_ns until
cgroups can contain all limits */
if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15283,7 +15274,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
retval = -EPERM;
if (!retval)
retval = security_task_setrlimit(tsk->group_leader,
-@@ -1497,7 +1512,8 @@ static int check_prlimit_permission(stru
+@@ -1506,7 +1521,8 @@ static int check_prlimit_permission(stru
cred->gid == tcred->sgid &&
cred->gid == tcred->gid))
return 0;
@@ -15293,10 +15284,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/sys.c linux-3.3.7-vs2.3.3.4/kernel/sys.
return 0;
return -EPERM;
-diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/sysctl.c
---- linux-3.3.7/kernel/sysctl.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/kernel/sysctl.c 2012-04-16 13:32:11.000000000 +0200
-@@ -76,6 +76,7 @@
+diff -NurpP --minimal linux-3.4.6/kernel/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/sysctl.c
+--- linux-3.4.6/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/sysctl.c 2012-05-21 18:15:05.000000000 +0200
+@@ -81,6 +81,7 @@
#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
#include <linux/lockdep.h>
#endif
@@ -15304,7 +15295,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/s
#ifdef CONFIG_CHR_DEV_SG
#include <scsi/sg.h>
#endif
-@@ -572,6 +573,13 @@ static struct ctl_table kern_table[] = {
+@@ -562,6 +563,13 @@ static struct ctl_table kern_table[] = {
.proc_handler = proc_dostring,
},
#endif
@@ -15318,9 +15309,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/s
#ifdef CONFIG_CHR_DEV_SG
{
.procname = "sg-big-buff",
-diff -NurpP --minimal linux-3.3.7/kernel/sysctl_binary.c linux-3.3.7-vs2.3.3.4/kernel/sysctl_binary.c
---- linux-3.3.7/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/sysctl_binary.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/sysctl_binary.c linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c
+--- linux-3.4.6/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/sysctl_binary.c 2012-05-21 18:15:05.000000000 +0200
@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
{ CTL_INT, KERN_PANIC, "panic" },
@@ -15329,20 +15320,20 @@ diff -NurpP --minimal linux-3.3.7/kernel/sysctl_binary.c linux-3.3.7-vs2.3.3.4/k
{ CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" },
{ CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.3.7/kernel/time/timekeeping.c linux-3.3.7-vs2.3.3.4/kernel/time/timekeeping.c
---- linux-3.3.7/kernel/time/timekeeping.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/time/timekeeping.c 2012-02-24 03:55:06.000000000 +0100
-@@ -233,6 +233,7 @@ void getnstimeofday(struct timespec *ts)
- } while (read_seqretry(&xtime_lock, seq));
+diff -NurpP --minimal linux-3.4.6/kernel/time/timekeeping.c linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c
+--- linux-3.4.6/kernel/time/timekeeping.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/time/timekeeping.c 2012-07-24 11:52:30.000000000 +0200
+@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
+ } while (read_seqretry(&timekeeper.lock, seq));
timespec_add_ns(ts, nsecs);
+ vx_adjust_timespec(ts);
}
EXPORT_SYMBOL(getnstimeofday);
-diff -NurpP --minimal linux-3.3.7/kernel/time.c linux-3.3.7-vs2.3.3.4/kernel/time.c
---- linux-3.3.7/kernel/time.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/time.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/time.c linux-3.4.6-vs2.3.3.6/kernel/time.c
+--- linux-3.4.6/kernel/time.c 2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/kernel/time.c 2012-05-21 18:15:05.000000000 +0200
@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
if (err)
return err;
@@ -15352,18 +15343,18 @@ diff -NurpP --minimal linux-3.3.7/kernel/time.c linux-3.3.7-vs2.3.3.4/kernel/tim
return 0;
}
-@@ -177,7 +177,7 @@ int do_sys_settimeofday(const struct tim
- /* SMP safe, again the code in arch/foo/time.c should
- * globally block out interrupts when it runs.
- */
+@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct tim
+ }
+ }
+ if (tv)
- return do_settimeofday(tv);
+ return vx_settimeofday(tv);
- }
return 0;
}
-diff -NurpP --minimal linux-3.3.7/kernel/timer.c linux-3.3.7-vs2.3.3.4/kernel/timer.c
---- linux-3.3.7/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/timer.c 2012-02-24 03:55:06.000000000 +0100
+
+diff -NurpP --minimal linux-3.4.6/kernel/timer.c linux-3.4.6-vs2.3.3.6/kernel/timer.c
+--- linux-3.4.6/kernel/timer.c 2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/timer.c 2012-05-21 18:15:05.000000000 +0200
@@ -40,6 +40,10 @@
#include <linux/irq_work.h>
#include <linux/sched.h>
@@ -15413,9 +15404,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/timer.c linux-3.3.7-vs2.3.3.4/kernel/ti
SYSCALL_DEFINE0(getuid)
{
/* Only we change this so SMP safe */
-diff -NurpP --minimal linux-3.3.7/kernel/user_namespace.c linux-3.3.7-vs2.3.3.4/kernel/user_namespace.c
---- linux-3.3.7/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/user_namespace.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/user_namespace.c linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c
+--- linux-3.4.6/kernel/user_namespace.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/user_namespace.c 2012-05-21 18:15:05.000000000 +0200
@@ -11,6 +11,7 @@
#include <linux/user_namespace.h>
#include <linux/highuid.h>
@@ -15441,9 +15432,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/user_namespace.c linux-3.3.7-vs2.3.3.4/
INIT_WORK(&ns->destroyer, free_user_ns_work);
schedule_work(&ns->destroyer);
}
-diff -NurpP --minimal linux-3.3.7/kernel/utsname.c linux-3.3.7-vs2.3.3.4/kernel/utsname.c
---- linux-3.3.7/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/utsname.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/utsname.c linux-3.4.6-vs2.3.3.6/kernel/utsname.c
+--- linux-3.4.6/kernel/utsname.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/utsname.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,14 +16,17 @@
#include <linux/slab.h>
#include <linux/user_namespace.h>
@@ -15512,9 +15503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/utsname.c linux-3.3.7-vs2.3.3.4/kernel/
kfree(ns);
}
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/Kconfig linux-3.3.7-vs2.3.3.4/kernel/vserver/Kconfig
---- linux-3.3.7/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/Kconfig 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/Kconfig linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig
+--- linux-3.4.6/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Kconfig 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,224 @@
+#
+# Linux VServer configuration
@@ -15740,9 +15731,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/Kconfig linux-3.3.7-vs2.3.3.4/k
+ bool
+ default n
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/Makefile linux-3.3.7-vs2.3.3.4/kernel/vserver/Makefile
---- linux-3.3.7/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/Makefile 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/Makefile linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile
+--- linux-3.4.6/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/Makefile 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,18 @@
+#
+# Makefile for the Linux vserver routines.
@@ -15762,9 +15753,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/Makefile linux-3.3.7-vs2.3.3.4/
+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
+vserver-$(CONFIG_VSERVER_DEVICE) += device.o
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct.c linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct.c
---- linux-3.3.7/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c
+--- linux-3.4.6/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,42 @@
+/*
+ * linux/kernel/vserver/cacct.c
@@ -15808,9 +15799,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct.c linux-3.3.7-vs2.3.3.4/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_init.h
---- linux-3.3.7/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_init.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h
+--- linux-3.4.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,25 @@
+
+
@@ -15837,9 +15828,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_init.h linux-3.3.7-vs2.3.
+ return;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_proc.h
---- linux-3.3.7/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cacct_proc.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cacct_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h
+--- linux-3.4.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cacct_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,53 @@
+#ifndef _VX_CACCT_PROC_H
+#define _VX_CACCT_PROC_H
@@ -15894,10 +15885,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cacct_proc.h linux-3.3.7-vs2.3.
+}
+
+#endif /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4/kernel/vserver/context.c
---- linux-3.3.7/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/context.c 2012-02-24 03:55:06.000000000 +0100
-@@ -0,0 +1,1107 @@
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/context.c linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c
+--- linux-3.4.6/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/context.c 2012-06-28 16:45:48.000000000 +0200
+@@ -0,0 +1,1119 @@
+/*
+ * linux/kernel/vserver/context.c
+ *
@@ -16461,7 +16452,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
+ /* no rcu_read_lock() because of spin_lock() */
+ spin_lock(&files->file_lock);
+ fdt = files_fdtable(files);
-+ bptr = fdt->open_fds->fds_bits;
++ bptr = fdt->open_fds;
+ count = fdt->max_fds / (sizeof(unsigned long) * 8);
+ for (total = 0; count > 0; count--) {
+ if (*bptr)
@@ -16569,6 +16560,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
+int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
+{
+ struct task_struct *old_reaper;
++ struct vx_info *reaper_vxi;
+
+ if (!vxi)
+ return -EINVAL;
@@ -16581,10 +16573,21 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
+ if (old_reaper == p)
+ return 0;
+
++ reaper_vxi = task_get_vx_info(p);
++ if (reaper_vxi && reaper_vxi != vxi) {
++ vxwprintk(1,
++ "Unsuitable reaper [" VS_Q("%s") ",%u:#%u] "
++ "for [xid #%u]",
++ p->comm, p->pid, p->xid, vx_current_xid());
++ goto out;
++ }
++
+ /* set new child reaper */
+ get_task_struct(p);
+ vxi->vx_reaper = p;
+ put_task_struct(old_reaper);
++out:
++ put_vx_info(reaper_vxi);
+ return 0;
+}
+
@@ -17005,9 +17008,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/context.c linux-3.3.7-vs2.3.3.4
+
+EXPORT_SYMBOL_GPL(free_vx_info);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt.c linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt.c
---- linux-3.3.7/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt.c 2012-04-24 03:32:01.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt.c linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c
+--- linux-3.4.6/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,313 @@
+/*
+ * linux/kernel/vserver/cvirt.c
@@ -17322,9 +17325,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt.c linux-3.3.7-vs2.3.3.4/k
+
+#endif
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_init.h
---- linux-3.3.7/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_init.h 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h
+--- linux-3.4.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,70 @@
+
+
@@ -17396,9 +17399,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_init.h linux-3.3.7-vs2.3.
+ return;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_proc.h
---- linux-3.3.7/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/cvirt_proc.h 2012-04-03 16:07:39.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/cvirt_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h
+--- linux-3.4.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/cvirt_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,123 @@
+#ifndef _VX_CVIRT_PROC_H
+#define _VX_CVIRT_PROC_H
@@ -17523,9 +17526,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/cvirt_proc.h linux-3.3.7-vs2.3.
+}
+
+#endif /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/debug.c linux-3.3.7-vs2.3.3.4/kernel/vserver/debug.c
---- linux-3.3.7/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/debug.c 2012-02-24 03:55:06.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/debug.c linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c
+--- linux-3.4.6/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/debug.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,32 @@
+/*
+ * kernel/vserver/debug.c
@@ -17559,9 +17562,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/debug.c linux-3.3.7-vs2.3.3.4/k
+
+EXPORT_SYMBOL_GPL(dump_vx_info);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/device.c linux-3.3.7-vs2.3.3.4/kernel/vserver/device.c
---- linux-3.3.7/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/device.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/device.c linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c
+--- linux-3.4.6/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/device.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,443 @@
+/*
+ * linux/kernel/vserver/device.c
@@ -18006,9 +18009,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/device.c linux-3.3.7-vs2.3.3.4/
+#endif /* CONFIG_COMPAT */
+
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/dlimit.c linux-3.3.7-vs2.3.3.4/kernel/vserver/dlimit.c
---- linux-3.3.7/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/dlimit.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/dlimit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c
+--- linux-3.4.6/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/dlimit.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,531 @@
+/*
+ * linux/kernel/vserver/dlimit.c
@@ -18541,9 +18544,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/dlimit.c linux-3.3.7-vs2.3.3.4/
+EXPORT_SYMBOL_GPL(locate_dl_info);
+EXPORT_SYMBOL_GPL(rcu_free_dl_info);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/helper.c linux-3.3.7-vs2.3.3.4/kernel/vserver/helper.c
---- linux-3.3.7/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/helper.c 2012-05-21 01:22:37.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/helper.c linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c
+--- linux-3.4.6/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/helper.c 2012-05-21 18:15:23.000000000 +0200
@@ -0,0 +1,228 @@
+/*
+ * linux/kernel/vserver/helper.c
@@ -18773,9 +18776,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/helper.c linux-3.3.7-vs2.3.3.4/
+ return do_vshelper(vshelper_path, argv, envp, 1);
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/history.c linux-3.3.7-vs2.3.3.4/kernel/vserver/history.c
---- linux-3.3.7/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/history.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/history.c linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c
+--- linux-3.4.6/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/history.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,258 @@
+/*
+ * kernel/vserver/history.c
@@ -19035,9 +19038,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/history.c linux-3.3.7-vs2.3.3.4
+
+#endif /* CONFIG_COMPAT */
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/inet.c linux-3.3.7-vs2.3.3.4/kernel/vserver/inet.c
---- linux-3.3.7/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/inet.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/inet.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c
+--- linux-3.4.6/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inet.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,226 @@
+
+#include <linux/in.h>
@@ -19265,9 +19268,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/inet.c linux-3.3.7-vs2.3.3.4/ke
+
+EXPORT_SYMBOL_GPL(ip_v4_find_src);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/init.c linux-3.3.7-vs2.3.3.4/kernel/vserver/init.c
---- linux-3.3.7/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/init.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/init.c linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c
+--- linux-3.4.6/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/init.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,45 @@
+/*
+ * linux/kernel/init.c
@@ -19314,9 +19317,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/init.c linux-3.3.7-vs2.3.3.4/ke
+module_init(init_vserver);
+module_exit(exit_vserver);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/inode.c linux-3.3.7-vs2.3.3.4/kernel/vserver/inode.c
---- linux-3.3.7/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/inode.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/inode.c linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c
+--- linux-3.4.6/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/inode.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,437 @@
+/*
+ * linux/kernel/vserver/inode.c
@@ -19755,9 +19758,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/inode.c linux-3.3.7-vs2.3.3.4/k
+
+#endif /* CONFIG_PROPAGATE */
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit.c linux-3.3.7-vs2.3.3.4/kernel/vserver/limit.c
---- linux-3.3.7/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit.c linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c
+--- linux-3.4.6/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,330 @@
+/*
+ * linux/kernel/vserver/limit.c
@@ -20089,9 +20092,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit.c linux-3.3.7-vs2.3.3.4/k
+#endif
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_init.h
---- linux-3.3.7/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_init.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h
+--- linux-3.4.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,31 @@
+
+
@@ -20124,9 +20127,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_init.h linux-3.3.7-vs2.3.
+ }
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_proc.h
---- linux-3.3.7/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/limit_proc.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/limit_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h
+--- linux-3.4.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/limit_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,57 @@
+#ifndef _VX_LIMIT_PROC_H
+#define _VX_LIMIT_PROC_H
@@ -20185,9 +20188,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/limit_proc.h linux-3.3.7-vs2.3.
+#endif /* _VX_LIMIT_PROC_H */
+
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/network.c linux-3.3.7-vs2.3.3.4/kernel/vserver/network.c
---- linux-3.3.7/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/network.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/network.c linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c
+--- linux-3.4.6/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/network.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,912 @@
+/*
+ * linux/kernel/vserver/network.c
@@ -21101,9 +21104,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/network.c linux-3.3.7-vs2.3.3.4
+EXPORT_SYMBOL_GPL(free_nx_info);
+EXPORT_SYMBOL_GPL(unhash_nx_info);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/proc.c linux-3.3.7-vs2.3.3.4/kernel/vserver/proc.c
---- linux-3.3.7/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/proc.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/proc.c linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c
+--- linux-3.4.6/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/proc.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,1103 @@
+/*
+ * linux/kernel/vserver/proc.c
@@ -22208,10 +22211,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/proc.c linux-3.3.7-vs2.3.3.4/ke
+ return buffer - orig;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/kernel/vserver/sched.c
---- linux-3.3.7/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched.c 2012-02-24 03:55:07.000000000 +0100
-@@ -0,0 +1,82 @@
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c
+--- linux-3.4.6/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched.c 2012-05-21 18:25:11.000000000 +0200
+@@ -0,0 +1,83 @@
+/*
+ * linux/kernel/vserver/sched.c
+ *
@@ -22229,6 +22232,7 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
+
+#include <linux/vs_context.h>
+#include <linux/vs_sched.h>
++#include <linux/cpumask.h>
+#include <linux/vserver/sched_cmd.h>
+
+#include <asm/uaccess.h>
@@ -22251,10 +22255,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
+
+ if (data->cpu_id != ~0) {
+ vxi->sched.update = cpumask_of_cpu(data->cpu_id);
-+ cpus_and(vxi->sched.update, cpu_online_map,
-+ vxi->sched.update);
++ cpumask_and(&vxi->sched.update, &vxi->sched.update,
++ cpu_online_mask);
+ } else
-+ vxi->sched.update = cpu_online_map;
++ cpumask_copy(&vxi->sched.update, cpu_online_mask);
+
+ for_each_cpu_mask(cpu, vxi->sched.update)
+ vx_update_sched_param(&vxi->sched,
@@ -22294,9 +22298,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched.c linux-3.3.7-vs2.3.3.4/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_init.h linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_init.h
---- linux-3.3.7/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_init.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_init.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h
+--- linux-3.4.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_init.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,27 @@
+
+static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22325,9 +22329,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_init.h linux-3.3.7-vs2.3.
+{
+ return;
+}
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_proc.h linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_proc.h
---- linux-3.3.7/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sched_proc.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/sched_proc.h linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h
+--- linux-3.4.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sched_proc.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,32 @@
+#ifndef _VX_SCHED_PROC_H
+#define _VX_SCHED_PROC_H
@@ -22361,9 +22365,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sched_proc.h linux-3.3.7-vs2.3.
+}
+
+#endif /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/signal.c linux-3.3.7-vs2.3.3.4/kernel/vserver/signal.c
---- linux-3.3.7/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/signal.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/signal.c linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c
+--- linux-3.4.6/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/signal.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,134 @@
+/*
+ * linux/kernel/vserver/signal.c
@@ -22499,9 +22503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/signal.c linux-3.3.7-vs2.3.3.4/
+ return ret;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/space.c linux-3.3.7-vs2.3.3.4/kernel/vserver/space.c
---- linux-3.3.7/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/space.c 2012-02-24 17:01:40.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/space.c linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c
+--- linux-3.4.6/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/space.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,436 @@
+/*
+ * linux/kernel/vserver/space.c
@@ -22939,9 +22943,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/space.c linux-3.3.7-vs2.3.3.4/k
+ return 0;
+}
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/switch.c linux-3.3.7-vs2.3.3.4/kernel/vserver/switch.c
---- linux-3.3.7/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/switch.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/switch.c linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c
+--- linux-3.4.6/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/switch.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,556 @@
+/*
+ * linux/kernel/vserver/switch.c
@@ -23499,9 +23503,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/switch.c linux-3.3.7-vs2.3.3.4/
+}
+
+#endif /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/sysctl.c linux-3.3.7-vs2.3.3.4/kernel/vserver/sysctl.c
---- linux-3.3.7/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/sysctl.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/sysctl.c linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c
+--- linux-3.4.6/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/sysctl.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,247 @@
+/*
+ * kernel/vserver/sysctl.c
@@ -23750,9 +23754,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/sysctl.c linux-3.3.7-vs2.3.3.4/
+EXPORT_SYMBOL_GPL(vs_debug_perm);
+EXPORT_SYMBOL_GPL(vs_debug_misc);
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/tag.c linux-3.3.7-vs2.3.3.4/kernel/vserver/tag.c
---- linux-3.3.7/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/tag.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/tag.c linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c
+--- linux-3.4.6/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/tag.c 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,63 @@
+/*
+ * linux/kernel/vserver/tag.c
@@ -23817,9 +23821,9 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/tag.c linux-3.3.7-vs2.3.3.4/ker
+}
+
+
-diff -NurpP --minimal linux-3.3.7/kernel/vserver/vci_config.h linux-3.3.7-vs2.3.3.4/kernel/vserver/vci_config.h
---- linux-3.3.7/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/kernel/vserver/vci_config.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/kernel/vserver/vci_config.h linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h
+--- linux-3.4.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/kernel/vserver/vci_config.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,76 @@
+
+/* interface version */
@@ -23897,10 +23901,10 @@ diff -NurpP --minimal linux-3.3.7/kernel/vserver/vci_config.h linux-3.3.7-vs2.3.
+ 0;
+}
+
-diff -NurpP --minimal linux-3.3.7/mm/memcontrol.c linux-3.3.7-vs2.3.3.4/mm/memcontrol.c
---- linux-3.3.7/mm/memcontrol.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/mm/memcontrol.c 2012-05-22 09:49:13.000000000 +0200
-@@ -839,6 +839,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+diff -NurpP --minimal linux-3.4.6/mm/memcontrol.c linux-3.4.6-vs2.3.3.6/mm/memcontrol.c
+--- linux-3.4.6/mm/memcontrol.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/memcontrol.c 2012-05-21 18:15:05.000000000 +0200
+@@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
struct mem_cgroup, css);
}
@@ -23932,19 +23936,19 @@ diff -NurpP --minimal linux-3.3.7/mm/memcontrol.c linux-3.3.7-vs2.3.3.4/mm/memco
struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
{
struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kill.c
---- linux-3.3.7/mm/oom_kill.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/oom_kill.c 2012-02-24 04:15:27.000000000 +0100
-@@ -34,6 +34,8 @@
- #include <linux/ptrace.h>
+diff -NurpP --minimal linux-3.4.6/mm/oom_kill.c linux-3.4.6-vs2.3.3.6/mm/oom_kill.c
+--- linux-3.4.6/mm/oom_kill.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/oom_kill.c 2012-05-21 18:15:05.000000000 +0200
+@@ -35,6 +35,8 @@
#include <linux/freezer.h>
#include <linux/ftrace.h>
+ #include <linux/ratelimit.h>
+#include <linux/reboot.h>
+#include <linux/vs_context.h>
#define CREATE_TRACE_POINTS
#include <trace/events/oom.h>
-@@ -154,11 +156,18 @@ struct task_struct *find_lock_task_mm(st
+@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(st
static bool oom_unkillable_task(struct task_struct *p,
const struct mem_cgroup *memcg, const nodemask_t *nodemask)
{
@@ -23964,19 +23968,8 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
/* When mem_cgroup_out_of_memory() and p is not member of the group */
if (memcg && !task_in_mem_cgroup(p, memcg))
return true;
-@@ -446,8 +455,8 @@ static int oom_kill_task(struct task_str
- /* mm cannot be safely dereferenced after task_unlock(p) */
- mm = p->mm;
-
-- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
-- task_pid_nr(p), p->comm, K(p->mm->total_vm),
-+ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
-+ task_pid_nr(p), p->xid, p->comm, K(p->mm->total_vm),
- K(get_mm_counter(p->mm, MM_ANONPAGES)),
- K(get_mm_counter(p->mm, MM_FILEPAGES)));
- task_unlock(p);
-@@ -505,8 +514,8 @@ static int oom_kill_process(struct task_
- }
+@@ -462,8 +471,8 @@ static void oom_kill_process(struct task
+ dump_header(p, gfp_mask, order, memcg, nodemask);
task_lock(p);
- pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n",
@@ -23986,7 +23979,18 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
task_unlock(p);
/*
-@@ -607,6 +616,8 @@ int unregister_oom_notifier(struct notif
+@@ -496,8 +505,8 @@ static void oom_kill_process(struct task
+
+ /* mm cannot safely be dereferenced after task_unlock(victim) */
+ mm = victim->mm;
+- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
+- task_pid_nr(victim), victim->comm, K(victim->mm->total_vm),
++ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
++ task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm),
+ K(get_mm_counter(victim->mm, MM_ANONPAGES)),
+ K(get_mm_counter(victim->mm, MM_FILEPAGES)));
+ task_unlock(victim);
+@@ -596,6 +605,8 @@ int unregister_oom_notifier(struct notif
}
EXPORT_SYMBOL_GPL(unregister_oom_notifier);
@@ -23995,7 +23999,7 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
/*
* Try to acquire the OOM killer lock for the zones in zonelist. Returns zero
* if a parallel OOM killing is already taking place that includes a zone in
-@@ -765,7 +776,12 @@ retry:
+@@ -747,7 +758,12 @@ void out_of_memory(struct zonelist *zone
if (!p) {
dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
read_unlock(&tasklist_lock);
@@ -24007,11 +24011,11 @@ diff -NurpP --minimal linux-3.3.7/mm/oom_kill.c linux-3.3.7-vs2.3.3.4/mm/oom_kil
+ else
+ panic("Out of memory and no killable processes...\n");
}
-
- if (oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_alloc.c
---- linux-3.3.7/mm/page_alloc.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/page_alloc.c 2012-03-19 20:52:10.000000000 +0100
+ if (PTR_ERR(p) != -1UL) {
+ oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
+diff -NurpP --minimal linux-3.4.6/mm/page_alloc.c linux-3.4.6-vs2.3.3.6/mm/page_alloc.c
+--- linux-3.4.6/mm/page_alloc.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/page_alloc.c 2012-05-21 18:15:05.000000000 +0200
@@ -58,6 +58,8 @@
#include <linux/memcontrol.h>
#include <linux/prefetch.h>
@@ -24021,7 +24025,7 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
#include <asm/tlbflush.h>
#include <asm/div64.h>
-@@ -2602,6 +2604,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2655,6 +2657,9 @@ void si_meminfo(struct sysinfo *val)
val->totalhigh = totalhigh_pages;
val->freehigh = nr_free_highpages();
val->mem_unit = PAGE_SIZE;
@@ -24031,7 +24035,7 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
}
EXPORT_SYMBOL(si_meminfo);
-@@ -2622,6 +2627,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2675,6 +2680,9 @@ void si_meminfo_node(struct sysinfo *val
val->freehigh = 0;
#endif
val->mem_unit = PAGE_SIZE;
@@ -24041,9 +24045,9 @@ diff -NurpP --minimal linux-3.3.7/mm/page_alloc.c linux-3.3.7-vs2.3.3.4/mm/page_
}
#endif
-diff -NurpP --minimal linux-3.3.7/mm/pgtable-generic.c linux-3.3.7-vs2.3.3.4/mm/pgtable-generic.c
---- linux-3.3.7/mm/pgtable-generic.c 2011-03-15 18:07:42.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/pgtable-generic.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/mm/pgtable-generic.c linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c
+--- linux-3.4.6/mm/pgtable-generic.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/pgtable-generic.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,6 +6,8 @@
* Copyright (C) 2010 Linus Torvalds
*/
@@ -24053,10 +24057,10 @@ diff -NurpP --minimal linux-3.3.7/mm/pgtable-generic.c linux-3.3.7-vs2.3.3.4/mm/
#include <linux/pagemap.h>
#include <asm/tlb.h>
#include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c
---- linux-3.3.7/mm/shmem.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/shmem.c 2012-02-24 03:55:07.000000000 +0100
-@@ -1460,7 +1460,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-3.4.6/mm/shmem.c linux-3.4.6-vs2.3.3.6/mm/shmem.c
+--- linux-3.4.6/mm/shmem.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/shmem.c 2012-07-18 00:29:44.000000000 +0200
+@@ -1467,7 +1467,7 @@ static int shmem_statfs(struct dentry *d
{
struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -24065,7 +24069,7 @@ diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c
buf->f_bsize = PAGE_CACHE_SIZE;
buf->f_namelen = NAME_MAX;
if (sbinfo->max_blocks) {
-@@ -2217,7 +2217,7 @@ int shmem_fill_super(struct super_block
+@@ -2273,7 +2273,7 @@ int shmem_fill_super(struct super_block
sb->s_maxbytes = MAX_LFS_FILESIZE;
sb->s_blocksize = PAGE_CACHE_SIZE;
sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24074,9 +24078,9 @@ diff -NurpP --minimal linux-3.3.7/mm/shmem.c linux-3.3.7-vs2.3.3.4/mm/shmem.c
sb->s_op = &shmem_ops;
sb->s_time_gran = 1;
#ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
---- linux-3.3.7/mm/slab.c 2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/slab.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/mm/slab.c linux-3.4.6-vs2.3.3.6/mm/slab.c
+--- linux-3.4.6/mm/slab.c 2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/slab.c 2012-05-21 18:15:05.000000000 +0200
@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
#define STATS_INC_FREEMISS(x) do { } while (0)
#endif
@@ -24086,7 +24090,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
#if DEBUG
/*
-@@ -3414,6 +3416,7 @@ retry:
+@@ -3466,6 +3468,7 @@ retry:
obj = slab_get_obj(cachep, slabp, nodeid);
check_slabp(cachep, slabp);
@@ -24094,7 +24098,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
l3->free_objects--;
/* move slabp to correct slabp list: */
list_del(&slabp->list);
-@@ -3491,6 +3494,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *ca
/* ___cache_alloc_node can fall back to other nodes */
ptr = ____cache_alloc_node(cachep, flags, nodeid);
out:
@@ -24102,7 +24106,7 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
local_irq_restore(save_flags);
ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
-@@ -3678,6 +3682,7 @@ static inline void __cache_free(struct k
+@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct k
check_irq_off();
kmemleak_free_recursive(objp, cachep->flags);
objp = cache_free_debugcheck(cachep, objp, caller);
@@ -24110,9 +24114,9 @@ diff -NurpP --minimal linux-3.3.7/mm/slab.c linux-3.3.7-vs2.3.3.4/mm/slab.c
kmemcheck_slab_free(cachep, objp, obj_size(cachep));
-diff -NurpP --minimal linux-3.3.7/mm/slab_vs.h linux-3.3.7-vs2.3.3.4/mm/slab_vs.h
---- linux-3.3.7/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/mm/slab_vs.h 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/mm/slab_vs.h linux-3.4.6-vs2.3.3.6/mm/slab_vs.h
+--- linux-3.4.6/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/mm/slab_vs.h 2012-05-21 18:15:05.000000000 +0200
@@ -0,0 +1,29 @@
+
+#include <linux/vserver/context.h>
@@ -24143,9 +24147,9 @@ diff -NurpP --minimal linux-3.3.7/mm/slab_vs.h linux-3.3.7-vs2.3.3.4/mm/slab_vs.
+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
+}
+
-diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfile.c
---- linux-3.3.7/mm/swapfile.c 2012-05-22 09:13:21.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/mm/swapfile.c 2012-04-03 03:02:13.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/mm/swapfile.c linux-3.4.6-vs2.3.3.6/mm/swapfile.c
+--- linux-3.4.6/mm/swapfile.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/mm/swapfile.c 2012-06-28 16:45:07.000000000 +0200
@@ -36,6 +36,7 @@
#include <asm/tlbflush.h>
#include <linux/swapops.h>
@@ -24154,7 +24158,7 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
unsigned char);
-@@ -1752,6 +1753,16 @@ static int swap_show(struct seq_file *sw
+@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *sw
if (si == SEQ_START_TOKEN) {
seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24171,7 +24175,7 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
return 0;
}
-@@ -2175,6 +2186,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2176,6 +2187,8 @@ void si_swapinfo(struct sysinfo *val)
val->freeswap = nr_swap_pages + nr_to_be_unused;
val->totalswap = total_swap_pages + nr_to_be_unused;
spin_unlock(&swap_lock);
@@ -24180,9 +24184,9 @@ diff -NurpP --minimal linux-3.3.7/mm/swapfile.c linux-3.3.7-vs2.3.3.4/mm/swapfil
}
/*
-diff -NurpP --minimal linux-3.3.7/net/bridge/br_multicast.c linux-3.3.7-vs2.3.3.4/net/bridge/br_multicast.c
---- linux-3.3.7/net/bridge/br_multicast.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/bridge/br_multicast.c 2012-04-30 19:34:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/net/bridge/br_multicast.c linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c
+--- linux-3.4.6/net/bridge/br_multicast.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/bridge/br_multicast.c 2012-05-21 18:15:05.000000000 +0200
@@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
ip6h->hop_limit = 1;
ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24192,10 +24196,10 @@ diff -NurpP --minimal linux-3.3.7/net/bridge/br_multicast.c linux-3.3.7-vs2.3.3.
kfree_skb(skb);
return NULL;
}
-diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/dev.c
---- linux-3.3.7/net/core/dev.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/core/dev.c 2012-05-15 07:09:25.000000000 +0200
-@@ -127,6 +127,7 @@
+diff -NurpP --minimal linux-3.4.6/net/core/dev.c linux-3.4.6-vs2.3.3.6/net/core/dev.c
+--- linux-3.4.6/net/core/dev.c 2012-07-24 09:25:25.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/core/dev.c 2012-07-18 00:29:44.000000000 +0200
+@@ -126,6 +126,7 @@
#include <linux/in.h>
#include <linux/jhash.h>
#include <linux/random.h>
@@ -24203,7 +24207,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
#include <trace/events/napi.h>
#include <trace/events/net.h>
#include <trace/events/skb.h>
-@@ -622,7 +623,8 @@ struct net_device *__dev_get_by_name(str
+@@ -621,7 +622,8 @@ struct net_device *__dev_get_by_name(str
struct hlist_head *head = dev_name_hash(net, name);
hlist_for_each_entry(dev, p, head, name_hlist)
@@ -24213,7 +24217,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
return dev;
return NULL;
-@@ -648,7 +650,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -647,7 +649,8 @@ struct net_device *dev_get_by_name_rcu(s
struct hlist_head *head = dev_name_hash(net, name);
hlist_for_each_entry_rcu(dev, p, head, name_hlist)
@@ -24223,7 +24227,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
return dev;
return NULL;
-@@ -699,7 +702,8 @@ struct net_device *__dev_get_by_index(st
+@@ -698,7 +701,8 @@ struct net_device *__dev_get_by_index(st
struct hlist_head *head = dev_index_hash(net, ifindex);
hlist_for_each_entry(dev, p, head, index_hlist)
@@ -24233,7 +24237,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
return dev;
return NULL;
-@@ -717,7 +721,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
+@@ -716,7 +720,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
* about locking. The caller must hold RCU lock.
*/
@@ -24242,7 +24246,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
{
struct hlist_node *p;
struct net_device *dev;
-@@ -729,6 +733,16 @@ struct net_device *dev_get_by_index_rcu(
+@@ -728,6 +732,16 @@ struct net_device *dev_get_by_index_rcu(
return NULL;
}
@@ -24259,7 +24263,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
EXPORT_SYMBOL(dev_get_by_index_rcu);
-@@ -777,7 +791,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
+@@ -776,7 +790,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
for_each_netdev_rcu(net, dev)
if (dev->type == type &&
@@ -24269,7 +24273,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
return dev;
return NULL;
-@@ -789,9 +804,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -788,9 +803,11 @@ struct net_device *__dev_getfirstbyhwtyp
struct net_device *dev;
ASSERT_RTNL();
@@ -24283,7 +24287,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
return NULL;
}
-@@ -909,6 +926,8 @@ static int __dev_alloc_name(struct net *
+@@ -908,6 +925,8 @@ static int __dev_alloc_name(struct net *
continue;
if (i < 0 || i >= max_netdevices)
continue;
@@ -24292,7 +24296,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
/* avoid cases where sscanf is not exact inverse of printf */
snprintf(buf, IFNAMSIZ, name, i);
-@@ -4029,6 +4048,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3973,6 +3992,8 @@ static int dev_ifconf(struct net *net, c
total = 0;
for_each_netdev(net, dev) {
@@ -24301,7 +24305,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
for (i = 0; i < NPROTO; i++) {
if (gifconf_list[i]) {
int done;
-@@ -4131,6 +4152,10 @@ static void dev_seq_printf_stats(struct
+@@ -4075,6 +4096,10 @@ static void dev_seq_printf_stats(struct
struct rtnl_link_stats64 temp;
const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
@@ -24312,10 +24316,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/dev.c linux-3.3.7-vs2.3.3.4/net/core/
seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
"%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net/core/rtnetlink.c
---- linux-3.3.7/net/core/rtnetlink.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/core/rtnetlink.c 2012-04-03 03:02:13.000000000 +0200
-@@ -1073,6 +1073,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-3.4.6/net/core/rtnetlink.c linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c
+--- linux-3.4.6/net/core/rtnetlink.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/core/rtnetlink.c 2012-05-21 18:15:05.000000000 +0200
+@@ -1072,6 +1072,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
if (idx < s_idx)
goto cont;
@@ -24324,7 +24328,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net
if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq, 0,
-@@ -1955,6 +1957,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1954,6 +1956,9 @@ void rtmsg_ifinfo(int type, struct net_d
int err = -ENOBUFS;
size_t if_info_size;
@@ -24334,10 +24338,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/rtnetlink.c linux-3.3.7-vs2.3.3.4/net
skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
if (skb == NULL)
goto errout;
-diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core/sock.c
---- linux-3.3.7/net/core/sock.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/core/sock.c 2012-02-24 03:55:07.000000000 +0100
-@@ -130,6 +130,10 @@
+diff -NurpP --minimal linux-3.4.6/net/core/sock.c linux-3.4.6-vs2.3.3.6/net/core/sock.c
+--- linux-3.4.6/net/core/sock.c 2012-07-24 09:25:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/core/sock.c 2012-07-18 00:29:44.000000000 +0200
+@@ -129,6 +129,10 @@
#include <net/netprio_cgroup.h>
#include <linux/filter.h>
@@ -24348,7 +24352,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
#include <trace/events/sock.h>
-@@ -1127,6 +1131,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1146,6 +1150,8 @@ static struct sock *sk_prot_alloc(struct
goto out_free_sec;
sk_tx_queue_clear(sk);
}
@@ -24357,7 +24361,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
return sk;
-@@ -1235,6 +1241,11 @@ static void __sk_free(struct sock *sk)
+@@ -1254,6 +1260,11 @@ static void __sk_free(struct sock *sk)
put_cred(sk->sk_peer_cred);
put_pid(sk->sk_peer_pid);
put_net(sock_net(sk));
@@ -24369,7 +24373,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
sk_prot_free(sk->sk_prot_creator, sk);
}
-@@ -1295,6 +1306,8 @@ struct sock *sk_clone_lock(const struct
+@@ -1314,6 +1325,8 @@ struct sock *sk_clone_lock(const struct
/* SANITY */
get_net(sock_net(newsk));
@@ -24378,7 +24382,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
sk_node_init(&newsk->sk_node);
sock_lock_init(newsk);
bh_lock_sock(newsk);
-@@ -1351,6 +1364,12 @@ struct sock *sk_clone_lock(const struct
+@@ -1370,6 +1383,12 @@ struct sock *sk_clone_lock(const struct
smp_wmb();
atomic_set(&newsk->sk_refcnt, 2);
@@ -24391,7 +24395,7 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
/*
* Increment the counter in the same struct proto as the master
* sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2102,6 +2121,12 @@ void sock_init_data(struct socket *sock,
+@@ -2125,6 +2144,12 @@ void sock_init_data(struct socket *sock,
sk->sk_stamp = ktime_set(-1L, 0);
@@ -24404,10 +24408,10 @@ diff -NurpP --minimal linux-3.3.7/net/core/sock.c linux-3.3.7-vs2.3.3.4/net/core
/*
* Before updating sk_refcnt, we must commit prior changes to memory
* (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/ipv4/af_inet.c
---- linux-3.3.7/net/ipv4/af_inet.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/af_inet.c 2012-02-24 03:55:07.000000000 +0100
-@@ -117,6 +117,7 @@
+diff -NurpP --minimal linux-3.4.6/net/ipv4/af_inet.c linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c
+--- linux-3.4.6/net/ipv4/af_inet.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/af_inet.c 2012-05-21 18:15:05.000000000 +0200
+@@ -118,6 +118,7 @@
#ifdef CONFIG_IP_MROUTE
#include <linux/mroute.h>
#endif
@@ -24415,7 +24419,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
/* The inetsw table contains everything that inet_create needs to
-@@ -326,9 +327,13 @@ lookup_protocol:
+@@ -327,9 +328,13 @@ lookup_protocol:
}
err = -EPERM;
@@ -24430,7 +24434,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
err = -EAFNOSUPPORT;
if (!inet_netns_ok(net, protocol))
goto out_rcu_unlock;
-@@ -452,6 +457,7 @@ int inet_bind(struct socket *sock, struc
+@@ -454,6 +459,7 @@ int inet_bind(struct socket *sock, struc
struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
struct sock *sk = sock->sk;
struct inet_sock *inet = inet_sk(sk);
@@ -24438,7 +24442,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
unsigned short snum;
int chk_addr_ret;
int err;
-@@ -475,7 +481,11 @@ int inet_bind(struct socket *sock, struc
+@@ -477,7 +483,11 @@ int inet_bind(struct socket *sock, struc
goto out;
}
@@ -24451,7 +24455,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
/* Not specified by any standard per-se, however it breaks too
* many applications when removed. It is unfortunate since
-@@ -487,7 +497,7 @@ int inet_bind(struct socket *sock, struc
+@@ -489,7 +499,7 @@ int inet_bind(struct socket *sock, struc
err = -EADDRNOTAVAIL;
if (!sysctl_ip_nonlocal_bind &&
!(inet->freebind || inet->transparent) &&
@@ -24460,7 +24464,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
chk_addr_ret != RTN_LOCAL &&
chk_addr_ret != RTN_MULTICAST &&
chk_addr_ret != RTN_BROADCAST)
-@@ -512,7 +522,7 @@ int inet_bind(struct socket *sock, struc
+@@ -514,7 +524,7 @@ int inet_bind(struct socket *sock, struc
if (sk->sk_state != TCP_CLOSE || inet->inet_num)
goto out_release_sock;
@@ -24469,7 +24473,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->inet_saddr = 0; /* Use device */
-@@ -715,11 +725,13 @@ int inet_getname(struct socket *sock, st
+@@ -717,11 +727,13 @@ int inet_getname(struct socket *sock, st
peer == 1))
return -ENOTCONN;
sin->sin_port = inet->inet_dport;
@@ -24484,10 +24488,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/af_inet.c linux-3.3.7-vs2.3.3.4/net/i
sin->sin_port = inet->inet_sport;
sin->sin_addr.s_addr = addr;
}
-diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/arp.c
---- linux-3.3.7/net/ipv4/arp.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/arp.c 2012-02-24 03:55:07.000000000 +0100
-@@ -1329,6 +1329,7 @@ static void arp_format_neigh_entry(struc
+diff -NurpP --minimal linux-3.4.6/net/ipv4/arp.c linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c
+--- linux-3.4.6/net/ipv4/arp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/arp.c 2012-05-21 18:15:05.000000000 +0200
+@@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
struct net_device *dev = n->dev;
int hatype = dev->type;
@@ -24495,7 +24499,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
read_lock(&n->lock);
/* Convert hardware address to XX:XX:XX:XX ... form. */
#if IS_ENABLED(CONFIG_AX25)
-@@ -1360,6 +1361,7 @@ static void arp_format_pneigh_entry(stru
+@@ -1359,6 +1360,7 @@ static void arp_format_pneigh_entry(stru
int hatype = dev ? dev->type : 0;
char tbuf[16];
@@ -24503,10 +24507,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/arp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
sprintf(tbuf, "%pI4", n->key);
seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n",
tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/ipv4/devinet.c
---- linux-3.3.7/net/ipv4/devinet.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/devinet.c 2012-02-24 03:55:07.000000000 +0100
-@@ -518,6 +518,7 @@ struct in_device *inetdev_by_index(struc
+diff -NurpP --minimal linux-3.4.6/net/ipv4/devinet.c linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c
+--- linux-3.4.6/net/ipv4/devinet.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/devinet.c 2012-05-21 18:15:05.000000000 +0200
+@@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
}
EXPORT_SYMBOL(inetdev_by_index);
@@ -24514,7 +24518,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
/* Called only from RTNL semaphored context. No locks. */
struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
-@@ -759,6 +760,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -758,6 +759,8 @@ int devinet_ioctl(struct net *net, unsig
in_dev = __in_dev_get_rtnl(dev);
if (in_dev) {
@@ -24523,7 +24527,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
if (tryaddrmatch) {
/* Matthias Andree */
/* compare label and address (4.4BSD style) */
-@@ -767,6 +770,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -766,6 +769,8 @@ int devinet_ioctl(struct net *net, unsig
This is checked above. */
for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
ifap = &ifa->ifa_next) {
@@ -24532,7 +24536,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
sin_orig.sin_addr.s_addr ==
ifa->ifa_local) {
-@@ -779,9 +784,12 @@ int devinet_ioctl(struct net *net, unsig
+@@ -778,9 +783,12 @@ int devinet_ioctl(struct net *net, unsig
comparing just the label */
if (!ifa) {
for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -24546,7 +24550,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
}
}
-@@ -934,6 +942,8 @@ static int inet_gifconf(struct net_devic
+@@ -933,6 +941,8 @@ static int inet_gifconf(struct net_devic
goto out;
for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -24572,9 +24576,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/devinet.c linux-3.3.7-vs2.3.3.4/net/i
if (ip_idx < s_ip_idx)
continue;
if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.3.7/net/ipv4/fib_trie.c linux-3.3.7-vs2.3.3.4/net/ipv4/fib_trie.c
---- linux-3.3.7/net/ipv4/fib_trie.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/fib_trie.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/fib_trie.c linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c
+--- linux-3.4.6/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/fib_trie.c 2012-05-21 18:15:05.000000000 +0200
@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
|| fa->fa_type == RTN_MULTICAST)
continue;
@@ -24583,9 +24587,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/fib_trie.c linux-3.3.7-vs2.3.3.4/net/
if (fi)
seq_printf(seq,
"%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_connection_sock.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_connection_sock.c
---- linux-3.3.7/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_connection_sock.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_connection_sock.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c
+--- linux-3.4.6/net/ipv4/inet_connection_sock.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_connection_sock.c 2012-05-21 18:15:05.000000000 +0200
@@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
}
EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24635,9 +24639,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_connection_sock.c linux-3.3.7-vs
break;
}
}
-diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_diag.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_diag.c
---- linux-3.3.7/net/ipv4/inet_diag.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_diag.c 2012-02-24 04:26:38.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_diag.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c
+--- linux-3.4.6/net/ipv4/inet_diag.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_diag.c 2012-05-21 18:15:05.000000000 +0200
@@ -31,6 +31,8 @@
#include <linux/inet.h>
@@ -24748,9 +24752,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_diag.c linux-3.3.7-vs2.3.3.4/net
if (num < s_num)
goto next_dying;
if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_hashtables.c linux-3.3.7-vs2.3.3.4/net/ipv4/inet_hashtables.c
---- linux-3.3.7/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/inet_hashtables.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/inet_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c
+--- linux-3.4.6/net/ipv4/inet_hashtables.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/inet_hashtables.c 2012-05-21 18:15:05.000000000 +0200
@@ -22,6 +22,7 @@
#include <net/inet_connection_sock.h>
#include <net/inet_hashtables.h>
@@ -24787,9 +24791,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/inet_hashtables.c linux-3.3.7-vs2.3.3
/*
* if the nulls value we got at the end of this lookup is
* not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c
---- linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-3.4.6/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter/nf_nat_helper.c 2012-05-21 18:15:05.000000000 +0200
@@ -20,6 +20,7 @@
#include <net/route.h>
@@ -24798,9 +24802,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter/nf_nat_helper.c linux-3.3.7
#include <net/netfilter/nf_conntrack.h>
#include <net/netfilter/nf_conntrack_helper.h>
#include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter.c linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter.c
---- linux-3.3.7/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/netfilter.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/netfilter.c linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c
+--- linux-3.4.6/net/ipv4/netfilter.c 2012-01-09 16:15:03.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/netfilter.c 2012-05-21 18:15:05.000000000 +0200
@@ -6,7 +6,7 @@
#include <linux/skbuff.h>
#include <linux/gfp.h>
@@ -24810,9 +24814,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/netfilter.c linux-3.3.7-vs2.3.3.4/net
#include <net/xfrm.h>
#include <net/ip.h>
#include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/raw.c
---- linux-3.3.7/net/ipv4/raw.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/raw.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/raw.c linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c
+--- linux-3.4.6/net/ipv4/raw.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/raw.c 2012-05-21 18:15:05.000000000 +0200
@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
if (net_eq(sock_net(sk), net) && inet->inet_num == num &&
@@ -24835,7 +24839,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
rt->dst.dev, dst_output);
if (err > 0)
-@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -575,6 +581,16 @@ static int raw_sendmsg(struct kiocb *ioc
goto done;
}
@@ -24852,7 +24856,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
if (IS_ERR(rt)) {
-@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str
+@@ -651,17 +667,19 @@ static int raw_bind(struct sock *sk, str
{
struct inet_sock *inet = inet_sk(sk);
struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24875,7 +24879,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
inet->inet_saddr = 0; /* Use device */
sk_dst_reset(sk);
-@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -713,7 +731,8 @@ static int raw_recvmsg(struct kiocb *ioc
/* Copy the address. */
if (sin) {
sin->sin_family = AF_INET;
@@ -24885,7 +24889,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
sin->sin_port = 0;
memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
}
-@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct
+@@ -909,7 +928,8 @@ static struct sock *raw_get_first(struct
struct hlist_node *node;
sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -24895,7 +24899,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
goto found;
}
sk = NULL;
-@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct
+@@ -925,7 +945,8 @@ static struct sock *raw_get_next(struct
sk = sk_next(sk);
try_again:
;
@@ -24905,10 +24909,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/raw.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.3.7/net/ipv4/route.c linux-3.3.7-vs2.3.3.4/net/ipv4/route.c
---- linux-3.3.7/net/ipv4/route.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/route.c 2012-03-19 20:52:10.000000000 +0100
-@@ -2697,7 +2697,7 @@ static struct rtable *ip_route_output_sl
+diff -NurpP --minimal linux-3.4.6/net/ipv4/route.c linux-3.4.6-vs2.3.3.6/net/ipv4/route.c
+--- linux-3.4.6/net/ipv4/route.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/route.c 2012-05-21 18:15:05.000000000 +0200
+@@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
if (fl4->flowi4_oif) {
@@ -24917,10 +24921,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/route.c linux-3.3.7-vs2.3.3.4/net/ipv
rth = ERR_PTR(-ENODEV);
if (dev_out == NULL)
goto out;
-diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp.c
---- linux-3.3.7/net/ipv4/tcp.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp.c 2012-05-22 09:49:13.000000000 +0200
-@@ -266,6 +266,7 @@
+diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c
+--- linux-3.4.6/net/ipv4/tcp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp.c 2012-05-21 18:15:05.000000000 +0200
+@@ -268,6 +268,7 @@
#include <linux/crypto.h>
#include <linux/time.h>
#include <linux/slab.h>
@@ -24928,10 +24932,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
#include <net/icmp.h>
#include <net/tcp.h>
-diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_ipv4.c
---- linux-3.3.7/net/ipv4/tcp_ipv4.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_ipv4.c 2012-03-19 20:52:10.000000000 +0100
-@@ -2036,6 +2036,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_ipv4.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c
+--- linux-3.4.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_ipv4.c 2012-05-21 18:15:05.000000000 +0200
+@@ -2038,6 +2038,12 @@ static void *listening_get_next(struct s
req = req->dl_next;
while (1) {
while (req) {
@@ -24944,7 +24948,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
if (req->rsk_ops->family == st->family) {
cur = req;
goto out;
-@@ -2060,6 +2066,10 @@ get_req:
+@@ -2062,6 +2068,10 @@ get_req:
}
get_sk:
sk_nulls_for_each_from(sk, node) {
@@ -24955,7 +24959,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
if (!net_eq(sock_net(sk), net))
continue;
if (sk->sk_family == st->family) {
-@@ -2136,6 +2146,11 @@ static void *established_get_first(struc
+@@ -2138,6 +2148,11 @@ static void *established_get_first(struc
spin_lock_bh(lock);
sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24967,7 +24971,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
if (sk->sk_family != st->family ||
!net_eq(sock_net(sk), net)) {
continue;
-@@ -2146,6 +2161,11 @@ static void *established_get_first(struc
+@@ -2148,6 +2163,11 @@ static void *established_get_first(struc
st->state = TCP_SEQ_STATE_TIME_WAIT;
inet_twsk_for_each(tw, node,
&tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24979,7 +24983,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
if (tw->tw_family != st->family ||
!net_eq(twsk_net(tw), net)) {
continue;
-@@ -2175,7 +2195,9 @@ static void *established_get_next(struct
+@@ -2177,7 +2197,9 @@ static void *established_get_next(struct
tw = cur;
tw = tw_next(tw);
get_tw:
@@ -24990,7 +24994,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
tw = tw_next(tw);
}
if (tw) {
-@@ -2199,6 +2221,11 @@ get_tw:
+@@ -2201,6 +2223,11 @@ get_tw:
sk = sk_nulls_next(sk);
sk_nulls_for_each_from(sk, node) {
@@ -25002,7 +25006,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
goto found;
}
-@@ -2404,9 +2431,9 @@ static void get_openreq4(const struct so
+@@ -2406,9 +2433,9 @@ static void get_openreq4(const struct so
seq_printf(f, "%4d: %08X:%04X %08X:%04X"
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
i,
@@ -25014,7 +25018,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
ntohs(ireq->rmt_port),
TCP_SYN_RECV,
0, 0, /* could print option size, but that is af dependent. */
-@@ -2428,8 +2455,8 @@ static void get_tcp4_sock(struct sock *s
+@@ -2430,8 +2457,8 @@ static void get_tcp4_sock(struct sock *s
const struct tcp_sock *tp = tcp_sk(sk);
const struct inet_connection_sock *icsk = inet_csk(sk);
const struct inet_sock *inet = inet_sk(sk);
@@ -25025,7 +25029,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
__u16 destp = ntohs(inet->inet_dport);
__u16 srcp = ntohs(inet->inet_sport);
int rx_queue;
-@@ -2486,8 +2513,8 @@ static void get_timewait4_sock(const str
+@@ -2488,8 +2515,8 @@ static void get_timewait4_sock(const str
if (ttd < 0)
ttd = 0;
@@ -25036,9 +25040,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_ipv4.c linux-3.3.7-vs2.3.3.4/net/
destp = ntohs(tw->tw_dport);
srcp = ntohs(tw->tw_sport);
-diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_minisocks.c linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_minisocks.c
---- linux-3.3.7/net/ipv4/tcp_minisocks.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/tcp_minisocks.c 2012-02-24 04:25:11.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv4/tcp_minisocks.c linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c
+--- linux-3.4.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/tcp_minisocks.c 2012-05-21 18:15:05.000000000 +0200
@@ -23,6 +23,9 @@
#include <linux/slab.h>
#include <linux/sysctl.h>
@@ -25061,10 +25065,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/tcp_minisocks.c linux-3.3.7-vs2.3.3.4
#if IS_ENABLED(CONFIG_IPV6)
if (tw->tw_family == PF_INET6) {
struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/udp.c
---- linux-3.3.7/net/ipv4/udp.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv4/udp.c 2012-02-24 03:55:07.000000000 +0100
-@@ -297,14 +297,7 @@ fail:
+diff -NurpP --minimal linux-3.4.6/net/ipv4/udp.c linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c
+--- linux-3.4.6/net/ipv4/udp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv4/udp.c 2012-06-28 16:45:36.000000000 +0200
+@@ -298,14 +298,7 @@ fail:
}
EXPORT_SYMBOL(udp_lib_get_port);
@@ -25080,7 +25084,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
unsigned int port)
-@@ -339,6 +332,11 @@ static inline int compute_score(struct s
+@@ -340,6 +333,11 @@ static inline int compute_score(struct s
if (inet->inet_rcv_saddr != daddr)
return -1;
score += 2;
@@ -25092,7 +25096,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
}
if (inet->inet_daddr) {
if (inet->inet_daddr != saddr)
-@@ -442,6 +440,7 @@ exact_match:
+@@ -443,6 +441,7 @@ exact_match:
return result;
}
@@ -25100,7 +25104,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
/* UDP is nearly always wildcards out the wazoo, it makes no sense to try
* harder than this. -DaveM
*/
-@@ -487,6 +486,11 @@ begin:
+@@ -488,6 +487,11 @@ begin:
sk_nulls_for_each_rcu(sk, node, &hslot->head) {
score = compute_score(sk, net, saddr, hnum, sport,
daddr, dport, dif);
@@ -25112,7 +25116,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (score > badness) {
result = sk;
badness = score;
-@@ -500,6 +504,7 @@ begin:
+@@ -501,6 +505,7 @@ begin:
if (get_nulls_value(node) != slot)
goto begin;
@@ -25120,7 +25124,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (result) {
if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
result = NULL;
-@@ -509,6 +514,7 @@ begin:
+@@ -510,6 +515,7 @@ begin:
goto begin;
}
}
@@ -25128,7 +25132,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
rcu_read_unlock();
return result;
}
-@@ -552,8 +558,7 @@ static inline struct sock *udp_v4_mcast_
+@@ -553,8 +559,7 @@ static inline struct sock *udp_v4_mcast_
udp_sk(s)->udp_port_hash != hnum ||
(inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
(inet->inet_dport != rmt_port && inet->inet_dport) ||
@@ -25138,7 +25142,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
ipv6_only_sock(s) ||
(s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
continue;
-@@ -931,6 +936,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -933,6 +938,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
faddr, saddr, dport, inet->inet_sport);
@@ -25155,7 +25159,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
rt = ip_route_output_flow(net, fl4, sk);
if (IS_ERR(rt)) {
-@@ -1229,7 +1244,8 @@ try_again:
+@@ -1231,7 +1246,8 @@ try_again:
if (sin) {
sin->sin_family = AF_INET;
sin->sin_port = udp_hdr(skb)->source;
@@ -25165,7 +25169,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
}
if (inet->cmsg_flags)
-@@ -1976,6 +1992,8 @@ static struct sock *udp_get_first(struct
+@@ -1970,6 +1986,8 @@ static struct sock *udp_get_first(struct
sk_nulls_for_each(sk, node, &hslot->head) {
if (!net_eq(sock_net(sk), net))
continue;
@@ -25174,7 +25178,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (sk->sk_family == state->family)
goto found;
}
-@@ -1993,7 +2011,9 @@ static struct sock *udp_get_next(struct
+@@ -1987,7 +2005,9 @@ static struct sock *udp_get_next(struct
do {
sk = sk_nulls_next(sk);
@@ -25185,9 +25189,20 @@ diff -NurpP --minimal linux-3.3.7/net/ipv4/udp.c linux-3.3.7-vs2.3.3.4/net/ipv4/
if (!sk) {
if (state->bucket <= state->udp_table->mask)
-diff -NurpP --minimal linux-3.3.7/net/ipv6/Kconfig linux-3.3.7-vs2.3.3.4/net/ipv6/Kconfig
---- linux-3.3.7/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/Kconfig 2012-02-24 03:55:07.000000000 +0100
+@@ -2083,8 +2103,8 @@ static void udp4_format_sock(struct sock
+ int bucket, int *len)
+ {
+ struct inet_sock *inet = inet_sk(sp);
+- __be32 dest = inet->inet_daddr;
+- __be32 src = inet->inet_rcv_saddr;
++ __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
++ __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
+ __u16 destp = ntohs(inet->inet_dport);
+ __u16 srcp = ntohs(inet->inet_sport);
+
+diff -NurpP --minimal linux-3.4.6/net/ipv6/Kconfig linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig
+--- linux-3.4.6/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/Kconfig 2012-05-21 18:15:05.000000000 +0200
@@ -4,8 +4,8 @@
# IPv6 as module will cause a CRASH if you try to unload it
@@ -25199,9 +25214,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/Kconfig linux-3.3.7-vs2.3.3.4/net/ipv
---help---
This is complemental support for the IP version 6.
You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/ipv6/addrconf.c
---- linux-3.3.7/net/ipv6/addrconf.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/addrconf.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/addrconf.c linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c
+--- linux-3.4.6/net/ipv6/addrconf.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/addrconf.c 2012-05-21 18:15:05.000000000 +0200
@@ -88,6 +88,8 @@
#include <linux/proc_fs.h>
#include <linux/seq_file.h>
@@ -25211,7 +25226,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
/* Set to 3 to get tracing... */
#define ACONF_DEBUG 2
-@@ -1105,7 +1107,7 @@ out:
+@@ -1104,7 +1106,7 @@ out:
int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
const struct in6_addr *daddr, unsigned int prefs,
@@ -25220,7 +25235,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
{
struct ipv6_saddr_score scores[2],
*score = &scores[0], *hiscore = &scores[1];
-@@ -1177,6 +1179,8 @@ int ipv6_dev_get_saddr(struct net *net,
+@@ -1176,6 +1178,8 @@ int ipv6_dev_get_saddr(struct net *net,
dev->name);
continue;
}
@@ -25229,7 +25244,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
score->rule = -1;
bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3162,7 +3166,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3159,7 +3163,10 @@ static void if6_seq_stop(struct seq_file
static int if6_seq_show(struct seq_file *seq, void *v)
{
struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25241,7 +25256,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
&ifp->addr,
ifp->idev->dev->ifindex,
ifp->prefix_len,
-@@ -3668,6 +3675,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3665,6 +3672,11 @@ static int in6_dump_addrs(struct inet6_d
struct ifacaddr6 *ifaca;
int err = 1;
int ip_idx = *p_ip_idx;
@@ -25253,7 +25268,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
read_lock_bh(&idev->lock);
switch (type) {
-@@ -3678,6 +3690,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3675,6 +3687,8 @@ static int in6_dump_addrs(struct inet6_d
list_for_each_entry(ifa, &idev->addr_list, if_list) {
if (++ip_idx < s_ip_idx)
continue;
@@ -25262,7 +25277,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
err = inet6_fill_ifaddr(skb, ifa,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3694,6 +3708,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3691,6 +3705,8 @@ static int in6_dump_addrs(struct inet6_d
ifmca = ifmca->next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -25271,7 +25286,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
err = inet6_fill_ifmcaddr(skb, ifmca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -3709,6 +3725,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3706,6 +3722,8 @@ static int in6_dump_addrs(struct inet6_d
ifaca = ifaca->aca_next, ip_idx++) {
if (ip_idx < s_ip_idx)
continue;
@@ -25280,7 +25295,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
err = inet6_fill_ifacaddr(skb, ifaca,
NETLINK_CB(cb->skb).pid,
cb->nlh->nlmsg_seq,
-@@ -4094,6 +4112,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4091,6 +4109,11 @@ static int inet6_dump_ifinfo(struct sk_b
struct inet6_dev *idev;
struct hlist_head *head;
struct hlist_node *node;
@@ -25292,7 +25307,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
s_h = cb->args[0];
s_idx = cb->args[1];
-@@ -4105,6 +4128,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4102,6 +4125,8 @@ static int inet6_dump_ifinfo(struct sk_b
hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
if (idx < s_idx)
goto cont;
@@ -25301,9 +25316,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/addrconf.c linux-3.3.7-vs2.3.3.4/net/
idev = __in6_dev_get(dev);
if (!idev)
goto cont;
-diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/ipv6/af_inet6.c
---- linux-3.3.7/net/ipv6/af_inet6.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/af_inet6.c 2012-02-24 04:23:27.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/af_inet6.c linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c
+--- linux-3.4.6/net/ipv6/af_inet6.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/af_inet6.c 2012-05-21 18:15:05.000000000 +0200
@@ -42,6 +42,8 @@
#include <linux/netdevice.h>
#include <linux/icmpv6.h>
@@ -25313,7 +25328,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/
#include <net/ip.h>
#include <net/ipv6.h>
-@@ -160,9 +162,12 @@ lookup_protocol:
+@@ -159,9 +161,12 @@ lookup_protocol:
}
err = -EPERM;
@@ -25399,9 +25414,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/af_inet6.c linux-3.3.7-vs2.3.3.4/net/
if (ipv6_addr_any(&np->rcv_saddr))
sin->sin6_addr = np->saddr;
else
-diff -NurpP --minimal linux-3.3.7/net/ipv6/datagram.c linux-3.3.7-vs2.3.3.4/net/ipv6/datagram.c
---- linux-3.3.7/net/ipv6/datagram.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/datagram.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/datagram.c linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c
+--- linux-3.4.6/net/ipv6/datagram.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/datagram.c 2012-05-21 18:15:05.000000000 +0200
@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
rcu_read_lock();
@@ -25411,9 +25426,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/datagram.c linux-3.3.7-vs2.3.3.4/net/
if (!dev) {
rcu_read_unlock();
return -ENODEV;
-diff -NurpP --minimal linux-3.3.7/net/ipv6/fib6_rules.c linux-3.3.7-vs2.3.3.4/net/ipv6/fib6_rules.c
---- linux-3.3.7/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/fib6_rules.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/fib6_rules.c linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c
+--- linux-3.4.6/net/ipv6/fib6_rules.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/fib6_rules.c 2012-05-21 18:15:05.000000000 +0200
@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
ip6_dst_idev(&rt->dst)->dev,
&flp6->daddr,
@@ -25423,9 +25438,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/fib6_rules.c linux-3.3.7-vs2.3.3.4/ne
goto again;
if (!ipv6_prefix_equal(&saddr, &r->src.addr,
r->src.plen))
-diff -NurpP --minimal linux-3.3.7/net/ipv6/inet6_hashtables.c linux-3.3.7-vs2.3.3.4/net/ipv6/inet6_hashtables.c
---- linux-3.3.7/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/inet6_hashtables.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/inet6_hashtables.c linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c
+--- linux-3.4.6/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/inet6_hashtables.c 2012-05-21 18:15:05.000000000 +0200
@@ -16,6 +16,7 @@
#include <linux/module.h>
@@ -25461,10 +25476,10 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/inet6_hashtables.c linux-3.3.7-vs2.3.
}
if (sk->sk_bound_dev_if) {
if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.3.7/net/ipv6/ip6_output.c linux-3.3.7-vs2.3.3.4/net/ipv6/ip6_output.c
---- linux-3.3.7/net/ipv6/ip6_output.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/ip6_output.c 2012-04-03 03:02:13.000000000 +0200
-@@ -968,7 +968,8 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-3.4.6/net/ipv6/ip6_output.c linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c
+--- linux-3.4.6/net/ipv6/ip6_output.c 2012-07-24 09:25:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/ip6_output.c 2012-06-28 16:45:07.000000000 +0200
+@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
struct rt6_info *rt = (struct rt6_info *) *dst;
err = ip6_route_get_saddr(net, rt, &fl6->daddr,
sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25474,9 +25489,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/ip6_output.c linux-3.3.7-vs2.3.3.4/ne
if (err)
goto out_err_release;
}
-diff -NurpP --minimal linux-3.3.7/net/ipv6/ndisc.c linux-3.3.7-vs2.3.3.4/net/ipv6/ndisc.c
---- linux-3.3.7/net/ipv6/ndisc.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/ndisc.c 2012-03-19 20:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/ndisc.c linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c
+--- linux-3.4.6/net/ipv6/ndisc.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/ndisc.c 2012-05-21 18:15:05.000000000 +0200
@@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
} else {
if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25486,9 +25501,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/ndisc.c linux-3.3.7-vs2.3.3.4/net/ipv
return;
src_addr = &tmpaddr;
}
-diff -NurpP --minimal linux-3.3.7/net/ipv6/raw.c linux-3.3.7-vs2.3.3.4/net/ipv6/raw.c
---- linux-3.3.7/net/ipv6/raw.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/raw.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/raw.c linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c
+--- linux-3.4.6/net/ipv6/raw.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/raw.c 2012-05-21 18:15:05.000000000 +0200
@@ -30,6 +30,7 @@
#include <linux/icmpv6.h>
#include <linux/netfilter.h>
@@ -25511,9 +25526,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/raw.c linux-3.3.7-vs2.3.3.4/net/ipv6/
/* ipv4 addr of the socket is invalid. Only the
* unspecified and mapped address have a v4 equivalent.
*/
-diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv6/route.c
---- linux-3.3.7/net/ipv6/route.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/route.c 2012-04-03 03:02:13.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/net/ipv6/route.c linux-3.4.6-vs2.3.3.6/net/ipv6/route.c
+--- linux-3.4.6/net/ipv6/route.c 2012-07-24 09:25:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/route.c 2012-07-18 00:29:44.000000000 +0200
@@ -55,6 +55,7 @@
#include <net/xfrm.h>
#include <net/netevent.h>
@@ -25522,7 +25537,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
#include <asm/uaccess.h>
-@@ -2107,15 +2108,17 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2144,15 +2145,17 @@ int ip6_route_get_saddr(struct net *net,
struct rt6_info *rt,
const struct in6_addr *daddr,
unsigned int prefs,
@@ -25543,7 +25558,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
return err;
}
-@@ -2446,7 +2449,8 @@ static int rt6_fill_node(struct net *net
+@@ -2483,7 +2486,8 @@ static int rt6_fill_node(struct net *net
NLA_PUT_U32(skb, RTA_IIF, iif);
} else if (dst) {
struct in6_addr saddr_buf;
@@ -25553,7 +25568,7 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
}
-@@ -2660,6 +2664,7 @@ static int rt6_info_route(struct rt6_inf
+@@ -2710,6 +2714,7 @@ static int rt6_info_route(struct rt6_inf
struct seq_file *m = p_arg;
struct neighbour *n;
@@ -25561,9 +25576,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/route.c linux-3.3.7-vs2.3.3.4/net/ipv
seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
#ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.3.7/net/ipv6/tcp_ipv6.c linux-3.3.7-vs2.3.3.4/net/ipv6/tcp_ipv6.c
---- linux-3.3.7/net/ipv6/tcp_ipv6.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/tcp_ipv6.c 2012-04-30 19:34:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/net/ipv6/tcp_ipv6.c linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c
+--- linux-3.4.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/tcp_ipv6.c 2012-05-21 18:15:05.000000000 +0200
@@ -71,6 +71,7 @@
#include <linux/crypto.h>
@@ -25590,9 +25605,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/tcp_ipv6.c linux-3.3.7-vs2.3.3.4/net/
addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-3.3.7/net/ipv6/udp.c linux-3.3.7-vs2.3.3.4/net/ipv6/udp.c
---- linux-3.3.7/net/ipv6/udp.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/udp.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/udp.c linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c
+--- linux-3.4.6/net/ipv6/udp.c 2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/udp.c 2012-05-21 18:15:05.000000000 +0200
@@ -45,41 +45,67 @@
#include <net/tcp_states.h>
#include <net/ip6_checksum.h>
@@ -25685,9 +25700,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/udp.c linux-3.3.7-vs2.3.3.4/net/ipv6/
}
if (!ipv6_addr_any(&np->daddr)) {
if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.3.7/net/ipv6/xfrm6_policy.c linux-3.3.7-vs2.3.3.4/net/ipv6/xfrm6_policy.c
---- linux-3.3.7/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/ipv6/xfrm6_policy.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/ipv6/xfrm6_policy.c linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c
+--- linux-3.4.6/net/ipv6/xfrm6_policy.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/ipv6/xfrm6_policy.c 2012-05-21 18:15:05.000000000 +0200
@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
dev = ip6_dst_idev(dst)->dev;
ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25697,9 +25712,9 @@ diff -NurpP --minimal linux-3.3.7/net/ipv6/xfrm6_policy.c linux-3.3.7-vs2.3.3.4/
dst_release(dst);
return 0;
}
-diff -NurpP --minimal linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c linux-3.3.7-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.4.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/netfilter/ipvs/ip_vs_xmit.c 2012-05-21 18:15:05.000000000 +0200
@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
return dst;
if (ipv6_addr_any(&fl6.saddr) &&
@@ -25709,9 +25724,9 @@ diff -NurpP --minimal linux-3.3.7/net/netfilter/ipvs/ip_vs_xmit.c linux-3.3.7-vs
goto out_err;
if (do_xfrm) {
dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4/net/netlink/af_netlink.c
---- linux-3.3.7/net/netlink/af_netlink.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/netlink/af_netlink.c 2012-04-30 19:34:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/net/netlink/af_netlink.c linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c
+--- linux-3.4.6/net/netlink/af_netlink.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/netlink/af_netlink.c 2012-05-21 18:15:05.000000000 +0200
@@ -55,6 +55,9 @@
#include <linux/types.h>
#include <linux/audit.h>
@@ -25722,7 +25737,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
#include <net/net_namespace.h>
#include <net/sock.h>
-@@ -1910,6 +1913,8 @@ static struct sock *netlink_seq_socket_i
+@@ -1926,6 +1929,8 @@ static struct sock *netlink_seq_socket_i
sk_for_each(s, node, &hash->table[j]) {
if (sock_net(s) != seq_file_net(seq))
continue;
@@ -25731,7 +25746,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
if (off == pos) {
iter->link = i;
iter->hash_idx = j;
-@@ -1944,7 +1949,8 @@ static void *netlink_seq_next(struct seq
+@@ -1960,7 +1965,8 @@ static void *netlink_seq_next(struct seq
s = v;
do {
s = sk_next(s);
@@ -25741,7 +25756,7 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
if (s)
return s;
-@@ -1956,7 +1962,8 @@ static void *netlink_seq_next(struct seq
+@@ -1972,7 +1978,8 @@ static void *netlink_seq_next(struct seq
for (; j <= hash->mask; j++) {
s = sk_head(&hash->table[j]);
@@ -25751,9 +25766,9 @@ diff -NurpP --minimal linux-3.3.7/net/netlink/af_netlink.c linux-3.3.7-vs2.3.3.4
s = sk_next(s);
if (s) {
iter->link = i;
-diff -NurpP --minimal linux-3.3.7/net/socket.c linux-3.3.7-vs2.3.3.4/net/socket.c
---- linux-3.3.7/net/socket.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/socket.c 2012-04-30 19:34:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.6/net/socket.c linux-3.4.6-vs2.3.3.6/net/socket.c
+--- linux-3.4.6/net/socket.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/socket.c 2012-05-21 18:15:05.000000000 +0200
@@ -98,6 +98,10 @@
#include <net/sock.h>
@@ -25860,9 +25875,9 @@ diff -NurpP --minimal linux-3.3.7/net/socket.c linux-3.3.7-vs2.3.3.4/net/socket.
err = sock1->ops->socketpair(sock1, sock2);
if (err < 0)
-diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth.c linux-3.3.7-vs2.3.3.4/net/sunrpc/auth.c
---- linux-3.3.7/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/auth.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c
+--- linux-3.4.6/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth.c 2012-05-21 18:15:05.000000000 +0200
@@ -14,6 +14,7 @@
#include <linux/hash.h>
#include <linux/sunrpc/clnt.h>
@@ -25887,9 +25902,9 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth.c linux-3.3.7-vs2.3.3.4/net/su
};
dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth_unix.c linux-3.3.7-vs2.3.3.4/net/sunrpc/auth_unix.c
---- linux-3.3.7/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/auth_unix.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/sunrpc/auth_unix.c linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c
+--- linux-3.4.6/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/net/sunrpc/auth_unix.c 2012-05-21 18:15:05.000000000 +0200
@@ -12,12 +12,14 @@
#include <linux/module.h>
#include <linux/sunrpc/clnt.h>
@@ -25948,18 +25963,18 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/auth_unix.c linux-3.3.7-vs2.3.3.4/n
hold = p++;
for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-3.3.7/net/sunrpc/clnt.c linux-3.3.7-vs2.3.3.4/net/sunrpc/clnt.c
---- linux-3.3.7/net/sunrpc/clnt.c 2012-01-09 16:15:04.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/sunrpc/clnt.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/sunrpc/clnt.c linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c
+--- linux-3.4.6/net/sunrpc/clnt.c 2012-07-24 09:25:26.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/sunrpc/clnt.c 2012-06-28 16:45:07.000000000 +0200
@@ -31,6 +31,7 @@
- #include <linux/in.h>
#include <linux/in6.h>
#include <linux/un.h>
+ #include <linux/rcupdate.h>
+#include <linux/vs_cvirt.h>
#include <linux/sunrpc/clnt.h>
#include <linux/sunrpc/rpc_pipe_fs.h>
-@@ -361,6 +362,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
+@@ -483,6 +484,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
if (!(args->flags & RPC_CLNT_CREATE_QUIET))
clnt->cl_chatty = 1;
@@ -25969,9 +25984,9 @@ diff -NurpP --minimal linux-3.3.7/net/sunrpc/clnt.c linux-3.3.7-vs2.3.3.4/net/su
return clnt;
}
EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/unix/af_unix.c
---- linux-3.3.7/net/unix/af_unix.c 2012-03-19 19:47:34.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/net/unix/af_unix.c 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/net/unix/af_unix.c linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c
+--- linux-3.4.6/net/unix/af_unix.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/net/unix/af_unix.c 2012-05-21 18:15:05.000000000 +0200
@@ -114,6 +114,8 @@
#include <linux/mount.h>
#include <net/checksum.h>
@@ -25990,7 +26005,7 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
if (u->addr->len == len &&
!memcmp(u->addr->name, sunname, len))
goto found;
-@@ -2235,6 +2239,8 @@ static struct sock *unix_seq_idx(struct
+@@ -2266,6 +2270,8 @@ static struct sock *unix_seq_idx(struct
for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
if (sock_net(s) != seq_file_net(seq))
continue;
@@ -25999,7 +26014,7 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
if (off == pos)
return s;
++off;
-@@ -2259,7 +2265,8 @@ static void *unix_seq_next(struct seq_fi
+@@ -2290,7 +2296,8 @@ static void *unix_seq_next(struct seq_fi
sk = first_unix_socket(&iter->i);
else
sk = next_unix_socket(&iter->i, sk);
@@ -26009,9 +26024,9 @@ diff -NurpP --minimal linux-3.3.7/net/unix/af_unix.c linux-3.3.7-vs2.3.3.4/net/u
sk = next_unix_socket(&iter->i, sk);
return sk;
}
-diff -NurpP --minimal linux-3.3.7/scripts/checksyscalls.sh linux-3.3.7-vs2.3.3.4/scripts/checksyscalls.sh
---- linux-3.3.7/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/scripts/checksyscalls.sh 2012-02-24 03:55:07.000000000 +0100
+diff -NurpP --minimal linux-3.4.6/scripts/checksyscalls.sh linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh
+--- linux-3.4.6/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100
++++ linux-3.4.6-vs2.3.3.6/scripts/checksyscalls.sh 2012-05-21 18:15:05.000000000 +0200
@@ -193,7 +193,6 @@ cat << EOF
#define __IGNORE_afs_syscall
#define __IGNORE_getpmsg
@@ -26020,10 +26035,10 @@ diff -NurpP --minimal linux-3.3.7/scripts/checksyscalls.sh linux-3.3.7-vs2.3.3.4
EOF
}
-diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/security/commoncap.c
---- linux-3.3.7/security/commoncap.c 2012-05-22 09:13:22.000000000 +0200
-+++ linux-3.3.7-vs2.3.3.4/security/commoncap.c 2012-04-23 23:45:14.000000000 +0200
-@@ -75,14 +75,20 @@ int cap_netlink_send(struct sock *sk, st
+diff -NurpP --minimal linux-3.4.6/security/commoncap.c linux-3.4.6-vs2.3.3.6/security/commoncap.c
+--- linux-3.4.6/security/commoncap.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/security/commoncap.c 2012-05-21 18:15:05.000000000 +0200
+@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
int cap, int audit)
{
@@ -26046,7 +26061,7 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
/* Have we tried all of the parent namespaces? */
if (targ_ns == &init_user_ns)
-@@ -611,7 +617,7 @@ int cap_inode_setxattr(struct dentry *de
+@@ -612,7 +618,7 @@ int cap_inode_setxattr(struct dentry *de
if (!strncmp(name, XATTR_SECURITY_PREFIX,
sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26055,7 +26070,7 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
return -EPERM;
return 0;
}
-@@ -637,7 +643,7 @@ int cap_inode_removexattr(struct dentry
+@@ -638,7 +644,7 @@ int cap_inode_removexattr(struct dentry
if (!strncmp(name, XATTR_SECURITY_PREFIX,
sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26064,10 +26079,10 @@ diff -NurpP --minimal linux-3.3.7/security/commoncap.c linux-3.3.7-vs2.3.3.4/sec
return -EPERM;
return 0;
}
-diff -NurpP --minimal linux-3.3.7/security/selinux/hooks.c linux-3.3.7-vs2.3.3.4/security/selinux/hooks.c
---- linux-3.3.7/security/selinux/hooks.c 2012-03-19 19:47:34.000000000 +0100
-+++ linux-3.3.7-vs2.3.3.4/security/selinux/hooks.c 2012-02-24 03:55:07.000000000 +0100
-@@ -67,7 +67,6 @@
+diff -NurpP --minimal linux-3.4.6/security/selinux/hooks.c linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c
+--- linux-3.4.6/security/selinux/hooks.c 2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.6-vs2.3.3.6/security/selinux/hooks.c 2012-05-21 18:15:05.000000000 +0200
+@@ -66,7 +66,6 @@
#include <linux/dccp.h>
#include <linux/quota.h>
#include <linux/un.h> /* for Unix socket types */